本站已收录 番号和无损神作磁力链接/BT种子 

Advanced Web Application Penetration Testing with Burp Suite

种子简介

种子名称: Advanced Web Application Penetration Testing with Burp Suite
文件类型: 视频
文件数目: 25个文件
文件大小: 231.28 MB
收录时间: 2018-7-8 19:42
已经下载: 3
资源热度: 144
最近下载: 2024-6-29 16:39

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:3fb98710ed3c863865c7f8ea0468b46abc61c0ed&dn=Advanced Web Application Penetration Testing with Burp Suite 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Advanced Web Application Penetration Testing with Burp Suite.torrent
  • 1. Course Overview/01. Course Overview.mp46.75MB
  • 2. Setting up Your Burp Suite Environment for This Course/02. Audience and Purpose.mp41.43MB
  • 2. Setting up Your Burp Suite Environment for This Course/03. Rules of Engagement.mp413.98MB
  • 2. Setting up Your Burp Suite Environment for This Course/04. Free vs. Professional Editions.mp42.5MB
  • 2. Setting up Your Burp Suite Environment for This Course/05. Setting up Your Project File.mp44.76MB
  • 2. Setting up Your Burp Suite Environment for This Course/06. Setting up Your Options Configurations.mp47.24MB
  • 3. Hybrid Spidering Your Web Application/07. Gray Box Testing.mp48.3MB
  • 3. Hybrid Spidering Your Web Application/08. Scoping Your Target.mp43.89MB
  • 3. Hybrid Spidering Your Web Application/09. Spidering Your Scoped Target.mp413.74MB
  • 3. Hybrid Spidering Your Web Application/10. Privilege Escalation Discovery.mp410.2MB
  • 3. Hybrid Spidering Your Web Application/11. Directory Brute-forcing.mp46.42MB
  • 3. Hybrid Spidering Your Web Application/12. Scanning Your Target.mp47.63MB
  • 4. Exploiting Vulnerabilities in Your Web Application/13. Using Burp to Find Common Vulnerabilities.mp46.73MB
  • 4. Exploiting Vulnerabilities in Your Web Application/14. Using Burp to Perform SQL Injection (SQLi) Attacks.mp416.42MB
  • 4. Exploiting Vulnerabilities in Your Web Application/15. Using Burp to Perform XSS Injection Attacks.mp49.44MB
  • 4. Exploiting Vulnerabilities in Your Web Application/16. Using Burp to Uncover Cookie_Session Management Issues.mp49.53MB
  • 4. Exploiting Vulnerabilities in Your Web Application/17. Using Burp to Perform Parameter Tampering.mp415.73MB
  • 4. Exploiting Vulnerabilities in Your Web Application/18. Using Burp to Perform Cross-site Request Forgery (CSRF) Attacks.mp411.72MB
  • 4. Exploiting Vulnerabilities in Your Web Application/19. Using Burp to Determine Clickjacking Vulnerabilities.mp47.07MB
  • 5. Integrating Burp and File Attacks/20. Burp Extenders Explained.mp48.06MB
  • 5. Integrating Burp and File Attacks/21. Burp Extenders Sampling.mp412.81MB
  • 5. Integrating Burp and File Attacks/22. Burp and File Uploads.mp44.47MB
  • 5. Integrating Burp and File Attacks/23. Burp and File Downloads.mp45.77MB
  • 6. Writing Your Own Burp Extension and Exercising Automation/24. Custom Burp Plugins.mp430.12MB
  • 6. Writing Your Own Burp Extension and Exercising Automation/25. Automating Burp.mp46.58MB