搜索
为您找到约
66
个磁力链接/BT种子,耗时 0 毫秒。
排序:
相关程度
热度
文件大小
添加时间
最近访问
pluralsight.com - Web Security and the OWASP Top 10 - The Big Picture
01. Introduction/01_01-Introduction.mp4
17.8 MB
02. Injection/02_01-Overview.mp4
8.6 MB
02. Injection/02_02-Mounting an Attack.mp4
5.3 MB
02. Injection/02_03-Defences.mp4
10.1 MB
02. Injection/02_04-The risk in Practice.mp4
5.5 MB
03. Broken Authentication and Session Management/03_01-Overview.mp4
5.7 MB
03. Broken Authentication and Session Management/03_02-Mounting an Attack.mp4
9.7 MB
03. Broken Authentication and Session Management/03_03-Defences.mp4
10.4 MB
03. Broken Authentication and Session Management/03_04-The risk in Practice.mp4
3.9 MB
04. Cross-Site Scripting (XSS)/04_01-Overview.mp4
10.7 MB
04. Cross-Site Scripting (XSS)/04_02-Mounting an Attack.mp4
4.5 MB
04. Cross-Site Scripting (XSS)/04_03-Defences.mp4
5.9 MB
04. Cross-Site Scripting (XSS)/04_04-The risk in Practice.mp4
10.5 MB
05. Insecure Direct Object References/05_01-Overview.mp4
5.4 MB
05. Insecure Direct Object References/05_02-Mounting an Attack.mp4
4.5 MB
05. Insecure Direct Object References/05_03-Defences.mp4
11.5 MB
05. Insecure Direct Object References/05_04-The risk in Practice.mp4
4.0 MB
06. Security Misconfiguration/06_01-Overview.mp4
4.3 MB
06. Security Misconfiguration/06_02-Mounting an Attack.mp4
6.6 MB
06. Security Misconfiguration/06_03-Defences.mp4
7.2 MB
[磁力链接]
添加时间:
2017-02-20
大小:
282.6 MB
最近下载:
2024-12-01
热度:
1720
[ DevCourseWeb.com ] Udemy - OWASP Top 10 - Protecting Against Threats and Vulnerabilities
~Get Your Files Here !/1. Introduction to Web Application Security/2. The Role of OWASP in Web Application Security.mp4
39.3 MB
~Get Your Files Here !/3. Secure Coding and Development/1. Principles of Secure Coding.mp4
38.6 MB
~Get Your Files Here !/3. Secure Coding and Development/2. OWASP Secure Coding Guidelines.mp4
36.3 MB
~Get Your Files Here !/1. Introduction to Web Application Security/1. Understanding the Importance of Web Application Security.mp4
31.5 MB
~Get Your Files Here !/8. Security in the SDLC/1. Integrating Security in the Software Development Lifecycle (SDLC).mp4
31.0 MB
~Get Your Files Here !/4. OWASP Tools and Resources/5. OWASP Resources and Documentation.mp4
30.6 MB
~Get Your Files Here !/7. Web Application Security Assessment/4. Reporting Security Findings.mp4
30.1 MB
~Get Your Files Here !/2. OWASP Top Ten/10. A9 Using Components with Known Vulnerabilities.mp4
30.1 MB
~Get Your Files Here !/7. Web Application Security Assessment/1. Introduction to Security Assessment.mp4
30.0 MB
~Get Your Files Here !/4. OWASP Tools and Resources/3. OWASP Application Security Verification Standard.mp4
29.9 MB
~Get Your Files Here !/5. Securing APIs and Web Services/1. API Security Challenges.mp4
28.9 MB
~Get Your Files Here !/2. OWASP Top Ten/1. Introduction to the OWASP Top Ten.mp4
28.8 MB
~Get Your Files Here !/6. Client-Side Security/2. OWASP Secure Coding Practices for JavaScript.mp4
28.3 MB
~Get Your Files Here !/7. Web Application Security Assessment/3. Manual and Automated Testing Techniques.mp4
28.2 MB
~Get Your Files Here !/2. OWASP Top Ten/7. A6 Security Misconfiguration.mp4
27.8 MB
~Get Your Files Here !/2. OWASP Top Ten/11. A10 Insufficient Logging and Monitoring.mp4
27.8 MB
~Get Your Files Here !/4. OWASP Tools and Resources/2. OWASP Web Security Testing Guide.mp4
27.7 MB
~Get Your Files Here !/5. Securing APIs and Web Services/4. Data Validation and Input Sanitization for APIs.mp4
