渗透测试训练营:学习网络安全与漏洞赏金2023年

1
回复
20
查看
[复制链接]
  • TA的每日心情
    擦汗
    2023-5-6 02:41
  • 签到天数: 570 天

    [LV.9]以坛为家II

    2853

    主题

    3455

    帖子

    1万

    积分

    管理员

    Rank: 9Rank: 9Rank: 9

    积分
    17886
    发表于 2024-8-9 11:00:00 | 显示全部楼层 |阅读模式

    登录后查看本帖详细内容!

    您需要 登录 才可以下载或查看,没有帐号?立即注册

    x

    ├─01 - Introduction To Bug Bounty
    │      001 Course Outline.mp4
    │      001 Course Outline.srt
    │      001 Course Outline_en.srt
    │      002 Join Our Online Classroom!.mp4
    │      002 Join Our Online Classroom!.srt
    │      002 Join Our Online Classroom!_en.srt
    │      003 Exercise Meet Your Classmates and Instructor.html
    │      004 What is Penetration Testing.mp4
    │      004 What is Penetration Testing.srt
    │      004 What is Penetration Testing_en.srt
    │      005 What is Bug Bounty.mp4
    │      005 What is Bug Bounty.srt
    │      005 What is Bug Bounty_en.srt
    │      006 Course Resources + Guide.html
    │      006 Course-Guide-Bug-Bounty-Web-Security-by-ZTM.pdf
    │      007 Monthly Coding Challenges, Free Resources and Guides.html
    │      
    ├─02 - Our Virtual Lab Setup
    │      001 Virtual Box, Kali Linux Download.mp4
    │      001 Virtual Box, Kali Linux Download.srt
    │      001 Virtual Box, Kali Linux Download_en.srt
    │      002 Important - New Kali Linux Categories.mp4
    │      002 Important - New Kali Linux Categories.srt
    │      002 Important - New Kali Linux Categories_en.srt
    │      003 Kali Linux Installation.mp4
    │      003 Kali Linux Installation.srt
    │      003 Kali Linux Installation_en.srt
    │      004 OWASPBWA Installation.mp4
    │      004 OWASPBWA Installation.srt
    │      004 OWASPBWA Installation_en.srt
    │      005 Creating TryHackMe Account.mp4
    │      005 Creating TryHackMe Account.srt
    │      005 Creating TryHackMe Account_en.srt
    │      006 2 Paths.mp4
    │      006 2 Paths.srt
    │      006 2 Paths_en.srt
    │      
    ├─03 - Website Enumeration & Information Gathering
    │      001 Website Enumeration - Theory.mp4
    │      001 Website Enumeration - Theory.srt
    │      001 Website Enumeration - Theory_en.srt
    │      002 Google Dorks.mp4
    │      002 Google Dorks.srt
    │      002 Google Dorks_en.srt
    │      003 Ping, Host, Nslookup.mp4
    │      003 Ping, Host, Nslookup.srt
    │      003 Ping, Host, Nslookup_en.srt
    │      004 Whatweb.mp4
    │      004 Whatweb.srt
    │      004 Whatweb_en.srt
    │      005 Dirb.mp4
    │      005 Dirb.srt
    │      005 Dirb_en.srt
    │      006 Nmap.mp4
    │      006 Nmap.srt
    │      006 Nmap_en.srt
    │      007 Nikto.mp4
    │      007 Nikto.srt
    │      007 Nikto_en.srt
    │      008 Web, Python, Machine Learning Monthly + Resources.html
    │      009 LinkedIn Endorsements.html
    │      
    ├─04 - Introduction To Burpsuite
    │      001 Burpsuite Configuration.mp4
    │      001 Burpsuite Configuration.srt
    │      001 Burpsuite Configuration_en.srt
    │      002 Burpsuite Intercept.mp4
    │      002 Burpsuite Intercept.srt
    │      002 Burpsuite Intercept_en.srt
    │      003 Burpsuite Repeater.mp4
    │      003 Burpsuite Repeater.srt
    │      003 Burpsuite Repeater_en.srt
    │      004 Burpsuite Intruder.mp4
    │      004 Burpsuite Intruder.srt
    │      004 Burpsuite Intruder_en.srt
    │      
    ├─05 - HTML Injection
    │      001 HTML Injection - Theory.mp4
    │      001 HTML Injection - Theory.srt
    │      001 HTML Injection - Theory_en.srt
    │      002 HTML Injection 1 on TryHackMe.mp4
    │      002 HTML Injection 1 on TryHackMe.srt
    │      002 HTML Injection 1 on TryHackMe_en.srt
    │      003 HTML Injection 2 - Injecting User-Agent Header.mp4
    │      003 HTML Injection 2 - Injecting User-Agent Header.srt
    │      003 HTML Injection 2 - Injecting User-Agent Header_en.srt
    │      004 Injecting Cookie Field and Redirecting The Page.mp4
    │      004 Injecting Cookie Field and Redirecting The Page.srt
    │      004 Injecting Cookie Field and Redirecting The Page_en.srt
    │      005 Advance Example of HTML Injection.mp4
    │      005 Advance Example of HTML Injection.srt
    │      005 Advance Example of HTML Injection_en.srt
    │      
    ├─06 - Command InjectionExecution
    │      001 Command Injection Theory.mp4
    │      001 Command Injection Theory.srt
    │      001 Command Injection Theory_en.srt
    │      002 Command Injection On TryHackMe and Blind Command Injection.mp4
    │      002 Command Injection On TryHackMe and Blind Command Injection.srt
