FileMood

Download [Специалист] Атака и защита веб - сайтов по OWASP Top 10 (2020)

Специалист Атака защита веб са тов по OWASP Top 10 2020

Name

[Специалист] Атака и защита веб - сайтов по OWASP Top 10 (2020)

 DOWNLOAD Copy Link

Total Size

970.1 MB

Total Files

182

Hash

2CA2714A683B84E37A0073C5B32BFA40BF3073A2

/

День 1_1.mp4

69.1 MB

День 1_2.mp4

99.1 MB

День 1_3.mp4

167.8 MB

День 2_1.mp4

98.5 MB

День 2_2.mp4

66.4 MB

День 2_3.mp4

33.0 MB

День 2_4.mp4

47.7 MB

День 2_5.mp4

26.7 MB

День 2_6.mp4

31.9 MB

День 3_1.mp4

38.4 MB

День 3_2.mp4

6.4 MB

День 3_3.mp4

31.5 MB

День 3_4.mp4

32.0 MB

День 3_5.mp4

14.2 MB

/Tools/

Методичка по курсу OWASP.pdf

9.3 MB

/Tools/A1 - Injection/

bWAPP LDAP Injection.jpg

133.1 KB

catch htmli-stored-fake-form.txt

0.4 KB

catch.php

7.9 KB

drupageddon-exploit-34992.py

12.0 KB

drupageddon-lab-attack.pcap

11.4 KB

drupageddon-lab.php

1.5 KB

Drupal CVE-2014-3704 exploit.php

1.5 KB

LDAP PHP.txt

0.5 KB

LDAP Queries.txt

0.6 KB

LDAP Syntax Filters.pdf

68.9 KB

LFI.pdf

1.3 MB

rfc7231.pdf

377.8 KB

sql-inj-user-agent.pcap

29.4 KB

SQLi Blind Boolean sqlmap.jpg

253.8 KB

SQLi Blind Time sqlmap.jpg

227.0 KB

SQLi POST Select.jpg

109.2 KB

user_agent_switcher-0.7.3-fx+sm.xpi

42.3 KB

/Tools/A1 - Injection/maili-corrected/

maili-shorted.php

7.5 KB

maili.php

7.6 KB

maili.txt

0.2 KB

/.../A2 - Broken Authentication/

ba_password_reset.php

8.7 KB

password_backdoor.php

6.0 KB

password_reset.php

7.2 KB

session_fixation.pdf

420.2 KB

smgmt_fix.php

7.8 KB

/.../ba_password_reset/

ba_password_reset.php

8.7 KB

password_reset.php

7.2 KB

/.../A2 - Broken Authentication/password_backdoor/

password_backdoor.php

6.0 KB

/.../A2 - Broken Authentication/session_fix/

Session Fixation.txt

0.2 KB

smgmt_fix.php

7.8 KB

/.../A2 - Broken Authentication/smgmt_fix/

smgmt_fix.php

7.8 KB

/.../A3 - Sensitive Data Exposure/

heartbleed.py

4.2 KB

heartbleed.py-result.txt

3.5 KB

o-saft-check-vv.txt

38.1 KB

o-saft-check.txt

30.4 KB

o-saft-info-vv.txt

11.1 KB

o-saft-info.txt

4.2 KB

o-saft.pdf

162.6 KB

o-saft.tgz

230.6 KB

/.../BEAST-exploit-master/

.gitignore

0.7 KB

BEAST.py

10.2 KB

LICENSE

1.1 KB

README.md

3.6 KB

/.../BEAST-exploit-master/utils/

__init__.py

0.0 KB

AESCipher.py

0.7 KB

view.py

3.2 KB

/Tools/A4 - XXE/

bwapp-nikto-scan-result.html

68.3 KB

bwapp-nikto-scan-result.xml

37.2 KB

nikto.dtd

1.6 KB

XmlNotepad.msi

1.9 MB

/.../A5 - Broken Access Control/

bwapp LFI.png

250.7 KB

CVE 2007-1232 LFI.txt

0.5 KB

Insecure Direct Object References.txt

1.2 KB

insecure_direct_object_ref_4.php

9.4 KB

ssrf-1.txt

1.4 KB

ssrf-2.txt

0.7 KB

ssrf-3.txt

1.0 KB

XML External Entity.jpg

90.9 KB

XML Harmful - Klevogin 2005.pdf

104.3 KB

Настольный справочник по атакам на XML.pdf

1.3 MB

/.../A6 - Security Misconfiguration/

Apache Flex.txt

2.0 KB

Cross-Domain Policy File Specification.pdf

616.8 KB

cross-domain policy file.txt

0.7 KB

cross-domain policy пример.txt

0.9 KB

cve-2009-1185.c

2.9 KB

cve-2009-2692.png

84.4 KB

cve-2009-2692.tar

20.5 KB

remview.txt

4.6 KB

rfb.pdf

143.0 KB

rfc1157 - SNMP.txt

74.9 KB

rfc1213 - MIB.txt

146.1 KB

rfc2068 - HTTP.txt

387.2 KB

rfc4918 - WebDAV.txt

283.5 KB

samba symlink traversal 38111-2.txt

2.3 KB

samba symlink traversal.rb

2.1 KB

samba symlink traversal.txt

0.9 KB

samba tmp enum4linux.jpg

15.2 KB

samba_symlink_traversal msf.jpg

