Udemy - Web App Penetration Testing - A to Z

seeders: 15
leechers: 13
updated:

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 130
  • Language: English

Files

[ FreeCourseWeb.com ] Udemy - Web App Penetration Testing - A to Z
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 1. Introduction
    • 1. How To Setup A Virtual Penetration Testing Lab - Web App Penetration Testing.mp4 (55.7 MB)
    • 1. How To Setup A Virtual Penetration Testing Lab - Web App Penetration Testing.srt (5.3 KB)
    2. Burp Suite
    • 1. Listening for HTTP traffic, using Burp.mp4 (33.5 MB)
    • 1. Listening for HTTP traffic, using Burp.srt (4.9 KB)
    • 2. Getting to Know the Burp Suite of Tools Know the Burp Suite.mp4 (110.6 MB)
    • 2. Getting to Know the Burp Suite of Tools Know the Burp Suite.srt (12.5 KB)
    3. Assessing Authentication Schemes
    • 1. Assessing Authentication Schemes.mp4 (210.7 MB)
    • 1. Assessing Authentication Schemes.srt (26.6 KB)
    4. Assessing Authorization Checks
    • 1. Assessing Authorization Checks.mp4 (246.5 MB)
    • 1. Assessing Authorization Checks.srt (25.2 KB)
    5. Assessing Session Management Mechanisms
    • 1. Assessing Session Management Mechanisms.mp4 (335.1 MB)
    • 1. Assessing Session Management Mechanisms.srt (34.3 KB)
    6. Assessing Business Logic
    • 1. Assessing Business Logic.mp4 (315.7 MB)
    • 1. Assessing Business Logic.srt (32.5 KB)
    • Bonus Resources.txt (0.3 KB)

Description

Web App Penetration Testing - A to Z



MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 7 lectures (2h 55m) | Size: 1.2 GB
This course is for Absolute Beginners to Expert levels. A variety of applications with known Web Security vulnerabilitie
What you'll learn:
How to setup Web App Penetration Testing - Home LAB
Burp Suite
Assessing Authentication Schemes
Assessing Authorization Checks
Assessing Session Management Mechanisms
Assessing Business Logic
Testing for browser cache weaknesses
Testing for account enumeration and guessable accounts
Testing for weak lock-out mechanisms
Account provisioning process via REST API
Testing for directory traversal - Directory traversal
Assessing Authorization Checks - Local File Include
Assessing Authorization Checks - Remote File Inclusion
Assessing Authorization Checks - Privilege escalation
Assessing Authorization Checks - Insecure Direct Object Reference
Testing session token strength using Sequencer
Testing for cookie attributes
Testing for exposed session variables
Testing for Cross-Site Request Forgery

Requirements
Basic Networking
Basic Web Fundamentals

Description
This course is for Absolute Beginners to Expert levels and Freshers out of College who want to start career with Web Security.

Web App Penetration Testing - Home LAB.



Download torrent
1.3 GB
seeders:15
leechers:13
Udemy - Web App Penetration Testing - A to Z


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
1.3 GB
seeders:15
leechers:13
Udemy - Web App Penetration Testing - A to Z


Torrent hash: 7C3D27A53750E95B3DA420EE722019411DFA36AD