27.6 MB
~Get Your Files Here !/3. Secure Coding and Development/4. Authentication and Session Management.mp4
26.8 MB
~Get Your Files Here !/5. Securing APIs and Web Services/3. Authentication and Authorization in APIs.mp4
26.7 MB
[磁力链接]
添加时间:
2023-12-27
大小:
1.1 GB
最近下载:
2024-12-01
热度:
1678
[ CourseWikia.com ] PluralSight - Secure Coding with OWASP in Angular
~Get Your Files Here !/3. Managing Authentication and Identity/4. Demo - Adding Authentication.mp4
17.2 MB
~Get Your Files Here !/2. Introduction to Secure Coding/4. Demo - OWASP Top Ten.mp4
15.4 MB
~Get Your Files Here !/2. Introduction to Secure Coding/5. Key OWASP Projects.mp4
14.6 MB
~Get Your Files Here !/4. Managing Sessions/6. Demo - XSRF Protection.mp4
14.1 MB
~Get Your Files Here !/6. Creating Dynamic Views/5. Demo - Bypassing Automatic Sanitization.mp4
13.0 MB
~Get Your Files Here !/6. Creating Dynamic Views/2. Sanitizing Displayed Values.mp4
12.2 MB
~Get Your Files Here !/7. Managing Conditional View Elements/3. Demo - Limit Access to Views.mp4
12.2 MB
~Get Your Files Here !/2. Introduction to Secure Coding/1. About This Course.mp4
12.0 MB
~Get Your Files Here !/8. Protecting Routes/4. Demo - Route Guards.mp4
11.5 MB
~Get Your Files Here !/4. Managing Sessions/3. Demo - Session Expiration.mp4
10.5 MB
~Get Your Files Here !/2. Introduction to Secure Coding/3. OWASP Top Ten.mp4
9.9 MB
~Get Your Files Here !/9. Calling APIs/4. Demo - Authorization Header Interceptor.mp4
9.2 MB
~Get Your Files Here !/5. Handling Inputs and Outputs/5. Demos - Custom Validators.mp4
9.2 MB
~Get Your Files Here !/6. Creating Dynamic Views/7. Demo - Explicit Sanitization.mp4
8.8 MB
~Get Your Files Here !/10. Managing Dependencies/2. Vulnerable and Outdated Components.mp4
8.2 MB
~Get Your Files Here !/6. Creating Dynamic Views/3. Demo - Property Binding and Safe Markup.mp4
8.1 MB
~Get Your Files Here !/9. Calling APIs/3. API Access and Interceptors.mp4
7.7 MB
~Get Your Files Here !/8. Protecting Routes/2. Route Architecture.mp4
7.7 MB
~Get Your Files Here !/4. Managing Sessions/4. Protecting Sessions.mp4
7.5 MB
~Get Your Files Here !/5. Handling Inputs and Outputs/3. Demo - Escaping Displayed Values.mp4
7.4 MB
[磁力链接]
添加时间:
2023-12-29
大小:
373.2 MB
最近下载:
2024-12-02
热度:
1675
OWASP Top 10- API Security Playbook
08. Security Misconfiguration/02. Common Security Misconfigurations.mp4
10.4 MB
09. Injection/03. Injection Defenses.mp4
10.4 MB
10. Improper Assets Management/01. Attacks on Improper Asset Management.mp4
9.6 MB
01. Using the OWASP API Top 10/00. Goals of the API Top 10.mp4
8.4 MB
08. Security Misconfiguration/01. Understanding a Vulnerable CORS Implementation.mp4
8.3 MB
08. Security Misconfiguration/00. Overview.mp4
8.0 MB
09. Injection/01. Attacking Injection Vulnerabilities.mp4
8.0 MB
03. Broken User Authentication/00. Understanding Broken Authorization.mp4
7.6 MB
06. Broken Function Level Authorization/01. Attacks on Function Level Authorization.mp4
7.6 MB
02. Broken Object Level Authorization/01. Attacking Broken Object Level Authorization.mp4
7.6 MB
05. Lack of Resource and Rate Limiting/03. Rate Limiting Defenses.mp4
6.4 MB
10. Improper Assets Management/02. Defending Your Assets.mp4
6.0 MB
05. Lack of Resource and Rate Limiting/01. Attacks on Rate Limiting Vulnerabilities.mp4
6.0 MB
01. Using the OWASP API Top 10/01. Vulnerability Risk Factors.mp4
5.9 MB
04. Excessive Data Exposure/00. Overview.mp4
5.8 MB
03. Broken User Authentication/03. Common JWT Failures.mp4
