Udemy - Web Application Hacking 101

seeders: 0
leechers: 57
updated:

Download Fast Safe Anonymous
movies, software, shows...

Files

[ DevCourseWeb.com ] Udemy - Web Application Hacking 101
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 1 - Introduction
    • 1 - Introduction to Web Application Penetration Testing English.vtt (18.1 KB)
    • 1 - Introduction to Web Application Penetration Testing.mp4 (27.2 MB)
    • 1 - Quiz Introduction to HTTP.html (0.0 KB)
    • 2 - Web Application Information Gathering English.vtt (14.8 KB)
    • 2 - Web Application Information Gathering.mp4 (27.6 MB)
    • 3 - Basics of HTTP Request Response English.vtt (16.0 KB)
    • 3 - Basics of HTTP Request Response.mp4 (28.2 MB)
    • 4 - Introduction to BURP Suite Proxy Tool English.vtt (15.7 KB)
    • 4 - Introduction to BURP Suite Proxy Tool.mp4 (30.3 MB)
    10 - Web Service Attacks
    • 32 - Web Service Basics English.vtt (12.8 KB)
    • 32 - Web Service Basics.mp4 (20.0 MB)
    • 33 - Web Services Attacks English.vtt (7.2 KB)
    • 33 - Web Services Attacks.mp4 (9.0 MB)
    • 34 - Web Service Clients Tutorial English.vtt (15.4 KB)
    • 34 - Web Service Clients Tutorial.mp4 (29.8 MB)
    • 35 - Web Services English.vtt (6.9 KB)
    • 35 - Web Services SQL Injection.mp4 (14.7 MB)
    • 36 - Web Services Command Injection.mp4 (12.6 MB)
    • 36 - Web Services English.vtt (6.3 KB)
    • 37 - Web Service English.vtt (4.4 KB)
    • 37 - Web Service SOAP Array DOS Attack.mp4 (9.0 MB)
    • 38 - Web Service English.vtt (7.3 KB)
    • 38 - Web Service SOAPAction Header Manipulation Attack.mp4 (13.2 MB)
    11 - SQL Injection Attacks
    • 39 - SQL Basic Concepts.mp4 (11.8 MB)
    • 39 - SQL English.vtt (9.6 KB)
    • 40 - SQL Injection English.vtt (28.3 KB)
    • 40 - SQL Injection Introduction.mp4 (46.3 MB)
    • 41 - SQL Injection English.vtt (19.1 KB)
    • 41 - SQL Injection Union Based Exploitation.mp4 (34.7 MB)
    • 42 - SQL Injection Boolean Based Exploitation English.vtt (18.1 KB)
    • 42 - SQL Injection Boolean Based Exploitation.mp4 (41.8 MB)
    • 43 - SQL Injection Time Based Exploitation English.vtt (7.9 KB)
    • 43 - SQL Injection Time Based Exploitation.mp4 (15.9 MB)
    • 44 - SQL Injection Mitigation English.vtt (6.1 KB)
    • 44 - SQL Injection Mitigation.mp4 (8.3 MB)
    • 6 - SQL Injection Quiz.html (0.0 KB)
    12 - Cross Site Request Forgery CSRF Attacks
    • 45 - Introduction to CSRF Attacks English.vtt (15.4 KB)
    • 45 - Introduction to CSRF Attacks.mp4 (28.2 MB)
    • 46 - Testing for CSRF Attacks English.vtt (18.4 KB)
    • 46 - Testing for CSRF Attacks.mp4 (43.8 MB)
    • 7 - Quiz Cross Site request Forgery.html (0.0 KB)
    13 - LDAP Injection Attacks
    • 47 - Basics of LDAP English.vtt (12.6 KB)
    • 47 - Basics of LDAP.mp4 (21.4 MB)
    • 48 - Exploiting LDAP Injection English.vtt (19.2 KB)
    • 48 - Exploiting LDAP Injection.mp4 (33.4 MB)
    14 - File Upload Attacks
    • 49 - Introduction to File Upload Attacks English.vtt (8.0 KB)
    • 49 - Introduction to File Upload Attacks.mp4 (13.7 MB)
    • 50 - File Upload Attacks using Web Shells English.vtt (4.9 KB)
    • 50 - File Upload Attacks using Web Shells.mp4 (10.8 MB)
    • 51 - File Upload Attacks English.vtt (9.2 KB)
    • 51 - File Upload Attacks Malicious Virus upload.mp4 (25.2 MB)
    • 52 - File Upload Attacks English.vtt (2.8 KB)
    • 52 - File Upload Attacks Path Manipulation.mp4 (7.3 MB)
    • 53 - Mitigating File Upload Attacks English.vtt (4.2 KB)
    • 53 - Mitigating File Upload Attacks.mp4 (11.3 MB)
    • 54 - Mitigating File Upload Attacks English.vtt (6.2 KB)
    • 54 - Mitigating File Upload Attacks.mp4 (12.0 MB)
    • 8 - File Upload Attacks.html (0.0 KB)
    15 - Bonus Modules
    • 55 - Keyloggers and Virtual Keyboards English.vtt (9.6 KB)
    • 55 - Keyloggers and Virtual Keyboards.mp4 (14.6 MB)
    • 56 - File Inclusion Attacks English.vtt (16.9 KB)
    • 56 - File Inclusion Attacks.mp4 (35.3 MB)
    • 57 - OS Command Injection English.vtt (17.8 KB)
    • 57 - OS Command Injection.mp4 (39.8 MB)
    16 - Attacking and securing CAPTCHs
    • 58 - Introduction to CAPTCHAs English.vtt (11.1 KB)
    • 58 - Introduction to CAPTCHAs.mp4 (19.9 MB)
    • 59 - Bypassing CAPTCHAs English.vtt (7.5 KB)
    • 59 - Bypassing CAPTCHAs.mp4 (14.1 MB)
    3 - Introduction to Web Application Session Management
    • 2 - Session Management.html (0.0 KB)
    • 7 - Web Application Cookies English.vtt (14.2 KB)
    • 7 - Web Application Cookies.mp4 (23.7 MB)
    • 8 - Web Session Management attacks English.vtt (11.4 KB)
    • 8 - Web Session Management attacks.mp4 (17.6 MB)
    4 - Cross Site Scripting Attacks
    • 10 - Reflected Cross Site Scripting English.vtt (5.6 KB)
    • 10 - Reflected Cross Site Scripting.mp4 (12.8 MB)
    • 11 - Stored Cross Site Scripting English.vtt (3.3 KB)
    • 11 - Stored Cross Site Scripting.mp4 (5.9 MB)
    • 12 - Mitigating Cross Site Scripting Attacks English.vtt (9.6 KB)
    • 12 - Mitigating Cross Site Scripting Attacks.mp4 (16.5 MB)
    • 13 - DOM Based Cross Site Scripting Attack English.vtt (10.8 KB)
    • 13 - DOM Based Cross Site Scripting Attack.mp4 (18.8 MB)
    • 3 - Quiz Cross Site Scripting.html (0.0 KB)
    • 9 - Basics of Cross Site Scripting Attacks English.vtt (13.4 KB)
    • 9 - Basics of Cross Site Scripting Attacks.mp4 (25.9 MB)
    5 - Clickjacking Attacks
    • 14 - Introduction to Clickjacking Attacks English.vtt (10.3 KB)
    • 14 - Introduction to Clickjacking Attacks.mp4 (18.8 MB)
    • 15 - Testing for Clickjacking Attacks English.vtt (5.0 KB)
    • 15 - Testing for Clickjacking Attacks.mp4 (12.0 MB)
    • 4 - Quiz Clickjacking.html (0.0 KB)
    6 - Flash Based Attacks
    • 16 - Introduction to Flash Applications English.vtt (8.2 KB)
    • 16 - Introduction to Flash Applications.mp4 (16.2 MB)

