Общая информация
Название Uncle Rat's Bug Bounty Guide
Тип
Размер 7.69Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[TGx]Downloaded from torrentgalaxy.to .txt 585б
0
001 0 Intro.en.srt 3.64Кб
001 0 Intro.en.srt 3.26Кб
001 0 Intro.mp4 44.66Мб
001 0 Intro.mp4 18.99Мб
001 0 Introduction.en.srt 3.19Кб
001 0 Introduction.mp4 44.06Мб
001 Attack techniques_ CSRF - Video.en.srt 13.22Кб
001 Attack techniques_ CSRF - Video.mp4 214.50Мб
001 Attack techniques - Broken Access Control - video.en.srt 13.99Кб
001 Attack techniques - Broken Access Control - video.mp4 98.79Мб
001 Attack techniques - IDOR By Uncle Rat - Video.en.srt 21.93Кб
001 Attack techniques - IDOR By Uncle Rat - Video.mp4 154.54Мб
001 Broad scope manual methodology - Video.en.srt 16.70Кб
001 Broad scope manual methodology - Video.mp4 107.14Мб
001 discord invite link.txt 27б
001 How to enter the master labs.html 1.32Кб
001 Introduction.en.srt 1.20Кб
001 Introduction.mp4 13.03Мб
001 Main app methodology - Video.en.srt 39.31Кб
001 Main app methodology - Video.mp4 359.62Мб
001 Next steps.html 1.18Кб
001 Testing for SQLi with burp suite.html 5.35Кб
001 The Intricacies of bug bounties.en.srt 41.94Кб
001 The Intricacies of bug bounties.mp4 361.76Мб
001 Video_ Attack techniques - Business logic flaws.en.srt 7.65Кб
001 Video_ Attack techniques - Business logic flaws.mp4 70.89Мб
001 Video_ Attack techniques - OS Command injection.en.srt 8.42Кб
001 Video_ Attack techniques - OS Command injection.mp4 48.79Мб
001 Video_ Attack techniques - SSRF.en.srt 11.76Кб
001 Video_ Attack techniques - SSRF.mp4 189.79Мб
001 Video_ Attack techniques - Template injections - SSTI.en.srt 15.31Кб
001 Video_ Attack techniques - Template injections - SSTI.mp4 107.33Мб
001 Video_ Attack techniques - WAF evasion techniques.en.srt 31.01Кб
001 Video_ Attack techniques - WAF evasion techniques.mp4 108.62Мб
001 Video_ Attack techniques - XXE.en.srt 13.07Кб
001 Video_ Attack techniques - XXE.mp4 88.54Мб
001 Video_ Full guide on How Burp Suite works.en.srt 90.01Кб
001 Video_ Full guide on How Burp Suite works.mp4 683.97Мб
001 Video_ Reporting.en.srt 4.63Кб
001 Video_ Reporting.mp4 34.19Мб
001 Video_ Ultimate beginner XSS guide.en.srt 40.52Кб
001 Video_ Ultimate beginner XSS guide.mp4 276.11Мб
001 What you need to know about bug bounties.pdf 310.33Кб
002 1 What are File Inclusions.en.srt 5.58Кб
002 1 What are File Inclusions.mp4 74.92Мб
002 1 What are SQLi.en.srt 6.44Кб
002 1 What are SQLi.mp4 89.34Мб
002 1 What is XXE.en.srt 6.97Кб
002 1 What is XXE.mp4 34.87Мб
002 Attack techniques_ CSRF demonstration - video.en.srt 15.08Кб
002 Attack techniques_ CSRF demonstration - video.mp4 102.22Мб
002 Attack techniques - Broken Access Control.html 5.29Кб
