FileMood

Download OR21

OR21

Name

OR21

  DOWNLOAD Copy Link

Trouble downloading? see How To

Total Size

12.9 GB

Total Files

75

Hash

CE3DD8F6A9F4CB8EF3D63B637F2D554FCF06D214

/

01 - Hacking Web Applications The Art of Hacking Series LiveLessons - Security Penetration Testing for Today's DevOps and Cloud Environments - Introduction.mp4

174.4 MB

02 - Learning objectives.mp4

87.1 MB

03 - 1.1 Understanding Ethical Hacking and Penetration Testing.mp4

46.2 MB

04 - 1.2 Surveying Web Application Penetration Testing Methodologies.mp4

140.0 MB

05 - 1.3 Understanding the Need for Web Application Penetration Testing.mp4

78.8 MB

06 - 1.4 Exploring How Web Applications Have Evolved Over Time.mp4

128.8 MB

07 - 1.5 Exploring What Programming Languages You Should Know.mp4

174.9 MB

08 - Learning objectives.mp4

93.5 MB

09 - 2.1 Understanding the Web Application Protocols.mp4

229.9 MB

10 - 2.2 Exploring the HTTP Request and Response.mp4

175.2 MB

11 - 2.3 Surveying Session Management and Cookies.mp4

242.1 MB

12 - 2.4 Introducing DevOps.mp4

77.9 MB

13 - 2.5 Exploring Cloud Services.mp4

113.8 MB

14 - 2.6 Exploring Web Application Frameworks.mp4

71.9 MB

15 - 2.7 Surveying Docker Containers.mp4

190.8 MB

16 - 2.8 Introducing Kubernetes.mp4

100.8 MB

17 - Learning objectives.mp4

95.7 MB

18 - 3.1 Exploring Kali Linux.mp4

586.2 MB

19 - 3.2 Introducing Vulnerable Applications.mp4

59.5 MB

20 - 3.3 Surveying DVWA.mp4

53.6 MB

21 - 3.4 Surveying WebGoat.mp4

66.7 MB

22 - 3.5 Surveying Hackazon.mp4

105.1 MB

23 - 3.6 Exploring the Web Security Dojo.mp4

109.6 MB

24 - 3.7 Understanding Web Application Proxies.mp4

114.3 MB

25 - 3.8 Understanding Cyber Ranges and Capture the Flag Events.mp4

113.9 MB

26 - Learning objectives.mp4

108.8 MB

27 - 4.1 Understanding Passive vs. Active Reconnaissance.mp4

137.3 MB

28 - 4.2 Using Search Engines and Public Information.mp4

169.6 MB

29 - 4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvester.mp4

511.9 MB

30 - 4.4 Exploring CMS and Framework Identification.mp4

140.9 MB

31 - 4.5 Surveying Web Crawlers and Directory Brute Force.mp4

159.0 MB

32 - 4.6 Understanding How Web Application Scanners Work.mp4

67.1 MB

33 - 4.7 Introducing Nikto.mp4

122.2 MB

34 - 4.8 Introducing the Burp Suite.mp4

549.6 MB

35 - 4.9 Introducing OWASP Zed Application Proxy (ZAP).mp4

178.4 MB

36 - 4.10 Introducing OpenVAS.mp4

279.4 MB

37 - Learning objectives.mp4

54.7 MB

38 - 5.1 Understanding Authentication Schemes in Web Applications and Related Vulnerabilities.mp4

733.0 MB

39 - 5.2 Exploring Session Management Mechanisms and Related Vulnerabilities.mp4

460.4 MB

40 - Learning objectives.mp4

72.3 MB

41 - 6.1 Understanding Command Injection.mp4

71.5 MB

42 - 6.2 Exploiting Command Injection Vulnerabilities.mp4

101.6 MB

43 - 6.3 Understanding SQL Injection.mp4

176.8 MB

44 - 6.4 Exploiting SQL Injection Vulnerabilities.mp4

847.3 MB

45 - 6.5 Understanding XML Injection.mp4

48.8 MB

46 - 6.6 Exploiting XML Injection Vulnerabilities.mp4

84.9 MB

47 - 6.7 Mitigating Injection Vulnerabilities.mp4

82.9 MB

48 - Learning objectives.mp4

87.9 MB

49 - 7.1 Introducing XSS.mp4

43.5 MB

50 - 7.2 Exploiting Reflected XSS Vulnerabilities.mp4

86.2 MB

51 - 7.3 Exploiting Stored XSS Vulnerabilities.mp4

111.2 MB

52 - 7.4 Exploiting DOM-based XSS Vulnerabilities.mp4

113.2 MB

53 - 7.5 Understanding Cross-Site Request Forgery (CSRF).mp4

44.1 MB

54 - 7.6 Exploiting CSRF Vulnerabilities.mp4

75.9 MB

55 - 7.7 Evading Web Application Security Controls.mp4

193.9 MB

56 - 7.8 Mitigating XSS and CSRF Vulnerabilities.mp4

251.6 MB

57 - Learning objectives.mp4

70.9 MB

58 - 8.1 Introducing Cryptography, Encryption, and Hashing Protocols.mp4

757.5 MB

59 - 8.2 Identifying Common Flaws in Data Storage and Transmission.mp4

303.2 MB

60 - 8.3 Surveying Examples of Crypto-based Attacks and Vulnerabilities.mp4

143.1 MB

61 - 8.4 Mitigating Flaws in Cryptographic Implementations.mp4

108.1 MB

62 - Learning objectives.mp4

34.0 MB

63 - 9.1 Understanding the APIs.mp4

98.6 MB

64 - 9.2 Exploring the Tools Used to Test the APIs.mp4

145.5 MB

65 - Learning objectives.mp4

42.8 MB

66 - 10.1 Surveying the Client-side Code and Storage.mp4

196.5 MB

67 - 10.2 Understanding HTML5 Implementations.mp4

222.6 MB

68 - 10.3 Understanding AJAX Implementations.mp4

84.0 MB

69 - 10.4 Mitigating AJAX, HTML5, and Client-side Vulnerabilities.mp4

61.5 MB

70 - Learning objectives.mp4

65.8 MB

71 - 11.1 Understanding the Other Common Security Flaws in Web Applications.mp4

138.7 MB

72 - 11.2 Exploiting Insecure Direct Object References and Path Traversal.mp4

323.5 MB

73 - 11.3 Surveying Information Disclosure Vulnerabilities.mp4

54.4 MB

74 - 11.4 Fuzzing Web Applications.mp4

311.8 MB

75 - Summary.mp4

172.8 MB

 

Total files 75


Copyright © 2025 FileMood.com