搜索
为您找到约
52
个磁力链接/BT种子,耗时 0 毫秒。
排序:
相关程度
热度
文件大小
添加时间
最近访问
Web Application Security Testing Testing for Common Attacks
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/2. HTTP Method Tampering.mp4
824.3 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/3. Attacking Basic HTTP Authentication.mp4
648.7 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/13. Advanced Electron Forum CSRF.mp4
353.3 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/11. Session Hijacking Via Cookie Tampering.mp4
262.5 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/16. RCE Via MySQL.mp4
257.3 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/6. Attacking Login Forms with Burp Suite.mp4
204.1 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/7. Attacking Login Forms with OTP Security.mp4
123.5 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/4. Attacking HTTP Digest Authentication.mp4
109.9 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/8. Introduction to Session Management.mp4
100.2 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/14. Command Injection.mp4
87.4 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/5. Sensitive Data Exposure Vulnerabilities.mp4
85.6 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/1. Course Introduction(1).mp4
83.7 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/10. Session Hijacking & Session Fixation.mp4
82.2 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/15. PHP Code Injection.mp4
72.9 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/12. Introduction to Cross-Site Request Forgery (CSRF).mp4
64.6 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/17. Course Conclusion.mp4
62.8 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/9. Session IDs & Cookies.mp4
41.6 MB
[TutsNode.org] - Web Application Security Testing Testing for Common Attacks/INE-Web-Application-Security-Testing-Testing-for-Common-Attacks-Course-File.zip
800.4 kB
.pad/3
740.3 kB
.pad/9
716.0 kB
[磁力链接]
添加时间:
2023-12-23
大小:
3.5 GB
最近下载:
2025-09-18
热度:
9933
EC-Council - Web Application Hacking and Security 2021
5. Expert/4. Expert Security Misconfiguration.mp4
225.3 MB
4. Proficient/1. Proficient Broken Access Control 1.mp4
164.5 MB
5. Expert/2. Expert Server Level Access 2.mp4
163.4 MB
5. Expert/1. Expert Server Level Access 1.mp4
162.3 MB
4. Proficient/2. Proficient Broken Access Control 2.mp4
156.6 MB
4. Proficient/7. Proficient Server Level Access 4.mp4
152.5 MB
5. Expert/3. Expert Server Level Access 3.mp4
152.2 MB
3. Intermediate/1. Intermediate SQL Injection 1.mp4
129.2 MB
4. Proficient/5. Proficient Server Level Access 2.mp4
122.1 MB
1. Introduction/1. Introduction.mp4
121.5 MB
4. Proficient/8. Proficient Server Level Access 5.mp4
94.5 MB
4. Proficient/4. Proficient Server Level Access 1.mp4
83.0 MB
4. Proficient/3. Proficient Security Misconfiguration.mp4
82.2 MB
4. Proficient/6. Proficient Server Level Access 3.mp4
78.7 MB
3. Intermediate/6. Intermediate Broken Access Control 3.mp4
78.3 MB
3. Intermediate/3. Intermediate Security Misconfiguration.mp4
58.7 MB
3. Intermediate/4. Intermediate Broken Access Control 1.mp4
49.4 MB
3. Intermediate/2. Intermediate SQL Injection 2.mp4
49.2 MB
2. Beginner/2. Beginner Security Misconfiguration.mp4
46.5 MB
2. Beginner/1. Beginner SQL Injection.mp4
44.9 MB
[磁力链接]
添加时间:
2022-02-26
大小:
2.4 GB
最近下载:
2025-09-18
热度:
3183
Application Security Podcast
AppSecPodCast 2017 Security in the Design and Architecture (S02E01).opus
9.0 MB
