TorBT - Torrents and Magnet Links Search Engine

[Специалист] Атака и защита веб - сайтов по OWASP Top 10 (2020)

File Name
Size
День 1_1.mp4
66 MB
День 1_2.mp4
94 MB
День 1_3.mp4
160 MB
День 2_1.mp4
94 MB
День 2_2.mp4
63 MB
День 2_3.mp4
32 MB
День 2_4.mp4
46 MB
День 2_5.mp4
26 MB
День 2_6.mp4
30 MB
День 3_1.mp4
37 MB
День 3_2.mp4
6.1 MB
День 3_3.mp4
30 MB
День 3_4.mp4
31 MB
День 3_5.mp4
14 MB
Tools/Методичка по курсу OWASP.pdf
8.9 MB
Tools/A1 - Injection/bWAPP LDAP Injection.jpg
130 kB
Tools/A1 - Injection/catch htmli-stored-fake-form.txt
436 B
Tools/A1 - Injection/catch.php
7.7 kB
Tools/A1 - Injection/drupageddon-exploit-34992.py
12 kB
Tools/A1 - Injection/drupageddon-lab-attack.pcap
11 kB
Tools/A1 - Injection/drupageddon-lab.php
1.5 kB
Tools/A1 - Injection/Drupal CVE-2014-3704 exploit.php
1.5 kB
Tools/A1 - Injection/LDAP PHP.txt
493 B
Tools/A1 - Injection/LDAP Queries.txt
625 B
Tools/A1 - Injection/LDAP Syntax Filters.pdf
67 kB
Tools/A1 - Injection/LFI.pdf
1.2 MB
Tools/A1 - Injection/rfc7231.pdf
369 kB
Tools/A1 - Injection/sql-inj-user-agent.pcap
29 kB
Tools/A1 - Injection/SQLi Blind Boolean sqlmap.jpg
248 kB
Tools/A1 - Injection/SQLi Blind Time sqlmap.jpg
222 kB
Tools/A1 - Injection/SQLi POST Select.jpg
107 kB
Tools/A1 - Injection/user_agent_switcher-0.7.3-fx+sm.xpi
41 kB
Tools/A1 - Injection/maili-corrected/maili-shorted.php
7.3 kB
Tools/A1 - Injection/maili-corrected/maili.php
7.4 kB
Tools/A1 - Injection/maili-corrected/maili.txt
176 B
Tools/A2 - Broken Authentication/ba_password_reset.php
8.5 kB
Tools/A2 - Broken Authentication/password_backdoor.php
5.9 kB
Tools/A2 - Broken Authentication/password_reset.php
7.1 kB
Tools/A2 - Broken Authentication/session_fixation.pdf
410 kB
Tools/A2 - Broken Authentication/smgmt_fix.php
7.6 kB
Tools/A2 - Broken Authentication/ba_password_reset/ba_password_reset.php
8.5 kB
Tools/A2 - Broken Authentication/ba_password_reset/password_reset.php
7.1 kB
Tools/A2 - Broken Authentication/password_backdoor/password_backdoor.php
5.9 kB
Tools/A2 - Broken Authentication/session_fix/Session Fixation.txt
209 B
Tools/A2 - Broken Authentication/session_fix/smgmt_fix.php
7.6 kB
Tools/A2 - Broken Authentication/smgmt_fix/smgmt_fix.php
7.6 kB
Tools/A3 - Sensitive Data Exposure/heartbleed.py
4.1 kB
Tools/A3 - Sensitive Data Exposure/heartbleed.py-result.txt
3.4 kB
Tools/A3 - Sensitive Data Exposure/o-saft-check-vv.txt
37 kB
Tools/A3 - Sensitive Data Exposure/o-saft-check.txt
30 kB
Tools/A3 - Sensitive Data Exposure/o-saft-info-vv.txt
11 kB
Tools/A3 - Sensitive Data Exposure/o-saft-info.txt
4.1 kB
Tools/A3 - Sensitive Data Exposure/o-saft.pdf
159 kB
Tools/A3 - Sensitive Data Exposure/o-saft.tgz
225 kB
Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/.gitignore
675 B
Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/BEAST.py
10 kB
Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/LICENSE
1.1 kB
Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/README.md
3.6 kB
Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/utils/__init__.py
0 B
Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/utils/AESCipher.py
738 B
Tools/A3 - Sensitive Data Exposure/BEAST-exploit-master/BEAST-exploit-master/utils/view.py
3.1 kB
Tools/A4 - XXE/bwapp-nikto-scan-result.html
67 kB
Tools/A4 - XXE/bwapp-nikto-scan-result.xml
36 kB
Tools/A4 - XXE/nikto.dtd
1.5 kB
Tools/A4 - XXE/XmlNotepad.msi
1.8 MB
Tools/A5 - Broken Access Control/bwapp LFI.png
245 kB
Tools/A5 - Broken Access Control/CVE 2007-1232 LFI.txt
542 B
Tools/A5 - Broken Access Control/Insecure Direct Object References.txt
1.2 kB
Tools/A5 - Broken Access Control/insecure_direct_object_ref_4.php
9.2 kB
Tools/A5 - Broken Access Control/ssrf-1.txt
1.4 kB
Tools/A5 - Broken Access Control/ssrf-2.txt
681 B
Tools/A5 - Broken Access Control/ssrf-3.txt
1.0 kB
Tools/A5 - Broken Access Control/XML External Entity.jpg
89 kB
Tools/A5 - Broken Access Control/XML Harmful - Klevogin 2005.pdf
102 kB
Tools/A5 - Broken Access Control/Настольный справочник по атакам на XML.pdf
1.2 MB
Tools/A6 - Security Misconfiguration/Apache Flex.txt
2.0 kB
Tools/A6 - Security Misconfiguration/Cross-Domain Policy File Specification.pdf
602 kB
Tools/A6 - Security Misconfiguration/cross-domain policy file.txt
665 B
Tools/A6 - Security Misconfiguration/cross-domain policy пример.txt
859 B
Tools/A6 - Security Misconfiguration/cve-2009-1185.c
2.8 kB
Tools/A6 - Security Misconfiguration/cve-2009-2692.png
82 kB
Tools/A6 - Security Misconfiguration/cve-2009-2692.tar
20 kB
Tools/A6 - Security Misconfiguration/remview.txt
4.5 kB
Tools/A6 - Security Misconfiguration/rfb.pdf
140 kB
Tools/A6 - Security Misconfiguration/rfc1157 - SNMP.txt
73 kB
Tools/A6 - Security Misconfiguration/rfc1213 - MIB.txt
143 kB
Tools/A6 - Security Misconfiguration/rfc2068 - HTTP.txt
378 kB
Tools/A6 - Security Misconfiguration/rfc4918 - WebDAV.txt
277 kB
Tools/A6 - Security Misconfiguration/samba symlink traversal 38111-2.txt
2.3 kB
Tools/A6 - Security Misconfiguration/samba symlink traversal.rb
2.1 kB
Tools/A6 - Security Misconfiguration/samba symlink traversal.txt
939 B
Tools/A6 - Security Misconfiguration/samba tmp enum4linux.jpg
15 kB
Tools/A6 - Security Misconfiguration/samba_symlink_traversal msf.jpg
109 kB
Tools/A6 - Security Misconfiguration/XST.pdf
774 kB
Tools/A6 - Security Misconfiguration/Классификация DoS атак.txt
433 B
Tools/A6 - Security Misconfiguration/portal/config.inc.php
780 B
Tools/A6 - Security Misconfiguration/portal/index.php
690 B
Tools/A6 - Security Misconfiguration/portal/portal.php