111.5 KB

XST.pdf

792.2 KB

Классификация DoS атак.txt

0.4 KB

/.../A6 - Security Misconfiguration/portal/

config.inc.php

0.8 KB

index.php

0.7 KB

portal.php

6.6 KB

template.php

4.8 KB

/.../A6 - Security Misconfiguration/remview/

remview_2003_10_23.php

91.2 KB

/Tools/A7 - XSS/

catch.php

7.9 KB

CVE-2010-4480 PhpMyAdmin.txt

1.5 KB

http-phpself-xss nmap scan.xml

8.6 KB

list-cookie.txt

0.2 KB

list.txt

0.5 KB

web_for_pentester_i386.iso

180.4 MB

XSS 101.pdf

181.9 KB

XSS Cheat Sheet.pdf

200.3 KB

xss_stored_4.txt

0.2 KB

/.../php-cookie-stealer-master/

.gitattributes

0.4 KB

caught.txt

0.0 KB

index.php

5.4 KB

README.md

1.6 KB

/.../easy-xss-cookie-stealer-master/

cookie.html

0.2 KB

cookiestealer.php

0.2 KB

README.md

0.5 KB

/.../cookie-stealer-master/

cookiegrab.php

0.3 KB

cookielog.txt

0.0 KB

cookielogger.php

1.5 KB

cookies.txt

0.0 KB

README.md

0.2 KB

/.../A8 - Insecure Deserialization/

RCE via PHP Unserialize.pdf

634.7 KB

/.../A9 - Using Known Vulnerable Components/

bof

7.2 KB

bof-local-payload-ps.txt

1.7 KB

bof-remote-exploit-nc.pcap

1.1 KB

bof-remote-exploit-nc.txt

0.6 KB

bof-remote-exploit-ps.pcap

3.5 KB

bof-remote-exploit-ps.txt

1.2 KB

bof-remote-shellcode-nc.txt

1.2 KB

bof-remote-shellcode-ps.txt

0.9 KB

bof.c

0.2 KB

bof.c.result.txt

0.0 KB

/.../A9 - Using Known Vulnerable Components/Drupal/

34992.py

12.0 KB

drupageddon-lab-attack.pcap

11.4 KB

drupageddon-lab.php

1.5 KB

Drupal CVE-2014-3704 exploit.php

1.5 KB

/.../A9 - Using Known Vulnerable Components/Heartbleed/

heartbleed-nmap-dump-link.txt

0.0 KB

heartbleed-nmap-dump.txt

7.5 KB

heartbleed.py

4.2 KB

heartbleed.py-result.txt

3.5 KB

openssl_heartbleed.rb

10.5 KB

ssl-heartbleed readme.txt

1.1 KB

ssl-heartbleed.nse

12.0 KB

/.../A9 - Using Known Vulnerable Components/phpMyAdmin/

15699.txt

1.5 KB

phpMyAdmin-3.3.8.1.tar.gz

2.8 MB

/.../A9 - Using Known Vulnerable Components/SQLiteManager/

SQLiteManager PHP Code injection.py

3.7 KB

SQliteManager-1.2.4.tar.gz

728.2 KB

/.../A10 - Insufficient Logging/

CND.txt

0.0 KB

/.../A11 - Other Bugs/

11 clickjacking.png

411.7 KB

Cache-Control META.txt

2.2 KB

CSRF examples Egor Homakov.pdf

221.7 KB

csrf schem.PNG

43.3 KB

CSRF.txt

6.9 KB

Driveby_Pharming.pdf

1.3 MB

HTTP Response Splitting Example.pcap

1.9 KB

HTTP Response Splitting from HTTrack.pcap

6.9 KB

HTTP Response Splitting in Practice.txt

1.1 KB

HTTP Response Splitting.txt

5.8 KB

http-response-splitting - wireshark and Live Headers.jpg

209.0 KB

http-response-splitting-hacked-0.jpg

108.3 KB

http-response-splitting-hackedl.jpg

109.3 KB

http-response-splitting-normal-after.jpg

80.9 KB

http-response-splitting-normal.jpg

83.7 KB

redir1.pcap

1.6 KB

redir2.pcap

1.3 KB

SQUID-2005_5.txt

4.4 KB

Дополнительные семинары.txt

0.7 KB

/.../A11 - Other Bugs/hpp-corrected/

hpp-1.php

4.8 KB

hpp-2.php

7.0 KB

hpp-3.php

6.0 KB

/Tools/Рабочая тетрадь/

A0 - Intro.txt

1.3 KB

A1 - Injection.txt

19.3 KB

A2 - Broken Authentication.txt

7.1 KB

A3 - Sensitive Data Exposure.txt

10.1 KB

A4 - XXE.txt

4.0 KB

A5 - Broken Access Control.txt

13.3 KB

A6 - Security Misconfiguration.txt

13.3 KB

A7 - XSS.txt

13.4 KB

A8 - Insecure Deserialization.txt

2.8 KB

A9 - Using Known Vulnerable Components.txt

9.7 KB

A10 - Insufficient Logging.txt

0.3 KB

A11 - Other Bugs.txt

16.2 KB

 

Total files 182


Copyright © 2024 FileMood.com