AppSecPodCast 2016 Interview An Inner Glimpse of the Microsoft SDL (S01E09).opus
8.3 MB
AppSecPodCast 2019 AppSecPodCast S05E18.opus
8.0 MB
AppSecPodCast 2016 Foundations Development Security Maturity (S01E05).opus
8.0 MB
AppSecPodCast 2017 Threat Modeling (S02E15).opus
7.8 MB
AppSecPodCast 2018 Dependency Check and Dependency Track (S03E13).opus
7.8 MB
AppSecPodCast 2016 Talk AppSec Awareness A Blue Print for Security Culture Change (S01E14).opus
7.7 MB
AppSecPodCast 2017 Docker Security and AppSec (S02E11).opus
7.5 MB
AppSecPodCast 2017 Agile #AppSec (S02E12).opus
7.4 MB
AppSecPodCast 2016 S01 E02 Foundations The Activities of the Secure Development Lifecycle.opus
7.4 MB
AppSecPodCast 2019 S04E26.opus
7.3 MB
AppSecPodCast S07E08.opus
7.2 MB
AppSecPodCast 2017 The OWASP Top 10 Proactive Controls.opus
7.2 MB
AppSecPodCast 2018 Selling #AppSec Up The Chain (S03E09).opus
7.0 MB
AppSecPodCast 2019 AppSecPodCast S05E19.opus
7.0 MB
AppSecPodCast 2019 AppSecPodCast S05E15.opus
6.9 MB
AppSecPodCast 2019 S04E22.opus
6.9 MB
AppSecPodCast 2019 AppSecPodCast S06E01.opus
6.9 MB
AppSecPodCast S06E12.opus
6.8 MB
AppSecPodCast S07E12.opus
6.7 MB
[磁力链接]
添加时间:
2022-02-28
大小:
745.7 MB
最近下载:
2025-09-18
热度:
5453
Udemy - Application Security with OAuth 2.0 and OpenID Connect
2 - Deep Dive into OAuth 2.0 Flows/4 -Authorization Code Flow.mp4
420.6 MB
3 - Securing OAuth 2.0 Against Token Theft/1 -Acting like a hacker and preventing Authorization Code Injection.mp4
348.9 MB
2 - Deep Dive into OAuth 2.0 Flows/2 -Implicit flow.mp4
239.0 MB
2 - Deep Dive into OAuth 2.0 Flows/1 -Resource Owner Password Credentials Flow.mp4
231.1 MB
4 - Managing Tokens and Access Control/1 -OpenId Connect Protocol (OIDC).mp4
190.6 MB
4 - Managing Tokens and Access Control/2 -Differences Between JWT and Opaque Tokens.mp4
169.3 MB
1 - Introduction and Core Concepts/3 -The Authentication and Authorization Framework.mp4
154.7 MB
2 - Deep Dive into OAuth 2.0 Flows/3 -Client Credentials Flow.mp4
127.6 MB
2 - Deep Dive into OAuth 2.0 Flows/5 -Authorization Code Flow with PKCE.mp4
125.8 MB
1 - Introduction and Core Concepts/2 -Roles in OAuth 2.0.mp4
101.3 MB
4 - Managing Tokens and Access Control/3 -OAuth 2.0 scopes. How to use scopes effectively.mp4
85.7 MB
1 - Introduction and Core Concepts/1 -Introduction to OAuth 2.0.mp4
29.8 MB
2 - Deep Dive into OAuth 2.0 Flows/4 -1.json
17.0 kB
2 - Deep Dive into OAuth 2.0 Flows/5 -OAuth2.json
16.9 kB
5 - Closing Thoughts and Recommendations/1 - Best Practices and additional learning resources.html
5.3 kB
2 - Deep Dive into OAuth 2.0 Flows/4 -2.json
2.5 kB
2 - Deep Dive into OAuth 2.0 Flows/5 -Introduction to PKCE specification.url
79 Bytes
2 - Deep Dive into OAuth 2.0 Flows/4 -IntelliJ IDEA.url
77 Bytes
3 - Securing OAuth 2.0 Against Token Theft/1 -IntelliJ IDEA.url
77 Bytes
2 - Deep Dive into OAuth 2.0 Flows/4 -Injection project.url
68 Bytes
[磁力链接]
添加时间:
2025-01-22
大小:
2.2 GB
最近下载:
2025-09-18
热度:
1894
[ FreeCourseWeb.com ] Udemy - Mobile Application Security and Penetration Testing.zip
[ FreeCourseWeb.com ] Udemy - Mobile Application Security and Penetration Testing.zip
673.5 MB
[磁力链接]
添加时间:
2022-01-16
大小:
673.5 MB
最近下载:
2025-09-17
热度:
3937
SEC522 - Application Security: Securing Web Applications, APIs, and Microservices
USB 2020/522.20.2.7z
7.2 GB
VoD 2020/1. Web Fundamentals and Security Configurations/5. Architecture and DefenseinDepth/21. Exercise 13.mp4
140.5 MB
VoD 2020/3. Web Application Authentication and Authorization/6. Encryption/7. The Web of Trust Establishing Trust.mp4
115.3 MB
