Udemy - Complete Web Application Hacking & Penetration Testing [F...

  • Category Other
  • Type Tutorials
  • Language English
  • Total size 4.0 GB
  • Uploaded By fcs0310
  • Downloads 863
  • Last checked 1 week ago
  • Date uploaded 4 years ago
  • Seeders 23
  • Leechers 4

Infohash : 8DAFEBD4E99C21033584CB5D5A54F344154E48D6



Udemy - Complete Web Application Hacking & Penetration Testing [FCS]

Learn hacking web applications, hacking websites and penetration test with my ethical hacking course and becomer Hacker

Created by Muharrem AYDIN
Last updated 4/2021
English
English [Auto]


For more Udemy Courses: https://freecoursesite.com
Our Forum for Discussion: https://forum.freecoursesite.com

Files:

[FreeCourseSite.com] Udemy - Complete Web Application Hacking & Penetration Testing 0. Websites you may like
  • [CourseClub.ME].url (0.1 KB)
  • [FCS Forum].url (0.1 KB)
  • [FreeCourseSite.com].url (0.1 KB)
1. Welcome to Advanced Web Application Penetration Testing
  • 1. What We Covered In This Course.mp4 (50.6 MB)
  • 1. What We Covered In This Course.srt (3.4 KB)
  • 2. Current Issues of Web Security.mp4 (82.4 MB)
  • 2. Current Issues of Web Security.srt (10.5 KB)
  • 3. Principles of Testing.mp4 (23.8 MB)
  • 3. Principles of Testing.srt (6.0 KB)
  • 4. Types of Security Testing.mp4 (55.2 MB)
  • 4. Types of Security Testing.srt (10.8 KB)
  • 5. Guidelines for Application Security.mp4 (55.2 MB)
  • 5. Guidelines for Application Security.srt (7.0 KB)
  • 6. Laws and Ethic.mp4 (9.6 MB)
  • 6. Laws and Ethic.srt (3.2 KB)
10. Other Attacks
  • 1. Bypassing Cross Origin Resource Sharing.mp4 (54.5 MB)
  • 1. Bypassing Cross Origin Resource Sharing.srt (8.9 KB)
  • 2. XML External Entity Attack.mp4 (76.1 MB)
  • 2. XML External Entity Attack.srt (7.6 KB)
  • 3. Attacking Unrestricted File Upload Mechanisms.mp4 (59.9 MB)
  • 3. Attacking Unrestricted File Upload Mechanisms.srt (6.3 KB)
  • 4. Server-Side Request Forgery.mp4 (70.9 MB)
  • 4. Server-Side Request Forgery.srt (6.2 KB)
  • 5. BONUS.html (4.0 KB)
2. Setting Up Virtual Lab Environment
  • 1. Requirements and Overview of Lab.mp4 (15.4 MB)
  • 1. Requirements and Overview of Lab.srt (4.8 KB)
  • 2. Installing VMware Workstation Player.mp4 (62.0 MB)
  • 2. Installing VMware Workstation Player.srt (8.6 KB)
  • 3. Updates for Kali Linux 2020.html (0.7 KB)
  • 4. Installing Kali Linux.mp4 (97.7 MB)
  • 4. Installing Kali Linux.srt (12.3 KB)
  • 5. Installing Vulnerable Virtual Machine BeeBox.mp4 (68.4 MB)
  • 5. Installing Vulnerable Virtual Machine BeeBox.srt (9.7 KB)
  • 6. Connectivity and Snapshots.mp4 (75.1 MB)
  • 6. Connectivity and Snapshots.srt (8.0 KB)
3. Modern Web Applications
  • 1. Modern Technology Stack.mp4 (26.6 MB)
  • 1. Modern Technology Stack.srt (3.6 KB)
  • 10. Core Technologies HTTP.mp4 (111.5 MB)
  • 10. Core Technologies HTTP.srt (20.0 KB)