5.5 MB
11. Insufficient Logging and Monitoring/02. Logging and Monitoring for Defense.mp4
5.2 MB
09. Injection/02. Injection Risks.mp4
5.1 MB
04. Excessive Data Exposure/01. Attacking Excessive Data Exposure.mp4
5.1 MB
07. Mass Assignment/01. Attacking Mass Assignment Vulnerabilities.mp4
5.0 MB
[磁力链接]
添加时间:
2022-02-04
大小:
210.1 MB
最近下载:
2024-11-21
热度:
1628
OWASP
OWASP Local Chapters Highlights/OWASP Kerala Meet Sep 2014.mp4
170.0 MB
AppSecUSA 2018/OWASP Leaders Workshop - Part 2.mp4
150.8 MB
OWASP Online Meetups 2021/Into to ITRDC.ORG . - Behind the Scenes with BayCyber.mp4
150.0 MB
AppSec California 2017/Panel - Women in Security.mp4
137.9 MB
AppSec California 2017/David Caissy.mp4
135.2 MB
AppSec California 2017/Kevin Cardwell.mp4
134.9 MB
AppSec California 2016/Panel - Women in Security - Lisa Napier - Wei Lin - Emily Stark - Caroline Wong.mp4
129.6 MB
OWASP AppSec Virtual 2020/Keynote Presentation - Software Defined Security Governance - John Steven.mp4
128.3 MB
AppSec California 2017/Marc Bütikofer.mp4
128.1 MB
AppSec California 2017/Justin Mayer.mp4
127.5 MB
AppSec California 2017/Jared Haight.mp4
125.1 MB
AppSec California 2017/Gary McGraw Ph.D.mp4
124.1 MB
AppSec California 2017/Chris Roberts.mp4
123.7 MB
AppSec California 2015/Threat Modeling for the Gaming Industry - Robert Wood.mp4
122.2 MB
AppSec California 2017/Pedro Fortuna.mp4
120.7 MB
AppSec California 2017/Yan.mp4
120.3 MB
AppSec California 2017/Matt Tesauro.mp4
119.3 MB
AppSec California 2017/Dan Cornell.mp4
119.0 MB
AppSec California 2017/Caroline Wong.mp4
118.0 MB
AppSecUSA 2014/Keynote - Gary McGraw - BSIMM - A Decade of Software Security.mp4
117.8 MB
[磁力链接]
添加时间:
2023-12-29
大小:
65.6 GB
最近下载:
2024-12-01
热度:
1601
[ DevCourseWeb.com ] Udemy - Owasp Top 10 - Access Control Vulnerabilities ~2023
~Get Your Files Here !/2 - Access Control/6 - Lab 5.mp4
142.9 MB
~Get Your Files Here !/2 - Access Control/4 - Lab 3.mp4
111.8 MB
~Get Your Files Here !/2 - Access Control/2 - Lab 1.mp4
107.6 MB
~Get Your Files Here !/2 - Access Control/8 - Lab 8.mp4
105.6 MB
~Get Your Files Here !/3 - Tools/12 - Burp Suite.mp4
78.7 MB
~Get Your Files Here !/2 - Access Control/10 - Lab 10.mp4
71.0 MB
~Get Your Files Here !/2 - Access Control/5 - Lab 4.mp4
67.4 MB
~Get Your Files Here !/2 - Access Control/9 - Lab 9.mp4
64.5 MB
~Get Your Files Here !/2 - Access Control/3 - Lab 2.mp4
60.9 MB
~Get Your Files Here !/2 - Access Control/11 - Lab 11.mp4
49.7 MB
~Get Your Files Here !/2 - Access Control/7 - Lab 7.mp4
43.1 MB
~Get Your Files Here !/4 - What the next/13 - Its me.mp4
30.4 MB
~Get Your Files Here !/1 - Introduction/1 - Introduction.html
3.2 kB
~Get Your Files Here !/Bonus Resources.txt
386 Bytes
Get Bonus Downloads Here.url
182 Bytes
[磁力链接]
添加时间:
2024-01-02
大小:
933.5 MB
最近下载:
2024-11-27
热度:
1589
[ DevCourseWeb.com ] Udemy - OWASP Mobile Top 10 - Vulnerabilities to Avoid
~Get Your Files Here !/2. Foundation Security Concepts/2. Addressing Risk.mp4
75.8 MB
~Get Your Files Here !/3. Insecure Authentication Authorization/4. Detection and Prevention.mp4
56.4 MB
~Get Your Files Here !/11. Insecure Data Storage/4. Detection and Prevention.mp4
56.3 MB
~Get Your Files Here !/2. Foundation Security Concepts/4. Encryption 101.mp4
51.7 MB
~Get Your Files Here !/9. Security Misconfiguration/4. Detection and Prevention.mp4
44.9 MB
~Get Your Files Here !/6. Inadequate Privacy Controls/4. Detection and Prevention.mp4
44.6 MB
~Get Your Files Here !/4. Insecure Communication/2. Describing the Vulnerability.mp4
