TorBT - Torrents and Magnet Links Search Engine

GetFreeCourses.Co-Udemy-Ethical Hacking Penetration Testing & Bug Bounty Hunting

File Name
Size
1. Course Introduction/1. Course Introduction.mp4
90 MB
1. Course Introduction/1. Course Introduction.srt
5.7 kB
1. Course Introduction/2. Disclaimer.mp4
7.6 MB
1. Course Introduction/2. Disclaimer.srt
1.2 kB
1. Course Introduction/3. Course FAQ.html
1.5 kB
1. Course Introduction/4. Rules for asking Questions.html
1.7 kB
10. Bug Bounty Reporting Templates/1. Reporting Templates.html
871 B
11. Exploitation of CVE 2020-5902 Remote Code Execution/1. Exploitation.mp4
78 MB
11. Exploitation of CVE 2020-5902 Remote Code Execution/1. Exploitation.srt
15 kB
11. Exploitation of CVE 2020-5902 Remote Code Execution/2. Assets & Resources.mp4
67 MB
11. Exploitation of CVE 2020-5902 Remote Code Execution/2. Assets & Resources.srt
12 kB
11. Exploitation of CVE 2020-5902 Remote Code Execution/2.1 Assets.html
122 B
11. Exploitation of CVE 2020-5902 Remote Code Execution/2.2 Favicon Ico Python script.html
128 B
11. Exploitation of CVE 2020-5902 Remote Code Execution/3. Final Words.mp4
34 MB
11. Exploitation of CVE 2020-5902 Remote Code Execution/3. Final Words.srt
3.9 kB
12. Exploitation of CVE 2020-3452 File Read/1. Exploitation of CVE 2020-3452 File Read.mp4
183 MB
12. Exploitation of CVE 2020-3452 File Read/1. Exploitation of CVE 2020-3452 File Read.srt
25 kB
12. Exploitation of CVE 2020-3452 File Read/1.1 Assets at Github Repo.html
143 B
13. Exploitation of CVE 2020-3187 File Delete/1. Exploitation of CVE 2020-3187 File Delete.mp4
65 MB
13. Exploitation of CVE 2020-3187 File Delete/1. Exploitation of CVE 2020-3187 File Delete.srt
11 kB
2. OWASP Top 10/1. What is OWASP and Injection.mp4
58 MB
2. OWASP Top 10/1. What is OWASP and Injection.srt
11 kB
2. OWASP Top 10/10. What is Insufficient Logging and Monitoring.mp4
15 MB
2. OWASP Top 10/10. What is Insufficient Logging and Monitoring.srt
3.6 kB
2. OWASP Top 10/10.1 OWASP Quiz.pdf
20 kB
2. OWASP Top 10/2. What is Broken Authentication.mp4
15 MB
2. OWASP Top 10/2. What is Broken Authentication.srt
3.1 kB
2. OWASP Top 10/3. What is Sensitive Data Exposure.mp4
27 MB
2. OWASP Top 10/3. What is Sensitive Data Exposure.srt
5.7 kB
2. OWASP Top 10/4. What is XML External Entities.mp4
13 MB
2. OWASP Top 10/4. What is XML External Entities.srt
2.7 kB
2. OWASP Top 10/5. What is Broken Access Control.mp4
22 MB
2. OWASP Top 10/5. What is Broken Access Control.srt
4.4 kB
2. OWASP Top 10/6. What is Security Misconfiguration.mp4
8.5 MB
2. OWASP Top 10/6. What is Security Misconfiguration.srt
2.2 kB
2. OWASP Top 10/7. What is Cross Site Scripting (XSS).mp4
22 MB
2. OWASP Top 10/7. What is Cross Site Scripting (XSS).srt
4.6 kB
2. OWASP Top 10/8. What is Insecure Deserialization.mp4
9.0 MB
2. OWASP Top 10/8. What is Insecure Deserialization.srt
2.3 kB
2. OWASP Top 10/9. What is Using Components with Known Vulnerabilities.mp4
