Torrent Info
Title GetFreeCourses.Co-Udemy-Ethical Hacking Penetration Testing & Bug Bounty Hunting
Category
Size 5.06GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
1.1 Assets at Github Repo.html 143B
1. Authentication Bypass Exploitation Live -1.mp4 33.59MB
1. Authentication Bypass Exploitation Live -1.srt 5.38KB
1. BugCrowd ROADMAP.mp4 150.70MB
1. BugCrowd ROADMAP.srt 23.09KB
1. Burp Suite Proxy Lab Setup.mp4 117.21MB
1. Burp Suite Proxy Lab Setup.srt 21.64KB
1. Course Introduction.mp4 90.10MB
1. Course Introduction.srt 5.71KB
1. Exploitation.mp4 78.54MB
1. Exploitation.srt 15.04KB
1. Exploitation of CVE 2020-3187 File Delete.mp4 64.81MB
1. Exploitation of CVE 2020-3187 File Delete.srt 10.61KB
1. Exploitation of CVE 2020-3452 File Read.mp4 182.80MB
1. Exploitation of CVE 2020-3452 File Read.srt 25.42KB
1. How CORS Works.mp4 11.86MB
1. How CORS Works.srt 3.20KB
1. How CSRF Works.mp4 19.75MB
1. How CSRF Works.srt 4.55KB
1. How XSS Works.mp4 32.20MB
1. How XSS Works.srt 6.43KB
1. No Rate-Limit leads to Account Takeover Live Type-1.mp4 107.83MB
1. No Rate-Limit leads to Account Takeover Live Type-1.srt 13.94KB
1. Reporting Templates.html 871B
1. What is OWASP and Injection.mp4 57.93MB
1. What is OWASP and Injection.srt 11.44KB
10.1 CORS.pdf 14.14KB
10.1 OWASP Quiz.pdf 20.10KB
10. Authentication Bypass due to OTP Exposure Live -2.mp4 22.53MB
10. Authentication Bypass due to OTP Exposure Live -2.srt 2.65KB
10. CORS Breakdown of ALL Hackerone Reports.mp4 93.62MB
10. CORS Breakdown of ALL Hackerone Reports.srt 13.50KB
10. CSRF to Account Takeover Live -1.mp4 73.59MB
10. CSRF to Account Takeover Live -1.srt 7.54KB
10. No Rate-Limit Instagram Report Breakdown 2.mp4 39.56MB
10. No Rate-Limit Instagram Report Breakdown 2.srt 5.43KB
10. Reflected XSS Email Validator Live.mp4 23.06MB
10. Reflected XSS Email Validator Live.srt 5.42KB
10. What is Insufficient Logging and Monitoring.mp4 15.36MB
10. What is Insufficient Logging and Monitoring.srt 3.60KB
11. Authentication Bypass 2FA Bypass Live.mp4 32.70MB
11. Authentication Bypass 2FA Bypass Live.srt 4.15KB
11. CSRF to Account Takeover Live -2.mp4 76.73MB
11. CSRF to Account Takeover Live -2.srt 8.14KB
11. No Rate Limit Bypass Report Breakdown.mp4 47.61MB
11. No Rate Limit Bypass Report Breakdown.srt 6.26KB
11. Reflected XSS Protection Bypass Live 1 - Base64.mp4 48.55MB
11. Reflected XSS Protection Bypass Live 1 - Base64.srt 6.18KB
12.1 No RL Check Python Script.html 98B
12. Authentication Bypass - Email Takeover Live.mp4 37.32MB
12. Authentication Bypass - Email Takeover Live.srt 6.57KB
12. Chaining CSRF with XSS.mp4 15.69MB
12. Chaining CSRF with XSS.srt 2.73KB
12. No Rate Limit Bypass Report Breakdown 2.mp4 45.53MB
12. No Rate Limit Bypass Report Breakdown 2.srt 6.00KB
12. Reflected XSS Protection Bypass Live -2.mp4 46.99MB
12. Reflected XSS Protection Bypass Live -2.srt 6.12KB
13. Authentication Bypass Mitigations.mp4 10.50MB
13. Authentication Bypass Mitigations.srt 2.21KB
13. CSRF Mitigations.mp4 14.71MB
13. CSRF Mitigations.srt 3.79KB
13. No Rate-Limit to Tool Fake IP Practical.mp4 40.41MB
13. No Rate-Limit to Tool Fake IP Practical.srt 5.48KB