    │      002 Command Injection On TryHackMe and Blind Command Injection_en.srt
    │      003 Solving Challenges With Command Injection.mp4
    │      003 Solving Challenges With Command Injection.srt
    │      003 Solving Challenges With Command Injection_en.srt
    │      004 Running PHP Reverse Shell With Command Execution Vulnerability.mp4
    │      004 Running PHP Reverse Shell With Command Execution Vulnerability.srt
    │      004 Running PHP Reverse Shell With Command Execution Vulnerability_en.srt
    │      005 Bypassing Input Filter And Executing Command.mp4
    │      005 Bypassing Input Filter And Executing Command.srt
    │      005 Bypassing Input Filter And Executing Command_en.srt
    │      
    ├─07 - Broken Authentication
    │      001 Broken Authentication Theory.mp4
    │      001 Broken Authentication Theory.srt
    │      001 Broken Authentication Theory_en.srt
    │      002 Broken Authentication On TryHackMe.mp4
    │      002 Broken Authentication On TryHackMe.srt
    │      002 Broken Authentication On TryHackMe_en.srt
    │      003 Broken Authentication Via Cookie.mp4
    │      003 Broken Authentication Via Cookie.srt
    │      003 Broken Authentication Via Cookie_en.srt
    │      004 Basic Authorization in HTTP Request.mp4
    │      004 Basic Authorization in HTTP Request.srt
    │      004 Basic Authorization in HTTP Request_en.srt
    │      005 Forgot Password Challenge.mp4
    │      005 Forgot Password Challenge.srt
    │      005 Forgot Password Challenge_en.srt
    │      006 Session Fixation Challenge.mp4
    │      006 Session Fixation Challenge.srt
    │      006 Session Fixation Challenge_en.srt
    │      
    ├─08 - Bruteforce Attacks
    │      001 Cluster Bomb Bruteforce.mp4
    │      001 Cluster Bomb Bruteforce.srt
    │      001 Cluster Bomb Bruteforce_en.srt
    │      002 Hydra Bwapp Form Bruteforce.mp4
    │      002 Hydra Bwapp Form Bruteforce.srt
    │      002 Hydra Bwapp Form Bruteforce_en.srt
    │      003 Hydra Post Request Form Bruteforce.mp4
    │      003 Hydra Post Request Form Bruteforce.srt
    │      003 Hydra Post Request Form Bruteforce_en.srt
    │      004 Extra - Hydra SSH Attack.mp4
    │      004 Extra - Hydra SSH Attack.srt
    │      004 Extra - Hydra SSH Attack_en.srt
    │      
    ├─09 - Sensitive Data Exposure
    │      001 Sensitive Data Exposure Example.mp4
    │      001 Sensitive Data Exposure Example.srt
    │      001 Sensitive Data Exposure Example_en.srt
    │      
    ├─10 - Broken Access Control
    │      001 Broken Access Control - Theory.mp4
    │      001 Broken Access Control - Theory.srt
    │      001 Broken Access Control - Theory_en.srt
    │      002 Accessing passwd With BAC.mp4
    │      002 Accessing passwd With BAC.srt
    │      002 Accessing passwd With BAC_en.srt
    │      003 Ticket Price IDOR.mp4
    │      003 Ticket Price IDOR.srt
    │      003 Ticket Price IDOR_en.srt
    │      
    ├─11 - Security Misconfiguration
    │      001 Security Misconfiguration - Default App Credentials.mp4
    │      001 Security Misconfiguration - Default App Credentials.srt
    │      001 Security Misconfiguration - Default App Credentials_en.srt
    │      002 Exercise Imposter Syndrome.mp4
    │      002 Exercise Imposter Syndrome.srt
    │      002 Exercise Imposter Syndrome_en.srt
    │      
    ├─12 - Cross Site Scripting - XSS
    │      001 XSS Theory.mp4
    │      001 XSS Theory.srt
    │      001 XSS Theory_en.srt
    │      002 Changing Page Content With XSS.mp4
    │      002 Changing Page Content With XSS.srt
    │      002 Changing Page Content With XSS_en.srt
    │      003 Bypassing Simple Filter.mp4
    │      003 Bypassing Simple Filter.srt
    │      003 Bypassing Simple Filter_en.srt
    │      004 Downloading a File With XSS Vulnerability.mp4
    │      004 Downloading a File With XSS Vulnerability.srt
    │      004 Downloading a File With XSS Vulnerability_en.srt
    │      005 DOM XSS Password Generator.mp4
    │      005 DOM XSS Password Generator.srt
    │      005 DOM XSS Password Generator_en.srt
    │      006 JSON XSS.mp4
    │      006 JSON XSS.srt
    │      006 JSON XSS_en.srt
    │      007 Old Vulnerable Real Applications.mp4
    │      007 Old Vulnerable Real Applications.srt
    │      007 Old Vulnerable Real Applications_en.srt
    │      
    ├─13 - SQL Injection
    │      001 SQL Injection Theory.mp4
    │      001 SQL Injection Theory.srt
    │      001 SQL Injection Theory_en.srt
    │      002 Guide To Exploiting SQL Injection.mp4
    │      002 Guide To Exploiting SQL Injection.srt
    │      002 Guide To Exploiting SQL Injection_en.srt