VoD 2020/1. Web Fundamentals and Security Configurations/3. HTTP Basics/24. Exercise 11.mp4
100.7 MB
VoD 2020/1. Web Fundamentals and Security Configurations/7. Managing Configurations for Web Apps/30. Exercise 14.mp4
85.3 MB
VoD 2020/2. Defense against InputRelated Threats/9. File Upload/7. Exercise 24.mp4
78.2 MB
VoD 2020/5. CuttingEdge Web Security/9. Logging and Error Handling/20. What to Log Authentication and Access Control.mp4
68.0 MB
VoD 2020/5. CuttingEdge Web Security/9. Logging and Error Handling/24. Exercise 55.mp4
66.4 MB
VoD 2020/3. Web Application Authentication and Authorization/2. Multifactor Authentication/16. Exercise 31.mp4
62.6 MB
VoD 2020/3. Web Application Authentication and Authorization/5. Single SignOn Session Sharing/28. Exercise 33.mp4
60.6 MB
VoD 2020/3. Web Application Authentication and Authorization/8. Tokenization/6. Exercise 34.mp4
54.0 MB
VoD 2020/2. Defense against InputRelated Threats/6. CrossSite Scripting/30. Exercise 23.mp4
50.9 MB
VoD 2020/1. Web Fundamentals and Security Configurations/4. Web Foundations Overview/30. Exercise 12.mp4
45.9 MB
VoD 2020/2. Defense against InputRelated Threats/3. SQL Injection/21. Exercise 21.mp4
45.5 MB
VoD 2020/3. Web Application Authentication and Authorization/5. Single SignOn Session Sharing/19. OAuth 2 Web Server Workflow.mp4
41.2 MB
VoD 2020/2. Defense against InputRelated Threats/4. CrossSite Request Forgery CSRF/24. Exercise 22.mp4
38.7 MB
VoD 2020/3. Web Application Authentication and Authorization/3. Session Fixation/10. Exercise 32.mp4
38.5 MB
VoD 2020/3. Web Application Authentication and Authorization/2. Multifactor Authentication/10. OTP Token Enrollment.mp4
32.7 MB
VoD 2020/4. Web Services And Front End Security/5. CrossDomain AJAX/26. Exercise 43.mp4
32.2 MB
VoD 2020/3. Web Application Authentication and Authorization/2. Multifactor Authentication/14. WebAuthn Credential Options Example.mp4
32.1 MB
[磁力链接]
添加时间:
2024-04-30
大小:
10.6 GB
最近下载:
2025-09-17
热度:
5300
owasp-top10-aspdotnet-application-security-risks-course-files.zip
owasp-top10-aspdotnet-application-security-risks-course-files.zip
378.5 MB
[磁力链接]
添加时间:
2017-02-09
大小:
378.5 MB
最近下载:
2025-09-17
热度:
680
[ CourseHulu.com ] Linkedin - CCSP Cert Prep - 4 Cloud Application Security (2022)
~Get Your Files Here !/02 - 1. Secure Software Development Lifecycle/01 - Development methodologies.mp4
23.9 MB
~Get Your Files Here !/06 - 5. Software Quality Assurance/05 - Fuzz testing.mp4
18.4 MB
~Get Your Files Here !/06 - 5. Software Quality Assurance/06 - Code repositories.mp4
18.3 MB
~Get Your Files Here !/06 - 5. Software Quality Assurance/07 - Application management.mp4
13.1 MB
~Get Your Files Here !/03 - 2. Application Security Vulnerabilities/01 - Common cloud vulnerabilities.mp4
12.4 MB
~Get Your Files Here !/03 - 2. Application Security Vulnerabilities/08 - Cookies and attachments.mp4
12.1 MB
~Get Your Files Here !/03 - 2. Application Security Vulnerabilities/07 - Overflow attacks.mp4
12.0 MB
~Get Your Files Here !/03 - 2. Application Security Vulnerabilities/03 - Preventing SQL injection.mp4
10.8 MB
~Get Your Files Here !/03 - 2. Application Security Vulnerabilities/09 - Session hijacking.mp4
10.2 MB
~Get Your Files Here !/07 - 6. Verified Secure Software/03 - Developer training and awareness.mp4
9.8 MB
~Get Your Files Here !/07 - 6. Verified Secure Software/01 - Third party code.mp4
9.5 MB
~Get Your Files Here !/03 - 2. Application Security Vulnerabilities/05 - Request forgery.mp4
9.4 MB