6.4 kB
Tools/A6 - Security Misconfiguration/portal/template.php
4.7 kB
Tools/A6 - Security Misconfiguration/remview/remview_2003_10_23.php
89 kB
Tools/A7 - XSS/catch.php
7.7 kB
Tools/A7 - XSS/CVE-2010-4480 PhpMyAdmin.txt
1.5 kB
Tools/A7 - XSS/http-phpself-xss nmap scan.xml
8.4 kB
Tools/A7 - XSS/list-cookie.txt
246 B
Tools/A7 - XSS/list.txt
461 B
Tools/A7 - XSS/web_for_pentester_i386.iso
172 MB
Tools/A7 - XSS/XSS 101.pdf
178 kB
Tools/A7 - XSS/XSS Cheat Sheet.pdf
196 kB
Tools/A7 - XSS/xss_stored_4.txt
155 B
Tools/A7 - XSS/cookie-stealer-adamyordan/php-cookie-stealer-master/.gitattributes
378 B
Tools/A7 - XSS/cookie-stealer-adamyordan/php-cookie-stealer-master/caught.txt
27 B
Tools/A7 - XSS/cookie-stealer-adamyordan/php-cookie-stealer-master/index.php
5.3 kB
Tools/A7 - XSS/cookie-stealer-adamyordan/php-cookie-stealer-master/README.md
1.5 kB
Tools/A7 - XSS/cookie-stealer-AXDOOMER/easy-xss-cookie-stealer-master/cookie.html
213 B
Tools/A7 - XSS/cookie-stealer-AXDOOMER/easy-xss-cookie-stealer-master/cookiestealer.php
201 B
Tools/A7 - XSS/cookie-stealer-AXDOOMER/easy-xss-cookie-stealer-master/README.md
541 B
Tools/A7 - XSS/cookie-stealer-kensworth/cookie-stealer-master/cookiegrab.php
278 B
Tools/A7 - XSS/cookie-stealer-kensworth/cookie-stealer-master/cookielog.txt
0 B
Tools/A7 - XSS/cookie-stealer-kensworth/cookie-stealer-master/cookielogger.php
1.5 kB
Tools/A7 - XSS/cookie-stealer-kensworth/cookie-stealer-master/cookies.txt
0 B
Tools/A7 - XSS/cookie-stealer-kensworth/cookie-stealer-master/README.md
179 B
Tools/A8 - Insecure Deserialization/RCE via PHP Unserialize.pdf
620 kB
Tools/A9 - Using Known Vulnerable Components/bof
7.1 kB
Tools/A9 - Using Known Vulnerable Components/bof-local-payload-ps.txt
1.7 kB
Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-nc.pcap
1.1 kB
Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-nc.txt
602 B
Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-ps.pcap
3.4 kB
Tools/A9 - Using Known Vulnerable Components/bof-remote-exploit-ps.txt
1.2 kB
Tools/A9 - Using Known Vulnerable Components/bof-remote-shellcode-nc.txt
1.2 kB
Tools/A9 - Using Known Vulnerable Components/bof-remote-shellcode-ps.txt
873 B
Tools/A9 - Using Known Vulnerable Components/bof.c
222 B
Tools/A9 - Using Known Vulnerable Components/bof.c.result.txt
44 B
Tools/A9 - Using Known Vulnerable Components/Drupal/34992.py
12 kB
Tools/A9 - Using Known Vulnerable Components/Drupal/drupageddon-lab-attack.pcap
11 kB
Tools/A9 - Using Known Vulnerable Components/Drupal/drupageddon-lab.php
1.5 kB
Tools/A9 - Using Known Vulnerable Components/Drupal/Drupal CVE-2014-3704 exploit.php
1.5 kB
Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed-nmap-dump-link.txt
25 B
Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed-nmap-dump.txt