44.4 MB
~Get Your Files Here !/8. Insufficient Input Output Validation/4. Detection and Prevention.mp4
44.1 MB
~Get Your Files Here !/10. Insufficient Cryptography/4. Detection and Prevention.mp4
42.4 MB
~Get Your Files Here !/6. Inadequate Privacy Controls/2. Describing the Vulnerability.mp4
41.8 MB
~Get Your Files Here !/9. Security Misconfiguration/2. Describing the Vulnerability.mp4
41.5 MB
~Get Your Files Here !/12. Insufficient Binary Protections/4. Detection and Prevention.mp4
40.3 MB
~Get Your Files Here !/7. Improper Credential Usage/2. Describing the Vulnerability.mp4
38.9 MB
~Get Your Files Here !/6. Inadequate Privacy Controls/3. Threat Modeling.mp4
37.8 MB
~Get Your Files Here !/7. Improper Credential Usage/4. Detection and Prevention.mp4
36.5 MB
~Get Your Files Here !/8. Insufficient Input Output Validation/2. Describing the Vulnerability.mp4
36.3 MB
~Get Your Files Here !/12. Insufficient Binary Protections/3. Threat Modeling.mp4
34.5 MB
~Get Your Files Here !/4. Insecure Communication/4. Detection and Prevention.mp4
34.0 MB
~Get Your Files Here !/5. Inadequate Supply Chain Security/4. Detection and Prevention.mp4
33.5 MB
~Get Your Files Here !/5. Inadequate Supply Chain Security/2. Describing the Vulnerability.mp4
31.5 MB
[磁力链接]
添加时间:
2023-12-31
大小:
1.4 GB
最近下载:
2024-12-02
热度:
1515
[ CourseWikia.com ] Udemy - Ultimate Guide to Web Application Security OWASP Top Attacks.zip
[ CourseWikia.com ] Udemy - Ultimate Guide to Web Application Security OWASP Top Attacks.zip
522.8 MB
[磁力链接]
添加时间:
2021-05-22
大小:
522.8 MB
最近下载:
2024-12-01
热度:
1500
OWASP Top 10 Web Application Security Risks for ASP.NET
Exercide Files.zip
378.5 MB
3. Cross Site Scripting (XSS)/11 - Demo - ASP NET reequest validation.mp4
66.7 MB
8. Insecure Cryptographic Storage/3 - Demo - Anatomy of an attack.mp4
63.0 MB
5. Insecure Direct Object References/8 - Demo - Building an indirect reference map.mp4
44.9 MB
7. Security Misconfiguration/5 - Demo - Correctly configuring custom errors.mp4
41.6 MB
10. Insufficient Transport Layer Protection/3 - Demo - Anatomy of an attackmp4.mp4
40.6 MB
10. Insufficient Transport Layer Protection/5 - Demo - Understanding secure cookies and froms authentication.mp4
39.3 MB
10. Insufficient Transport Layer Protection/6 - Demo - Securing other cookies in ASP NET.mp4
38.2 MB
2. Injection/3 - Demo - Anatomy of an attack.mp4
37.1 MB
8. Insecure Cryptographic Storage/6 - Understanding salt and brute force attacks.mp4
35.7 MB
6. Cross Site Request Forgery (CSRF)/5 - What make a CSRF attack possible.mp4
34.8 MB
7. Security Misconfiguration/9 - Demo - Using config transforms to apply secure configurations.mp4
34.2 MB
9. Failure to Restrict URL Access/7 - Demo - Role based authorisation with the ASP NET Role Provider.mp4
30.6 MB
10. Insufficient Transport Layer Protection/4 - Risk in practice - Tunisian ISPs.mp4
30.2 MB
7. Security Misconfiguration/8 - Demo - Encrypting sensitive parts of the web-config.mp4
30.2 MB
8. Insecure Cryptographic Storage/7 - Slowing down hashes with new Membership Provider.mp4
27.8 MB
7. Security Misconfiguration/3 - Demo - Anatomy of an attack.mp4
27.1 MB
3. Cross Site Scripting (XSS)/7 - Demo - Implementing output encoding.mp4
26.8 MB
8. Insecure Cryptographic Storage/5 - Understanding password storage and hashing.mp4
26.3 MB
2. Injection/12 - Demo - Injection through stored procedures.mp4
25.8 MB
[磁力链接]
添加时间:
2017-03-29
大小:
2.2 GB
最近下载:
2024-12-02
热度:
1479
[ FreeCourseWeb.com ] Udemy - OWASP- Avoiding Hacker Tricks.rar
[ FreeCourseWeb.com ] Udemy - OWASP- Avoiding Hacker Tricks.rar
456.0 MB
[磁力链接]
添加时间:
2021-03-26
大小:
456.0 MB
最近下载:
2024-11-19
热度:
1401
API Security with the OWASP API Security Top 10
owasp
-api-security-top-10.zip
25.5 MB
07. Broken Function Level Authorization/02. Demo- Exploiting Broken Function Level Authorization.mp4
11.4 MB
04. Broken Authentication/04. Demo- Common JWT Attacks.mp4
11.2 MB
10. Security Misconfiguration/04. Misconfiguration in the API and Response Chain.mp4
11.2 MB
03. Broken Object Level Authorization/03. Demo- Broken Object Level Attacks.mp4
11.0 MB
02. Understanding the OWASP API Security Top 10/01. Using the OWASP API Security Top 10.mp4
10.9 MB
04. Broken Authentication/02. Password Based Attacks and Defenses.mp4
10.2 MB
11. Improper Inventory Management/03. Attacks and Defenses.mp4
9.6 MB
12. Unsafe Consumption of APIs/03. API Consumption Defenses.mp4
9.0 MB
04. Broken Authentication/03. Other Attacks and Defenses.mp4
8.3 MB
02. Understanding the OWASP API Security Top 10/02. Metrics behind the Top 10 Risks.mp4
7.8 MB
08. Unrestricted Access to Sensitive Business Flows/01. Sensitive Business Flows and Potential Attacks.mp4
6.9 MB
10. Security Misconfiguration/03. Server Environment Misconfigurations.mp4
6.8 MB
05. Broken Object Property Level Authorization/03. Demo- Exploiting Object Properties.mp4
6.7 MB
09. Server-side Request Forgery/01. Understanding Server-side Request Forgery.mp4
6.7 MB
06. Unrestricted Resource Consumption/01. Unrestricted Resource Consumption Attacks.mp4
6.7 MB
08. Unrestricted Access to Sensitive Business Flows/03. Business Flow Defenses.mp4
6.4 MB
11. Improper Inventory Management/01. Understanding Improper Inventory Management.mp4
6.3 MB
07. Broken Function Level Authorization/03. Defenses.mp4
6.1 MB
08. Unrestricted Access to Sensitive Business Flows/02. Demo- Attacking an Unrestricted Business Flow.mp4
6.1 MB
[磁力链接]
添加时间:
2024-05-02
大小:
254.6 MB
最近下载:
2024-12-02
热度:
1400
[Convert Monster] Виды хакерских атак и как защитить сайты по классификации OWASP TOP-10 (2020).mp4
[Convert Monster] Виды хакерских атак и как защитить сайты по классификации OWASP TOP-10 (2020).mp4
167.0 MB
[磁力链接]
添加时间:
2021-05-26
大小:
167.0 MB
最近下载:
2024-11-29
热度:
1354
[ FreeCourseWeb.com ] Udemy - Secure Coding- OWASP Top 10 Best Practices!.zip
[ FreeCourseWeb.com ] Udemy - Secure Coding- OWASP Top 10 Best Practices!.zip
274.7 MB
[磁力链接]
添加时间:
2021-03-19
大小:
274.7 MB
最近下载:
2024-11-29
热度:
1322
OWASP Mantra Janus Browser
OWASP Mantra Janus.exe
130.4 MB
HeX-Dragon.nfo
1.2 kB
Reed Me.txt
45 Bytes
[磁力链接]
添加时间:
2017-03-13
大小:
130.4 MB
最近下载:
2024-12-02
热度:
1284
[ CourseMega.com ] Linkedin - OWASP Top 10 - #1 Broken Access Control and #2 Cryptographic Failures
~Get Your Files Here !/03 - 2. Cryptographic Failure/04 - Prevention techniques Data classification.mp4
9.3 MB
~Get Your Files Here !/01 - Introduction/01 - OWASP Top 10.mp4
8.6 MB
~Get Your Files Here !/02 - 1. Broken Access Control/04 - Prevention techniques Least privilege.mp4
8.5 MB
~Get Your Files Here !/03 - 2. Cryptographic Failure/06 - Prevention techniques Secure protocols.mp4
8.3 MB
~Get Your Files Here !/02 - 1. Broken Access Control/06 - Prevention techniques Functional access control testing.mp4
8.3 MB
~Get Your Files Here !/03 - 2. Cryptographic Failure/03 - Example 2 Using a broken or risky cryptographic algorithm.mp4
7.0 MB