~Get Your Files Here !/05 - 4. Software Threat Assessment/03 - Threat modeling.mp4
9.4 MB
~Get Your Files Here !/03 - 2. Application Security Vulnerabilities/06 - Directory traversal.mp4
9.2 MB
~Get Your Files Here !/08 - 7. Cloud Application Architecture/01 - Building secure cloud solutions.mp4
9.2 MB
~Get Your Files Here !/02 - 1. Secure Software Development Lifecycle/04 - Operation, maintenance, and change management.mp4
9.1 MB
~Get Your Files Here !/04 - 3. Secure Coding Practices/03 - Parameterized queries.mp4
9.0 MB
~Get Your Files Here !/03 - 2. Application Security Vulnerabilities/02 - Application security.mp4
8.9 MB
~Get Your Files Here !/06 - 5. Software Quality Assurance/04 - Abuse case testing.mp4
8.8 MB
~Get Your Files Here !/01 - Introduction/01 - Securing cloud applications.mp4
8.1 MB
[磁力链接]
添加时间:
2024-04-10
大小:
357.8 MB
最近下载:
2025-09-17
热度:
756
[ FreeCourseWeb.com ] Node.js - Application Security (2024)
~Get Your Files Here !/6-Content Security Policy/15 -Using Content-Security-Policy Headers.mp4
55.8 MB
~Get Your Files Here !/7-Package Management/17 -Using npm audit to Check Packages for Vulnerabilities.mp4
29.2 MB
~Get Your Files Here !/1-Introduction/1 -Overview of Course Demo Application.mp4
26.8 MB
~Get Your Files Here !/4-Cross-site Request Forgery/10 -Preventing CSRF Issues.mp4
21.2 MB
~Get Your Files Here !/7-Package Management/18 -Using npm outdated to Check Package Versions.mp4
19.8 MB
~Get Your Files Here !/2-Injection Attacks/2 -Validating Input with express-validator.mp4
19.5 MB
~Get Your Files Here !/2-Injection Attacks/5 -Using SQL Parameterized Queries to Prevent SQL Injection.mp4
17.5 MB
~Get Your Files Here !/5-HTTPS/12 -Generating an SSL Certificate.mp4
17.3 MB
~Get Your Files Here !/5-HTTPS/11 -Securing Traffic with HTTPS.mp4
14.1 MB
~Get Your Files Here !/6-Content Security Policy/16 -Other Response Headers.mp4
13.5 MB
~Get Your Files Here !/3-Brute-force Attacks/8 -Setting Maximum Request Sizes.mp4
12.7 MB
~Get Your Files Here !/5-HTTPS/14 -Redirecting HTTP requests to HTTPS.mp4
12.3 MB
~Get Your Files Here !/3-Brute-force Attacks/7 -Rate Limiting.mp4
11.9 MB
~Get Your Files Here !/2-Injection Attacks/3 -Sanitizing Input with express-validator.mp4
11.4 MB
~Get Your Files Here !/4-Cross-site Request Forgery/9 -How Cross-site Request Forgery Works.mp4
9.4 MB
~Get Your Files Here !/2-Injection Attacks/4 -What Can Go Wrong XSS.mp4
9.3 MB
~Get Your Files Here !/2-Injection Attacks/6 -Never Use eval() with User Input.mp4
7.7 MB
~Get Your Files Here !/5-HTTPS/13 -Creating an HTTPS Server in Node.js.mp4
7.2 MB
~Get Your Files Here !/Bonus Resources.txt
386 Bytes
Get Bonus Downloads Here.url
183 Bytes
[磁力链接]
添加时间:
2024-10-22
大小:
316.5 MB
最近下载:
2025-09-17
热度:
2258
[Tutorialsplanet.NET] Udemy - OAuth 2 Web Security & Application Authentication
1. Introduction to OAuth/1. What Will You Learn in This Course.mp4
216.3 MB
1. Introduction to OAuth/2. What Problem Does OAuth Solve.mp4
207.1 MB
3. After the Theory/1. Practical OAuth Part 1.mp4
206.8 MB
3. After the Theory/2. Practical OAuth Part 2.mp4
204.4 MB
2. OAuth Flows/3. OAuth Authorization Flow Example.mp4
152.7 MB
2. OAuth Flows/4. OAuth Implicit Flow Example.mp4
147.4 MB
2. OAuth Flows/1. OAuth API & Standard Flow.mp4
147.1 MB
3. After the Theory/3. Final Thoughts What Are The Next Steps.mp4
106.0 MB
2. OAuth Flows/5. Granting Client Credential Flow Example.mp4
53.9 MB
2. OAuth Flows/6. Granting Resource Owner Password Credential Flow Example.mp4
51.0 MB
2. OAuth Flows/2. Examples of Flows in OAuth.mp4
31.4 MB
