搜索
[Специалист] Атака и защита веб-сайтов по OWASP Top 10
磁力链接/BT种子名称
[Специалист] Атака и защита веб-сайтов по OWASP Top 10
磁力链接/BT种子简介
种子哈希:
d9d47435c97df51dc8e39df945026dc6387d5d6b
文件大小:
813.68M
已经下载:
29
次
下载速度:
极快
收录时间:
2017-03-08
最近下载:
2018-11-16
移花宫入口
移花宫.com
邀月.com
怜星.com
花无缺.com
yhgbt.icu
yhgbt.top
磁力链接下载
magnet:?xt=urn:btih:D9D47435C97DF51DC8E39DF945026DC6387D5D6B
推荐使用
PIKPAK网盘
下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看
下载BT种子文件
磁力链接
迅雷下载
PIKPAK在线播放
91视频
含羞草
欲漫涩
逼哩逼哩
成人快手
51品茶
抖阴破解版
暗网禁地
91短视频
TikTok成人版
PornHub
草榴社区
乱伦社区
最近搜索
fuck bunny
麻豆合集
ありすほりっ
sex-x
ipz-067
fc2+ppv+3259947
援交
01.28
人与兽
3112545
吴施蒙
px-811
hellgirrl
3582381
学校合集
咲奈つぼみ
only+fans-naomii
绝美cos
1477238
孩子面前
口交口爆合集
小马大车
还没发育
福建兄妹 暑假作业 n号房
pppe 073
假p
big breast woman
428
同学妈妈
+简繁英字幕
文件列表
Материалы/pdf/00 Intro.pdf
1.6 MB
Материалы/pdf/01 A1 - Injection.pdf
2.5 MB
Материалы/pdf/02 A2 - Broken Authentication.pdf
505.3 kB
Материалы/pdf/03 A3 - XSS.pdf
1.5 MB
Материалы/pdf/04 A4 - Insecure Direct Object References.pdf
377.8 kB
Материалы/pdf/05 A5 - Security Misconfiguration.pdf
506.6 kB
Материалы/pdf/06 A6 - Sensitive Data Exposure.pdf
598.5 kB
Материалы/pdf/07 A7 - Missing Functional Level Access Control.pdf
695.4 kB
Материалы/pdf/08 A8 - Cross-Site Request Forgery.pdf
429.4 kB
Материалы/pdf/09 A9 - Using Known Vulnerable Components.pdf
1.7 MB
Материалы/pdf/10 A10 - Unvalidated Redirects and Forwards.pdf
232.7 kB
Материалы/Tools/A1 - Injection/bWAPP LDAP Injection.jpg
133.1 kB
Материалы/Tools/A1 - Injection/drupageddon-lab-attack.pcap
11.4 kB
Материалы/Tools/A1 - Injection/drupageddon-lab.php
1.5 kB
Материалы/Tools/A1 - Injection/Drupal CVE-2014-3704 exploit.php
1.5 kB
Материалы/Tools/A1 - Injection/rfc7231.pdf
377.8 kB
Материалы/Tools/A1 - Injection/sql-inj-user-agent.pcap
29.4 kB
Материалы/Tools/A1 - Injection/SQLi Blind Boolean sqlmap.jpg
253.8 kB
Материалы/Tools/A1 - Injection/SQLi Blind Time sqlmap.jpg
227.0 kB
Материалы/Tools/A1 - Injection/SQLi POST Select.jpg
109.2 kB
Материалы/Tools/A1 - Injection/user_agent_switcher-0.7.3-fx+sm.xpi
42.3 kB
Материалы/Tools/A10 - Unvalidated Redirects/redir1.pcap
1.6 kB
Материалы/Tools/A10 - Unvalidated Redirects/redir2.pcap
1.3 kB
Материалы/Tools/A11 - Other Bugs/11 clickjacking.png
411.7 kB
Материалы/Tools/A11 - Other Bugs/Cache-Control META.txt
2.2 kB
Материалы/Tools/A11 - Other Bugs/hpp-1.php
4.8 kB
Материалы/Tools/A11 - Other Bugs/hpp-2.php
7.0 kB
Материалы/Tools/A11 - Other Bugs/hpp-3.php
6.0 kB
Материалы/Tools/A11 - Other Bugs/HTTP Response Splitting Example.pcap
1.9 kB
Материалы/Tools/A11 - Other Bugs/HTTP Response Splitting from HTTrack.pcap
6.9 kB
Материалы/Tools/A11 - Other Bugs/HTTP Response Splitting in Practice.txt
1.1 kB
Материалы/Tools/A11 - Other Bugs/HTTP Response Splitting.txt
5.8 kB
Материалы/Tools/A11 - Other Bugs/HTTP Response WebGoat.pcap
3.2 kB
Материалы/Tools/A11 - Other Bugs/http-response-splitting - wireshark and Live Headers.jpg
209.0 kB
Материалы/Tools/A11 - Other Bugs/http-response-splitting-hacked-0.jpg
108.3 kB
Материалы/Tools/A11 - Other Bugs/http-response-splitting-hackedl.jpg