10 MB
2. OWASP Top 10/9. What is Using Components with Known Vulnerabilities.srt
2.4 kB
2. OWASP Top 10/Download Paid Udemy Courses For Free.url
116 B
2. OWASP Top 10/GetFreeCourses.Co.url
116 B
2. OWASP Top 10/How you can help GetFreeCourses.Co.txt
182 B
3. Burp Suite and Lab Setup/1. Burp Suite Proxy Lab Setup.mp4
117 MB
3. Burp Suite and Lab Setup/1. Burp Suite Proxy Lab Setup.srt
22 kB
4. Authentication Bypass/1. Authentication Bypass Exploitation Live -1.mp4
34 MB
4. Authentication Bypass/1. Authentication Bypass Exploitation Live -1.srt
5.4 kB
4. Authentication Bypass/10. Authentication Bypass due to OTP Exposure Live -2.mp4
22 MB
4. Authentication Bypass/10. Authentication Bypass due to OTP Exposure Live -2.srt
2.6 kB
4. Authentication Bypass/11. Authentication Bypass 2FA Bypass Live.mp4
33 MB
4. Authentication Bypass/11. Authentication Bypass 2FA Bypass Live.srt
4.2 kB
4. Authentication Bypass/12. Authentication Bypass - Email Takeover Live.mp4
37 MB
4. Authentication Bypass/12. Authentication Bypass - Email Takeover Live.srt
6.6 kB
4. Authentication Bypass/13. Authentication Bypass Mitigations.mp4
10 MB
4. Authentication Bypass/13. Authentication Bypass Mitigations.srt
2.2 kB
4. Authentication Bypass/14. Authentication Bypass Interview Questions and Answers.mp4
21 MB
4. Authentication Bypass/14. Authentication Bypass Interview Questions and Answers.srt
5.4 kB
4. Authentication Bypass/14.1 Auth Bypass Quiz.pdf
27 kB
4. Authentication Bypass/2. Authentication Bypass Exploitation Live -2.mp4
48 MB
4. Authentication Bypass/2. Authentication Bypass Exploitation Live -2.srt
4.1 kB
4. Authentication Bypass/3. Authentication Bypass Exploitation Live -3.mp4
28 MB
4. Authentication Bypass/3. Authentication Bypass Exploitation Live -3.srt
3.2 kB
4. Authentication Bypass/4. Authentication Bypass Exploitation Live -4.mp4
33 MB
4. Authentication Bypass/4. Authentication Bypass Exploitation Live -4.srt
4.1 kB
4. Authentication Bypass/5. Authentication Bypass Exploitation Live -5.mp4
29 MB
4. Authentication Bypass/5. Authentication Bypass Exploitation Live -5.srt
4.7 kB
4. Authentication Bypass/6. Authentication Bypass Exploitation Captcha.mp4
22 MB
4. Authentication Bypass/6. Authentication Bypass Exploitation Captcha.srt
2.7 kB
4. Authentication Bypass/7. Authentication Bypass to Account Takeover Live -1.mp4
38 MB
4. Authentication Bypass/7. Authentication Bypass to Account Takeover Live -1.srt
5.9 kB
4. Authentication Bypass/8. Authentication Bypass to Account Takeover Live -2.mp4
38 MB
4. Authentication Bypass/8. Authentication Bypass to Account Takeover Live -2.srt
4.0 kB
4. Authentication Bypass/9. Authentication Bypass due to OTP Exposure Live -1.mp4
38 MB
4. Authentication Bypass/9. Authentication Bypass due to OTP Exposure Live -1.srt
4.1 kB
5. No Rate-Limit Attacks/1. No Rate-Limit leads to Account Takeover Live Type-1.mp4
108 MB