3. After the Theory/2. Practical OAuth Part 2.vtt
18.3 kB
3. After the Theory/1. Practical OAuth Part 1.vtt
15.5 kB
1. Introduction to OAuth/1. What Will You Learn in This Course.vtt
13.9 kB
1. Introduction to OAuth/2. What Problem Does OAuth Solve.vtt
13.4 kB
2. OAuth Flows/3. OAuth Authorization Flow Example.vtt
12.7 kB
2. OAuth Flows/4. OAuth Implicit Flow Example.vtt
12.0 kB
2. OAuth Flows/1. OAuth API & Standard Flow.vtt
9.7 kB
3. After the Theory/3. Final Thoughts What Are The Next Steps.vtt
6.9 kB
2. OAuth Flows/5. Granting Client Credential Flow Example.vtt
4.0 kB
[磁力链接]
添加时间:
2023-12-24
大小:
1.5 GB
最近下载:
2025-09-17
热度:
1078
Web Application Security Testing CMS Security Testing
[TutsNode.org] - Web Application Security Testing CMS Security Testing/12. WordPress Black-Box Pentest.mp4
506.1 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/10. WP Plugin - Arbitrary File Upload Vulnerability.mp4
435.5 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/9. WordPress Brute-Force Attacks.mp4
346.7 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/7. WordPress Enumeration with Nmap NSE Scripts.mp4
307.7 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/11. WP Plugin - Stored XSS Vulnerability (CVE-2020-9371).mp4
278.0 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/2. Introduction to CMS Security Testing.mp4
224.2 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/6. Enumerating Hidden Files & Sensitive Information.mp4
161.7 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/5. Enumerating WordPress Users, Plugins & Themes.mp4
155.9 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/3. Introduction to WordPress Security Testing.mp4
144.1 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/4. WordPress Version Enumeration.mp4
136.1 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/8. WordPress Vulnerability Scanning with WPScan.mp4
121.1 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/1. Course Introduction.mp4
118.0 MB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/13. Course Conclusion.mp4
59.1 MB
.pad/4
955.8 kB
.pad/6
843.2 kB
.pad/8
588.8 kB
.pad/10
564.0 kB
[TutsNode.org] - Web Application Security Testing CMS Security Testing/INE-Web-Application-Security-Testing-CMS-Security-Testing-Course-File.zip
548.7 kB
.pad/3
534.7 kB
.pad/11
482.9 kB
[磁力链接]
添加时间:
2023-12-19
大小:
3.0 GB
最近下载:
2025-09-17
热度:
6031
[ FreeCourseWeb.com ] Application security on AWS with Amazon Cognito.zip
[ FreeCourseWeb.com ] Application security on AWS with Amazon Cognito.zip
263.2 MB
[磁力链接]
添加时间:
2021-05-30
大小:
263.2 MB
最近下载:
2025-09-17
热度:
889
Automated Mobile Application Security Assessment with MobSF
Automated-mobile-application-security.tgz
228.4 MB
Torrent downloaded from demonoid.pw.txt
46 Bytes
Torrent Downloaded From ExtraTorrent.cc.txt
352 Bytes
[磁力链接]
添加时间:
2017-03-19
大小:
228.4 MB
最近下载:
2025-09-17
热度:
953
[FTUForum.com] [UDEMY] How to Hack a Web Application- Security Practices [FTU]
9. 8- CSRF attack/3. Avoid CSRF attack in Ajax Request.mp4
199.1 MB
8. 7- Session Hijacking/2. Session Hijacking Solution.mp4
167.9 MB
10. 9- XSS Attack/1. XSS Attack.mp4
129.2 MB
1. Introduction/5. Get vs POST request.mp4
128.5 MB
9. 8- CSRF attack/2. CSRF attack fixing.mp4
126.3 MB
4. 3- Query String Attack/2. Query String Solution.mp4
114.3 MB
7. 6- URL Jumping Attack/2. URL Jumping Solution.mp4
100.5 MB
3. 2- Bypass Restriction and validation of input/2. ByPass Restriction of input solution.mp4
74.2 MB
1. Introduction/6. Cookie vs Session.mp4
