589689.xyz

[Специалист] Атака и защита веб - сайтов по OWASP Top 10 (2020)

  • 收录时间:2020-06-27 18:44:15
  • 文件大小:925MB
  • 下载次数:43
  • 最近下载:2021-01-22 04:54:46
  • 磁力链接:

文件列表

  1. Tools/A7 - XSS/web_for_pentester_i386.iso 172MB
  2. День 1_3.mp4 160MB
  3. День 1_2.mp4 95MB
  4. День 2_1.mp4 94MB
  5. День 1_1.mp4 66MB
  6. День 2_2.mp4 63MB
  7. День 2_4.mp4 46MB
  8. День 3_1.mp4 37MB
  9. День 2_3.mp4 32MB
  10. День 3_4.mp4 31MB
  11. День 2_6.mp4 30MB
  12. День 3_3.mp4 30MB
  13. День 2_5.mp4 25MB
  14. День 3_5.mp4 14MB
  15. Tools/Методичка по курсу OWASP.pdf 9MB
  16. День 3_2.mp4 6MB
  17. Tools/A9 - Using Known Vulnerable Components/phpMyAdmin/phpMyAdmin-3.3.8.1.tar.gz 3MB
  18. Tools/A4 - XXE/XmlNotepad.msi 2MB
  19. Tools/A11 - Other Bugs/Driveby_Pharming.pdf 1MB
  20. Tools/A1 - Injection/LFI.pdf 1MB
  21. Tools/A5 - Broken Access Control/Настольный справочник по атакам на XML.pdf 1MB
  22. Tools/A6 - Security Misconfiguration/XST.pdf 774KB
  23. Tools/A9 - Using Known Vulnerable Components/SQLiteManager/SQliteManager-1.2.4.tar.gz 711KB
  24. Tools/A8 - Insecure Deserialization/RCE via PHP Unserialize.pdf 620KB
  25. Tools/A6 - Security Misconfiguration/Cross-Domain Policy File Specification.pdf 602KB
  26. Tools/A2 - Broken Authentication/session_fixation.pdf 410KB
  27. Tools/A11 - Other Bugs/11 clickjacking.png 402KB
  28. Tools/A6 - Security Misconfiguration/rfc2068 - HTTP.txt 378KB
  29. Tools/A1 - Injection/rfc7231.pdf 369KB
  30. Tools/A6 - Security Misconfiguration/rfc4918 - WebDAV.txt 277KB
  31. Tools/A1 - Injection/SQLi Blind Boolean sqlmap.jpg 248KB
  32. Tools/A5 - Broken Access Control/bwapp LFI.png 245KB
  33. Tools/A3 - Sensitive Data Exposure/o-saft.tgz 225KB
  34. Tools/A1 - Injection/SQLi Blind Time sqlmap.jpg 222KB
  35. Tools/A11 - Other Bugs/CSRF examples Egor Homakov.pdf 216KB
  36. Tools/A11 - Other Bugs/http-response-splitting - wireshark and Live Headers.jpg 204KB
  37. Tools/A7 - XSS/XSS Cheat Sheet.pdf 196KB
  38. Tools/A7 - XSS/XSS 101.pdf 178KB
  39. Tools/A3 - Sensitive Data Exposure/o-saft.pdf 159KB
  40. Tools/A6 - Security Misconfiguration/rfc1213 - MIB.txt 143KB
  41. Tools/A6 - Security Misconfiguration/rfb.pdf 140KB
  42. Tools/A1 - Injection/bWAPP LDAP Injection.jpg 130KB
  43. Tools/A6 - Security Misconfiguration/samba_symlink_traversal msf.jpg 109KB
  44. Tools/A11 - Other Bugs/http-response-splitting-hackedl.jpg 107KB
  45. Tools/A1 - Injection/SQLi POST Select.jpg 107KB
  46. Tools/A11 - Other Bugs/http-response-splitting-hacked-0.jpg 106KB
  47. Tools/A5 - Broken Access Control/XML Harmful - Klevogin 2005.pdf 102KB
  48. Tools/A6 - Security Misconfiguration/remview/remview_2003_10_23.php 89KB
  49. Tools/A5 - Broken Access Control/XML External Entity.jpg 89KB
  50. Tools/A6 - Security Misconfiguration/cve-2009-2692.png 82KB
  51. Tools/A11 - Other Bugs/http-response-splitting-normal.jpg 82KB
  52. Tools/A11 - Other Bugs/http-response-splitting-normal-after.jpg 79KB
