Download link
File List
-
Lesson 6 Exploiting Injection-Based Vulnerabilities/005. 6.4 Exploiting SQL Injection Vulnerabilities.mp4 122.47 MB
Introduction/001. Introduction.mp4 19.79 MB
Lesson 1 Introduction to Web Application Penetration Testing/001. Learning objectives en.srt 1007 B
Lesson 1 Introduction to Web Application Penetration Testing/001. Learning objectives.mp4 8.32 MB
Lesson 1 Introduction to Web Application Penetration Testing/002. 1.1 Understanding Ethical Hacking and Penetration Testing en.srt 4.79 KB
Lesson 1 Introduction to Web Application Penetration Testing/002. 1.1 Understanding Ethical Hacking and Penetration Testing.mp4 8.93 MB
Lesson 1 Introduction to Web Application Penetration Testing/003. 1.2 Surveying Web Application Penetration Testing Methodologies en.srt 7.78 KB
Lesson 1 Introduction to Web Application Penetration Testing/003. 1.2 Surveying Web Application Penetration Testing Methodologies.mp4 22.16 MB
Lesson 1 Introduction to Web Application Penetration Testing/004. 1.3 Understanding the Need for Web Application Penetration Testing en.srt 7.11 KB
Lesson 1 Introduction to Web Application Penetration Testing/004. 1.3 Understanding the Need for Web Application Penetration Testing.mp4 14.43 MB
Lesson 1 Introduction to Web Application Penetration Testing/005. 1.4 Exploring How Web Applications Have Evolved Over Time en.srt 8.59 KB
Lesson 1 Introduction to Web Application Penetration Testing/005. 1.4 Exploring How Web Applications Have Evolved Over Time.mp4 21.14 MB
Lesson 1 Introduction to Web Application Penetration Testing/006. 1.5 Exploring What Programming Languages You Should Know en.srt 5.38 KB
Lesson 1 Introduction to Web Application Penetration Testing/006. 1.5 Exploring What Programming Languages You Should Know.mp4 26.3 MB
Lesson 2 Overview of Web Applications for Security Professionals/001. Learning objectives en.srt 1.12 KB
Lesson 2 Overview of Web Applications for Security Professionals/001. Learning objectives.mp4 8.74 MB
Lesson 2 Overview of Web Applications for Security Professionals/002. 2.1 Understanding the Web Application Protocols en.srt 16.97 KB
Lesson 2 Overview of Web Applications for Security Professionals/002. 2.1 Understanding the Web Application Protocols.mp4 36.37 MB
Lesson 2 Overview of Web Applications for Security Professionals/003. 2.2 Exploring the HTTP Request and Response en.srt 7.14 KB
Lesson 2 Overview of Web Applications for Security Professionals/003. 2.2 Exploring the HTTP Request and Response.mp4 25.1 MB
Lesson 2 Overview of Web Applications for Security Professionals/004. 2.3 Surveying Session Management and Cookies en.srt 12.22 KB
Lesson 2 Overview of Web Applications for Security Professionals/004. 2.3 Surveying Session Management and Cookies.mp4 35.83 MB
Lesson 2 Overview of Web Applications for Security Professionals/005. 2.4 Introducing DevOps en.srt 4.7 KB
Lesson 2 Overview of Web Applications for Security Professionals/005. 2.4 Introducing DevOps.mp4 12.83 MB
Lesson 2 Overview of Web Applications for Security Professionals/006. 2.5 Exploring Cloud Services en.srt 9.59 KB
Lesson 2 Overview of Web Applications for Security Professionals/006. 2.5 Exploring Cloud Services.mp4 21.4 MB
Lesson 2 Overview of Web Applications for Security Professionals/007. 2.6 Exploring Web Application Frameworks en.srt 6.63 KB
Lesson 2 Overview of Web Applications for Security Professionals/007. 2.6 Exploring Web Application Frameworks.mp4 13.59 MB
Lesson 2 Overview of Web Applications for Security Professionals/008. 2.7 Surveying Docker Containers en.srt 9.57 KB
Lesson 2 Overview of Web Applications for Security Professionals/008. 2.7 Surveying Docker Containers.mp4 30.97 MB
Lesson 2 Overview of Web Applications for Security Professionals/009. 2.8 Introducing Kubernetes en.srt 5.09 KB
Lesson 2 Overview of Web Applications for Security Professionals/009. 2.8 Introducing Kubernetes.mp4 15.63 MB
Lesson 3 Build Your Own Web Application Lab/001. Learning objectives en.srt 1.13 KB
Lesson 3 Build Your Own Web Application Lab/001. Learning objectives.mp4 9.37 MB
Lesson 3 Build Your Own Web Application Lab/002. 3.1 Exploring Kali Linux en.srt 21.82 KB
Lesson 3 Build Your Own Web Application Lab/002. 3.1 Exploring Kali Linux.mp4 83.14 MB
Lesson 3 Build Your Own Web Application Lab/003. 3.2 Introducing Vulnerable Applications en.srt 1.58 KB