~Get Your Files Here !/02 - 1. Broken Access Control/01 - What is broken access control.mp4
6.7 MB
~Get Your Files Here !/03 - 2. Cryptographic Failure/05 - Prevention techniques Proper key management.mp4
6.5 MB
~Get Your Files Here !/02 - 1. Broken Access Control/02 - Example 1 2021 Facebook broken access control vulnerability.mp4
6.5 MB
~Get Your Files Here !/02 - 1. Broken Access Control/05 - Prevention techniques Record ownership and logging.mp4
6.5 MB
~Get Your Files Here !/04 - Conclusion/01 - OWASP Top 10 keep learning.mp4
5.0 MB
~Get Your Files Here !/03 - 2. Cryptographic Failure/02 - Example 1 2021 GoDaddy plaintext passwords.mp4
4.9 MB
~Get Your Files Here !/03 - 2. Cryptographic Failure/01 - What is cryptographic failure.mp4
4.3 MB
~Get Your Files Here !/02 - 1. Broken Access Control/03 - Example 2 2021 personal data travel breach.mp4
3.2 MB
~Get Your Files Here !/03 - 2. Cryptographic Failure/04 - Prevention techniques Data classification.srt
6.3 kB
~Get Your Files Here !/02 - 1. Broken Access Control/04 - Prevention techniques Least privilege.srt
4.9 kB
~Get Your Files Here !/02 - 1. Broken Access Control/05 - Prevention techniques Record ownership and logging.srt
4.5 kB
~Get Your Files Here !/03 - 2. Cryptographic Failure/06 - Prevention techniques Secure protocols.srt
4.4 kB
~Get Your Files Here !/02 - 1. Broken Access Control/06 - Prevention techniques Functional access control testing.srt
4.3 kB
~Get Your Files Here !/03 - 2. Cryptographic Failure/05 - Prevention techniques Proper key management.srt
4.2 kB
[磁力链接]
添加时间:
2024-01-02
大小:
93.7 MB
最近下载:
2024-12-01
热度:
1120
[ TutGator.com ] Cybrary - OWASP Top 10 - A10 - 2021-Server-Side Request Forgery (SSRF)
~Get Your Files Here !/6. Hands-on Demo Owasp Top 10 Modules 1-2.mp4
83.5 MB
~Get Your Files Here !/5. Using Intercepting Proxies in Web Application Security Testing Owasp Top 10 Modules 1-2.mp4
50.9 MB
~Get Your Files Here !/3. The OWASP Top 10 OWASP Top 10 2021 Update.mp4
50.6 MB
~Get Your Files Here !/9. Understanding and Testing for SSRF OWASP 2021.mp4
40.1 MB
~Get Your Files Here !/1. Introduction OWASP Top 10 2021 Update.mp4
38.5 MB
~Get Your Files Here !/2. An Introduction to OWASP Owasp Top 10 Modules 1-2.mp4
31.2 MB
~Get Your Files Here !/10. SSRF Demo OWASP 2021.mp4
30.9 MB
~Get Your Files Here !/4. OWASP Web Security Testing Guide (WSTG) Owasp Top 10 Modules 1-2.mp4
28.0 MB
~Get Your Files Here !/8. Server-Side Request Forgery OWASP 2021.mp4
18.9 MB
~Get Your Files Here !/Bonus Resources.txt
386 Bytes
Get Bonus Downloads Here.url
178 Bytes
[磁力链接]
添加时间:
2022-02-10
大小:
372.4 MB
最近下载:
2024-12-01
热度:
1078
[ DevCourseWeb.com ] Udemy - Owasp Api Security Top 10 2021 With Java Examples
~Get Your Files Here !/3 - A012021Broken Access Control/4 - Broken Access Control.mp4
325.9 MB
~Get Your Files Here !/9 - A072021Identification and Authentication Failures/16 - Identification & Authentication Failures.mp4
212.7 MB
~Get Your Files Here !/7 - A052021Security Misconfiguration/14 - Security Misconfiguration Hardening Zero Trust Defense in Depth Practice.mp4
201.9 MB
~Get Your Files Here !/8 - A062021Vulnerable and Outdated Components/15 - Vulnerable & Outdated Components.mp4
187.5 MB
~Get Your Files Here !/4 - A022021Cryptographic Failures/7 - Cryptography Failures Examples Password Encryption Hashing Salting.mp4
161.8 MB
~Get Your Files Here !/4 - A022021Cryptographic Failures/6 - Cryptography Failures Practical Examples SQL Injections TLSSSL HTTPS.mp4
144.3 MB