  53. Tools/A6 - Security Misconfiguration/rfc1157 - SNMP.txt 73KB
  54. Tools/A1 - Injection/LDAP Syntax Filters.pdf 67KB
  55. Tools/A4 - XXE/bwapp-nikto-scan-result.html 67KB
  56. Tools/A11 - Other Bugs/csrf schem.PNG 42KB
  57. Tools/A1 - Injection/user_agent_switcher-0.7.3-fx+sm.xpi 41KB
  58. Tools/A3 - Sensitive Data Exposure/o-saft-check-vv.txt 37KB
  59. Tools/A4 - XXE/bwapp-nikto-scan-result.xml 36KB
  60. Tools/A3 - Sensitive Data Exposure/o-saft-check.txt 30KB
  61. Tools/A1 - Injection/sql-inj-user-agent.pcap 29KB
  62. Tools/A6 - Security Misconfiguration/cve-2009-2692.tar 20KB
  63. Tools/Рабочая тетрадь/A1 - Injection.txt 19KB
  64. Tools/Рабочая тетрадь/A11 - Other Bugs.txt 16KB
  65. Tools/A6 - Security Misconfiguration/samba tmp enum4linux.jpg 15KB
  66. Tools/Рабочая тетрадь/A7 - XSS.txt 13KB
  67. Tools/Рабочая тетрадь/A5 - Broken Access Control.txt 13KB
  68. Tools/Рабочая тетрадь/A6 - Security Misconfiguration.txt 13KB
  69. Tools/A1 - Injection/drupageddon-exploit-34992.py 12KB
  70. Tools/A9 - Using Known Vulnerable Components/Drupal/34992.py 12KB
  71. Tools/A9 - Using Known Vulnerable Components/Heartbleed/ssl-heartbleed.nse 12KB
  72. Tools/A1 - Injection/drupageddon-lab-attack.pcap 11KB
  73. Tools/A9 - Using Known Vulnerable Components/Drupal/drupageddon-lab-attack.pcap 11KB
  74. Tools/A3 - Sensitive Data Exposure/o-saft-info-vv.txt 11KB
  75. Tools/A9 - Using Known Vulnerable Components/Heartbleed/openssl_heartbleed.rb 10KB
  76. Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/BEAST.py 10KB
  77. Tools/Рабочая тетрадь/A3 - Sensitive Data Exposure.txt 10KB
  78. Tools/Рабочая тетрадь/A9 - Using Known Vulnerable Components.txt 9KB
  79. Tools/A5 - Broken Access Control/insecure_direct_object_ref_4.php 9KB
  80. Tools/A2 - Broken Authentication/ba_password_reset.php 8KB
  81. Tools/A2 - Broken Authentication/ba_password_reset/ba_password_reset.php 8KB
  82. Tools/A7 - XSS/http-phpself-xss nmap scan.xml 8KB
  83. Tools/A1 - Injection/catch.php 8KB
  84. Tools/A7 - XSS/catch.php 8KB
  85. Tools/A2 - Broken Authentication/session_fix/smgmt_fix.php 8KB
  86. Tools/A2 - Broken Authentication/smgmt_fix.php 8KB
  87. Tools/A2 - Broken Authentication/smgmt_fix/smgmt_fix.php 8KB
  88. Tools/A1 - Injection/maili-corrected/maili.php 7KB
  89. Tools/A1 - Injection/maili-corrected/maili-shorted.php 7KB
  90. Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed-nmap-dump.txt 7KB
  91. Tools/A2 - Broken Authentication/password_reset.php 7KB
  92. Tools/A2 - Broken Authentication/ba_password_reset/password_reset.php 7KB
  93. Tools/A9 - Using Known Vulnerable Components/bof 7KB
  94. Tools/Рабочая тетрадь/A2 - Broken Authentication.txt 7KB
  95. Tools/A11 - Other Bugs/hpp-corrected/hpp-2.php 7KB
  96. Tools/A11 - Other Bugs/HTTP Response Splitting from HTTrack.pcap 7KB
  97. Tools/A11 - Other Bugs/CSRF.txt 7KB
  98. Tools/A6 - Security Misconfiguration/portal/portal.php 6KB
  99. Tools/A2 - Broken Authentication/password_backdoor.php 6KB
  100. Tools/A2 - Broken Authentication/password_backdoor/password_backdoor.php 6KB
  101. Tools/A11 - Other Bugs/hpp-corrected/hpp-3.php 6KB
  102. Tools/A11 - Other Bugs/HTTP Response Splitting.txt 6KB
  103. Tools/A7 - XSS/cookie-stealer-adamyordan/php-cookie-stealer-master/index.php 5KB
  104. Tools/A6 - Security Misconfiguration/portal/template.php 5KB
  105. Tools/A11 - Other Bugs/hpp-corrected/hpp-1.php 5KB
  106. Tools/A6 - Security Misconfiguration/remview.txt 4KB
  107. Tools/A11 - Other Bugs/SQUID-2005_5.txt 4KB
  108. Tools/A3 - Sensitive Data Exposure/heartbleed.py 4KB
  109. Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed.py 4KB
  110. Tools/A3 - Sensitive Data Exposure/o-saft-info.txt 4KB
  111. Tools/Рабочая тетрадь/A4 - XXE.txt 4KB
  112. Tools/A9 - Using Known Vulnerable Components/SQLiteManager/SQLiteManager PHP Code injection.py 4KB
  113. Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/README.md 4KB
  114. Tools/A3 - Sensitive Data Exposure/heartbleed.py-result.txt 3KB
  115. Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed.py-result.txt 3KB
  116. Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-ps.pcap 3KB
  117. Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/utils/view.py 3KB
  118. Tools/A6 - Security Misconfiguration/cve-2009-1185.c 3KB
  119. Tools/Рабочая тетрадь/A8 - Insecure Deserialization.txt 3KB
  120. Tools/A6 - Security Misconfiguration/samba symlink traversal 38111-2.txt 2KB
  121. Tools/A11 - Other Bugs/Cache-Control META.txt 2KB
  122. Tools/A6 - Security Misconfiguration/samba symlink traversal.rb 2KB
  123. Tools/A6 - Security Misconfiguration/Apache Flex.txt 2KB
  124. Tools/A11 - Other Bugs/HTTP Response Splitting Example.pcap 2KB
  125. Tools/A9 - Using Known Vulnerable Components/bof-local-payload-ps.txt 2KB
  126. Tools/A11 - Other Bugs/redir1.pcap 2KB
  127. Tools/A4 - XXE/nikto.dtd 2KB
  128. Tools/A7 - XSS/cookie-stealer-adamyordan/php-cookie-stealer-master/README.md 2KB
  129. Tools/A7 - XSS/cookie-stealer-kensworth/cookie-stealer-master/cookielogger.php 1KB
  130. Tools/A7 - XSS/CVE-2010-4480 PhpMyAdmin.txt 1KB
  131. Tools/A9 - Using Known Vulnerable Components/phpMyAdmin/15699.txt 1KB
  132. Tools/A1 - Injection/drupageddon-lab.php 1KB
  133. Tools/A9 - Using Known Vulnerable Components/Drupal/drupageddon-lab.php 1KB
  134. Tools/A1 - Injection/Drupal CVE-2014-3704 exploit.php 1KB
  135. Tools/A9 - Using Known Vulnerable Components/Drupal/Drupal CVE-2014-3704 exploit.php 1KB
  136. Tools/A5 - Broken Access Control/ssrf-1.txt 1KB
  137. Tools/Рабочая тетрадь/A0 - Intro.txt 1KB
  138. Tools/A11 - Other Bugs/redir2.pcap 1KB
  139. Tools/A5 - Broken Access Control/Insecure Direct Object References.txt 1KB
  140. Tools/A9 - Using Known Vulnerable Components/bof-remote-shellcode-nc.txt 1KB
  141. Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-ps.txt 1KB
  142. Tools/A9 - Using Known Vulnerable Components/Heartbleed/ssl-heartbleed readme.txt 1KB
  143. Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/LICENSE 1KB
  144. Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-nc.pcap 1KB
  145. Tools/A11 - Other Bugs/HTTP Response Splitting in Practice.txt 1KB
  146. Tools/A5 - Broken Access Control/ssrf-3.txt 1KB
  147. Tools/A6 - Security Misconfiguration/samba symlink traversal.txt 939B
  148. Tools/A9 - Using Known Vulnerable Components/bof-remote-shellcode-ps.txt 873B
  149. Tools/A6 - Security Misconfiguration/cross-domain policy пример.txt 859B
  150. Tools/A6 - Security Misconfiguration/portal/config.inc.php 780B
  151. Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/utils/AESCipher.py 738B
  152. Tools/A6 - Security Misconfiguration/portal/index.php 690B
  153. Tools/A11 - Other Bugs/Дополнительные семинары.txt 689B
  154. Tools/A5 - Broken Access Control/ssrf-2.txt 681B
  155. Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/.gitignore 675B
  156. Tools/A6 - Security Misconfiguration/cross-domain policy file.txt 665B
  157. Tools/A1 - Injection/LDAP Queries.txt 625B
  158. Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-nc.txt 602B
  159. Tools/A5 - Broken Access Control/CVE 2007-1232 LFI.txt 542B
  160. Tools/A7 - XSS/cookie-stealer-AXDOOMER/easy-xss-cookie-stealer-master/README.md 541B
  161. Tools/A1 - Injection/LDAP PHP.txt 493B
  162. Tools/A7 - XSS/list.txt 461B
  163. Tools/A1 - Injection/catch htmli-stored-fake-form.txt 436B
  164. Tools/A6 - Security Misconfiguration/Классификация DoS атак.txt 433B
  165. Tools/A7 - XSS/cookie-stealer-adamyordan/php-cookie-stealer-master/.gitattributes 378B
  166. Tools/A7 - XSS/cookie-stealer-kensworth/cookie-stealer-master/cookiegrab.php 278B
  167. Tools/Рабочая тетрадь/A10 - Insufficient Logging.txt 254B
  168. Tools/A7 - XSS/list-cookie.txt 246B
  169. Tools/A9 - Using Known Vulnerable Components/bof.c 222B
  170. Tools/A7 - XSS/cookie-stealer-AXDOOMER/easy-xss-cookie-stealer-master/cookie.html 213B
  171. Tools/A2 - Broken Authentication/session_fix/Session Fixation.txt 209B
  172. Tools/A7 - XSS/cookie-stealer-AXDOOMER/easy-xss-cookie-stealer-master/cookiestealer.php 201B
  173. Tools/A7 - XSS/cookie-stealer-kensworth/cookie-stealer-master/README.md 179B
  174. Tools/A1 - Injection/maili-corrected/maili.txt 176B
  175. Tools/A7 - XSS/xss_stored_4.txt 155B
  176. Tools/A9 - Using Known Vulnerable Components/bof.c.result.txt 44B
  177. Tools/A10 - Insufficient Logging/CND.txt 36B
  178. Tools/A7 - XSS/cookie-stealer-adamyordan/php-cookie-stealer-master/caught.txt 27B
  179. Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed-nmap-dump-link.txt 25B
  180. Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/utils/__init__.py 0B
  181. Tools/A7 - XSS/cookie-stealer-kensworth/cookie-stealer-master/cookielog.txt 0B
  182. Tools/A7 - XSS/cookie-stealer-kensworth/cookie-stealer-master/cookies.txt 0B