  • 11. Core Technologies HTTPS and Digital Certificates.mp4 (24.3 MB)
  • 11. Core Technologies HTTPS and Digital Certificates.srt (7.3 KB)
  • 12. Core Technologies Session State and Cookies.mp4 (26.0 MB)
  • 12. Core Technologies Session State and Cookies.srt (3.9 KB)
  • 13. Attack Surfaces.mp4 (31.0 MB)
  • 13. Attack Surfaces.srt (2.7 KB)
  • 14. Introduction to Burp Downloading, Installing and Running.mp4 (43.8 MB)
  • 14. Introduction to Burp Downloading, Installing and Running.srt (8.7 KB)
  • 15. Introduction to Burp Capturing HTTP Traffic and Setting FoxyProxy.mp4 (61.6 MB)
  • 15. Introduction to Burp Capturing HTTP Traffic and Setting FoxyProxy.srt (9.8 KB)
  • 16. Introduction to Burp Capturing HTTPS Traffic.mp4 (20.4 MB)
  • 16. Introduction to Burp Capturing HTTPS Traffic.srt (3.1 KB)
  • 2. Client-Server Architecture.mp4 (17.7 MB)
  • 2. Client-Server Architecture.srt (4.3 KB)
  • 3. Running a Web Application.mp4 (6.3 MB)
  • 3. Running a Web Application.srt (2.5 KB)
  • 4. Core Technologies Web Browsers.mp4 (68.6 MB)
  • 4. Core Technologies Web Browsers.srt (11.5 KB)
  • 5. Core Technologies URL.mp4 (8.8 MB)
  • 5. Core Technologies URL.srt (3.6 KB)
  • 6. Core Technologies HTML.mp4 (30.2 MB)
  • 6. Core Technologies HTML.srt (4.8 KB)
  • 7. Core Technologies CSS.mp4 (12.3 MB)
  • 7. Core Technologies CSS.srt (2.2 KB)
  • 8. Core Technologies DOM.mp4 (28.9 MB)
  • 8. Core Technologies DOM.srt (4.4 KB)
  • 9. Core Technologies JavaScript.mp4 (19.8 MB)
  • 9. Core Technologies JavaScript.srt (3.7 KB)
4. Reconnaissance and Discovery
  • 1. Intro to Reconnaissance.mp4 (26.3 MB)
  • 1. Intro to Reconnaissance.srt (4.1 KB)
  • 10. Using Search Engines Google Hacking.mp4 (33.5 MB)
  • 10. Using Search Engines Google Hacking.srt (6.5 KB)
  • 2. Extract Domain Registration Information Whois.mp4 (16.6 MB)
  • 2. Extract Domain Registration Information Whois.srt (4.2 KB)
  • 3. Identifying Hosts or Subdomains Using DNS Fierce & Theharvester.mp4 (28.8 MB)
  • 3. Identifying Hosts or Subdomains Using DNS Fierce & Theharvester.srt (5.9 KB)
  • 4. TheHarvester Modules that require API keys.html (1.6 KB)
  • 5. Detect Applications on The Same Service.mp4 (3.3 MB)
  • 5. Detect Applications on The Same Service.srt (1.2 KB)
  • 6. Ports and Services on The Web Server.mp4 (32.6 MB)
  • 6. Ports and Services on The Web Server.srt (8.3 KB)
  • 7. Review TechnologyArchitecture Information.mp4 (30.2 MB)
  • 7. Review TechnologyArchitecture Information.srt (4.7 KB)
  • 8. Extracting Directory Structure Crawling.mp4 (54.0 MB)
  • 8. Extracting Directory Structure Crawling.srt (8.1 KB)
  • 9. Minimum Information Principle.mp4 (19.9 MB)
  • 9. Minimum Information Principle.srt (3.2 KB)
5. Authentication and Authorization Testing
  • 1. Definition.mp4 (14.3 MB)
  • 1. Definition.srt (3.3 KB)
  • 10. Introduction to File Inclusion Vulnerabilities.mp4 (51.9 MB)