13. XSS using Spider.mp4 66.84MB
13. XSS using Spider.srt 7.54KB
14.1 Auth Bypass Quiz.pdf 26.99KB
14. Authentication Bypass Interview Questions and Answers.mp4 21.10MB
14. Authentication Bypass Interview Questions and Answers.srt 5.44KB
14. CSRF BONUS Tips and Tricks.mp4 14.12MB
14. CSRF BONUS Tips and Tricks.srt 2.54KB
14. No Rate-Limit test on CloudFare.mp4 41.64MB
14. No Rate-Limit test on CloudFare.srt 6.14KB
14. XSS Bypass Right Click Disabled.mp4 38.51MB
14. XSS Bypass Right Click Disabled.srt 4.75KB
15. Blind XSS Exploitation.mp4 63.65MB
15. Blind XSS Exploitation.srt 6.42KB
15. CSRF ALL Hackerone Reports Breakdown.mp4 121.78MB
15. CSRF ALL Hackerone Reports Breakdown.srt 15.54KB
15. No Rate-Limit Mitigations.mp4 8.55MB
15. No Rate-Limit Mitigations.srt 2.14KB
16.1 CSRF Quiz.pdf 15.79KB
16.1 No RL Quiz.pdf 14.78KB
16.2 CSRF POC.pdf 15.85KB
16. CSRF Interview Questions and Answers.mp4 32.26MB
16. CSRF Interview Questions and Answers.srt 6.55KB
16. No Rate-Limit All Hackerone Reports Breakdown.mp4 42.82MB
16. No Rate-Limit All Hackerone Reports Breakdown.srt 7.13KB
16. Stored XSS Exploitation Live.mp4 84.62MB
16. Stored XSS Exploitation Live.srt 10.27KB
17. Alternative to Burpsuite for CSRF CSRF PoC Generator.mp4 72.85MB
17. Alternative to Burpsuite for CSRF CSRF PoC Generator.srt 15.55KB
17. Burp Alternative OWASP ZAP Proxy for No RL.mp4 87.31MB
17. Burp Alternative OWASP ZAP Proxy for No RL.srt 14.51KB
17. DOM XSS Name.mp4 30.88MB
17. DOM XSS Name.srt 6.63KB
18. DOM XSS Redirect.mp4 13.26MB
18. DOM XSS Redirect.srt 2.90KB
19. DOM XSS Index.mp4 14.23MB
19. DOM XSS Index.srt 2.82KB
2.1 Assets.html 122B
2.1 XSS Payloads.pdf 46.54KB
2.2 Favicon Ico Python script.html 128B
2. Assets & Resources.mp4 66.78MB
2. Assets & Resources.srt 12.01KB
2. Authentication Bypass Exploitation Live -2.mp4 47.46MB
2. Authentication Bypass Exploitation Live -2.srt 4.10KB
2. CORS 3 Test Cases Fundamentals.mp4 77.82MB
2. CORS 3 Test Cases Fundamentals.srt 9.40KB
2. CSRF Alternative Tools Introduction.mp4 14.26MB
2. CSRF Alternative Tools Introduction.srt 2.34KB
2. Disclaimer.mp4 7.58MB
2. Disclaimer.srt 1.22KB
2. Hackerone ROADMAP.mp4 77.56MB
2. Hackerone ROADMAP.srt 11.28KB
2. NO RL Alternative Tools Introduction.mp4 9.42MB
2. NO RL Alternative Tools Introduction.srt 2.14KB
2. Reflected XSS on Live 1.mp4 24.99MB
2. Reflected XSS on Live 1.srt 3.56KB
2. What is Broken Authentication.mp4 15.21MB
2. What is Broken Authentication.srt 3.09KB
20. DOM XSS Automated Scanner.mp4 136.66MB
20. DOM XSS Automated Scanner.srt 15.26KB
21. XSS on Live by Adding Parameters.mp4 43.38MB
21. XSS on Live by Adding Parameters.srt 3.81KB
22.1 XSS Mouse payloads.pdf 31.44KB
22. XSS Mouse on Lab.mp4 15.90MB
22. XSS Mouse on Lab.srt 3.56KB
23. XSS Mouse Live.mp4 15.63MB
23. XSS Mouse Live.srt 1.96KB
24. XSS Mouse Events All Types.mp4 39.01MB
24. XSS Mouse Events All Types.srt 4.14KB
25.1 XSS Polylglots Payloads.html 168B
25. XSS Polyglots Live.mp4 68.19MB
25. XSS Polyglots Live.srt 8.35KB
26. XSS Polyglots Breakdown.mp4 17.26MB
26. XSS Polyglots Breakdown.srt 2.67KB
27. XSS Exploitation - URL Redirection.mp4 37.77MB
27. XSS Exploitation - URL Redirection.srt 6.08KB
