Torrent Info
Title [Специалист] Атака и защита веб - сайтов по OWASP Top 10 (2020)
Category
Size 925.13MB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
__init__.py 0B
.gitattributes 378B
.gitignore 675B
11 clickjacking.png 402.08KB
15699.txt 1.48KB
34992.py 11.73KB
A0 - Intro.txt 1.30KB
A10 - Insufficient Logging.txt 254B
A11 - Other Bugs.txt 15.86KB
A1 - Injection.txt 18.81KB
A2 - Broken Authentication.txt 6.93KB
A3 - Sensitive Data Exposure.txt 9.82KB
A4 - XXE.txt 3.87KB
A5 - Broken Access Control.txt 12.99KB
A6 - Security Misconfiguration.txt 12.95KB
A7 - XSS.txt 13.09KB
A8 - Insecure Deserialization.txt 2.75KB
A9 - Using Known Vulnerable Components.txt 9.45KB
AESCipher.py 738B
Apache Flex.txt 1.99KB
ba_password_reset.php 8.50KB
ba_password_reset.php 8.50KB
BEAST.py 9.96KB
bof 7.06KB
bof.c 222B
bof.c.result.txt 44B
bof-local-payload-ps.txt 1.67KB
bof-remote-exploit-nc.pcap 1.09KB
bof-remote-exploit-nc.txt 602B
bof-remote-exploit-ps.pcap 3.38KB
bof-remote-exploit-ps.txt 1.16KB
bof-remote-shellcode-nc.txt 1.18KB
bof-remote-shellcode-ps.txt 873B
bWAPP LDAP Injection.jpg 129.97KB
bwapp LFI.png 244.83KB
bwapp-nikto-scan-result.html 66.69KB
bwapp-nikto-scan-result.xml 36.29KB
Cache-Control META.txt 2.15KB
catch.php 7.69KB
catch.php 7.69KB
catch htmli-stored-fake-form.txt 436B
caught.txt 27B
CND.txt 36B
config.inc.php 780B
cookie.html 213B
cookiegrab.php 278B
cookielog.txt 0B
cookielogger.php 1.50KB
cookies.txt 0B
cookiestealer.php 201B
cross-domain policy file.txt 665B
Cross-Domain Policy File Specification.pdf 602.39KB
cross-domain policy пример.txt 859B
CSRF.txt 6.75KB
CSRF examples Egor Homakov.pdf 216.46KB
csrf schem.PNG 42.27KB
CVE 2007-1232 LFI.txt 542B
cve-2009-1185.c 2.81KB
cve-2009-2692.png 82.46KB
cve-2009-2692.tar 20.00KB
CVE-2010-4480 PhpMyAdmin.txt 1.48KB
Driveby_Pharming.pdf 1.24MB
drupageddon-exploit-34992.py 11.73KB
drupageddon-lab.php 1.48KB
drupageddon-lab.php 1.48KB
drupageddon-lab-attack.pcap 11.09KB
drupageddon-lab-attack.pcap 11.09KB
Drupal CVE-2014-3704 exploit.php 1.47KB
Drupal CVE-2014-3704 exploit.php 1.47KB
heartbleed.py 4.14KB
heartbleed.py 4.14KB
heartbleed.py-result.txt 3.43KB
heartbleed.py-result.txt 3.43KB
heartbleed-nmap-dump.txt 7.31KB
heartbleed-nmap-dump-link.txt 25B
hpp-1.php 4.69KB
hpp-2.php 6.85KB
hpp-3.php 5.81KB
http-phpself-xss nmap scan.xml 8.41KB
HTTP Response Splitting.txt 5.64KB
HTTP Response Splitting Example.pcap 1.83KB
HTTP Response Splitting from HTTrack.pcap 6.76KB
http-response-splitting-hacked-0.jpg 105.77KB
http-response-splitting-hackedl.jpg 106.75KB
HTTP Response Splitting in Practice.txt 1.07KB
http-response-splitting-normal.jpg 81.70KB