002 Attack techniques - Business logic flaws.html 4.80Кб
002 Attack techniques - IDOR By Uncle Rat.html 5.09Кб
002 Attack techniques - OS Command injection.html 3.98Кб
002 Attack techniques - Template injections - SSTI.html 5.83Кб
002 Attack techniques - XXE.html 6.44Кб
002 Broad scope manual methodology.html 7.64Кб
002 Main app methodology.html 18.45Кб
002 SSRF.html 6.41Кб
002 Testing for IDORs with Burp Suite.html 4.38Кб
002 Uncle Rat's Recommended public bug bounty targets.html 1.11Кб
002 Video_ Analyzing JS files.en.srt 11.91Кб
002 Video_ Analyzing JS files.mp4 71.27Мб
002 Video_ Burp suite zero to hero.en.srt 18.45Кб
002 Video_ Burp suite zero to hero.mp4 145.94Мб
002 What you need to know about bug bounties.pdf 310.33Кб
002 What you need to know about bug bounties - Video.en.srt 15.76Кб
002 What you need to know about bug bounties - Video.mp4 133.25Мб
003 2 Detecting SQLi.en.srt 8.27Кб
003 2 Detecting SQLi.mp4 105.71Мб
003 2 Finding a target.en.srt 5.25Кб
003 2 Finding a target.mp4 69.49Мб
003 2 Finding XXE attack vectors.en.srt 7.35Кб
003 2 Finding XXE attack vectors.mp4 43.40Мб
003 A look at bug bounties from all perspectives.en.srt 10.88Кб
003 A look at bug bounties from all perspectives.mp4 157.46Мб
003 Analyzing JS files.html 5.88Кб
003 Article_ The origin of Business logic flaws.html 15.04Кб
003 Attack techniques_ CSRF.html 11.36Кб
003 Attack techniques - Broken Access Control - Overview.html 1.04Кб
003 Broad scope automated methodology - video.en.srt 15.69Кб
003 Broad scope automated methodology - video.mp4 72.32Мб
003 Extra video_ Blind SSRF, what is it and how to exploit it.en.srt 6.15Кб
003 Extra video_ Blind SSRF, what is it and how to exploit it.mp4 48.65Мб
003 Labs_ Attack techniques - IDOR By Uncle Rat.html 1.24Кб
003 Main app methodology demonstration on the owasp juice shop.html 22.51Кб
003 SSTI overview.html 1.00Кб
003 Testing websockets in burp.html 3.53Кб
003 Video_ My Top 10 Burp Suite extensions.en.srt 13.66Кб
003 Video_ My Top 10 Burp Suite extensions.mp4 84.37Мб
004 3 Exploiting XXEs.en.srt 6.40Кб
004 3 Exploiting XXEs.mp4 36.84Мб
004 3 Is The Target Vulnerable.en.srt 8.33Кб
004 3 Is The Target Vulnerable.mp4 108.03Мб
004 3 Types of SQLi.en.srt 16.21Кб
004 3 Types of SQLi.mp4 206.12Мб
004 Birdseye view of broad scope methodology.html 1.06Кб
004 Discord invite link.html 922б
004 Discord Invite link.rtf 398б
004 Lab_ Broken Access Control.html 1.21Кб
004 Lab_ CSRF on impactful functionality.html 1.54Кб
004 Main app methodology - Demonstrated.en.srt 43.93Кб
004 Main app methodology - Demonstrated.mp4 316.74Мб
004 Solutions_ Attack techniques - IDOR By Uncle Rat.html 989б
004 Testing a 2FA bypass in burp.html 5.51Кб