Description

Web Application Hacking 101



https://DevCourseWeb.com

Last updated 12/2017
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 1.12 GB | Duration: 10h 1m

Learn the art of Application Hacking to safeguard your application from being hacked. Build to be an Ethical Hacker!!

What you'll learn
The Students will be able test/identify security vulnerabilities in their application and take appropriate decisions to safeguard their applications
Requirements
The Students need to have basic knowledge of web applications.
Description

This is an excellent course on learning the art of Web Application Hacking a.k.a Web Application Penetration testing (WAPT). It focuses on preparing the students /developers /auditors to face the real world of Web Application Penetration testing while helping them safeguard their company's applications, data and reputation.
This Course starts from teaching you the basics of any attack and then substantiating it with pure technical skills. It is designed to cover all the latest attacks of Web Application like Web Attacks, Web Services, Flash Attacks, Injection attacks and many more at an affordable price for all the ethical hacking enthusiasts.
Top 10 Reasons to buy this course than any other Web Hacking course on Udemy
Follows a multi-step approach to provide in-depth knowledge on the attacks
Introduces a security issue(Vulnerability)We then deep dive in to the issue to get a better understanding This is followed a practical nstration Finally we look at how we can secure the application against these vulnerabilities
New modules are added every monthCovers traditional attacks like Cross Site Scripting and SQL InjectionCovers LDAP Injection (not covered by other web hacking courses on Udemy)Covers Flash Based attacks (not covered by other web hacking courses on Udemy)Covers XML Injection, XSLT Injection and XPath injections (not covered by other web hacking courses on Udemy) Covers Web Services Attacks (not covered by other web hacking courses on Udemy) This course helps you prepare for the real worldMultiple quizzes added to test your understanding at various phases during the courseHelps in setting up Sample vulnerable test beds so that the students can get their hands dirty to learn these attacks



Download torrent
1.1 GB
seeders:0
leechers:57
Udemy - Web Application Hacking 101


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
1.1 GB
seeders:0
leechers:57
Udemy - Web Application Hacking 101


Torrent hash: A257053B559E28CF7B8DE0E59C4920F6E5C3FD64