70.4 MB
2. 1- Gathering Information on the Target/1. HTML Attack.mp4
56.8 MB
5. 4- Cookies Attack/1. Cookies Attack.mp4
48.6 MB
9. 8- CSRF attack/1. CSRF attack.mp4
48.4 MB
10. 9- XSS Attack/3. XSS Attack Solution.mp4
44.0 MB
1. Introduction/4. Opposing Goals.mp4
36.5 MB
3. 2- Bypass Restriction and validation of input/1. ByPass Restriction of input.mp4
33.5 MB
8. 7- Session Hijacking/1. Session Hijacking.mp4
29.4 MB
2. 1- Gathering Information on the Target/2. HTML Attack solution.mp4
28.7 MB
12. 11- Directory Traversal/2. Directory Traversal Solution.mp4
22.3 MB
1. Introduction/1. Introduction.mp4
21.4 MB
1. Introduction/3. Client-server communication concept.mp4
20.1 MB
[磁力链接]
添加时间:
2022-01-19
大小:
1.6 GB
最近下载:
2025-09-17
热度:
1544
Packt Node.js Application Security
02.Securing Credentials/0202.Passwords.mp4
32.4 MB
01.Introduction and the Problem at Hand/0102.And Then There Was Chaos.mp4
9.0 MB
01.Introduction and the Problem at Hand/0103.How This Course Helps.mp4
8.2 MB
02.Securing Credentials/0201.Storing Secrets.mp4
18.9 MB
01.Introduction and the Problem at Hand/0101.The Course Overview.mp4
9.8 MB
03.Understanding and Managing Untrusted Data/0301.Identifying Untrusted Data.mp4
13.7 MB
03.Understanding and Managing Untrusted Data/0302.Handling Untrusted Data.mp4
23.5 MB
04.Sanitizing Data and Preventing XSS and CSRF Attacks/0401.Understanding XSS Attacks.mp4
9.5 MB
04.Sanitizing Data and Preventing XSS and CSRF Attacks/0402.Preventing XSS Attacks.mp4
22.6 MB
04.Sanitizing Data and Preventing XSS and CSRF Attacks/0403.Preventing CSRF Attacks.mp4
15.5 MB
04.Sanitizing Data and Preventing XSS and CSRF Attacks/0404.Securing Cookies.mp4
15.3 MB
05.Transport Security/0501.Understanding SSLTLS.mp4
17.8 MB
05.Transport Security/0502.Implementing SSLTLS in a Node.js App.mp4
13.7 MB
06.Vulnerabilities and Protection/0601.Identifying Vulnerabilities in NPM Packages.mp4
28.4 MB
06.Vulnerabilities and Protection/0602.Understanding Brute-Force and Denial-of-Service Attacks.mp4
11.9 MB
06.Vulnerabilities and Protection/0603.Preventing Brute-Force and Denial-of-Service Attacks in a Node.js Application.mp4
25.7 MB
Exercise Files/exercise_files.zip
80.5 kB
[磁力链接]
添加时间:
2018-11-01
大小:
275.9 MB
最近下载:
2025-09-17
热度:
1010
OWASP Top 10 Web Application Security Exploit for beginners
01 - OWASP Top 10 Web Application Security Exploit/002 Components of Web Application.mp4
214.6 MB
01 - OWASP Top 10 Web Application Security Exploit/013 Advantages of WAF (Web Application Firewall).mp4
156.0 MB
01 - OWASP Top 10 Web Application Security Exploit/010 Broken Authentication Attack.mp4
125.7 MB
01 - OWASP Top 10 Web Application Security Exploit/009 Security Misconfiguration Attack.mp4
118.3 MB
01 - OWASP Top 10 Web Application Security Exploit/005 Cross Site Scripting Attack.mp4
118.2 MB
01 - OWASP Top 10 Web Application Security Exploit/001 SQL Injection Attack.mp4
109.5 MB
01 - OWASP Top 10 Web Application Security Exploit/007 Hidden Field Manipulation Attack.mp4
88.4 MB
01 - OWASP Top 10 Web Application Security Exploit/003 Parameter Tampering Attack.mp4
74.9 MB
01 - OWASP Top 10 Web Application Security Exploit/004 Sensitive Data Exposure Attack.mp4
66.0 MB
01 - OWASP Top 10 Web Application Security Exploit/012 Insufficient Logging & Monitoring Vulnerability.mp4
59.1 MB
01 - OWASP Top 10 Web Application Security Exploit/011 Buffer Overflow Attack.mp4
55.1 MB
01 - OWASP Top 10 Web Application Security Exploit/008 Cookie Poisoning Hijacking Attack.mp4
52.1 MB
