ØMagnet

GetFreeCourses.Co-Udemy-Bug Bounty Hunting – Offensive Approach to Hunt Bugs

Torrent Hash :
6f5a0d2e6c42e3df2a08a11be0e8926bf16bd44c
Content Size :
7.39 GB
Date :
2020-11-30
Short Magnet :
Short Magnet
https://0mag.biz/!KoxvD5 QR code
Files ( 181 )size
01 Introduction/004 Teaser of Offensive Approach to Hunt Bugs.mp41.04 GB
17 SQL Injection/112 Exploitation of GET Based SQLI.mp4236.99 MB
04 Comprehensive XSS/013 XSS On Live Websites.mp4233.96 MB
04 Comprehensive XSS/010 Basic XSS on Lab.mp4199.6 MB
01 Introduction/001 About Instructor.mp4198.92 MB
17 SQL Injection/122 Automation of SQLI GET Based.mp4175.65 MB
17 SQL Injection/126 SQLI Live Bug Bounty Website.mp4174.36 MB
04 Comprehensive XSS/015 XSS Hunting Live Part 2.mp4168.52 MB
04 Comprehensive XSS/009 Basic XSS.mp4155.3 MB
02 Information Gathering Basic Terminologies/005 Information Gathering.mp4150.13 MB
17 SQL Injection/115 Exploitation of POST Based SQLI.mp4146.13 MB
04 Comprehensive XSS/011 Manual Building XSS Vector.mp4145.96 MB
13 Critical File Found/090 Critical File Found on Live web 2.mp4137.58 MB
17 SQL Injection/123 Automation of SQLI Post Based Header Based and Cookie Based.mp4118.05 MB
17 SQL Injection/109 SQLI GET Based Part 1.mp4117.91 MB
04 Comprehensive XSS/012 XSS through Filter Bypassed XSS payloads On Lab.mp4117.68 MB
17 SQL Injection/114 SQLI POST Based Part 2.mp4113.97 MB
12 Server Side Request Forgery/085 SSRF Testing on Lab.mp4110.84 MB
17 SQL Injection/111 SQLI GET Based Part 3.mp4107.64 MB
17 SQL Injection/113 SQLI POST Based Part 1.mp4107.3 MB
17 SQL Injection/108 Learn SQL Query Fixing.mp4103.34 MB
12 Server Side Request Forgery/087 Exploitation of SSRF attack.mp4102.59 MB
17 SQL Injection/124 Automation of SQLI Part 3 With WAF Bypassing.mp496.77 MB
16 Hostile Subdomain Takeover/103 Hostile Subdomain Takeover on Live web 1.mp493.94 MB
04 Comprehensive XSS/014 XSS Hunting Live Part 1.mp493.41 MB
17 SQL Injection/120 WAF Bypassing for SQLI.mp490.14 MB
04 Comprehensive XSS/021 Exploitation of XSS - 3. Cookie Stealing.mp486.98 MB
04 Comprehensive XSS/016 XSS Hunting Live Part 3.mp486.97 MB
16 Hostile Subdomain Takeover/104 Hostile Subdomain Takeover on Live web 2.mp482.22 MB
17 SQL Injection/106 SQL Injection Lab Setup.mp473.9 MB
19 File Uploading/134 File Uploading Part 1.mp473.42 MB
05 Host Header Injection/034 Host Header Attack 1. Open Redirection.mp472.96 MB
13 Critical File Found/089 Critical File Found on Live web 1.mp472.38 MB
01 Introduction/002 Course Introduction and Overview.mp467.03 MB
17 SQL Injection/110 SQLI GET Based Part 2.mp463.64 MB
04 Comprehensive XSS/017 XSS Through Header Parameter.mp462.53 MB
03 Introduction of Burpsuite/006 Steps to Configure Burpsuite with Firefox.mp460.11 MB
17 SQL Injection/121 Authentication Bypassing through SQLI.mp457.87 MB
03 Introduction of Burpsuite/007 How to Use Burpsuite - Spider Repeater Intruder.mp457.27 MB
19 File Uploading/136 File Uploading Part3.mp454.4 MB
12 Server Side Request Forgery/086 SSRF on Live web.mp452.12 MB
16 Hostile Subdomain Takeover/102 Background Concept about Hostile Subdomain Takeover.mp451.88 MB
04 Comprehensive XSS/018 Reflected XSS Vs Stored XSS.mp451.82 MB
09 File Inclusion/070 RFI Hunting.mp450.9 MB
15 Cross Site Request Forgery/098 CSRF page on some critical Business Logic Page.mp450.71 MB
09 File Inclusion/068 LFI Hunting Part 2.mp448.37 MB
17 SQL Injection/125 SQLI on Live Web 1.mp448.19 MB
19 File Uploading/135 File Uploading Part 2.mp446.15 MB
17 SQL Injection/116 SQLI Header Based.mp445.98 MB
04 Comprehensive XSS/022 XSS Through File Uploading.mp445.39 MB

Related Torrents:

02.Orgy Sex Parties 12982.17 MB
相川まりな 獣皇 10 爆乳美娘大战恶狗.mp4783.04 MB
Gothic Delusion.zip230.8 MB
MySexyKittens - Abigaile Johnson - Caught In The Park.mp4333.12 MB
JUX-455.mp41.18 GB
(NFDM_013) 美少女の足裏 .mkv.avi1.21 GB