004 The origin of Business logic flaws.en.srt 32.31Кб
004 The origin of Business logic flaws.mp4 474.32Мб
004 Video_ Advanced XSS Testing.en.srt 24.43Кб
004 Video_ Advanced XSS Testing.mp4 166.11Мб
004 Video_ Attack techniques - Template injections - CSTI.en.srt 4.28Кб
004 Video_ Attack techniques - Template injections - CSTI.mp4 24.38Мб
004 Video_ Authorize for automating IDORs and BAC.en.srt 6.65Кб
004 Video_ Authorize for automating IDORs and BAC.mp4 53.66Мб
005 4 File Inclusion to RCE.en.srt 12.47Кб
005 4 File Inclusion to RCE.mp4 166.79Мб
005 4 WAF Bypasses.en.srt 2.84Кб
005 4 WAF Bypasses.mp4 37.34Мб
005 4 WAFs and Filters.en.srt 3.09Кб
005 4 WAFs and Filters.mp4 16.40Мб
005 Attack techniques - Template injections - CSTI.html 2.79Кб
005 Extra video_ Quickly identify a target from a list of subdomains.en.srt 4.64Кб
005 Extra video_ Quickly identify a target from a list of subdomains.mp4 42.57Мб
005 Labs_ Attack techniques - Business logic flaws.html 1.33Кб
005 Solutions_ Broken Access Control.html 1.01Кб
005 Solutions_ CSRF on impactful functionality.html 1.91Кб
005 The intricaties of bug bounties.pdf 436.46Кб
005 Video_ How to test for reflected XSS.en.srt 20.56Кб
005 Video_ How to test for reflected XSS.mp4 142.51Мб
006 5 SQLMap.en.srt 5.21Кб
006 5 SQLMap.mp4 64.28Мб
006 5 Tools and Mitigations.en.srt 6.95Кб
006 5 Tools and Mitigations.mp4 41.23Мб
006 5 Wrapper Magic.en.srt 3.39Кб
006 5 Wrapper Magic.mp4 44.68Мб
006 How to test for stored XSS.en.srt 18.84Кб
006 How to test for stored XSS.mp4 125.44Мб
006 Main app methodology.pdf 1.22Мб
006 Solutions_ Attack techniques - Business logic flaws.html 1.18Кб
007 6 References & Exercises.en.srt 5.89Кб
007 6 References & Exercises.mp4 74.27Мб
007 6 Tools Wordlists Exercises.en.srt 6.67Кб
007 6 Tools Wordlists Exercises.mp4 92.23Мб
007 What is DOM XSS.html 8.08Кб
008 Excercises_ 1 Portswigger Simple Login Bypass.en.srt 4.49Кб
008 Excercises_ 1 Portswigger Simple Login Bypass.mp4 62.33Мб
008 Excercises_ Dogcat.en.srt 12.20Кб
008 Excercises_ Dogcat.mp4 160.72Мб
008 Labs_ Reflected XSS.html 1.55Кб
009 Excercises_ 2 Union Based SQLi To RCE!.en.srt 13.56Кб
009 Excercises_ 2 Union Based SQLi To RCE!.mp4 188.84Мб
009 Excercises_ Sniper.en.srt 7.30Кб
009 Excercises_ Sniper.mp4 104.65Мб
009 Solutions_ Reflected XSS.html 1.62Кб
010 Broad scope methodology - Slides.pdf 520.36Кб
010 Excercises_ 3 MSSQL injection to RCE.en.srt 11.69Кб
010 Excercises_ 3 MSSQL injection to RCE.mp4 151.00Мб
010 Excercises_ SKFLFI2.en.srt 6.05Кб
010 Excercises_ SKFLFI2.mp4 92.63Мб
010 Lab_ Stored XSS.html 1.44Кб
011 Excercises_ 4 Boolean Based SQLi.en.srt 9.82Кб
011 Excercises_ 4 Boolean Based SQLi.mp4 115.23Мб
011 Excercises_ Book.en.srt 8.78Кб