01 - OWASP Top 10 Web Application Security Exploit/006 Forceful Browsing Attack.mp4
39.9 MB
01 - OWASP Top 10 Web Application Security Exploit/002 Components of Web Application_en.srt
34.9 kB
01 - OWASP Top 10 Web Application Security Exploit/013 Advantages of WAF (Web Application Firewall)_en.srt
28.6 kB
01 - OWASP Top 10 Web Application Security Exploit/010 Broken Authentication Attack_en.srt
21.9 kB
01 - OWASP Top 10 Web Application Security Exploit/005 Cross Site Scripting Attack_en.srt
18.5 kB
01 - OWASP Top 10 Web Application Security Exploit/009 Security Misconfiguration Attack_en.srt
17.8 kB
01 - OWASP Top 10 Web Application Security Exploit/001 SQL Injection Attack_en.srt
16.4 kB
01 - OWASP Top 10 Web Application Security Exploit/007 Hidden Field Manipulation Attack_en.srt
14.1 kB
[磁力链接]
添加时间:
2024-02-07
大小:
1.3 GB
最近下载:
2025-09-17
热度:
380
Web Application Security Testing Web Service Security Testing
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/8. Invoking Hidden Methods.mp4
881.0 MB
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/7. WSDL Disclosure & Method Enumeration.mp4
741.1 MB
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/9. Testing for SQL Injection.mp4
645.3 MB
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/10. Testing for Command Injection.mp4
410.7 MB
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/4. Web Service Implementations.mp4
228.1 MB
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/5. WSDL Language Fundamentals.mp4
188.0 MB
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/2. Introduction to Web Services.mp4
148.4 MB
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/3. Web Services Vs APIs.mp4
131.8 MB
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/6. Web Service Security Testing.mp4
87.5 MB
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/11. Course Conclusion.mp4
74.7 MB
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/1. Course Introduction.mp4
74.2 MB
[TutsNode.org] - Web Application Security Testing Web Service Security Testing/INE-Web-Application-Security-Testing-Web-Service-Security-Testing-Course-File.zip
2.7 MB
.pad/0
837.2 kB
.pad/9
763.6 kB
.pad/5
713.1 kB
.pad/2
619.5 kB
.pad/8
564.4 kB
.pad/4
515.5 kB
.pad/6
504.5 kB
.pad/3
351.8 kB
[磁力链接]
添加时间:
2023-12-19
大小:
3.6 GB
最近下载:
2025-09-17
热度:
14258
[ DevCourseWeb.com ] Linkedin - Cisco DevNet Associate Exam Preparation 4 - Application Deployment and Security.zip
[ DevCourseWeb.com ] Linkedin - Cisco DevNet Associate Exam Preparation 4 - Application Deployment and Security.zip
269.6 MB
[磁力链接]
添加时间:
2021-06-06
大小:
269.6 MB
最近下载:
2025-09-17
热度:
1760
How to Hack Secure a Web Application Security Practices
How to Hack Secure a Web Application Security Practices/09 CSRF attack/025 Avoid CSRF attack in Ajax Request.mp4
199.1 MB
How to Hack Secure a Web Application Security Practices/08 Session Hijacking/022 Session Hijacking Solution.mp4
167.9 MB
How to Hack Secure a Web Application Security Practices/10 XSS Attack/026 XSS Attack.mp4
129.2 MB
How to Hack Secure a Web Application Security Practices/01 Introduction/005 Get vs POST request.mp4
128.5 MB
How to Hack Secure a Web Application Security Practices/09 CSRF attack/024 CSRF attack fixing.mp4
126.3 MB
How to Hack Secure a Web Application Security Practices/04 Query String Attack/014 Query String Solution.mp4
114.3 MB
How to Hack Secure a Web Application Security Practices/07 URL Jumping Attack/020 URL Jumping Solution.mp4
100.5 MB