Lesson 3 Build Your Own Web Application Lab/003. 3.2 Introducing Vulnerable Applications.mp4 9.09 MB
Lesson 3 Build Your Own Web Application Lab/004. 3.3 Surveying DVWA en.srt 3.18 KB
Lesson 3 Build Your Own Web Application Lab/004. 3.3 Surveying DVWA.mp4 8.77 MB
Lesson 3 Build Your Own Web Application Lab/005. 3.4 Surveying WebGoat en.srt 4 KB
Lesson 3 Build Your Own Web Application Lab/005. 3.4 Surveying WebGoat.mp4 10.69 MB
Lesson 3 Build Your Own Web Application Lab/006. 3.5 Surveying Hackazon en.srt 3.34 KB
Lesson 3 Build Your Own Web Application Lab/006. 3.5 Surveying Hackazon.mp4 15.89 MB
Lesson 3 Build Your Own Web Application Lab/007. 3.6 Exploring the Web Security Dojo en.srt 4.28 KB
Lesson 3 Build Your Own Web Application Lab/007. 3.6 Exploring the Web Security Dojo.mp4 17.26 MB
Lesson 3 Build Your Own Web Application Lab/008. 3.7 Understanding Web Application Proxies en.srt 4.87 KB
Lesson 3 Build Your Own Web Application Lab/008. 3.7 Understanding Web Application Proxies.mp4 17.31 MB
Lesson 3 Build Your Own Web Application Lab/009. 3.8 Understanding Cyber Ranges and Capture the Flag Events en.srt 3.51 KB
Lesson 3 Build Your Own Web Application Lab/009. 3.8 Understanding Cyber Ranges and Capture the Flag Events.mp4 21.35 MB
Lesson 4 Reconnaissance and Profiling Web Applications/001. Learning objectives en.srt 1.23 KB
Lesson 4 Reconnaissance and Profiling Web Applications/001. Learning objectives.mp4 10.46 MB
Lesson 4 Reconnaissance and Profiling Web Applications/002. 4.1 Understanding Passive vs. Active Reconnaissance en.srt 4.6 KB
Lesson 4 Reconnaissance and Profiling Web Applications/002. 4.1 Understanding Passive vs. Active Reconnaissance.mp4 32.08 MB
Lesson 4 Reconnaissance and Profiling Web Applications/003. 4.2 Using Search Engines and Public Information en.srt 5.36 KB
Lesson 4 Reconnaissance and Profiling Web Applications/003. 4.2 Using Search Engines and Public Information.mp4 23.76 MB
Lesson 4 Reconnaissance and Profiling Web Applications/004. 4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvester en.srt 19.84 KB
Lesson 4 Reconnaissance and Profiling Web Applications/004. 4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvester.mp4 78.5 MB
Lesson 4 Reconnaissance and Profiling Web Applications/005. 4.4 Exploring CMS and Framework Identification en.srt 4.76 KB
Lesson 4 Reconnaissance and Profiling Web Applications/005. 4.4 Exploring CMS and Framework Identification.mp4 19.81 MB
Lesson 4 Reconnaissance and Profiling Web Applications/006. 4.5 Surveying Web Crawlers and Directory Brute Force en.srt 5.02 KB
Lesson 4 Reconnaissance and Profiling Web Applications/006. 4.5 Surveying Web Crawlers and Directory Brute Force.mp4 24.29 MB
Lesson 4 Reconnaissance and Profiling Web Applications/007. 4.6 Understanding How Web Application Scanners Work en.srt 1.95 KB
Lesson 4 Reconnaissance and Profiling Web Applications/007. 4.6 Understanding How Web Application Scanners Work.mp4 9.46 MB
Lesson 4 Reconnaissance and Profiling Web Applications/008. 4.7 Introducing Nikto en.srt 3.67 KB
Lesson 4 Reconnaissance and Profiling Web Applications/008. 4.7 Introducing Nikto.mp4 16.92 MB
Lesson 4 Reconnaissance and Profiling Web Applications/009. 4.8 Introducing the Burp Suite en.srt 25.89 KB
Lesson 4 Reconnaissance and Profiling Web Applications/009. 4.8 Introducing the Burp Suite.mp4 84.33 MB
Lesson 4 Reconnaissance and Profiling Web Applications/010. 4.9 Introducing OWASP Zed Application Proxy (ZAP) en.srt 4.97 KB
Lesson 4 Reconnaissance and Profiling Web Applications/010. 4.9 Introducing OWASP Zed Application Proxy (ZAP).mp4 34.73 MB
Lesson 4 Reconnaissance and Profiling Web Applications/011. 4.10 Introducing OpenVAS en.srt 13.68 KB
Lesson 4 Reconnaissance and Profiling Web Applications/011. 4.10 Introducing OpenVAS.mp4 41.07 MB
Lesson 5 Authentication and Session Management Vulnerabilities/001. Learning objectives en.srt 581 B
Lesson 5 Authentication and Session Management Vulnerabilities/001. Learning objectives.mp4 4.98 MB
Lesson 5 Authentication and Session Management Vulnerabilities/002. 5.1 Understanding Authentication Schemes in Web Applications and Related Vulnerabilities en.srt 26.27 KB
Lesson 5 Authentication and Session Management Vulnerabilities/002. 5.1 Understanding Authentication Schemes in Web Applications and Related Vulnerabilities.mp4 106.36 MB
