本站已收录 番号和无损神作磁力链接/BT种子 

[ DevCourseWeb.com ] Udemy - Web Application Hacking and Penetration Testing

种子简介

种子名称: [ DevCourseWeb.com ] Udemy - Web Application Hacking and Penetration Testing
文件类型: 视频
文件数目: 19个文件
文件大小: 728.28 MB
收录时间: 2022-9-17 01:47
已经下载: 3
资源热度: 122
最近下载: 2024-10-2 12:53

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:773646863f0d26dc0aaff25721fe0028e3b46384&dn=[ DevCourseWeb.com ] Udemy - Web Application Hacking and Penetration Testing 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[ DevCourseWeb.com ] Udemy - Web Application Hacking and Penetration Testing.torrent
  • ~Get Your Files Here !/01 - Introduction to Web Security and Penetration Testing/001 Introduction.mp49.3MB
  • ~Get Your Files Here !/01 - Introduction to Web Security and Penetration Testing/002 Web Application Security.mp416.73MB
  • ~Get Your Files Here !/01 - Introduction to Web Security and Penetration Testing/003 OWASP Top 10 vulnerabilities.mp417.88MB
  • ~Get Your Files Here !/01 - Introduction to Web Security and Penetration Testing/004 Vulnerability Assessment vs Penetration Testing.mp424.96MB
  • ~Get Your Files Here !/01 - Introduction to Web Security and Penetration Testing/005 Ethical Hacker Responsibilities and Customer Expectations.mp423.91MB
  • ~Get Your Files Here !/02 - Building a Test Lab Environment/001 Test Lab Environment.mp426.68MB
  • ~Get Your Files Here !/02 - Building a Test Lab Environment/002 Test Lab Design.mp417.77MB
  • ~Get Your Files Here !/03 - Web Application Vulnerabilities and Attacks/001 Getting to Know DVWA interface.mp420.99MB
  • ~Get Your Files Here !/03 - Web Application Vulnerabilities and Attacks/002 Brute Force, CSRF and File Inclusion attacks.mp437.67MB
  • ~Get Your Files Here !/03 - Web Application Vulnerabilities and Attacks/003 SQL Injection Attacks.mp440.33MB
  • ~Get Your Files Here !/03 - Web Application Vulnerabilities and Attacks/004 Cross Site Scripting (XSS) attacks.mp432.71MB
  • ~Get Your Files Here !/03 - Web Application Vulnerabilities and Attacks/005 Command Execution attacks.mp436.17MB
  • ~Get Your Files Here !/04 - Kali Linux Tools for Web Application Security and Pen Testing/001 OWASP-ZAP vulnerability scanning.mp444.53MB
  • ~Get Your Files Here !/04 - Kali Linux Tools for Web Application Security and Pen Testing/002 OWASP-ZAP authenticated scanning.mp475.98MB
  • ~Get Your Files Here !/04 - Kali Linux Tools for Web Application Security and Pen Testing/003 Burp Suite part 1.mp457.1MB
  • ~Get Your Files Here !/04 - Kali Linux Tools for Web Application Security and Pen Testing/004 Burp Suite part 2.mp462.66MB
  • ~Get Your Files Here !/05 - Web Application Development Security and Web Application Firewalls/001 Application Development Security.mp460.15MB
  • ~Get Your Files Here !/05 - Web Application Development Security and Web Application Firewalls/002 Web Application Firewalls.mp463.08MB
  • ~Get Your Files Here !/05 - Web Application Development Security and Web Application Firewalls/003 Apache Mode_Security WAF.mp459.68MB