Udemy - Web Application Hacking And Penetration Testing

Torrent Details


Udemy - Web Application Hacking and Penetration Testing

NAME
Udemy - Web Application Hacking and Penetration Testing.torrent
CATEGORY
Other
INFOHASH
773646863f0d26dc0aaff25721fe0028e3b46384
SIZE
728 MB in 20 files
ADDED
Uploaded on 02-02-2022 by our crawler pet called "Spidey".
SWARM
0 seeders & 0 peers
RATING
No votes yet.

Please login to vote for this torrent.


Description

[ DevCourseWeb.com ] Web Application Hacking and Penetration Testing



If You Need More Stuff, kindly Visit and Support Us -->> https://DevCourseWeb.com







MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch

Genre: eLearning | Language: English | Duration: 19 lectures (2h 8m) | Size: 591.7 MB



Learn how about the tools and techniques to perform pen testing and ethical hacking on web applications



What you'll learn

Introduction to web penetration testing and ethical hacking

Designing and building a lab environment for pen testing

Understanding website vulnerabilities and general attacks

Understanding how to protect your website against attacks

Secure coding and web application firewalls



Requirements

General knowledge about internet and website development

General knowledge about Linux and networking



If You Need More Stuff, kindly Visit and Support Us -->> https://CourseWikia.com



Get More Tutorials and Support Us -->> https://FreeCourseWeb.com



We upload these learning materials for the people from all over the world, who have the talent and motivation to sharpen their skills/ knowledge but do not have the financial support to afford the materials. If you like this content and if you are truly in a position that you can actually buy the materials, then Please, we repeat, Please, Support Authors. They Deserve it! Because always remember, without "Them", you and we won't be here having this conversation. Think about it! Peace...



Image error



Image error

Discussion

Comments 0

Post Your Comment

Files in this torrent

FILENAMESIZE
~Get Your Files Here !/01 - Introduction to Web Security and Penetration Testing/001 Introduction.mp49.3 MB
~Get Your Files Here !/01 - Introduction to Web Security and Penetration Testing/002 Web Application Security.mp416.7 MB
~Get Your Files Here !/01 - Introduction to Web Security and Penetration Testing/003 OWASP Top 10 vulnerabilities.mp417.9 MB
~Get Your Files Here !/01 - Introduction to Web Security and Penetration Testing/004 Vulnerability Assessment vs Penetration Testing.mp425 MB
~Get Your Files Here !/01 - Introduction to Web Security and Penetration Testing/005 Ethical Hacker Responsibilities and Customer Expectations.mp423.9 MB
~Get Your Files Here !/02 - Building a Test Lab Environment/001 Test Lab Environment.mp426.7 MB
~Get Your Files Here !/02 - Building a Test Lab Environment/002 Test Lab Design.mp417.8 MB
~Get Your Files Here !/03 - Web Application Vulnerabilities and Attacks/001 Getting to Know DVWA interface.mp421 MB
~Get Your Files Here !/03 - Web Application Vulnerabilities and Attacks/002 Brute Force, CSRF and File Inclusion attacks.mp437.7 MB
~Get Your Files Here !/03 - Web Application Vulnerabilities and Attacks/003 SQL Injection Attacks.mp440.3 MB
~Get Your Files Here !/03 - Web Application Vulnerabilities and Attacks/004 Cross Site Scripting (XSS) attacks.mp432.7 MB
~Get Your Files Here !/03 - Web Application Vulnerabilities and Attacks/005 Command Execution attacks.mp436.2 MB
~Get Your Files Here !/04 - Kali Linux Tools for Web Application Security and Pen Testing/001 OWASP-ZAP vulnerability scanning.mp444.5 MB
~Get Your Files Here !/04 - Kali Linux Tools for Web Application Security and Pen Testing/002 OWASP-ZAP authenticated scanning.mp476 MB
~Get Your Files Here !/04 - Kali Linux Tools for Web Application Security and Pen Testing/003 Burp Suite part 1.mp457.1 MB
~Get Your Files Here !/04 - Kali Linux Tools for Web Application Security and Pen Testing/004 Burp Suite part 2.mp462.7 MB
~Get Your Files Here !/05 - Web Application Development Security and Web Application Firewalls/001 Application Development Security.mp460.2 MB
~Get Your Files Here !/05 - Web Application Development Security and Web Application Firewalls/002 Web Application Firewalls.mp463.1 MB
~Get Your Files Here !/05 - Web Application Development Security and Web Application Firewalls/003 Apache Mode_Security WAF.mp459.7 MB
~Get Your Files Here !/Bonus Resources.txt386 B

Alternative Torrents for 'Udemy Application Hacking and Penetration Testing'.

There are no alternative torrents found.