  • 10. Introduction to File Inclusion Vulnerabilities.srt (6.6 KB)
  • 11. Local File Inclusion Vulnerabilities.mp4 (48.0 MB)
  • 11. Local File Inclusion Vulnerabilities.srt (5.5 KB)
  • 12. Remote File Inclusion Vulnerabilities.mp4 (51.0 MB)
  • 12. Remote File Inclusion Vulnerabilities.srt (5.3 KB)
  • 2. Creating a Password List Crunch.mp4 (31.2 MB)
  • 2. Creating a Password List Crunch.srt (7.3 KB)
  • 3. Differece Between HTTP and HTTPS Traffic Wireshark.mp4 (39.1 MB)
  • 3. Differece Between HTTP and HTTPS Traffic Wireshark.srt (3.9 KB)
  • 4. Attacking Insecure Login Mechanisms.mp4 (80.1 MB)
  • 4. Attacking Insecure Login Mechanisms.srt (9.5 KB)
  • 5. Attacking Insecure Logout Mechanisms.mp4 (44.1 MB)
  • 5. Attacking Insecure Logout Mechanisms.srt (5.1 KB)
  • 6. Attacking Improper Password Recovery Mechanisms.mp4 (55.0 MB)
  • 6. Attacking Improper Password Recovery Mechanisms.srt (6.0 KB)
  • 7. Attacking Insecure CAPTCHA Implementations.mp4 (72.5 MB)
  • 7. Attacking Insecure CAPTCHA Implementations.srt (8.9 KB)
  • 8. Path Traversal Directory.mp4 (60.7 MB)
  • 8. Path Traversal Directory.srt (7.1 KB)
  • 9. Path Traversal File.mp4 (53.6 MB)
  • 9. Path Traversal File.srt (5.5 KB)
6. Session Management Testing
  • 1. Http Only Cookies.mp4 (46.0 MB)
  • 1. Http Only Cookies.srt (7.8 KB)
  • 2. Secure Cookies.mp4 (32.4 MB)
  • 2. Secure Cookies.srt (3.5 KB)
  • 3. Session ID Related Issues.mp4 (6.1 MB)
  • 3. Session ID Related Issues.srt (2.3 KB)
  • 4. Session Fixation.mp4 (42.4 MB)
  • 4. Session Fixation.srt (5.6 KB)
  • 5. Introduction Cross-Site Request Forgery.mp4 (52.4 MB)
  • 5. Introduction Cross-Site Request Forgery.srt (6.9 KB)
  • 6. Stealing and Bypassing AntiCSRF Tokens.mp4 (70.1 MB)
  • 6. Stealing and Bypassing AntiCSRF Tokens.srt (6.9 KB)
7. Input Validation Testing
  • 1. Definition.mp4 (21.0 MB)
  • 1. Definition.srt (3.3 KB)
  • 10. Boolean Based Blind SQL Injection.mp4 (67.1 MB)
  • 10. Boolean Based Blind SQL Injection.srt (6.8 KB)
  • 11. Time Based Blind SQL Injection.mp4 (53.6 MB)
  • 11. Time Based Blind SQL Injection.srt (5.7 KB)
  • 12. Detecting and Exploiting SQL Injection with SQLmap.mp4 (81.2 MB)
  • 12. Detecting and Exploiting SQL Injection with SQLmap.srt (10.7 KB)
  • 13. Detecting and Exploiting Error Based SQL Injection with SQLmap.mp4 (34.9 MB)
  • 13. Detecting and Exploiting Error Based SQL Injection with SQLmap.srt (4.8 KB)
  • 14. Detecting and Exploiting Boolean and Time Based Blind SQL Injection with SQLmap.mp4 (55.4 MB)
  • 14. Detecting and Exploiting Boolean and Time Based Blind SQL Injection with SQLmap.srt (6.9 KB)
  • 15. Command Injection Introduction.mp4 (50.6 MB)
  • 15. Command Injection Introduction.srt (5.5 KB)
  • 16. Automate Command Injection Attacks Commix.mp4 (42.1 MB)
  • 16. Automate Command Injection Attacks Commix.srt (5.1 KB)