109.3 kB
Материалы/Tools/A11 - Other Bugs/http-response-splitting-normal-after.jpg
80.9 kB
Материалы/Tools/A11 - Other Bugs/http-response-splitting-normal.jpg
83.7 kB
Материалы/Tools/A11 - Other Bugs/SQUID-2005_5.txt
4.4 kB
Материалы/Tools/A2 - Broken Authentication/ba_password_reset.php
8.7 kB
Материалы/Tools/A2 - Broken Authentication/password_backdoor.php
6.0 kB
Материалы/Tools/A2 - Broken Authentication/password_reset.php
7.2 kB
Материалы/Tools/A2 - Broken Authentication/Session Fixation.txt
209 Bytes
Материалы/Tools/A2 - Broken Authentication/session_fixation.pdf
420.2 kB
Материалы/Tools/A2 - Broken Authentication/smgmt_fix.php
7.8 kB
Материалы/Tools/A3 - XSS/catch.php
7.9 kB
Материалы/Tools/A3 - XSS/CVE-2010-4480 PhpMyAdmin.txt
1.5 kB
Материалы/Tools/A3 - XSS/http-phpself-xss nmap scan.xml
8.6 kB
Материалы/Tools/A3 - XSS/list-cookie.txt
246 Bytes
Материалы/Tools/A3 - XSS/list.txt
461 Bytes
Материалы/Tools/A4 - Insecure Direct Object References/Insecure Direct Object References.txt
1.2 kB
Материалы/Tools/A4 - Insecure Direct Object References/insecure_direct_object_ref_4.php
9.4 kB
Материалы/Tools/A5 - Security Misconfiguration/portal/config.inc.php
780 Bytes
Материалы/Tools/A5 - Security Misconfiguration/portal/index.php
690 Bytes
Материалы/Tools/A5 - Security Misconfiguration/portal/portal.php
6.6 kB
Материалы/Tools/A5 - Security Misconfiguration/portal/template.php
4.8 kB
Материалы/Tools/A5 - Security Misconfiguration/Apache Flex.txt
2.0 kB
Материалы/Tools/A5 - Security Misconfiguration/Cross-Domain Policy File Specification.pdf
616.8 kB
Материалы/Tools/A5 - Security Misconfiguration/cross-domain policy file.txt
665 Bytes
Материалы/Tools/A5 - Security Misconfiguration/cross-domain policy пример.txt
859 Bytes
Материалы/Tools/A5 - Security Misconfiguration/cve-2009-1185.c
2.9 kB
Материалы/Tools/A5 - Security Misconfiguration/cve-2009-2692.png
84.4 kB
Материалы/Tools/A5 - Security Misconfiguration/cve-2009-2692.sh
1.2 kB
Материалы/Tools/A5 - Security Misconfiguration/exploit.c
11.1 kB
Материалы/Tools/A5 - Security Misconfiguration/pwnkernel.c
764 Bytes
Материалы/Tools/A5 - Security Misconfiguration/remview.txt
4.6 kB
Материалы/Tools/A5 - Security Misconfiguration/remview.zip
26.7 kB
Материалы/Tools/A5 - Security Misconfiguration/rfb.pdf
143.0 kB
Материалы/Tools/A5 - Security Misconfiguration/rfc1157 - SNMP.txt
74.9 kB
Материалы/Tools/A5 - Security Misconfiguration/rfc1213 - MIB.txt
146.1 kB
Материалы/Tools/A5 - Security Misconfiguration/rfc2068 - HTTP.txt
387.2 kB
Материалы/Tools/A5 - Security Misconfiguration/rfc4918 - WebDAV.txt
283.5 kB
Материалы/Tools/A5 - Security Misconfiguration/samba symlink traversal 38111-2.txt
2.3 kB
Материалы/Tools/A5 - Security Misconfiguration/samba symlink traversal.rb
2.1 kB
Материалы/Tools/A5 - Security Misconfiguration/samba symlink traversal.txt
939 Bytes
Материалы/Tools/A5 - Security Misconfiguration/samba tmp enum4linux.jpg
15.2 kB
Материалы/Tools/A5 - Security Misconfiguration/samba_symlink_traversal msf.jpg
111.5 kB