5. No Rate-Limit Attacks/1. No Rate-Limit leads to Account Takeover Live Type-1.srt
14 kB
5. No Rate-Limit Attacks/10. No Rate-Limit Instagram Report Breakdown 2.mp4
40 MB
5. No Rate-Limit Attacks/10. No Rate-Limit Instagram Report Breakdown 2.srt
5.4 kB
5. No Rate-Limit Attacks/11. No Rate Limit Bypass Report Breakdown.mp4
48 MB
5. No Rate-Limit Attacks/11. No Rate Limit Bypass Report Breakdown.srt
6.3 kB
5. No Rate-Limit Attacks/12. No Rate Limit Bypass Report Breakdown 2.mp4
46 MB
5. No Rate-Limit Attacks/12. No Rate Limit Bypass Report Breakdown 2.srt
6.0 kB
5. No Rate-Limit Attacks/12.1 No RL Check Python Script.html
98 B
5. No Rate-Limit Attacks/13. No Rate-Limit to Tool Fake IP Practical.mp4
40 MB
5. No Rate-Limit Attacks/13. No Rate-Limit to Tool Fake IP Practical.srt
5.5 kB
5. No Rate-Limit Attacks/14. No Rate-Limit test on CloudFare.mp4
42 MB
5. No Rate-Limit Attacks/14. No Rate-Limit test on CloudFare.srt
6.1 kB
5. No Rate-Limit Attacks/15. No Rate-Limit Mitigations.mp4
8.6 MB
5. No Rate-Limit Attacks/15. No Rate-Limit Mitigations.srt
2.1 kB
5. No Rate-Limit Attacks/16. No Rate-Limit All Hackerone Reports Breakdown.mp4
43 MB
5. No Rate-Limit Attacks/16. No Rate-Limit All Hackerone Reports Breakdown.srt
7.1 kB
5. No Rate-Limit Attacks/16.1 No RL Quiz.pdf
15 kB
5. No Rate-Limit Attacks/17. Burp Alternative OWASP ZAP Proxy for No RL.mp4
87 MB
5. No Rate-Limit Attacks/17. Burp Alternative OWASP ZAP Proxy for No RL.srt
14 kB
5. No Rate-Limit Attacks/2. NO RL Alternative Tools Introduction.mp4
9.4 MB
5. No Rate-Limit Attacks/2. NO RL Alternative Tools Introduction.srt
2.1 kB
5. No Rate-Limit Attacks/3. No Rate-Limit leads to Account Takeover Live Type -2.mp4
77 MB
5. No Rate-Limit Attacks/3. No Rate-Limit leads to Account Takeover Live Type -2.srt
10 kB
5. No Rate-Limit Attacks/4. No Rate-Limit leads to Account Takeover Live Type -3.mp4
48 MB
5. No Rate-Limit Attacks/4. No Rate-Limit leads to Account Takeover Live Type -3.srt
5.7 kB
5. No Rate-Limit Attacks/5. No Rate-Limit leads to Account Takeover Live Type -4.mp4
44 MB
5. No Rate-Limit Attacks/5. No Rate-Limit leads to Account Takeover Live Type -4.srt
4.3 kB
5. No Rate-Limit Attacks/6. No Rate-Limit leads to Account Takeover Live Type -5.mp4
50 MB
5. No Rate-Limit Attacks/6. No Rate-Limit leads to Account Takeover Live Type -5.srt
4.8 kB
5. No Rate-Limit Attacks/7. No Rate-Limit to Account Takeover Live - Type 6.mp4
45 MB
5. No Rate-Limit Attacks/7. No Rate-Limit to Account Takeover Live - Type 6.srt
5.3 kB
5. No Rate-Limit Attacks/8. No Rate-Limit to Account Takeover Live - Type 7.mp4
42 MB
5. No Rate-Limit Attacks/8. No Rate-Limit to Account Takeover Live - Type 7.srt
4.9 kB
5. No Rate-Limit Attacks/9. No Rate-Limit Instagram Report Breakdown.mp4
5.2 MB
5. No Rate-Limit Attacks/9. No Rate-Limit Instagram Report Breakdown.srt
1.1 kB
5. No Rate-Limit Attacks/9.1 Instagram POC Writeup.html
121 B
6. Cross Site Scripting (XSS)/1. How XSS Works.mp4
32 MB
6. Cross Site Scripting (XSS)/1. How XSS Works.srt
6.4 kB
6. Cross Site Scripting (XSS)/10. Reflected XSS Email Validator Live.mp4
23 MB
6. Cross Site Scripting (XSS)/10. Reflected XSS Email Validator Live.srt
5.4 kB
6. Cross Site Scripting (XSS)/11. Reflected XSS Protection Bypass Live 1 - Base64.mp4
48 MB
6. Cross Site Scripting (XSS)/11. Reflected XSS Protection Bypass Live 1 - Base64.srt
6.2 kB
6. Cross Site Scripting (XSS)/12. Reflected XSS Protection Bypass Live -2.mp4
47 MB
6. Cross Site Scripting (XSS)/12. Reflected XSS Protection Bypass Live -2.srt
6.1 kB
6. Cross Site Scripting (XSS)/13. XSS using Spider.mp4
67 MB
6. Cross Site Scripting (XSS)/13. XSS using Spider.srt
7.5 kB
6. Cross Site Scripting (XSS)/14. XSS Bypass Right Click Disabled.mp4
38 MB
6. Cross Site Scripting (XSS)/14. XSS Bypass Right Click Disabled.srt
4.7 kB
6. Cross Site Scripting (XSS)/15. Blind XSS Exploitation.mp4
64 MB
6. Cross Site Scripting (XSS)/15. Blind XSS Exploitation.srt
6.4 kB
6. Cross Site Scripting (XSS)/16. Stored XSS Exploitation Live.mp4
85 MB
6. Cross Site Scripting (XSS)/16. Stored XSS Exploitation Live.srt
10 kB
6. Cross Site Scripting (XSS)/17. DOM XSS Name.mp4
31 MB
6. Cross Site Scripting (XSS)/17. DOM XSS Name.srt
6.6 kB
6. Cross Site Scripting (XSS)/18. DOM XSS Redirect.mp4
13 MB
6. Cross Site Scripting (XSS)/18. DOM XSS Redirect.srt
2.9 kB
6. Cross Site Scripting (XSS)/19. DOM XSS Index.mp4
14 MB
6. Cross Site Scripting (XSS)/19. DOM XSS Index.srt
2.8 kB
6. Cross Site Scripting (XSS)/2. Reflected XSS on Live 1.mp4
25 MB
6. Cross Site Scripting (XSS)/2. Reflected XSS on Live 1.srt
3.6 kB
6. Cross Site Scripting (XSS)/2.1 XSS Payloads.pdf
46 kB
6. Cross Site Scripting (XSS)/20. DOM XSS Automated Scanner.mp4
137 MB
6. Cross Site Scripting (XSS)/20. DOM XSS Automated Scanner.srt
15 kB
6. Cross Site Scripting (XSS)/21. XSS on Live by Adding Parameters.mp4
43 MB
6. Cross Site Scripting (XSS)/21. XSS on Live by Adding Parameters.srt
3.8 kB
6. Cross Site Scripting (XSS)/22. XSS Mouse on Lab.mp4
16 MB
6. Cross Site Scripting (XSS)/22. XSS Mouse on Lab.srt
3.6 kB
6. Cross Site Scripting (XSS)/22.1 XSS Mouse payloads.pdf
31 kB
6. Cross Site Scripting (XSS)/23. XSS Mouse Live.mp4
16 MB
6. Cross Site Scripting (XSS)/23. XSS Mouse Live.srt
2.0 kB
6. Cross Site Scripting (XSS)/24. XSS Mouse Events All Types.mp4
39 MB
6. Cross Site Scripting (XSS)/24. XSS Mouse Events All Types.srt
4.1 kB
6. Cross Site Scripting (XSS)/25. XSS Polyglots Live.mp4
68 MB
6. Cross Site Scripting (XSS)/25. XSS Polyglots Live.srt
8.4 kB
6. Cross Site Scripting (XSS)/25.1 XSS Polylglots Payloads.html
168 B
6. Cross Site Scripting (XSS)/26. XSS Polyglots Breakdown.mp4
17 MB
6. Cross Site Scripting (XSS)/26. XSS Polyglots Breakdown.srt
2.7 kB
6. Cross Site Scripting (XSS)/27. XSS Exploitation - URL Redirection.mp4
38 MB
6. Cross Site Scripting (XSS)/27. XSS Exploitation - URL Redirection.srt