011 Excercises_ Book.mp4 124.02Мб
011 Solutions_ Stored XSS.html 1.54Кб
012 Broad scope methodology (1).pdf 520.36Кб
012 Cheat sheet_ XSS.html 1.43Кб
012 Excercises_ 5 SQLi WAF Bypass.en.srt 21.57Кб
012 Excercises_ 5 SQLi WAF Bypass.mp4 132.99Мб
013 Broad Scope Methodology.png 322.54Кб
013 Excercises_ 6 SQLi, XSS and XXE all in one payload.en.srt 25.20Кб
013 Excercises_ 6 SQLi, XSS and XXE all in one payload.mp4 192.08Мб
013 Labs_ User submitted reflected XSS.html 1.52Кб
020 BAC - Slides.pdf 334.85Кб
025 IDOR - Slides.pdf 436.09Кб
029 File Inclusion.pdf 1.33Мб
040 Slides.pdf 984.25Кб
053 Business logic flaws - Slides.pdf 267.36Кб
059 XXE - Slides.pdf 419.58Кб
061 4_XML_eXternal_Entities.pdf 183.67Кб
067 SSTI.pdf 46.86Кб
070 CSTI - Slides.pdf 154.88Кб
072 Ultimate XSS Guide - Slides.pdf 1.02Мб
073 Analysing javascript files.pdf 374.59Кб
085 SSRF-Slides.pdf 385.42Кб
090 WAF_evasion_techniques.pdf 321.03Кб
092 00_Burp_Suite_Do_i_need_the_profesional_edition.pdf 57.31Кб
092 01_Burp_Suite_Dashboard.pdf 384.89Кб
092 02_Burp_suite_Target.pdf 252.66Кб
092 03_Burp_Match_and_replace.pdf 691.44Кб
092 04_Burp_suite_Intruder.pdf 521.48Кб
092 05_Burp_Suite_repeater.pdf 201.35Кб
092 06_Burp_Suite_Sequencer.pdf 214.72Кб
092 07_Burp_Suite_Decoder.pdf 113.25Кб
092 08_Burp_Suite_Comparer.pdf 237.61Кб
092 09_Burp_Suite_Extender.pdf 51.43Кб
095 BurpSuite with SQLi links.txt 161б
096 96_Burp_Authorize.pdf 1.27Мб
096 BurpSuite with IDOR links.txt 106б
097 BurpSuite with WS links.txt 100б
098 BurpSuite with 2FA links.txt 85б
099 Bug_Report_Template_markdown.txt 1.31Кб
1
10 430б
101 broad scope methodology 06-04-2021.txt 1.18Кб
101 Main app methodology 06-04-2021.txt 1.83Кб
102 master labs download links.txt 223б
102 Ratnightmare2.pdf 10.56Мб
102 Tempus Fugit 5 - Walkthrough.pdf 7.44Мб
11 503б
12 74б
13 657.54Кб
14 555.55Кб
15 472.65Кб
16 2.57Кб
17 58.57Кб
18 501.79Кб
19 763.13Кб
2 67б
20 9.16Кб
21 574.73Кб
22 1000.16Кб
23 787.47Кб
24 394.22Кб
25 992.53Кб
26 684.00Кб
27 875.84Кб
28 300.74Кб
29 357.79Кб
3
30 801.46Кб
31 217.35Кб
32 383.82Кб
33 788.96Кб
34 673.87Кб
35 469.63Кб
36 640.13Кб
37 80.46Кб
38 746.74Кб
39 694.24Кб
4 249б
40 751.42Кб
41 110.29Кб
42 517.78Кб
43 732.89Кб
44 688.14Кб
45 345.83Кб
46 214.18Кб
47 363.14Кб
48 328.30Кб
49 348.31Кб
5 82б
50 966.10Кб
51 612.48Кб
52 441.49Кб
53 786.18Кб
54 673.59Кб
55 160.87Кб
56 137.70Кб
57 825.38Кб
58 632.48Кб
59 6.30Кб
6 36б
60 613.91Кб
61 988.37Кб
62 446.98Кб
63 576.33Кб
64 685.77Кб
65 743.23Кб
66 799.08Кб
7 65б
8
9 494б
TutsNode.com.txt 63б
Статистика распространения по странам
США (US) 1
ЮАР (ZA) 1
Австралия (AU) 1
Филиппины (PH) 1
Норвегия (NO) 1
Всего 5
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент