TorBT - Torrents and Magnet Links Search Engine

API Security with the OWASP API Security Top 10

File Name
Size
01. Course Overview/01. Course Overview.mp4
4.0 MB
01. Course Overview/01. Course Overview.srt
2.3 kB
02. Understanding the OWASP API Security Top 10/01. Using the OWASP API Security Top 10.mp4
10 MB
02. Understanding the OWASP API Security Top 10/01. Using the OWASP API Security Top 10.srt
7.5 kB
02. Understanding the OWASP API Security Top 10/02. Metrics behind the Top 10 Risks.mp4
7.5 MB
02. Understanding the OWASP API Security Top 10/02. Metrics behind the Top 10 Risks.srt
6.3 kB
03. Broken Object Level Authorization/01. Understanding Broken Object Level Authorization.mp4
3.1 MB
03. Broken Object Level Authorization/01. Understanding Broken Object Level Authorization.srt
2.3 kB
03. Broken Object Level Authorization/02. Object Level Attacks.mp4
4.8 MB
03. Broken Object Level Authorization/02. Object Level Attacks.srt
4.0 kB
03. Broken Object Level Authorization/03. Demo- Broken Object Level Attacks.mp4
10 MB
03. Broken Object Level Authorization/03. Demo- Broken Object Level Attacks.srt
3.7 kB
03. Broken Object Level Authorization/04. Examining Defenses.mp4
3.6 MB
03. Broken Object Level Authorization/04. Examining Defenses.srt
2.7 kB
04. Broken Authentication/01. Understanding Broken Authentication.mp4
3.1 MB
04. Broken Authentication/01. Understanding Broken Authentication.srt
2.5 kB
04. Broken Authentication/02. Password Based Attacks and Defenses.mp4
9.7 MB
04. Broken Authentication/02. Password Based Attacks and Defenses.srt
7.6 kB
04. Broken Authentication/03. Other Attacks and Defenses.mp4
7.9 MB
04. Broken Authentication/03. Other Attacks and Defenses.srt
6.4 kB
04. Broken Authentication/04. Demo- Common JWT Attacks.mp4
11 MB
04. Broken Authentication/04. Demo- Common JWT Attacks.srt
5.0 kB
05. Broken Object Property Level Authorization/01. Understanding Broken Object Property Level Authorization.mp4
3.9 MB
05. Broken Object Property Level Authorization/01. Understanding Broken Object Property Level Authorization.srt
3.1 kB
05. Broken Object Property Level Authorization/02. Object Property Attacks and Defenses.mp4
3.7 MB
05. Broken Object Property Level Authorization/02. Object Property Attacks and Defenses.srt
3.5 kB
05. Broken Object Property Level Authorization/03. Demo- Exploiting Object Properties.mp4
6.4 MB
05. Broken Object Property Level Authorization/03. Demo- Exploiting Object Properties.srt
3.9 kB
06. Unrestricted Resource Consumption/01. Unrestricted Resource Consumption Attacks.mp4
6.4 MB
06. Unrestricted Resource Consumption/01. Unrestricted Resource Consumption Attacks.srt
4.8 kB
06. Unrestricted Resource Consumption/02. Defenses for Resource Consumption.mp4
5.5 MB
06. Unrestricted Resource Consumption/02. Defenses for Resource Consumption.srt
4.4 kB
07. Broken Function Level Authorization/01. Attacking Broken Function Level Authorization.mp4
5.4 MB
07. Broken Function Level Authorization/01. Attacking Broken Function Level Authorization.srt
4.6 kB
07. Broken Function Level Authorization/02. Demo- Exploiting Broken Function Level Authorization.mp4
11 MB
07. Broken Function Level Authorization/02. Demo- Exploiting Broken Function Level Authorization.srt
3.5 kB
07. Broken Function Level Authorization/03. Defenses.mp4
5.8 MB
07. Broken Function Level Authorization/03. Defenses.srt
4.5 kB
08. Unrestricted Access to Sensitive Business Flows/01. Sensitive Business Flows and Potential Attacks.mp4
6.6 MB
08. Unrestricted Access to Sensitive Business Flows/01. Sensitive Business Flows and Potential Attacks.srt
5.3 kB
08. Unrestricted Access to Sensitive Business Flows/02. Demo- Attacking an Unrestricted Business Flow.mp4
5.8 MB
08. Unrestricted Access to Sensitive Business Flows/02. Demo- Attacking an Unrestricted Business Flow.srt
3.1 kB
08. Unrestricted Access to Sensitive Business Flows/03. Business Flow Defenses.mp4
6.1 MB
08. Unrestricted Access to Sensitive Business Flows/03. Business Flow Defenses.srt
5.4 kB
09. Server-side Request Forgery/01. Understanding Server-side Request Forgery.mp4
6.4 MB
09. Server-side Request Forgery/01. Understanding Server-side Request Forgery.srt
5.1 kB
09. Server-side Request Forgery/02. Demo- Forging Requests from the Server.mp4
4.3 MB
09. Server-side Request Forgery/02. Demo- Forging Requests from the Server.srt
3.3 kB
09. Server-side Request Forgery/03. SSRF Defenses.mp4
5.2 MB
09. Server-side Request Forgery/03. SSRF Defenses.srt
4.2 kB
10. Security Misconfiguration/01. Misconfiguration and Patching.mp4
5.3 MB
10. Security Misconfiguration/01. Misconfiguration and Patching.srt
4.7 kB
10. Security Misconfiguration/02. HTTP Request Chain Misconfigurations.mp4
3.4 MB
10. Security Misconfiguration/02. HTTP Request Chain Misconfigurations.srt
3.1 kB
10. Security Misconfiguration/03. Server Environment Misconfigurations.mp4
6.5 MB
10. Security Misconfiguration/03. Server Environment Misconfigurations.srt
4.4 kB
10. Security Misconfiguration/04. Misconfiguration in the API and Response Chain.mp4
11 MB
10. Security Misconfiguration/04. Misconfiguration in the API and Response Chain.srt
9.6 kB
11. Improper Inventory Management/01. Understanding Improper Inventory Management.mp4
6.0 MB
11. Improper Inventory Management/01. Understanding Improper Inventory Management.srt
4.6 kB
11. Improper Inventory Management/02. Demo- Deprecated Functionality.mp4
4.4 MB
11. Improper Inventory Management/02. Demo- Deprecated Functionality.srt
2.9 kB
11. Improper Inventory Management/03. Attacks and Defenses.mp4
9.2 MB
11. Improper Inventory Management/03. Attacks and Defenses.srt
7.7 kB
12. Unsafe Consumption of APIs/01. Understanding Unsafe Consumption of APIs.mp4
4.0 MB
12. Unsafe Consumption of APIs/01. Understanding Unsafe Consumption of APIs.srt
3.5 kB
12. Unsafe Consumption of APIs/02. API Consumption Attacks.mp4
2.6 MB
12. Unsafe Consumption of APIs/02. API Consumption Attacks.srt
2.4 kB
12. Unsafe Consumption of APIs/03. API Consumption Defenses.mp4
8.6 MB
12. Unsafe Consumption of APIs/03. API Consumption Defenses.srt
7.4 kB
owasp-api-security-top-10.zip
24 MB