磁力管家

磁力管家

BT种子名称

分享给好友

BT种子基本信息

  • 种子哈希:fe88f2446a357e2b402e8727692040e3a0d5e74a
  • 文档大小:2.4 GB
  • 文档个数:73个文档
  • 下载次数:5
  • 下载速度:极快
  • 收录时间:2024-11-08
  • 最近下载:2025-04-18
  • DMCA/屏蔽:DMCA/屏蔽

下载磁力链接

magnet:?xt=urn:btih:FE88F2446A357E2B402E8727692040E3A0D5E74Amagnet:?xt=urn:btih:FE88F2446A357E2B402E8727692040E3A0D5E74A
复制磁力链接到utorrent、Bitcomet、迅雷、115、百度网盘等下载工具进行下载。
From Zero to Ethical Hacker- 10 Weeks to Becoming an Ethical Hacker and Bug Hunter by Sander van Vugt的二维码

文档列表

  • ts16. Week 4 - Hacking OWASP Juice Shop (Part2)/Hacking the OWASP Juice Shop (part 2).ts 159.6 MB
  • ts11. Week 3 - Hacking the OWASP Juice Shop (part1)/Hacking the OWASP Juice Shop (part 1).ts 132.3 MB
  • ts7. Week 2 - Building Your Hacking Lab With Proxmox/Building Your Hacking Lab with Proxmox.ts 123.4 MB
  • ts14. Authentication and Session Management Vulnerabilities/5.1 Understanding Authentication Schemes in Web Application.ts 119.9 MB
  • ts5. Build Your Own Web Application Lab/3.1 Exploring Kali Linux.ts 108.5 MB
  • ts13. Reconnaissance and Profiling Web Applications/4.8 Introducing the Burp Suite.ts 106.2 MB
  • ts19. Penetration Testing Tools/4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvest.ts 96.7 MB
  • ts14. Authentication and Session Management Vulnerabilities/5.2 Exploring Session Management Mechanisms and Related Vun.ts 80.1 MB
  • ts2. Introduction to WebSploit/4. Threats and Attack Vectors.ts 78.9 MB
  • ts15. Exploiting Application-Based Vulnerabilities/6.6 Understanding Authentication-based Vulnerabilities.ts 68.7 MB
  • ts6.1 Overview of Web Applications for Security Professionals.ts 64.5 MB
  • ts15. Exploiting Application-Based Vulnerabilities/6.3 Understanding SQL Injection.ts 59.7 MB
  • ts13. Reconnaissance and Profiling Web Applications/4.10 Introducing OpenVAS - From Zero to Ethical Hacker.ts 56.2 MB
  • ts13. Reconnaissance and Profiling Web Applications/4.1 Understanding Passive vs. Active Reconnaissance.ts 48.8 MB
  • ts4. Overview of Web Applications for Security Professionals/2.3 Surveying Session Management and Cookies.ts 47.2 MB
  • ts4. Overview of Web Applications for Security Professionals/2.1 Understanding the Web Application Protocols.ts 47.1 MB
  • ts8. Building Your Own Lab. Overview/Building Your Own Lab- Overview.ts 45.7 MB
  • ts2. Introduction to WebSploit/6. Understanding the Legal Aspects of Penetration Testing.ts 44.4 MB
  • ts17. Information Gathering and Vulnerability Identification/3.2 Performing Port Scanning.ts 40.7 MB
  • ts13. Reconnaissance and Profiling Web Applications/4.9 Introducing OWASP Zed Application Proxy (ZAP).ts 40.5 MB
  • ==查看完整文档列表==