http-response-splitting-normal-after.jpg 79.00KB
http-response-splitting - wireshark and Live Headers.jpg 204.07KB
index.php 690B
index.php 5.29KB
insecure_direct_object_ref_4.php 9.18KB
Insecure Direct Object References.txt 1.22KB
LDAP PHP.txt 493B
LDAP Queries.txt 625B
LDAP Syntax Filters.pdf 67.29KB
LFI.pdf 1.23MB
LICENSE 1.09KB
list.txt 461B
list-cookie.txt 246B
maili.php 7.44KB
maili.txt 176B
maili-shorted.php 7.32KB
nikto.dtd 1.53KB
openssl_heartbleed.rb 10.25KB
o-saft.pdf 158.76KB
o-saft.tgz 225.23KB
o-saft-check.txt 29.69KB
o-saft-check-vv.txt 37.17KB
o-saft-info.txt 4.07KB
o-saft-info-vv.txt 10.81KB
password_backdoor.php 5.88KB
password_backdoor.php 5.88KB
password_reset.php 7.06KB
password_reset.php 7.06KB
phpMyAdmin-3.3.8.1.tar.gz 2.64MB
portal.php 6.44KB
RCE via PHP Unserialize.pdf 619.83KB
README.md 3.56KB
README.md 1.52KB
README.md 541B
README.md 179B
redir1.pcap 1.55KB
redir2.pcap 1.27KB
remview_2003_10_23.php 89.02KB
remview.txt 4.45KB
rfb.pdf 139.61KB
rfc1157 - SNMP.txt 73.14KB
rfc1213 - MIB.txt 142.66KB
rfc2068 - HTTP.txt 378.11KB
rfc4918 - WebDAV.txt 276.82KB
rfc7231.pdf 368.96KB
samba_symlink_traversal msf.jpg 108.84KB
samba symlink traversal.rb 2.06KB
samba symlink traversal.txt 939B
samba symlink traversal 38111-2.txt 2.27KB
samba tmp enum4linux.jpg 14.85KB
session_fixation.pdf 410.32KB
Session Fixation.txt 209B
smgmt_fix.php 7.59KB
smgmt_fix.php 7.60KB
smgmt_fix.php 7.59KB
SQLi Blind Boolean sqlmap.jpg 247.82KB
SQLi Blind Time sqlmap.jpg 221.67KB
sql-inj-user-agent.pcap 28.70KB
SQLi POST Select.jpg 106.61KB
SQliteManager-1.2.4.tar.gz 711.11KB
SQLiteManager PHP Code injection.py 3.59KB
SQUID-2005_5.txt 4.32KB
ssl-heartbleed.nse 11.70KB
ssl-heartbleed readme.txt 1.12KB
ssrf-1.txt 1.35KB
ssrf-2.txt 681B
ssrf-3.txt 1.01KB
template.php 4.70KB
user_agent_switcher-0.7.3-fx+sm.xpi 41.34KB
view.py 3.11KB
web_for_pentester_i386.iso 172.00MB
XML External Entity.jpg 88.81KB
XML Harmful - Klevogin 2005.pdf 101.82KB
XmlNotepad.msi 1.83MB
xss_stored_4.txt 155B
XSS 101.pdf 177.59KB
XSS Cheat Sheet.pdf 195.56KB
XST.pdf 773.64KB
День 1_1.mp4 65.90MB
День 1_2.mp4 94.54MB
День 1_3.mp4 160.04MB
День 2_1.mp4 93.98MB
День 2_2.mp4 63.29MB
День 2_3.mp4 31.51MB
День 2_4.mp4 45.52MB
День 2_5.mp4 25.46MB
День 2_6.mp4 30.46MB
День 3_1.mp4 36.66MB
День 3_2.mp4 6.09MB
День 3_3.mp4 30.05MB
День 3_4.mp4 30.56MB
День 3_5.mp4 13.52MB
Дополнительные семинары.txt 689B
Классификация DoS атак.txt 433B
Методичка по курсу OWASP.pdf 8.86MB
Настольный справочник по атакам на XML.pdf 1.22MB
Distribution statistics by country
Russia (RU) 6
France (FR) 1
Total 7
IP List List of IP addresses which were distributed this torrent