    │      003 Getting Entire Database.mp4
    │      003 Getting Entire Database.srt
    │      003 Getting Entire Database_en.srt
    │      004 Extracting Passwords From Database.mp4
    │      004 Extracting Passwords From Database.srt
    │      004 Extracting Passwords From Database_en.srt
    │      005 Bypassing Filter In SQL Query.mp4
    │      005 Bypassing Filter In SQL Query.srt
    │      005 Bypassing Filter In SQL Query_en.srt
    │      006 Blind SQL Injection.mp4
    │      006 Blind SQL Injection.srt
    │      006 Blind SQL Injection_en.srt
    │      
    ├─14 - XML, XPath Injection, XXE
    │      001 XPath Injection.mp4
    │      001 XPath Injection.srt
    │      001 XPath Injection_en.srt
    │      002 XPath Injection 2.mp4
    │      002 XPath Injection 2.srt
    │      002 XPath Injection 2_en.srt
    │      003 XXE.mp4
    │      003 XXE.srt
    │      003 XXE_en.srt
    │      
    ├─15 - Components With Known Vulnerabilities
    │      001 Components With Known Vulnerabilities Example.mp4
    │      001 Components With Known Vulnerabilities Example.srt
    │      001 Components With Known Vulnerabilities Example_en.srt
    │      
    ├─16 - Insufficient Logging And Monitoring
    │      001 Insufficient Logging And Monitoring Example.mp4
    │      001 Insufficient Logging And Monitoring Example.srt
    │      001 Insufficient Logging And Monitoring Example_en.srt
    │      
    ├─17 - Monetizing Bug Hunting
    │      001 Whats Next & How To Earn Money By Finding Vulnerabilities.mp4
    │      001 Whats Next & How To Earn Money By Finding Vulnerabilities.srt
    │      001 Whats Next & How To Earn Money By Finding Vulnerabilities_en.srt
    │      002 Unique and Interesting Bugs Discovered.html
    │      
    ├─18 - Extra - Web Developer Fundamentals
    │      001 Browsing the Web.mp4
    │      001 Browsing the Web.srt
    │      001 Browsing the Web_en.srt
    │      002 Breaking Google.mp4
    │      002 Breaking Google.srt
    │      002 Breaking Google_en.srt
    │      003 The Internet Backbone.mp4
    │      003 The Internet Backbone.srt
    │      003 The Internet Backbone_en.srt
    │      004 Traceroute.mp4
    │      004 Traceroute.srt
    │      004 Traceroute_en.srt
    │      005 HTML, CSS, Javascript.mp4
    │      005 HTML, CSS, Javascript.srt
    │      005 HTML, CSS, Javascript_en.srt
    │      006 Build Your First Website.mp4
    │      006 Build Your First Website.srt
    │      006 Build Your First Website_en.srt
    │      007 HTML Tags.mp4
    │      007 HTML Tags.srt
    │      007 HTML Tags_en.srt
    │      008 Your First CSS.mp4
    │      008 Your First CSS.srt
    │      008 Your First CSS_en.srt
    │      009 What Is Javascript.mp4
    │      009 What Is Javascript.srt
    │      009 What Is Javascript_en.srt
    │      010 Your First Javascript.mp4
    │      010 Your First Javascript.srt
    │      010 Your First Javascript_en.srt
    │      011 Javascript On Our Webpage.mp4
    │      011 Javascript On Our Webpage.srt
    │      011 Javascript On Our Webpage_en.srt
    │      012 HTTPHTTPS.mp4
    │      012 HTTPHTTPS.srt
    │      012 HTTPHTTPS_en.srt
    │      013 Introduction To Databases.mp4
    │      013 Introduction To Databases.srt
    │      013 Introduction To Databases_en.srt
    │      014 SQL Create Table.mp4
    │      014 SQL Create Table.srt
    │      014 SQL Create Table_en.srt
    │      015 SQL Insert Into + Select.mp4
    │      015 SQL Insert Into + Select.srt
    │      015 SQL Insert Into + Select_en.srt
    │      016 What is PHP.mp4
    │      016 What is PHP.srt
    │      016 What is PHP_en.srt
    │      
    ├─19 - Extra - Linux Terminal
    │      001 Linux 1 - ls, cd, pwd, touch.mp4
    │      001 Linux 1 - ls, cd, pwd, touch.srt
    │      001 Linux 1 - ls, cd, pwd, touch_en.srt
    │      002 Linux 2 - sudo, nano, clear.mp4
    │      002 Linux 2 - sudo, nano, clear.srt
    │      002 Linux 2 - sudo, nano, clear_en.srt
    │      003 Linux 3 - ifconfig, nslookup, host.mp4
    │      003 Linux 3 - ifconfig, nslookup, host.srt
    │      003 Linux 3 - ifconfig, nslookup, host_en.srt
    │      
    ├─20 - Extra - Networking
    │      001 Networking Cheatsheet.html
    │      001 Networking-Cheatsheet.pdf
    │      
    ├─21 - Where To Go From Here
    │      001 Thank You.mp4
    │      001 Thank You.srt
    │      001 Thank You_en.srt
    │      002 Become An Alumni.html
    │      003 Endorsements On LinkedIN.html
    │      004 Learning Guideline.html
    │      
    └─22 - BONUS SECTION
            001 Special Bonus Lecture.html

    下载

    游客,如果您要查看本帖隐藏内容请回复
    〖下载地址失效反馈〗:

    下载地址如果失效,请反馈。反馈地址: https://www.fstcode.com/thread-5527-1-1.html

    〖赞助VIP免灵石下载全站资源〗:

    全站资源高清无密,每天更新,VIP特权: https://www.fstcode.com/plugin.php?id=threed_vip

    〖客服24小时咨询〗:

    有任何问题,请点击右侧客服QQ咨询。

    回复

    使用道具 举报

  • TA的每日心情

    昨天 01:05
  • 签到天数: 176 天

    [LV.7]常住居民III

    17

    主题

    774

    帖子

    3044

    积分

    化神程序员

    Rank: 8Rank: 8

    积分
    3044
    发表于 昨天 13:16 | 显示全部楼层
    谢谢分享
    回复

    使用道具 举报

    您需要登录后才可以回帖 登录 | 立即注册

    本版积分规则

     
    在线客服
    点击这里给我发消息 点击这里给我发消息
    用心服务所有程序员,做最好的编程视频网站
    QQ:354410543
    周一至周日 00:00-24:00
    联系站长:admin@fstcode.com

    QQ群(仅限付费用户)

    Powered by "真全栈程序员" © 2010-2023 "真全栈程序员" 本站资源全部来自互联网及网友分享-如有侵权请发邮件到站长邮箱联系删除!