Материалы/Tools/A5 - Security Misconfiguration/XST.pdf
792.2 kB
Материалы/Tools/A5 - Security Misconfiguration/Классификация DoS атак.txt
433 Bytes
Материалы/Tools/A6 - Sensitive Data Exposure/BEAST-exploit-master/utils/__init__.py
0 Bytes
Материалы/Tools/A6 - Sensitive Data Exposure/BEAST-exploit-master/utils/AESCipher.py
738 Bytes
Материалы/Tools/A6 - Sensitive Data Exposure/BEAST-exploit-master/utils/view.py
3.2 kB
Материалы/Tools/A6 - Sensitive Data Exposure/BEAST-exploit-master/.gitignore
675 Bytes
Материалы/Tools/A6 - Sensitive Data Exposure/BEAST-exploit-master/BEAST.py
10.2 kB
Материалы/Tools/A6 - Sensitive Data Exposure/BEAST-exploit-master/LICENSE
1.1 kB
Материалы/Tools/A6 - Sensitive Data Exposure/BEAST-exploit-master/README.md
3.6 kB
Материалы/Tools/A6 - Sensitive Data Exposure/contrib/bash_completion_o-saft
1.2 kB
Материалы/Tools/A6 - Sensitive Data Exposure/contrib/filter_examples
4.7 kB
Материалы/Tools/A6 - Sensitive Data Exposure/contrib/generate_fish_completion
1.5 kB
Материалы/Tools/A6 - Sensitive Data Exposure/contrib/tcsh_completion_o-saft
942 Bytes
Материалы/Tools/A6 - Sensitive Data Exposure/contrib/usage_examples
1.2 kB
Материалы/Tools/A6 - Sensitive Data Exposure/Net/SSLhello.pm
209.0 kB
Материалы/Tools/A6 - Sensitive Data Exposure/Net/SSLinfo.pm
92.9 kB
Материалы/Tools/A6 - Sensitive Data Exposure/.o-saft.pl.sample
8.4 kB
Материалы/Tools/A6 - Sensitive Data Exposure/CHANGES
21.4 kB
Материалы/Tools/A6 - Sensitive Data Exposure/checkAllCiphers.pl
34.0 kB
Материалы/Tools/A6 - Sensitive Data Exposure/heartbleed.py
4.2 kB
Материалы/Tools/A6 - Sensitive Data Exposure/heartbleed.py-result.txt
3.5 kB
Материалы/Tools/A6 - Sensitive Data Exposure/o-saft-check-vv.txt
38.1 kB
Материалы/Tools/A6 - Sensitive Data Exposure/o-saft-check.txt
30.4 kB
Материалы/Tools/A6 - Sensitive Data Exposure/o-saft-dbx.pm
11.7 kB
Материалы/Tools/A6 - Sensitive Data Exposure/o-saft-info-vv.txt
11.1 kB
Материалы/Tools/A6 - Sensitive Data Exposure/o-saft-info.txt
4.2 kB
Материалы/Tools/A6 - Sensitive Data Exposure/o-saft-man.pm
159.0 kB
Материалы/Tools/A6 - Sensitive Data Exposure/o-saft-README
1.9 kB
Материалы/Tools/A6 - Sensitive Data Exposure/o-saft-usr.pm
4.2 kB
Материалы/Tools/A6 - Sensitive Data Exposure/o-saft.pdf
162.6 kB
Материалы/Tools/A6 - Sensitive Data Exposure/o-saft.pl
339.6 kB
Материалы/Tools/A6 - Sensitive Data Exposure/o-saft.tcl
31.8 kB
Материалы/Tools/A6 - Sensitive Data Exposure/README
3.5 kB
Материалы/Tools/A7 - Missing Functional Level Access Control/bwapp LFI.png
250.7 kB
Материалы/Tools/A7 - Missing Functional Level Access Control/CVE 2007-1232 LFI.txt
542 Bytes
Материалы/Tools/A7 - Missing Functional Level Access Control/ssrf-1.txt
1.4 kB
Материалы/Tools/A7 - Missing Functional Level Access Control/ssrf-2.txt
681 Bytes
Материалы/Tools/A7 - Missing Functional Level Access Control/ssrf-3.txt
1.0 kB
Материалы/Tools/A7 - Missing Functional Level Access Control/XML External Entity.jpg
90.9 kB
Материалы/Tools/A8 - Cross-Site Request Forgery/csrf schem.PNG
43.3 kB
Материалы/Tools/A8 - Cross-Site Request Forgery/CSRF.txt
6.9 kB
Материалы/Tools/A8 - Cross-Site Request Forgery/Driveby_Pharming.pdf
1.3 MB
Материалы/Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed-nmap-dump-link.txt
25 Bytes
Материалы/Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed-nmap-dump.txt
7.5 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed.py
4.2 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed.py-result.txt
3.5 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/Heartbleed/openssl_heartbleed.rb
10.5 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/Heartbleed/ssl-heartbleed readme.txt
1.1 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/Heartbleed/ssl-heartbleed.nse
12.0 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/phpMyAdmin/15699.txt
1.5 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/phpMyAdmin/phpMyAdmin-3.3.8.1.tar.gz
2.8 MB
Материалы/Tools/A9 - Using Known Vulnerable Components/SQLiteManager/SQLiteManager PHP Code injection.py
3.7 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/SQLiteManager/SQliteManager-1.2.4.tar.gz
728.2 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/bof
7.2 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/bof-local-payload-ps.txt
1.7 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-nc.pcap
1.1 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-nc.txt
602 Bytes
Материалы/Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-ps.pcap
3.5 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-ps.txt
1.2 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/bof-remote-shellcode-nc.txt
1.2 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/bof-remote-shellcode-ps.txt
873 Bytes
Материалы/Tools/A9 - Using Known Vulnerable Components/bof.c
222 Bytes
Материалы/Tools/A9 - Using Known Vulnerable Components/bof.c.result.txt
44 Bytes
Материалы/Tools/A9 - Using Known Vulnerable Components/drupageddon-lab-attack.pcap
11.4 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/drupageddon-lab.php
1.5 kB
Материалы/Tools/A9 - Using Known Vulnerable Components/Drupal CVE-2014-3704 exploit.php
1.5 kB
Материалы/Рабочая тетрадь/A1 - Injection.txt
19.2 kB
Материалы/Рабочая тетрадь/A10 - Unvalidated Redirects.txt
1.4 kB
Материалы/Рабочая тетрадь/A11 - Other Bugs.txt
16.2 kB
Материалы/Рабочая тетрадь/A2 - Broken Authentication.txt
3.9 kB
Материалы/Рабочая тетрадь/A3 - XSS.txt
13.4 kB
Материалы/Рабочая тетрадь/A4 - Insecure Direct Object References.txt
1.4 kB
Материалы/Рабочая тетрадь/A5 - Security Misconfiguration.txt
19.3 kB
Материалы/Рабочая тетрадь/A6 - Sensitive Data Exposure.txt
9.6 kB
Материалы/Рабочая тетрадь/A7 - Missing Functional Level Access Control.txt
10.9 kB
Материалы/Рабочая тетрадь/A8 - Cross-Site Request Forgery.txt
3.4 kB
Материалы/Рабочая тетрадь/A9 - Using Known Vulnerable Components.txt
9.7 kB
1.mp4
38.6 MB
10.mp4
34.6 MB
11.mp4
81.1 MB
12.mp4
12.6 MB
2.mp4
80.2 MB
3.mp4
112.8 MB
4.mp4
73.3 MB
5.mp4
108.6 MB
6.mp4
28.3 MB
7.mp4
124.3 MB
8.mp4
47.8 MB
9.mp4
88.3 MB
随机展示
相关说明
本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!
>