6.1 kB
6. Cross Site Scripting (XSS)/28. XSS Exploitation - Phishing.mp4
34 MB
6. Cross Site Scripting (XSS)/28. XSS Exploitation - Phishing.srt
5.2 kB
6. Cross Site Scripting (XSS)/29. XSS Exploitation Cookie Stealer Lab.mp4
67 MB
6. Cross Site Scripting (XSS)/29. XSS Exploitation Cookie Stealer Lab.srt
13 kB
6. Cross Site Scripting (XSS)/3. Reflected XSS on Live 2.mp4
13 MB
6. Cross Site Scripting (XSS)/3. Reflected XSS on Live 2.srt
1.7 kB
6. Cross Site Scripting (XSS)/30. XSS Exploitation Cookie Stealer Live.mp4
74 MB
6. Cross Site Scripting (XSS)/30. XSS Exploitation Cookie Stealer Live.srt
11 kB
6. Cross Site Scripting (XSS)/31. XSS Exploitation File Upload Type -2.mp4
19 MB
6. Cross Site Scripting (XSS)/31. XSS Exploitation File Upload Type -2.srt
3.6 kB
6. Cross Site Scripting (XSS)/32. XSS Exploitation File Upload Type -3.mp4
46 MB
6. Cross Site Scripting (XSS)/32. XSS Exploitation File Upload Type -3.srt
7.5 kB
6. Cross Site Scripting (XSS)/33. XSS Exploitation File Upload Type- 1.mp4
25 MB
6. Cross Site Scripting (XSS)/33. XSS Exploitation File Upload Type- 1.srt
4.1 kB
6. Cross Site Scripting (XSS)/34. XSS Mitigations.mp4
19 MB
6. Cross Site Scripting (XSS)/34. XSS Mitigations.srt
2.4 kB
6. Cross Site Scripting (XSS)/35. XSS Bonus TIPS and TRICKS.mp4
44 MB
6. Cross Site Scripting (XSS)/35. XSS Bonus TIPS and TRICKS.srt
6.1 kB
6. Cross Site Scripting (XSS)/36. XSS Hackerone ALL Reports Breakdown.mp4
69 MB
6. Cross Site Scripting (XSS)/36. XSS Hackerone ALL Reports Breakdown.srt
10 kB
6. Cross Site Scripting (XSS)/37. XSS Interview Questions and Answers.mp4
44 MB
6. Cross Site Scripting (XSS)/37. XSS Interview Questions and Answers.srt
9.3 kB
6. Cross Site Scripting (XSS)/37.1 XSS Quiz.pdf
23 kB
6. Cross Site Scripting (XSS)/4. Reflected XSS on Live Manual Balancing.mp4
103 MB
6. Cross Site Scripting (XSS)/4. Reflected XSS on Live Manual Balancing.srt
13 kB
6. Cross Site Scripting (XSS)/5. Reflected XSS on Live 3 Balanced.mp4
31 MB
6. Cross Site Scripting (XSS)/5. Reflected XSS on Live 3 Balanced.srt
3.7 kB
6. Cross Site Scripting (XSS)/6. XSS on Limited Inputs Live 1.mp4
27 MB
6. Cross Site Scripting (XSS)/6. XSS on Limited Inputs Live 1.srt
3.6 kB
6. Cross Site Scripting (XSS)/7. XSS on Limited Inputs Live 2.mp4
21 MB
6. Cross Site Scripting (XSS)/7. XSS on Limited Inputs Live 2.srt
3.0 kB
6. Cross Site Scripting (XSS)/8. XSS in Request Headers - Live.mp4
37 MB
6. Cross Site Scripting (XSS)/8. XSS in Request Headers - Live.srt
3.8 kB
6. Cross Site Scripting (XSS)/9. Reflected XSS Useragent and Caching.mp4
42 MB
6. Cross Site Scripting (XSS)/9. Reflected XSS Useragent and Caching.srt
7.9 kB
6. Cross Site Scripting (XSS)/Download Paid Udemy Courses For Free.url
116 B
6. Cross Site Scripting (XSS)/GetFreeCourses.Co.url
116 B
6. Cross Site Scripting (XSS)/How you can help GetFreeCourses.Co.txt
182 B
7. Cross Site Request Forgery (CSRF)/1. How CSRF Works.mp4
20 MB
7. Cross Site Request Forgery (CSRF)/1. How CSRF Works.srt
4.6 kB
7. Cross Site Request Forgery (CSRF)/10. CSRF to Account Takeover Live -1.mp4
74 MB
7. Cross Site Request Forgery (CSRF)/10. CSRF to Account Takeover Live -1.srt
7.5 kB
7. Cross Site Request Forgery (CSRF)/11. CSRF to Account Takeover Live -2.mp4
77 MB
7. Cross Site Request Forgery (CSRF)/11. CSRF to Account Takeover Live -2.srt
8.1 kB
7. Cross Site Request Forgery (CSRF)/12. Chaining CSRF with XSS.mp4
16 MB
7. Cross Site Request Forgery (CSRF)/12. Chaining CSRF with XSS.srt
2.7 kB
7. Cross Site Request Forgery (CSRF)/13. CSRF Mitigations.mp4
15 MB
7. Cross Site Request Forgery (CSRF)/13. CSRF Mitigations.srt
3.8 kB
7. Cross Site Request Forgery (CSRF)/14. CSRF BONUS Tips and Tricks.mp4
14 MB
7. Cross Site Request Forgery (CSRF)/14. CSRF BONUS Tips and Tricks.srt
2.5 kB
7. Cross Site Request Forgery (CSRF)/15. CSRF ALL Hackerone Reports Breakdown.mp4
122 MB
7. Cross Site Request Forgery (CSRF)/15. CSRF ALL Hackerone Reports Breakdown.srt
16 kB
7. Cross Site Request Forgery (CSRF)/16. CSRF Interview Questions and Answers.mp4
32 MB
7. Cross Site Request Forgery (CSRF)/16. CSRF Interview Questions and Answers.srt
6.5 kB
7. Cross Site Request Forgery (CSRF)/16.1 CSRF Quiz.pdf
16 kB
7. Cross Site Request Forgery (CSRF)/16.2 CSRF POC.pdf
16 kB
7. Cross Site Request Forgery (CSRF)/17. Alternative to Burpsuite for CSRF CSRF PoC Generator.mp4
73 MB
7. Cross Site Request Forgery (CSRF)/17. Alternative to Burpsuite for CSRF CSRF PoC Generator.srt
16 kB
7. Cross Site Request Forgery (CSRF)/2. CSRF Alternative Tools Introduction.mp4
14 MB
7. Cross Site Request Forgery (CSRF)/2. CSRF Alternative Tools Introduction.srt
2.3 kB
7. Cross Site Request Forgery (CSRF)/3. CSRF on LAB.mp4
25 MB
7. Cross Site Request Forgery (CSRF)/3. CSRF on LAB.srt
2.9 kB
7. Cross Site Request Forgery (CSRF)/4. CSRF on LAB - 2.mp4
58 MB
7. Cross Site Request Forgery (CSRF)/4. CSRF on LAB - 2.srt
9.9 kB
7. Cross Site Request Forgery (CSRF)/5. CSRF on Live -1.mp4
12 MB
7. Cross Site Request Forgery (CSRF)/5. CSRF on Live -1.srt
1.6 kB
7. Cross Site Request Forgery (CSRF)/6. CSRF on Live -2.mp4
103 MB
7. Cross Site Request Forgery (CSRF)/6. CSRF on Live -2.srt
10 kB
7. Cross Site Request Forgery (CSRF)/7. CSRF Password Change Lab.mp4
43 MB
7. Cross Site Request Forgery (CSRF)/7. CSRF Password Change Lab.srt
4.3 kB
7. Cross Site Request Forgery (CSRF)/8. CSRF Funds Transfer Lab.mp4
38 MB
7. Cross Site Request Forgery (CSRF)/8. CSRF Funds Transfer Lab.srt
3.7 kB
7. Cross Site Request Forgery (CSRF)/9. CSRF Request Methods Trick - Lab.mp4
36 MB
7. Cross Site Request Forgery (CSRF)/9. CSRF Request Methods Trick - Lab.srt
3.8 kB
8. Cross Origin Resource Sharing (CORS)/1. How CORS Works.mp4
12 MB
8. Cross Origin Resource Sharing (CORS)/1. How CORS Works.srt
3.2 kB
8. Cross Origin Resource Sharing (CORS)/10. CORS Breakdown of ALL Hackerone Reports.mp4
94 MB
8. Cross Origin Resource Sharing (CORS)/10. CORS Breakdown of ALL Hackerone Reports.srt
14 kB
8. Cross Origin Resource Sharing (CORS)/10.1 CORS.pdf
14 kB
8. Cross Origin Resource Sharing (CORS)/2. CORS 3 Test Cases Fundamentals.mp4
78 MB
8. Cross Origin Resource Sharing (CORS)/2. CORS 3 Test Cases Fundamentals.srt
9.4 kB
8. Cross Origin Resource Sharing (CORS)/3. CORS Exploitation Live -2 Exfiltration of Account Details.mp4
15 MB
8. Cross Origin Resource Sharing (CORS)/3. CORS Exploitation Live -2 Exfiltration of Account Details.srt
2.8 kB
8. Cross Origin Resource Sharing (CORS)/4. CORS Exploitation Live -3 Exfiltration of Account Details.mp4
26 MB
8. Cross Origin Resource Sharing (CORS)/4. CORS Exploitation Live -3 Exfiltration of Account Details.srt
5.1 kB
8. Cross Origin Resource Sharing (CORS)/5. CORS Live Exploitation -4.mp4
9.2 MB
8. Cross Origin Resource Sharing (CORS)/5. CORS Live Exploitation -4.srt
2.1 kB
8. Cross Origin Resource Sharing (CORS)/6. CORS Exploitation Facebook Live.mp4
16 MB
8. Cross Origin Resource Sharing (CORS)/6. CORS Exploitation Facebook Live.srt
2.3 kB
8. Cross Origin Resource Sharing (CORS)/7. CORS Live Prefix Match.mp4
25 MB
8. Cross Origin Resource Sharing (CORS)/7. CORS Live Prefix Match.srt
4.0 kB
8. Cross Origin Resource Sharing (CORS)/8. CORS Live Suffix Match.mp4
25 MB
8. Cross Origin Resource Sharing (CORS)/8. CORS Live Suffix Match.srt
4.3 kB
8. Cross Origin Resource Sharing (CORS)/9. CORS Mitigations.mp4
7.0 MB
8. Cross Origin Resource Sharing (CORS)/9. CORS Mitigations.srt
2.2 kB
9. How to start with Bug Bounty Platforms and Reporting/1. BugCrowd ROADMAP.mp4
151 MB
9. How to start with Bug Bounty Platforms and Reporting/1. BugCrowd ROADMAP.srt
23 kB
9. How to start with Bug Bounty Platforms and Reporting/2. Hackerone ROADMAP.mp4
78 MB
9. How to start with Bug Bounty Platforms and Reporting/2. Hackerone ROADMAP.srt
11 kB
9. How to start with Bug Bounty Platforms and Reporting/3. Open Bug Bounty ROADMAP.mp4
80 MB
9. How to start with Bug Bounty Platforms and Reporting/3. Open Bug Bounty ROADMAP.srt
9.4 kB
9. How to start with Bug Bounty Platforms and Reporting/4. NCIIPC Govt of Inida ROADMAP.mp4
100 MB
9. How to start with Bug Bounty Platforms and Reporting/4. NCIIPC Govt of Inida ROADMAP.srt
8.8 kB
9. How to start with Bug Bounty Platforms and Reporting/5. RVDP All Websites ROADMAP.mp4
64 MB
9. How to start with Bug Bounty Platforms and Reporting/5. RVDP All Websites ROADMAP.srt
6.8 kB
9. How to start with Bug Bounty Platforms and Reporting/Download Paid Udemy Courses For Free.url
116 B
9. How to start with Bug Bounty Platforms and Reporting/GetFreeCourses.Co.url
116 B
9. How to start with Bug Bounty Platforms and Reporting/How you can help GetFreeCourses.Co.txt
182 B
Download Paid Udemy Courses For Free.url
116 B
GetFreeCourses.Co.url
116 B
How you can help GetFreeCourses.Co.txt
182 B