  • 17. XMLXPATH Injection.mp4 (107.4 MB)
  • 17. XMLXPATH Injection.srt (13.1 KB)
  • 18. SMTP Mail Header Injection.mp4 (58.4 MB)
  • 18. SMTP Mail Header Injection.srt (6.5 KB)
  • 19. PHP Code Injection.mp4 (47.0 MB)
  • 19. PHP Code Injection.srt (5.3 KB)
  • 2. Reflected Cross-Site Scripting Attacks.mp4 (103.8 MB)
  • 2. Reflected Cross-Site Scripting Attacks.srt (9.0 KB)
  • 3. Reflected Cross-Site Scripting over JSON.mp4 (57.5 MB)
  • 3. Reflected Cross-Site Scripting over JSON.srt (5.7 KB)
  • 4. Stored Cross-Site Scripting Attacks.mp4 (96.9 MB)
  • 4. Stored Cross-Site Scripting Attacks.srt (9.4 KB)
  • 5. DOM Based Cross-Site Scripting Attacks.mp4 (68.2 MB)
  • 5. DOM Based Cross-Site Scripting Attacks.srt (9.7 KB)
  • 6. Inband SQL Injection over a Search Form.mp4 (105.6 MB)
  • 6. Inband SQL Injection over a Search Form.srt (13.5 KB)
  • 7. Inband SQL Injection over a Select Form.mp4 (86.3 MB)
  • 7. Inband SQL Injection over a Select Form.srt (8.2 KB)
  • 8. Error-Based SQL Injection over a Login Form.mp4 (65.5 MB)
  • 8. Error-Based SQL Injection over a Login Form.srt (6.0 KB)
  • 9. SQL Injection over Insert Statement.mp4 (71.4 MB)
  • 9. SQL Injection over Insert Statement.srt (6.0 KB)
8. Testing Cryptography
  • 1. Heartbleed Attack.mp4 (47.6 MB)
  • 1. Heartbleed Attack.srt (5.9 KB)
  • 2. Attacking HTML5 Insecure Local Storage.mp4 (52.9 MB)
  • 2. Attacking HTML5 Insecure Local Storage.srt (5.1 KB)
9. Using Known Vulnerable Components
  • 1. Druppal SQL Injection Drupageddon (CVE-2014-3704).mp4 (66.1 MB)
  • 1. Druppal SQL Injection Drupageddon (CVE-2014-3704).srt (7.3 KB)
  • 2. SQLite Manager File Inclusion (CVE-2007-1232).mp4 (40.1 MB)
  • 2. SQLite Manager File Inclusion (CVE-2007-1232).srt (4.6 KB)
  • 3. SQLite Manager PHP Remote Code Injection.mp4 (20.9 MB)
  • 3. SQLite Manager PHP Remote Code Injection.srt (2.8 KB)
  • 4. SQLite Manager XSS (CVE-2012-5105).mp4 (56.9 MB)
  • 4. SQLite Manager XSS (CVE-2012-5105).srt (6.1 KB)

There are currently no comments. Feel free to leave one :)

Code:

  • udp://fe.dealclub.de:6969/announce
  • udp://tracker.leechers-paradise.org:6969/announce
  • udp://9.rarbg.to:2710/announce
  • udp://exodus.desync.com:6969/announce
  • udp://tracker.uw0.xyz:6969/announce
  • udp://open.stealth.si:80/announce
  • udp://tracker.tiny-vps.com:6969/announce
  • udp://tracker.torrent.eu.org:451/announce
  • udp://tracker.opentrackr.org:1337/announce
  • udp://tracker.moeking.me:6969/announce
  • udp://tracker.internetwarriors.net:1337/announce
  • udp://tracker.cyberia.is:6969/announce
  • udp://open.demonii.si:1337/announce
  • udp://tracker.openbittorrent.com:80/announce
  • udp://tracker.coppersurfer.tk:6969/announce
GDRIVE-CACHE 📁 GD (hit) | ID: 1XhZlaPZ9e... 📄 torrent 🕐 09 Jan 2026, 05:14:56 am IST ⏰ 03 Feb 2026, 05:14:53 am IST ✅ Valid for 14d 7h 🔄 Refresh Cache