FileMood

Download [Специалист] Атака и защита веб-сайтов по OWASP Top 10

Специалист Атака защита веб са тов по OWASP Top 10

Name

[Специалист] Атака и защита веб-сайтов по OWASP Top 10

 DOWNLOAD Copy Link

Total Size

853.2 MB

Total Files

166

Hash

FF28600CC29E252D63112150C12AF17874E5C127

/.../BEAST-exploit-master/utils/

__init__.py

0.0 KB

AESCipher.py

0.7 KB

view.py

3.2 KB

/.../A9 - Using Known Vulnerable Components/Heartbleed/

heartbleed-nmap-dump-link.txt

0.0 KB

ssl-heartbleed readme.txt

1.1 KB

heartbleed.py-result.txt

3.5 KB

heartbleed.py

4.2 KB

heartbleed-nmap-dump.txt

7.5 KB

openssl_heartbleed.rb

10.5 KB

ssl-heartbleed.nse

12.0 KB

/.../A9 - Using Known Vulnerable Components/

bof.c.result.txt

0.0 KB

bof.c

0.2 KB

bof-remote-exploit-nc.txt

0.6 KB

bof-remote-shellcode-ps.txt

0.9 KB

bof-remote-exploit-nc.pcap

1.1 KB

bof-remote-exploit-ps.txt

1.2 KB

bof-remote-shellcode-nc.txt

1.2 KB

Drupal CVE-2014-3704 exploit.php

1.5 KB

drupageddon-lab.php

1.5 KB

bof-local-payload-ps.txt

1.7 KB

bof-remote-exploit-ps.pcap

3.5 KB

bof

7.2 KB

drupageddon-lab-attack.pcap

11.4 KB

/.../A2 - Broken Authentication/

Session Fixation.txt

0.2 KB

password_backdoor.php

6.0 KB

password_reset.php

7.2 KB

smgmt_fix.php

7.8 KB

ba_password_reset.php

8.7 KB

session_fixation.pdf

420.2 KB

/Материалы/Tools/A3 - XSS/

list-cookie.txt

0.2 KB

list.txt

0.5 KB

CVE-2010-4480 PhpMyAdmin.txt

1.5 KB

catch.php

7.9 KB

http-phpself-xss nmap scan.xml

8.6 KB

/.../A5 - Security Misconfiguration/

Классификация DoS атак.txt

0.4 KB

cross-domain policy file.txt

0.7 KB

pwnkernel.c

0.8 KB

cross-domain policy пример.txt

0.9 KB

samba symlink traversal.txt

0.9 KB

cve-2009-2692.sh

1.2 KB

Apache Flex.txt

2.0 KB

samba symlink traversal.rb

2.1 KB

samba symlink traversal 38111-2.txt

2.3 KB

cve-2009-1185.c

2.9 KB

remview.txt

4.6 KB

exploit.c

11.1 KB

samba tmp enum4linux.jpg

15.2 KB

remview.zip

26.7 KB

rfc1157 - SNMP.txt

74.9 KB

cve-2009-2692.png

84.4 KB

samba_symlink_traversal msf.jpg

111.5 KB

rfb.pdf

143.0 KB

rfc1213 - MIB.txt

146.1 KB

rfc4918 - WebDAV.txt

283.5 KB

rfc2068 - HTTP.txt

387.2 KB

Cross-Domain Policy File Specification.pdf

616.8 KB

XST.pdf

792.2 KB

/.../A7 - Missing Functional Level Access Control/

CVE 2007-1232 LFI.txt

0.5 KB

ssrf-2.txt

0.7 KB

ssrf-3.txt

1.0 KB

ssrf-1.txt

1.4 KB

XML External Entity.jpg

90.9 KB

bwapp LFI.png

250.7 KB

/.../BEAST-exploit-master/

.gitignore

0.7 KB

LICENSE

1.1 KB

README.md

3.6 KB

BEAST.py

10.2 KB

/.../A5 - Security Misconfiguration/portal/

index.php

0.7 KB

config.inc.php

0.8 KB

template.php

4.8 KB

portal.php

6.6 KB

/.../A6 - Sensitive Data Exposure/contrib/

tcsh_completion_o-saft

0.9 KB

bash_completion_o-saft

1.2 KB

usage_examples

1.2 KB

generate_fish_completion

1.5 KB

filter_examples

4.7 KB

/.../A11 - Other Bugs/

HTTP Response Splitting in Practice.txt

1.1 KB

HTTP Response Splitting Example.pcap

1.9 KB

Cache-Control META.txt

2.2 KB

HTTP Response WebGoat.pcap

3.2 KB

SQUID-2005_5.txt

4.4 KB

hpp-1.php

4.8 KB

HTTP Response Splitting.txt

5.8 KB

hpp-3.php

6.0 KB

HTTP Response Splitting from HTTrack.pcap

6.9 KB

hpp-2.php

7.0 KB

http-response-splitting-normal-after.jpg

80.9 KB

http-response-splitting-normal.jpg

83.7 KB

http-response-splitting-hacked-0.jpg

108.3 KB

http-response-splitting-hackedl.jpg

109.3 KB

http-response-splitting - wireshark and Live Headers.jpg

209.0 KB

11 clickjacking.png

411.7 KB

/.../A4 - Insecure Direct Object References/

Insecure Direct Object References.txt

1.2 KB

insecure_direct_object_ref_4.php

9.4 KB

/.../A10 - Unvalidated Redirects/

redir2.pcap

1.3 KB

redir1.pcap

1.6 KB

/Материалы/Рабочая тетрадь/

A10 - Unvalidated Redirects.txt

1.4 KB

A4 - Insecure Direct Object References.txt

1.4 KB

A8 - Cross-Site Request Forgery.txt

3.4 KB

A2 - Broken Authentication.txt

3.9 KB

A6 - Sensitive Data Exposure.txt

9.6 KB

A9 - Using Known Vulnerable Components.txt

9.7 KB

A7 - Missing Functional Level Access Control.txt

10.9 KB

A3 - XSS.txt

13.4 KB

A11 - Other Bugs.txt

16.2 KB

A1 - Injection.txt

19.2 KB

A5 - Security Misconfiguration.txt

19.3 KB

/Материалы/Tools/A1 - Injection/

Drupal CVE-2014-3704 exploit.php

1.5 KB

drupageddon-lab.php

1.5 KB

drupageddon-lab-attack.pcap

11.4 KB

sql-inj-user-agent.pcap

29.4 KB

user_agent_switcher-0.7.3-fx+sm.xpi

42.3 KB

SQLi POST Select.jpg

109.2 KB

bWAPP LDAP Injection.jpg

133.1 KB

SQLi Blind Time sqlmap.jpg

227.0 KB

SQLi Blind Boolean sqlmap.jpg

253.8 KB

rfc7231.pdf

377.8 KB

/.../A9 - Using Known Vulnerable Components/phpMyAdmin/

15699.txt

1.5 KB

phpMyAdmin-3.3.8.1.tar.gz

2.8 MB

/.../A6 - Sensitive Data Exposure/

o-saft-README

1.9 KB

README

3.5 KB

heartbleed.py-result.txt

3.5 KB

o-saft-info.txt

4.2 KB

o-saft-usr.pm

4.2 KB

heartbleed.py

4.2 KB

.o-saft.pl.sample

8.4 KB

o-saft-info-vv.txt

11.1 KB

o-saft-dbx.pm

11.7 KB

CHANGES

21.4 KB

o-saft-check.txt

30.4 KB

o-saft.tcl

31.8 KB

checkAllCiphers.pl

34.0 KB

o-saft-check-vv.txt

38.1 KB

o-saft-man.pm

159.0 KB

o-saft.pdf

162.6 KB

o-saft.pl

339.6 KB

/.../A9 - Using Known Vulnerable Components/SQLiteManager/

SQLiteManager PHP Code injection.py

3.7 KB

SQliteManager-1.2.4.tar.gz

728.2 KB

/.../A8 - Cross-Site Request Forgery/

CSRF.txt

6.9 KB

csrf schem.PNG

43.3 KB

Driveby_Pharming.pdf

1.3 MB

/.../A6 - Sensitive Data Exposure/Net/

SSLinfo.pm

92.9 KB

SSLhello.pm

209.0 KB

/Материалы/pdf/

10 A10 - Unvalidated Redirects and Forwards.pdf

232.7 KB

04 A4 - Insecure Direct Object References.pdf

377.8 KB

08 A8 - Cross-Site Request Forgery.pdf

429.5 KB

02 A2 - Broken Authentication.pdf

505.3 KB

05 A5 - Security Misconfiguration.pdf

506.6 KB

06 A6 - Sensitive Data Exposure.pdf

598.5 KB

07 A7 - Missing Functional Level Access Control.pdf

695.4 KB

03 A3 - XSS.pdf

1.5 MB

00 Intro.pdf

1.6 MB

09 A9 - Using Known Vulnerable Components.pdf

1.7 MB

01 A1 - Injection.pdf

2.5 MB

/

12.mp4

12.6 MB

6.mp4

28.3 MB

10.mp4

34.6 MB

1.mp4

38.6 MB

8.mp4

47.8 MB

4.mp4

73.3 MB

2.mp4

80.2 MB

11.mp4

81.1 MB

9.mp4

88.3 MB

5.mp4

108.6 MB

3.mp4

112.8 MB

7.mp4

124.3 MB

 

Total files 166


Copyright © 2024 FileMood.com