FileMood

Download Pentester Acedemy - Web Application Pentesting + Javascript for Pentesters

Pentester Acedemy Web Application Pentesting Javascript for Pentesters

Name

Pentester Acedemy - Web Application Pentesting + Javascript for Pentesters

 DOWNLOAD Copy Link

Total Size

6.7 GB

Total Files

188

Hash

47FA96346A6EF6EFF93C9CEF7F78D4A1CD5BB7C4

/

0.html

3.4 KB

001-Course-Introduction.mp4

71.5 MB

002-http-basics-1.pdf

544.0 KB

002-http-basics.mp4

167.3 MB

003-netcat-lab-http.mp4

103.4 MB

004-http-methods-and-verb-tampering.mp4

126.6 MB

004-http-methods-and-verb-tampering.pdf

451.4 KB

005-HTTP-method-testing-with-Nmap-Metasploit.mp4

80.6 MB

005-HTTP-method-testing-with-Nmap-Metasploit.pdf

363.9 KB

006-HTTP-verb-tampering-demo.mp4

73.1 MB

006-HTTP-verb-tampering-demo.pdf

386.6 KB

007-HTTP-Verb-Tampering-Exercise.mp4

88.1 MB

007-HTTP-Verb-Tampering-Lab-Exercise.pdf

718.4 KB

008-HTTP-Basic-Authentication.mp4

153.4 MB

008-HTTP-Basic-Authentication.pdf

176.2 KB

009-Attacking-Basic-Auth-Metasploit-Nmap.mp4

162.8 MB

009-Attacking-HTTP-Basic-Authentication-Nmap-Metasploit.pdf

700.8 KB

010-HTTP-Digest-2069.mp4

140.5 MB

010-HTTP-Digest-Authentication-RFC-2069.pdf

361.9 KB

011-HTTP-Digest-Auth-Hash-Calculation.mp4

128.4 MB

011-HTTP-Digest-Auth-Hashing.pdf

340.4 KB

012-http-digest-auth-rfc-2617.pdf

1.0 MB

012-http-digest-authentication-rfc-2617.mp4

104.9 MB

013-http-statelessness-cookie.mp4

184.8 MB

013-http-statelessness-cookie.pdf

1.1 MB

014-HTTP-Set-Cookie-with-HTTPCookie.mp4

123.1 MB

014-HTTP-Set-Cookie-with-HTTPCookie.pdf

1.0 MB

015-session-id.mp4

113.2 MB

015-session-id.pdf

734.5 KB

016-ssl-transport-layer-protection.mp4

163.0 MB

016-ssl-transport-layer-protection.pdf

734.9 KB

017-SSL-MITM-using-Proxies.mp4

85.3 MB

018-file-extraction-http-traffic.mp4

68.6 MB

018-file-extraction-http-traffic.pdf

755.4 KB

019-html-injection-basics.mp4

100.3 MB

019-html-injection-basics.pdf

467.6 KB

020-html-injection-in-tag-attributes.mp4

116.5 MB

020-html-injection-in-tag-attributes.pdf

467.9 KB

021-html-injection-3rd-party-sources.mp4

51.5 MB

021-html-injection-3rd-party-sources.pdf

607.1 KB

021a-xhr-basics.mp4

128.5 MB

021a-xhr-basics.pdf

552.1 KB

022-html-injection-bypass-filter.mp4

115.1 MB

022-html-injection-bypass-filter.pdf

729.5 KB

023-command-injection.mp4

93.2 MB

023-command-injection.pdf

439.3 KB

024-command-injection-filters.mp4

70.9 MB

024-command-injection-filters.pdf

672.4 KB

025-web-to-shell-on-the-server.mp4

109.3 MB

025-web-to-shell-on-the-server.pdf

760.3 KB

026-web-shells-php-meterpreter.mp4

117.3 MB

026-web-shells-php-meterpreter.pdf

689.2 KB

027-xss.mp4

60.1 MB

027-xss.pdf

439.6 KB

028-xss-types.mp4

61.3 MB

028-xss-types.pdf

614.0 KB

029-xss-via-event-handlers.mp4

66.8 MB

029a-dom-xss.mp4

39.8 MB

029a-dom-xss.pdf

519.1 KB

030-web-shell-netcat-reverse-connect.mp4

62.9 MB

030-web-shell-netcat-reverse-connect.pdf

681.6 KB

031-web-shell-python-php.mp4

139.9 MB

031-web-shell-python-php.pdf

484.6 KB

032-getting-beyond-alert-xss.mp4

29.3 MB

032-getting-beyond-alert-xss.pdf

441.6 KB

033-file-upload-vulnerability-basics.pdf

1.7 MB

034-file-upload-bypass-content-type.mp4

72.0 MB

034-file-upload-bypass-content-type.pdf

1.7 MB

035-Bypassing-Blacklists-file-upload.mp4

99.4 MB

035-Bypassing-Blacklists-file-upload.pdf

1.8 MB

036-bypassing-blacklists-withphpx.mp4

52.9 MB

036-bypassing-blacklists-withphpx.pdf

1.8 MB

037-bypassing-whitelists-using-double-extensions-in-file-uploads.mp4

67.9 MB

037-bypassing-whitelists-using-double-extensions-in-file-uploads.pdf

1.8 MB

038-defeating-getimagesize-checks-file-upload.mp4

141.6 MB

038-defeating-getimagesize-checks-file-upload.pdf

2.0 MB

039-null-bye-injection-file-uploads.mp4

99.7 MB

039-null-bye-injection-file-uploads.pdf

1.8 MB

040-exploiting-file-uploads-to-get-meterpreter.mp4

57.0 MB

