FileMood

Download OWASP top 10 Web Application Security for beginners

OWASP top 10 Web Application Security for beginners

Name

OWASP top 10 Web Application Security for beginners

 DOWNLOAD Copy Link

Total Size

308.9 MB

Total Files

117

Last Seen

2024-07-23 00:07

Hash

2B5781145A904C07DD3D2E1BDF238BF86BD86FA0

/.../02 - Finalised top 10 in 2017/

003 Insufficient logging and monitoring - OWASP A102017.mp4

24.9 MB

001 XML external entities - OWASP A42017.mp4

9.5 MB

002 Insecure deserialization - OWASP A82017.mp4

8.9 MB

/

TutsNode.com.txt

0.1 KB

[TGx]Downloaded from torrentgalaxy.to .txt

0.6 KB

/.../04 - Extra tips!/

002 Threat-Anlaysis-Stride-Model.xlsx

43.1 KB

001 Defense in depth.mp4

17.5 MB

001 defense-in-depth-revisited-one-column.pdf

52.6 KB

002 STRIDE-links.docx

14.5 KB

003 Secure-development-process-links.docx

14.4 KB

003 Secure development processes.mp4

14.1 MB

001 NCCIC-ICS-CERT-Defense-in-Depth-2016-S508C.pdf

7.6 MB

002 STRIDE.mp4

6.7 MB

002 A-Modeling-Framework-for-Data-Protection-by-Design.pdf

1.9 MB

003 On-the-secure-software-development-process-CLASP-SDL-and-Touchpoints-compared.pdf

1.7 MB

003 Software-Security-in-Practice.pdf

1.7 MB

003 OWASP-Cheatsheets-Book.pdf

1.2 MB

003 Comparison-of-SDL-and-Touchpoints.pdf

452.3 KB

003 Software-security-building-security-in.pdf

394.7 KB

/.../01 - OWASP Top 10 Most Critical Web Application Security Risks/

external-assets-links.txt

0.2 KB

007 Security Misconfiguration.mp4

23.3 MB

001 ASVS-checklist-en.xlsx

68.6 KB

006 Broken-Access-Control-links.docx

38.9 KB

011 Using Components with Known Vulnerabilities.mp4

15.3 MB

009 Insufficient-attact-protection-links.docx

15.9 KB

012 Underprotected-APIs-links.docx

14.5 KB

001 Introduction OWASP top 10 (2017).mp4

14.9 MB

003 Injection.mp4

14.5 MB

004 Root-Cause-Analysis-of-Session-Management-and-Broken-Authentication-Vulnerabilities.docx

125.1 KB

011 Using-components-with-known-vulnerabilities-links.docx

14.3 KB

007 Security-misconfiguration-links.docx

14.2 KB

008 Sensitive-data-exposure-links.docx

14.2 KB

005 Cross-site-scripting-links.docx

14.0 KB

008 Sensitive Data Exposure.mp4

13.5 MB

010 Cross-Site Request Forgery (CSRF).mp4

11.6 MB

012 Underprotected APIs.mp4

10.9 MB

004 Broken Authentication and Session management.mp4

10.8 MB

006 Broken Access Control.mp4

8.6 MB

005 Cross-Site Scripting (XSS).mp4

8.5 MB

007 Holistic-Web-Application-Security-Visualization-for-Multi-Project-and-Multi-Phase-Dynamic-Application-Security-Test-Results.pdf

6.4 MB

009 Insufficient Attack Protection.mp4

6.0 MB

003 A-novel-technique-to-prevent-SQL-injection-and-cross-site-scripting-attacks.pdf

3.2 MB

010 Robust-defenses-for-cross-site-request-forgery.pdf

3.1 MB

002 UPDATED - OWASP top 10 (2021).mp4

2.0 MB

003 OWASP-Top-10-2017-Release-Candidate1-English.pdf

1.2 MB

012 microservices-API-security.pdf

1.2 MB

012 SECURING-MICROSERVICES-AND-MICROSERVICE-ARCHITECTURES-A-SYSTEMATIC-MAPPING-STUDY.pdf

1.2 MB

003 Defeating-SQL-Injection.pdf

1.1 MB

001 OWASP-Application-Security-Verification-Standard-4.0-en.pdf

1.1 MB

012 AUTHENTICATION-AND-AUTHORIZATION-IN-MICROSERVICE-BASED-SYSTEMS-SURVEY-OF-ARCHITECTURE-PATTERNS.pdf

996.5 KB

003 You-shall-not-pass-Mitigating-SQL-Injection-Attacks-on-Legacy-Web-Applications.pdf

693.1 KB

002 WAS.pdf

377.7 KB

/.pad/

0

2.5 KB

1

10.4 KB

2

4.8 KB

3

3.4 KB

4

8.5 KB

5

6.7 KB

6

90.0 KB

7

167.5 KB

8

170.3 KB

9

128.0 KB

10

224.7 KB

11

219.4 KB

12

216.0 KB

13

234.4 KB

14

1.7 KB

15

171.7 KB

16

253.4 KB

17

125.1 KB

18

145.6 KB

19

143.6 KB

20

47.0 KB

21

190.3 KB

22

81.4 KB

23

171.5 KB

24

159.9 KB

25

50.2 KB

26

226.0 KB

27

238.3 KB

28

190.6 KB

29

52.1 KB

30

202.3 KB

31

111.7 KB

32

142.3 KB

33

11.1 KB

34

116.3 KB

35

147.5 KB

36

149.8 KB

37

157.2 KB

38

170.1 KB

39

246.5 KB

40

52.1 KB

41

213.1 KB

42

93.3 KB

43

141.5 KB

44

220.5 KB

45

72.0 KB

46

89.0 KB

47

118.6 KB

48

129.6 KB

/.../05 - Frequently Asked Questions/

002 Test-hacking-skill-free-link.docx

32.1 KB

001 SSLLabs-link.docx

29.7 KB

003 What are insecure direct object references.mp4

4.9 MB

001 How can you test whether you website uses the latest security protocols.mp4

2.9 MB

002 Where can I (legally) test my hacking skills for free.mp4

2.9 MB

/.../03 - New in 2021/

003 Software and Data Integrity Failures - OWASP A082021.mp4

10.3 MB

002 Insecure Design - OWASP A042021.mp4

7.0 MB

004 Server-Side Request Forgery - OWASP A102021.mp4

5.8 MB

001 Cryptographic Failures - OWASP A022021.mp4

4.8 MB

002 The-Application-of-a-New-Secure-Software-Development-Life-Cycle-S-SDLC-with-Agile-Methodologies.pdf

2.2 MB

002 Design-Methodologies-for-Securing-Cyber-Physical-Systems.pdf

1.6 MB

001 CryptSDLC-Embedding-Cryptographic-Engineering-into-Secure-Software-Development-Lifecycle.pdf

835.5 KB

002 BakingTimer-Privacy-Analysis-of-Server-Side-Request-Processing-Time.pdf

645.0 KB

004 Preventing-Server-Side-Request-Forgery-Attacks.pdf

565.9 KB

001 Organizational-Practices-in-Cryptographic-Development-and-Testing.pdf

435.3 KB

001 Comparative-Analysis-of-Cryptographic-Key-Management-Systems.pdf

405.7 KB

 

Total files 117


Copyright © 2024 FileMood.com