How to Hack Secure a Web Application Security Practices/03 Bypass Restriction and validation of input/012 ByPass Restriction of input solution.mp4
74.2 MB
How to Hack Secure a Web Application Security Practices/01 Introduction/006 Cookie vs Session.mp4
70.4 MB
How to Hack Secure a Web Application Security Practices/02 Gathering Information on the Target/009 HTML Attack.mp4
56.8 MB
How to Hack Secure a Web Application Security Practices/05 Cookies Attack/015 Cookies Attack.mp4
48.6 MB
How to Hack Secure a Web Application Security Practices/09 CSRF attack/023 CSRF attack.mp4
48.3 MB
How to Hack Secure a Web Application Security Practices/10 XSS Attack/028 XSS Attack Solution.mp4
44.0 MB
How to Hack Secure a Web Application Security Practices/01 Introduction/004 Opposing Goals.mp4
36.5 MB
How to Hack Secure a Web Application Security Practices/03 Bypass Restriction and validation of input/011 ByPass Restriction of input.mp4
33.5 MB
How to Hack Secure a Web Application Security Practices/01 Introduction/001 Introduction.mp4
32.1 MB
How to Hack Secure a Web Application Security Practices/08 Session Hijacking/021 Session Hijacking.mp4
29.4 MB
How to Hack Secure a Web Application Security Practices/02 Gathering Information on the Target/010 HTML Attack solution.mp4
28.7 MB
How to Hack Secure a Web Application Security Practices/12 Directory Traversal/032 Directory Traversal Solution.mp4
22.3 MB
How to Hack Secure a Web Application Security Practices/01 Introduction/003 Client-server communication concept.mp4
20.1 MB
[磁力链接]
添加时间:
2021-03-11
大小:
1.7 GB
最近下载:
2025-09-17
热度:
2474
[ FreeCourseWeb.com ] PHP Application Security (2025)
~Get Your Files Here !/03. Cross-site Scripting (XSS)/08. Content Security Policy (CSP).mp4
22.9 MB
~Get Your Files Here !/04. Cross-site Request Forgery (CSRF) and State Management Attacks/10. HTTP Strict Transport Security (HSTS).mp4
17.3 MB
~Get Your Files Here !/04. Cross-site Request Forgery (CSRF) and State Management Attacks/03. Preventing CSRF.mp4
15.5 MB
~Get Your Files Here !/03. Cross-site Scripting (XSS)/09. Allowing Inline Code.mp4
14.7 MB
~Get Your Files Here !/03. Cross-site Scripting (XSS)/06. Demo - Preventing XSS.mp4
14.7 MB
~Get Your Files Here !/7. Error Handling and Configuration/6. Security HTTP Headers.mp4
14.6 MB
~Get Your Files Here !/5. SQL Injection/6. Prepared Statements.mp4
14.5 MB
~Get Your Files Here !/2. Input Validation/3. Validating Mandatory Input.mp4
12.7 MB
~Get Your Files Here !/2. Input Validation/7. Demo - Fixing Globoticket.mp4
12.3 MB
~Get Your Files Here !/6. Storing Secrets/2. Hashing Algorithms.mp4
12.0 MB
~Get Your Files Here !/6. Storing Secrets/5. Demo - Fixing Globoticket.mp4
11.9 MB
~Get Your Files Here !/03/oracle-database-processes-slides.pdf
10.4 MB
~Get Your Files Here !/05/redo-logs-and-control-files-slides.pdf
10.4 MB
~Get Your Files Here !/7. Error Handling and Configuration/3. Error Configuration Settings.mp4
10.2 MB
~Get Your Files Here !/02/chatting-with-a-money-exchange-rate-bot-built-with-react-slides.pdf
10.1 MB
~Get Your Files Here !/2. Input Validation/1. What Is Input.mp4
10.1 MB
~Get Your Files Here !/04. Cross-site Request Forgery (CSRF) and State Management Attacks/05. Demo - Clickjacking.mp4
9.3 MB
~Get Your Files Here !/1. On PHP Web Application Security/2. Is PHP Insecure.mp4
9.2 MB
~Get Your Files Here !/02/memory-structures-in-oracle-database-slides.pdf
9.2 MB
~Get Your Files Here !/04/logical-storage-structures-slides.pdf
9.2 MB
[磁力链接]
添加时间:
2025-05-07
大小:
536.4 MB
最近下载:
2025-09-17
热度:
539
共3页
上一页
1
2
3
下一页