~Get Your Files Here !/11 - A092021Security Logging and Monitoring Failures/18 - Security Logging & Monitoring Failures.mp4
141.6 MB
~Get Your Files Here !/6 - A042021Insecure Design/12 - Insecure Design Secure Design Process Security Controls Metrics Examples.mp4
135.4 MB
~Get Your Files Here !/5 - A032021Injection/9 - Injection Cross Site Scripting Types of XSS SQL JPA NoSQL Injections.mp4
132.7 MB
~Get Your Files Here !/12 - A102021ServerSide Request Forgery/19 - ServerSide Request Forgery SSRF.mp4
128.9 MB
~Get Your Files Here !/2 - OWASP Top 10/3 - OWASP Top 10 Overview.mp4
125.0 MB
~Get Your Files Here !/5 - A032021Injection/8 - Injection Overview Fuzzing CWEs Impact Injection Types Command Injection.mp4
117.2 MB
~Get Your Files Here !/10 - A082021Software and Data Integrity Failures/17 - Software & Data Integrity Failures.mp4
109.3 MB
~Get Your Files Here !/6 - A042021Insecure Design/11 - Insecure Design Overivew CWEs Shift Left Security Threat Modeling Manifesto.mp4
107.1 MB
~Get Your Files Here !/7 - A052021Security Misconfiguration/13 - Security Misconfiguration Overview CWEs Types Reallife attacks.mp4
103.3 MB
~Get Your Files Here !/4 - A022021Cryptographic Failures/5 - Cryptography Failures Theory Sensitive Data Data Breach Types of Failures.mp4
98.2 MB
~Get Your Files Here !/5 - A032021Injection/10 - Injection XPath Injection Log Injection Input Validation.mp4
93.1 MB
~Get Your Files Here !/1 - Introduction/1 - Communication plan.mp4
51.5 MB
~Get Your Files Here !/1 - Introduction/2 - Unlimited access to Learn IT application for students.mp4
46.7 MB
~Get Your Files Here !/13 - Bonus Section/20 - Bonus Lesson.mp4
38.9 MB
[磁力链接]
添加时间:
2024-04-12
大小:
2.7 GB
最近下载:
2024-12-01
热度:
983
[ CoursePig.com ] Linkedin - OWASP Top Ten 2021 - First Look
~Get Your Files Here !/2. New to the Top Ten/02. Broken access control.mp4
41.8 MB
~Get Your Files Here !/2. New to the Top Ten/04. Injection.mp4
39.1 MB
~Get Your Files Here !/2. New to the Top Ten/09. Software and data integrity failures.mp4
32.5 MB
~Get Your Files Here !/2. New to the Top Ten/06. Security misconfiguration.mp4
30.8 MB
~Get Your Files Here !/2. New to the Top Ten/010. Security logging and monitoring failures.mp4
29.8 MB
~Get Your Files Here !/2. New to the Top Ten/08. Identification and authentication failures.mp4
29.7 MB
~Get Your Files Here !/2. New to the Top Ten/07. Vulnerable and outdated components.mp4
27.5 MB
~Get Your Files Here !/2. New to the Top Ten/03. Cryptographic failures.mp4
27.2 MB
~Get Your Files Here !/2. New to the Top Ten/05. Insecure design.mp4
26.9 MB
~Get Your Files Here !/2. New to the Top Ten/011. Server-side request forgery (SSRF).mp4
15.6 MB
~Get Your Files Here !/1. Introduction/01. A first look at the 2021 OWASP Top Ten.mp4
13.3 MB
~Get Your Files Here !/3. Conclusion/012. Where to go from here with the 2021 OWASP Top Ten.mp4
12.5 MB
~Get Your Files Here !/2. New to the Top Ten/02. Broken access control.en.srt
7.6 kB
~Get Your Files Here !/2. New to the Top Ten/04. Injection.en.srt
6.5 kB
~Get Your Files Here !/2. New to the Top Ten/09. Software and data integrity failures.en.srt
5.8 kB
~Get Your Files Here !/2. New to the Top Ten/06. Security misconfiguration.en.srt
5.3 kB
~Get Your Files Here !/2. New to the Top Ten/08. Identification and authentication failures.en.srt
5.2 kB
~Get Your Files Here !/2. New to the Top Ten/07. Vulnerable and outdated components.en.srt
5.2 kB
~Get Your Files Here !/2. New to the Top Ten/010. Security logging and monitoring failures.en.srt