28. XSS Exploitation - Phishing.mp4 34.10MB
28. XSS Exploitation - Phishing.srt 5.17KB
29. XSS Exploitation Cookie Stealer Lab.mp4 67.01MB
29. XSS Exploitation Cookie Stealer Lab.srt 13.32KB
3. Authentication Bypass Exploitation Live -3.mp4 28.08MB
3. Authentication Bypass Exploitation Live -3.srt 3.24KB
3. CORS Exploitation Live -2 Exfiltration of Account Details.mp4 14.59MB
3. CORS Exploitation Live -2 Exfiltration of Account Details.srt 2.76KB
3. Course FAQ.html 1.52KB
3. CSRF on LAB.mp4 24.71MB
3. CSRF on LAB.srt 2.92KB
3. Final Words.mp4 33.88MB
3. Final Words.srt 3.90KB
3. No Rate-Limit leads to Account Takeover Live Type -2.mp4 76.70MB
3. No Rate-Limit leads to Account Takeover Live Type -2.srt 10.39KB
3. Open Bug Bounty ROADMAP.mp4 80.13MB
3. Open Bug Bounty ROADMAP.srt 9.41KB
3. Reflected XSS on Live 2.mp4 13.08MB
3. Reflected XSS on Live 2.srt 1.67KB
3. What is Sensitive Data Exposure.mp4 26.78MB
3. What is Sensitive Data Exposure.srt 5.69KB
30. XSS Exploitation Cookie Stealer Live.mp4 73.91MB
30. XSS Exploitation Cookie Stealer Live.srt 10.59KB
31. XSS Exploitation File Upload Type -2.mp4 19.44MB
31. XSS Exploitation File Upload Type -2.srt 3.61KB
32. XSS Exploitation File Upload Type -3.mp4 45.49MB
32. XSS Exploitation File Upload Type -3.srt 7.54KB
33. XSS Exploitation File Upload Type- 1.mp4 24.70MB
33. XSS Exploitation File Upload Type- 1.srt 4.07KB
34. XSS Mitigations.mp4 18.58MB
34. XSS Mitigations.srt 2.36KB
35. XSS Bonus TIPS and TRICKS.mp4 43.67MB
35. XSS Bonus TIPS and TRICKS.srt 6.13KB
36. XSS Hackerone ALL Reports Breakdown.mp4 69.25MB
36. XSS Hackerone ALL Reports Breakdown.srt 10.49KB
37.1 XSS Quiz.pdf 22.97KB
37. XSS Interview Questions and Answers.mp4 44.53MB
37. XSS Interview Questions and Answers.srt 9.34KB
4. Authentication Bypass Exploitation Live -4.mp4 32.95MB
4. Authentication Bypass Exploitation Live -4.srt 4.07KB
4. CORS Exploitation Live -3 Exfiltration of Account Details.mp4 26.27MB
4. CORS Exploitation Live -3 Exfiltration of Account Details.srt 5.15KB
4. CSRF on LAB - 2.mp4 57.88MB
4. CSRF on LAB - 2.srt 9.92KB
4. NCIIPC Govt of Inida ROADMAP.mp4 99.54MB
4. NCIIPC Govt of Inida ROADMAP.srt 8.80KB
4. No Rate-Limit leads to Account Takeover Live Type -3.mp4 47.74MB
4. No Rate-Limit leads to Account Takeover Live Type -3.srt 5.70KB
4. Reflected XSS on Live Manual Balancing.mp4 103.44MB
4. Reflected XSS on Live Manual Balancing.srt 12.59KB
4. Rules for asking Questions.html 1.72KB
4. What is XML External Entities.mp4 13.15MB
4. What is XML External Entities.srt 2.70KB
5. Authentication Bypass Exploitation Live -5.mp4 28.95MB
5. Authentication Bypass Exploitation Live -5.srt 4.73KB
5. CORS Live Exploitation -4.mp4 9.25MB
5. CORS Live Exploitation -4.srt 2.13KB
5. CSRF on Live -1.mp4 11.53MB
5. CSRF on Live -1.srt 1.58KB
5. No Rate-Limit leads to Account Takeover Live Type -4.mp4 44.05MB
5. No Rate-Limit leads to Account Takeover Live Type -4.srt 4.28KB
5. Reflected XSS on Live 3 Balanced.mp4 30.59MB
5. Reflected XSS on Live 3 Balanced.srt 3.68KB
5. RVDP All Websites ROADMAP.mp4 64.13MB
5. RVDP All Websites ROADMAP.srt 6.79KB
5. What is Broken Access Control.mp4 22.38MB