Lesson 5 Authentication and Session Management Vulnerabilities/003. 5.2 Exploring Session Management Mechanisms and Related Vulnerabilities en.srt 14.45 KB
Lesson 5 Authentication and Session Management Vulnerabilities/003. 5.2 Exploring Session Management Mechanisms and Related Vulnerabilities.mp4 69.86 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/001. Learning objectives en.srt 789 B
Lesson 6 Exploiting Injection-Based Vulnerabilities/001. Learning objectives.mp4 6.39 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/002. 6.1 Understanding Command Injection en.srt 2.17 KB
Lesson 6 Exploiting Injection-Based Vulnerabilities/002. 6.1 Understanding Command Injection.mp4 14.71 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/003. 6.2 Exploiting Command Injection Vulnerabilities en.srt 3.66 KB
Lesson 6 Exploiting Injection-Based Vulnerabilities/003. 6.2 Exploiting Command Injection Vulnerabilities.mp4 15.15 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/004. 6.3 Understanding SQL Injection en.srt 6.6 KB
Lesson 6 Exploiting Injection-Based Vulnerabilities/004. 6.3 Understanding SQL Injection.mp4 25.67 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/005. 6.4 Exploiting SQL Injection Vulnerabilities en.srt 27.14 KB
Introduction/001. Introduction en.srt 2.6 KB
Lesson 6 Exploiting Injection-Based Vulnerabilities/006. 6.5 Understanding XML Injection en.srt 1.03 KB
Lesson 6 Exploiting Injection-Based Vulnerabilities/006. 6.5 Understanding XML Injection.mp4 8.84 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/007. 6.6 Exploiting XML Injection Vulnerabilities en.srt 3.53 KB
Lesson 6 Exploiting Injection-Based Vulnerabilities/007. 6.6 Exploiting XML Injection Vulnerabilities.mp4 13.22 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/008. 6.7 Mitigating Injection Vulnerabilities en.srt 2.92 KB
Lesson 6 Exploiting Injection-Based Vulnerabilities/008. 6.7 Mitigating Injection Vulnerabilities.mp4 12.22 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/001. Learning objectives en.srt 1.1 KB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/001. Learning objectives.mp4 8.56 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/002. 7.1 Introducing XSS en.srt 1.61 KB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/002. 7.1 Introducing XSS.mp4 6.92 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/003. 7.2 Exploiting Reflected XSS Vulnerabilities en.srt 2.78 KB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/003. 7.2 Exploiting Reflected XSS Vulnerabilities.mp4 12.85 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/004. 7.3 Exploiting Stored XSS Vulnerabilities en.srt 3.92 KB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/004. 7.3 Exploiting Stored XSS Vulnerabilities.mp4 14.61 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/005. 7.4 Exploiting DOM-based XSS Vulnerabilities en.srt 3.36 KB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/005. 7.4 Exploiting DOM-based XSS Vulnerabilities.mp4 19.06 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/006. 7.5 Understanding Cross-Site Request Forgery (CSRF) en.srt 1.27 KB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/006. 7.5 Understanding Cross-Site Request Forgery (CSRF).mp4 8.5 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/007. 7.6 Exploiting CSRF Vulnerabilities en.srt 1.27 KB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/007. 7.6 Exploiting CSRF Vulnerabilities.mp4 11 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/008. 7.7 Evading Web Application Security Controls en.srt 5.1 KB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/008. 7.7 Evading Web Application Security Controls.mp4 34.22 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/009. 7.8 Mitigating XSS and CSRF Vulnerabilities en.srt 7.53 KB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/009. 7.8 Mitigating XSS and CSRF Vulnerabilities.mp4 43.38 MB
Lesson 8 Exploiting Weak Cryptographic Implementations/001. Learning objectives en.srt 770 B
Lesson 8 Exploiting Weak Cryptographic Implementations/001. Learning objectives.mp4 7.27 MB
Lesson 8 Exploiting Weak Cryptographic Implementations/002. 8.1 Introducing Cryptography, Encryption, and Hashing Protocols en.srt 27.38 KB
Lesson 8 Exploiting Weak Cryptographic Implementations/002. 8.1 Introducing Cryptography, Encryption, and Hashing Protocols.mp4 103.51 MB