5.0 kB
~Get Your Files Here !/2. New to the Top Ten/05. Insecure design.en.srt
4.7 kB
[磁力链接]
添加时间:
2022-02-10
大小:
326.7 MB
最近下载:
2024-11-24
热度:
901
[ DevCourseWeb.com ] Udemy - Learn Web Application Security For Beginners- OWASP Top 10
~Get Your Files Here !/2. Blue vs Read Team (Optional)/3. Cyber Defense strategies(Blue Team).mp4
98.8 MB
~Get Your Files Here !/4. Penetration Testing/3. DVWA Setup.mp4
77.7 MB
~Get Your Files Here !/3. OWASP Top 10/3. A1 - Broken Access Control.mp4
77.7 MB
~Get Your Files Here !/3. OWASP Top 10/4. A2 - Cryptographic Failures.mp4
59.4 MB
~Get Your Files Here !/1. Introduction/3. Introduction to Penetration Testing.mp4
50.8 MB
~Get Your Files Here !/2. Blue vs Read Team (Optional)/1. Blue vs Red team Strategy.mp4
50.8 MB
~Get Your Files Here !/3. OWASP Top 10/11. A9 - Security Logging and Monitoring Failures.mp4
50.5 MB
~Get Your Files Here !/2. Blue vs Read Team (Optional)/2. Cyber attack Strategies(Red Team).mp4
49.1 MB
~Get Your Files Here !/3. OWASP Top 10/7. A5 - Security Misconfiguration.mp4
47.1 MB
~Get Your Files Here !/1. Introduction/2. Introduction to Application Security.mp4
45.4 MB
~Get Your Files Here !/4. Penetration Testing/4. SQL Injection.mp4
45.3 MB
~Get Your Files Here !/3. OWASP Top 10/10. A8 - Software and Data Integrity Failures.mp4
44.5 MB
~Get Your Files Here !/3. OWASP Top 10/9. A7 - Identification and Authentication Failures.mp4
43.8 MB
~Get Your Files Here !/4. Penetration Testing/6. Brute Force.mp4
43.2 MB
~Get Your Files Here !/3. OWASP Top 10/12. A10 - Server-Side Request Forgery.mp4
38.5 MB
~Get Your Files Here !/3. OWASP Top 10/8. A6 - Vulnerable and Outdated Components.mp4
34.2 MB
~Get Your Files Here !/3. OWASP Top 10/5. A3 - Injection.mp4
31.9 MB
~Get Your Files Here !/3. OWASP Top 10/2. The vulnerabilities in the The OWASP Top 10.mp4
31.0 MB
~Get Your Files Here !/3. OWASP Top 10/6. A4 - Insecure Design.mp4
30.3 MB
~Get Your Files Here !/4. Penetration Testing/5. SQL Injection (Medium).mp4
29.9 MB
[磁力链接]
添加时间:
2022-03-04
大小:
1.1 GB
最近下载:
2024-11-23
热度:
874
Web Security and the OWASP Top 10 The Big Picture
1. Introduction/1 - Introduction.mp4
18.7 MB
4. Cross-Site Scripting (XSS)/4 - The risk in Practice.mp4
12.9 MB
5. Insecure Direct Object References/3 - Defences.mp4
12.2 MB
4. Cross-Site Scripting (XSS)/1 - Overview.mp4
11.2 MB
3. Broken Authentication and Session Management/3 - Defences.mp4
11.1 MB
2. Injection/3 - Defences.mp4
10.5 MB
8. Missing Function Level Access Control/3 - Defences.mp4
10.1 MB
3. Broken Authentication and Session Management/2 - Mounting an Attack.mp4
9.5 MB
11. Unvalidated Redirects and Forwards/4 - The risk in Practice.mp4
9.2 MB
7. Sensitive Data Exposure/2 - Mounting an Attack.mp4
9.1 MB
9. Cross-Site Request Forgery (CSRF)/3 - Defences.mp4
8.5 MB
2. Injection/1 - Overview.mp4
8.5 MB
8. Missing Function Level Access Control/2 - Mounting an Attack.mp4
7.7 MB
7. Sensitive Data Exposure/3 - Defences.mp4
7.5 MB
6. Security Misconfiguration/2 - Mounting an Attack.mp4
7.5 MB
6. Security Misconfiguration/3 - Defences.mp4
7.5 MB
8. Missing Function Level Access Control/4 - The risk in Practice.mp4
7.5 MB
9. Cross-Site Request Forgery (CSRF)/4 - The risk in Practice.mp4
7.1 MB
10. Using Components with Known Vulnerabilities/3 - Defences.mp4
6.6 MB
9. Cross-Site Request Forgery (CSRF)/1 - Overview.mp4
6.5 MB
[磁力链接]
添加时间:
2017-04-09
大小:
304.1 MB
最近下载:
2024-08-30
热度:
865
共4页
上一页
1
2
3
4
下一页