5. What is Broken Access Control.srt 4.40KB
6. Authentication Bypass Exploitation Captcha.mp4 22.25MB
6. Authentication Bypass Exploitation Captcha.srt 2.65KB
6. CORS Exploitation Facebook Live.mp4 15.49MB
6. CORS Exploitation Facebook Live.srt 2.30KB
6. CSRF on Live -2.mp4 102.60MB
6. CSRF on Live -2.srt 10.43KB
6. No Rate-Limit leads to Account Takeover Live Type -5.mp4 50.28MB
6. No Rate-Limit leads to Account Takeover Live Type -5.srt 4.76KB
6. What is Security Misconfiguration.mp4 8.52MB
6. What is Security Misconfiguration.srt 2.23KB
6. XSS on Limited Inputs Live 1.mp4 26.72MB
6. XSS on Limited Inputs Live 1.srt 3.61KB
7. Authentication Bypass to Account Takeover Live -1.mp4 38.01MB
7. Authentication Bypass to Account Takeover Live -1.srt 5.88KB
7. CORS Live Prefix Match.mp4 25.21MB
7. CORS Live Prefix Match.srt 3.99KB
7. CSRF Password Change Lab.mp4 43.24MB
7. CSRF Password Change Lab.srt 4.32KB
7. No Rate-Limit to Account Takeover Live - Type 6.mp4 45.08MB
7. No Rate-Limit to Account Takeover Live - Type 6.srt 5.31KB
7. What is Cross Site Scripting (XSS).mp4 21.97MB
7. What is Cross Site Scripting (XSS).srt 4.57KB
7. XSS on Limited Inputs Live 2.mp4 20.67MB
7. XSS on Limited Inputs Live 2.srt 2.99KB
8. Authentication Bypass to Account Takeover Live -2.mp4 38.37MB
8. Authentication Bypass to Account Takeover Live -2.srt 3.96KB
8. CORS Live Suffix Match.mp4 25.29MB
8. CORS Live Suffix Match.srt 4.29KB
8. CSRF Funds Transfer Lab.mp4 37.88MB
8. CSRF Funds Transfer Lab.srt 3.72KB
8. No Rate-Limit to Account Takeover Live - Type 7.mp4 42.18MB
8. No Rate-Limit to Account Takeover Live - Type 7.srt 4.91KB
8. What is Insecure Deserialization.mp4 8.99MB
8. What is Insecure Deserialization.srt 2.26KB
8. XSS in Request Headers - Live.mp4 36.84MB
8. XSS in Request Headers - Live.srt 3.76KB
9.1 Instagram POC Writeup.html 121B
9. Authentication Bypass due to OTP Exposure Live -1.mp4 37.96MB
9. Authentication Bypass due to OTP Exposure Live -1.srt 4.06KB
9. CORS Mitigations.mp4 6.96MB
9. CORS Mitigations.srt 2.22KB
9. CSRF Request Methods Trick - Lab.mp4 36.52MB
9. CSRF Request Methods Trick - Lab.srt 3.75KB
9. No Rate-Limit Instagram Report Breakdown.mp4 5.21MB
9. No Rate-Limit Instagram Report Breakdown.srt 1.13KB
9. Reflected XSS Useragent and Caching.mp4 42.33MB
9. Reflected XSS Useragent and Caching.srt 7.93KB
9. What is Using Components with Known Vulnerabilities.mp4 10.14MB
9. What is Using Components with Known Vulnerabilities.srt 2.36KB
Download Paid Udemy Courses For Free.url 116B
Download Paid Udemy Courses For Free.url 116B
Download Paid Udemy Courses For Free.url 116B
Download Paid Udemy Courses For Free.url 116B
GetFreeCourses.Co.url 116B
GetFreeCourses.Co.url 116B
GetFreeCourses.Co.url 116B
GetFreeCourses.Co.url 116B
How you can help GetFreeCourses.Co.txt 182B
How you can help GetFreeCourses.Co.txt 182B
How you can help GetFreeCourses.Co.txt 182B
How you can help GetFreeCourses.Co.txt 182B
Distribution statistics by country
India (IN) 2
Republic of Korea (KR) 1
Russia (RU) 1
China (CN) 1
Saudi Arabia (SA) 1
Total 6
IP List List of IP addresses which were distributed this torrent