040-exploiting-file-uploads-to-get-meterpreter.pdf

439.2 KB

041-remote-file-inclusion-vulnerability-basics.mp4

99.6 MB

041-remote-file-inclusion-vulnerability-basics.pdf

491.8 KB

042-exploiting-rfi-with-forced-extensions.mp4

92.0 MB

042-exploiting-rfi-with-forced-extensions.pdf

494.9 KB

043-rfi-to-meterpreter.mp4

54.0 MB

043-rfi-to-meterpreter.pdf

466.0 KB

044-lfi-basics.mp4

86.6 MB

044-lfi-basics.pdf

509.3 KB

045-lfi-with-directory-prepends.mp4

41.3 MB

045-lfi-with-directory-prepends.pdf

464.3 KB

046-remote-code-execution-with-lfi-and-file-upload.mp4

68.0 MB

046-remote-code-execution-with-lfi-and-file-upload.pdf

474.1 KB

047-lfi-appened-null-byte.mp4

66.8 MB

048-rce-lfi-and-log-poisoning.mp4

142.5 MB

048-rce-lfi-and-log-poisoning.pdf

696.1 KB

049-rce-lfi-ssh-log-poison.mp4

92.3 MB

049-rce-lfi-ssh-log-poison.pdf

546.1 KB

100-intro.zip

0.5 KB

100-unvalidated-redirects.mp4

24.5 MB

100-unvalidated-redirects.pdf

575.8 KB

101-encode.zip

0.5 KB

101-encoding-redirect-params.mp4

28.8 MB

101-encoding-redirect-params.pdf

401.9 KB

102-base64.zip

0.5 KB

102-open-redirects-base64-encoded-params.mp4

21.2 MB

102-open-redirects-base64-encoded-params.pdf

402.8 KB

103-hash.zip

1.0 KB

103-open-redirects-beating-hashes.mp4

33.1 MB

103-open-redirects-beating-hashes.pdf

401.4 KB

104-open-redirects-hashing-with-salt.mp4

25.0 MB

104-open-redirects-hashing-with-salt.pdf

401.3 KB

104-saltedhashes.zip

1.2 KB

105-securing-open-redirect.mp4

21.2 MB

105-securing-open-redirect.pdf

402.8 KB

106-csrf-basics.mp4

40.3 MB

106-csrf-basics.pdf

410.3 KB

107-csrf-trigger-tags.mp4

30.9 MB

107-csrf-trigger-tags.pdf

414.3 KB

108-csrf-multi-step-operation-handling.mp4

68.5 MB

108-csrf-multi-step-operation-handling.pdf

414.0 KB

109-mitigating-csrf-with-tokens.mp4

29.4 MB

109-mitigating-csrf-with-tokens.pdf

547.9 KB

110-csrf-and-xss.mp4

30.8 MB

110-csrf-and-xss.pdf

440.8 KB

111-csrf-token-bypass-hidden-iframes.mp4

29.5 MB

111-csrf-token-bypass-hidden-iframes.pdf

473.4 KB

HttpCookie.py

1.8 KB

IMPORTANT README

0.1 KB

blacklist.zip

1.2 KB

commandinjection.zip

1.2 KB

dom.html

3.7 KB

double_extension.zip

1.2 KB

file-upload-basic.zip

2.0 KB

file-upload-content-type.zip

1.2 KB

getimagesize.zip

1.2 KB

htmli.php

0.1 KB

htmltagsi.php

0.3 KB

http-digest-authentication.pcap

5.1 KB

https.zip

7.4 KB

lfi.zip

1.7 KB

lfi_prependappend.zip

2.4 KB

lfi_prependdir.zip

2.2 KB

login.html

0.3 KB

null_byte.zip

1.2 KB

rce_lfi_fileupload.zip

2.2 KB

rfi.zip

0.8 KB

rfi_limited.zip

0.9 KB

secure.html

4.2 KB

securecode.zip

2.0 KB

verb-tampering.ova

22.2 MB

xhr.html

3.7 KB

/Javascript/

001-introduction-hello-world.mp4

79.9 MB

001-introduction-hello-world.pdf

443.0 KB

002-variables.mp4

57.1 MB

002-variables.pdf

571.2 KB

003-operators.mp4

54.1 MB

003-operators.pdf

440.6 KB

004-conditionals.mp4

71.3 MB

004-conditionals.pdf

431.8 KB

005-loops.mp4

63.2 MB

005-loops.pdf

431.7 KB

006-functions.mp4

82.7 MB

006-functions.pdf

440.3 KB

007-data-types.mp4

112.8 MB

007-data-types.pdf

448.7 KB

008-enumerating-object-properties.mp4

77.0 MB

008-enumerating-object-properties.pdf

556.8 KB

009-html-dom.mp4

103.0 MB

009-html-dom.pdf

509.2 KB

010-event-handlers.mp4

65.6 MB

010-event-handlers.pdf

440.7 KB

011-cookies.mp4

97.1 MB

011-cookies.pdf

439.3 KB

012-Stealing-Cookies.mp4

116.1 MB

012-Stealing-Cookies.pdf

440.2 KB

013-Exceptions.mp4

69.4 MB

013-Exceptions.pdf

443.4 KB

014-advanced-form-manipulation.mp4

126.4 MB

014-advanced-form-manipulation.pdf

438.9 KB

015-xhr-and-html-parsing.mp4

79.9 MB

016-xhr-and-json-parsing.mp4

91.6 MB

016-xhr-and-json-parsing.pdf

563.7 KB

017-xhr-and-xml-parsing.mp4

57.9 MB

017-xhr-and-xml-parsing.pdf

490.1 KB

022-xhr-and-html-parsing.pdf

600.9 KB

basics.html

3.8 KB

json.html

3.8 KB

xml.html

3.8 KB

 

Total files 188


Copyright © 2024 FileMood.com