7.3 kB
Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed.py
4.1 kB
Tools/A9 - Using Known Vulnerable Components/Heartbleed/heartbleed.py-result.txt
3.4 kB
Tools/A9 - Using Known Vulnerable Components/Heartbleed/openssl_heartbleed.rb
10 kB
Tools/A9 - Using Known Vulnerable Components/Heartbleed/ssl-heartbleed readme.txt
1.1 kB
Tools/A9 - Using Known Vulnerable Components/Heartbleed/ssl-heartbleed.nse
12 kB
Tools/A9 - Using Known Vulnerable Components/phpMyAdmin/15699.txt
1.5 kB
Tools/A9 - Using Known Vulnerable Components/phpMyAdmin/phpMyAdmin-3.3.8.1.tar.gz
2.6 MB
Tools/A9 - Using Known Vulnerable Components/SQLiteManager/SQLiteManager PHP Code injection.py
3.6 kB
Tools/A9 - Using Known Vulnerable Components/SQLiteManager/SQliteManager-1.2.4.tar.gz
711 kB
Tools/A10 - Insufficient Logging/CND.txt
36 B
Tools/A11 - Other Bugs/11 clickjacking.png
402 kB
Tools/A11 - Other Bugs/Cache-Control META.txt
2.1 kB
Tools/A11 - Other Bugs/CSRF examples Egor Homakov.pdf
216 kB
Tools/A11 - Other Bugs/csrf schem.PNG
42 kB
Tools/A11 - Other Bugs/CSRF.txt
6.8 kB
Tools/A11 - Other Bugs/Driveby_Pharming.pdf
1.2 MB
Tools/A11 - Other Bugs/HTTP Response Splitting Example.pcap
1.8 kB
Tools/A11 - Other Bugs/HTTP Response Splitting from HTTrack.pcap
6.8 kB
Tools/A11 - Other Bugs/HTTP Response Splitting in Practice.txt
1.1 kB
Tools/A11 - Other Bugs/HTTP Response Splitting.txt
5.6 kB
Tools/A11 - Other Bugs/http-response-splitting - wireshark and Live Headers.jpg
204 kB
Tools/A11 - Other Bugs/http-response-splitting-hacked-0.jpg
106 kB
Tools/A11 - Other Bugs/http-response-splitting-hackedl.jpg
107 kB
Tools/A11 - Other Bugs/http-response-splitting-normal-after.jpg
79 kB
Tools/A11 - Other Bugs/http-response-splitting-normal.jpg
82 kB
Tools/A11 - Other Bugs/redir1.pcap
1.5 kB
Tools/A11 - Other Bugs/redir2.pcap
1.3 kB
Tools/A11 - Other Bugs/SQUID-2005_5.txt
4.3 kB
Tools/A11 - Other Bugs/Дополнительные семинары.txt
689 B
Tools/A11 - Other Bugs/hpp-corrected/hpp-1.php
4.7 kB
Tools/A11 - Other Bugs/hpp-corrected/hpp-2.php
6.8 kB
Tools/A11 - Other Bugs/hpp-corrected/hpp-3.php
5.8 kB
Tools/Рабочая тетрадь/A0 - Intro.txt
1.3 kB
Tools/Рабочая тетрадь/A1 - Injection.txt
19 kB
Tools/Рабочая тетрадь/A2 - Broken Authentication.txt
6.9 kB
Tools/Рабочая тетрадь/A3 - Sensitive Data Exposure.txt
9.8 kB
Tools/Рабочая тетрадь/A4 - XXE.txt
3.9 kB
Tools/Рабочая тетрадь/A5 - Broken Access Control.txt
13 kB
Tools/Рабочая тетрадь/A6 - Security Misconfiguration.txt
13 kB
Tools/Рабочая тетрадь/A7 - XSS.txt
13 kB
Tools/Рабочая тетрадь/A8 - Insecure Deserialization.txt
2.8 kB
Tools/Рабочая тетрадь/A9 - Using Known Vulnerable Components.txt
9.5 kB
Tools/Рабочая тетрадь/A10 - Insufficient Logging.txt
254 B
Tools/Рабочая тетрадь/A11 - Other Bugs.txt
16 kB