Lesson 8 Exploiting Weak Cryptographic Implementations/003. 8.2 Identifying Common Flaws in Data Storage and Transmission en.srt 9.07 KB
Lesson 8 Exploiting Weak Cryptographic Implementations/003. 8.2 Identifying Common Flaws in Data Storage and Transmission.mp4 49.96 MB
Lesson 8 Exploiting Weak Cryptographic Implementations/004. 8.3 Surveying Examples of Crypto-based Attacks and Vulnerabilities en.srt 5.29 KB
Lesson 8 Exploiting Weak Cryptographic Implementations/004. 8.3 Surveying Examples of Crypto-based Attacks and Vulnerabilities.mp4 22.24 MB
Lesson 8 Exploiting Weak Cryptographic Implementations/005. 8.4 Mitigating Flaws in Cryptographic Implementations en.srt 3.39 KB
Lesson 8 Exploiting Weak Cryptographic Implementations/005. 8.4 Mitigating Flaws in Cryptographic Implementations.mp4 14.99 MB
Lesson 9 Attacking Application Programming Interfaces (APIs)/001. Learning objectives en.srt 378 B
Lesson 9 Attacking Application Programming Interfaces (APIs)/001. Learning objectives.mp4 3.49 MB
Lesson 9 Attacking Application Programming Interfaces (APIs)/002. 9.1 Understanding the APIs en.srt 3.18 KB
Lesson 9 Attacking Application Programming Interfaces (APIs)/002. 9.1 Understanding the APIs.mp4 17.61 MB
Lesson 9 Attacking Application Programming Interfaces (APIs)/003. 9.2 Exploring the Tools Used to Test the APIs en.srt 7.29 KB
Lesson 9 Attacking Application Programming Interfaces (APIs)/003. 9.2 Exploring the Tools Used to Test the APIs.mp4 23.73 MB
Lesson 10 Client-side Attacks/001. Learning objectives en.srt 450 B
Lesson 10 Client-side Attacks/001. Learning objectives.mp4 4.46 MB
Lesson 10 Client-side Attacks/002. 10.1 Surveying the Client-side Code and Storage en.srt 5.69 KB
Lesson 10 Client-side Attacks/002. 10.1 Surveying the Client-side Code and Storage.mp4 27.25 MB
Lesson 10 Client-side Attacks/003. 10.2 Understanding HTML5 Implementations en.srt 9.5 KB
Lesson 10 Client-side Attacks/003. 10.2 Understanding HTML5 Implementations.mp4 36.1 MB
Lesson 10 Client-side Attacks/004. 10.3 Understanding AJAX Implementations en.srt 2.62 KB
Lesson 10 Client-side Attacks/004. 10.3 Understanding AJAX Implementations.mp4 15.04 MB
Lesson 10 Client-side Attacks/005. 10.4 Mitigating AJAX, HTML5, and Client-side Vulnerabilities en.srt 2.14 KB
Lesson 10 Client-side Attacks/005. 10.4 Mitigating AJAX, HTML5, and Client-side Vulnerabilities.mp4 9.29 MB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/001. Learning objectives en.srt 683 B
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/001. Learning objectives.mp4 6.58 MB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/002. 11.1 Understanding the Other Common Security Flaws in Web Applications en.srt 4.48 KB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/002. 11.1 Understanding the Other Common Security Flaws in Web Applications.mp4 25.51 MB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/003. 11.2 Exploiting Insecure Direct Object References and Path Traversal en.srt 9.26 KB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/003. 11.2 Exploiting Insecure Direct Object References and Path Traversal.mp4 47.69 MB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/004. 11.3 Surveying Information Disclosure Vulnerabilities en.srt 1.35 KB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/004. 11.3 Surveying Information Disclosure Vulnerabilities.mp4 9.81 MB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/005. 11.4 Fuzzing Web Applications en.srt 11.44 KB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/005. 11.4 Fuzzing Web Applications.mp4 47.36 MB
Summary/001. Summary en.srt 1.65 KB
Summary/001. Summary.mp4 12.85 MB
Download Info
-
Tips
“Hacking Web Applications Security Penetration Testing for Today's DevOps and Cloud Environments” Its related downloads are collected from the DHT sharing network, the site will be 24 hours of real-time updates, to ensure that you get the latest resources.This site is not responsible for the authenticity of the resources, please pay attention to screening.If found bad resources, please send a report below the right, we will be the first time shielding.
-
DMCA Notice and Takedown Procedure
If this resource infringes your copyright, please email([email protected]) us or leave your message here ! we will block the download link as soon as possiable.