• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.
Resource icon

Advanced Web Application Penetration Testing (New 2025!) 2025 15GB - Duration 67 Hours

No permission to download
Embark on the Advanced Web Application Penetration Testing learning path, crafted for professionals seeking to master cutting-edge techniques in web security testing. You’ll begin with essential skills in reconnaissance, mapping, and automation, followed by rigorous training in authentication and session management testing. Dive into advanced injection attacks and API penetration testing, explore sophisticated filter evasion and WAF bypass methods, and gain expertise in server-side attack strategies. This comprehensive learning path provides the advanced skills needed to effectively assess and protect modern web applications against evolving threats.


  • DIFFICULTY Advanced
  • DURATION 67h 18m
  • SECTIONS 3
  • COURSES 6
  • VIDEOS 108
  • QUIZZES 78
  • LABS 33
  • CERTIFICATION eWPTX


Content
Code:
    [D] INE - Advanced Web Application Penetration Testing (New)
    [F] listado.txt
        [D] 1. Welcome
        [D] 2. Courses
        [D] 3. Goodbye
            [F] 1. Advanced Web Application Penetration Testing - Overview.ts
            [D] 1. Intro to Advanced Web Application Penetration Testing
            [D] 2. Authentication & Session Management Testing
            [D] 3. Advanced Injection Attacks
            [D] 4. API Penetration Testing
            [D] 5. Filter Evasion & WAF Bypass Techniques
            [D] 6. Server-Side Attacks
                [D] 01 - Welcome
                [D] 02 - Lessons
                [D] 03 - Goodbye
                [F] INE-Intro-to-Advanced-Web-Application-Penetration-Testing-Course-File.zip
                    [D] 01 - Overview
                        [F] 01 - Intro to Advanced Web Application Penetration Testing Overview .mp4
                        [F] 01 - Intro to Advanced Web Application Penetration Testing Overview .srt
                    [D] 01 - Security Strategies
                    [D] 02 - Planning
                    [D] 03 - Mapping
                    [D] 04 - Sessions & Tokens
                        [F] 01 - Web Application Pentesting Methodology .mp4
                        [F] 01 - Web Application Pentesting Methodology .srt
                        [F] 02 - vod-5599-advanced-web-app-pen-testing-002_quiz_notsolved.txt
                        [F] 02 - vod-5599-advanced-web-app-pen-testing-002_quiz_solved.txt
                        [F] 03 - OWASP Top 10 .mp4
                        [F] 03 - OWASP Top 10 .srt
                        [F] 04 - vod-5599-advanced-web-app-pen-testing-003_quiz_notsolved.txt
                        [F] 04 - vod-5599-advanced-web-app-pen-testing-003_quiz_solved.txt
                        [F] 05 - Web Application Security Testing .mp4
                        [F] 05 - Web Application Security Testing .srt
                        [F] 06 - vod-5599-advanced-web-app-pen-testing-004_quiz_notsolved.txt
                        [F] 06 - vod-5599-advanced-web-app-pen-testing-004_quiz_solved.txt
                        [F] 01 - OWASP Web Security Testing Guide (WSTG) .mp4
                        [F] 01 - OWASP Web Security Testing Guide (WSTG) .srt
                        [F] 02 - vod-5599-advanced-web-app-pen-testing-005_quiz_notsolved.txt
                        [F] 02 - vod-5599-advanced-web-app-pen-testing-005_quiz_solved.txt
                        [F] 03 - Pre-Engagement Phase .mp4
                        [F] 03 - Pre-Engagement Phase .srt
                        [F] 04 - vod-5599-advanced-web-app-pen-testing-006_quiz_notsolved.txt
                        [F] 04 - vod-5599-advanced-web-app-pen-testing-006_quiz_solved.txt
                        [F] 05 - OWASP ZAP Context & Scope .mp4
                        [F] 05 - OWASP ZAP Context & Scope .srt
                        [F] 06 - vod-5599-advanced-web-app-pen-testing-007_quiz_notsolved.txt
                        [F] 06 - vod-5599-advanced-web-app-pen-testing-007_quiz_solved.txt
                        [F] 07 - Website Screenshots with EyeWitness .mp4
                        [F] 07 - Website Screenshots with EyeWitness .srt
                        [F] 08 - vod-5599-advanced-web-app-pen-testing-008_quiz_notsolved.txt
                        [F] 08 - vod-5599-advanced-web-app-pen-testing-008_quiz_solved.txt
                        [F] 09 - Website Recon & Footprinting .mp4
                        [F] 09 - Website Recon & Footprinting .srt
                        [F] 10 - vod-5599-advanced-web-app-pen-testing-009_quiz_notsolved.txt
                        [F] 10 - vod-5599-advanced-web-app-pen-testing-009_quiz_solved.txt
                        [F] 11 - Email Harvesting with theHarvester .mp4
                        [F] 11 - Email Harvesting with theHarvester .srt
                        [F] 12 - vod-5599-advanced-web-app-pen-testing-010_quiz_notsolved.txt
                        [F] 12 - vod-5599-advanced-web-app-pen-testing-010_quiz_solved.txt
                        [F] 13 - Leaked Password Databases .mp4
                        [F] 13 - Leaked Password Databases .srt
                        [F] 14 - vod-5599-advanced-web-app-pen-testing-011_quiz_notsolved.txt
                        [F] 14 - vod-5599-advanced-web-app-pen-testing-011_quiz_solved.txt
                        [F] 15 - Web App Technology Fingerprinting .mp4
                        [F] 15 - Web App Technology Fingerprinting .srt
                        [F] 16 - vod-5599-advanced-web-app-pen-testing-012_quiz_notsolved.txt
                        [F] 16 - vod-5599-advanced-web-app-pen-testing-012_quiz_solved.txt
                        [F] 17 - Google Dorks .mp4
                        [F] 17 - Google Dorks .srt
                        [F] 18 - vod-5599-advanced-web-app-pen-testing-013_quiz_notsolved.txt
                        [F] 18 - vod-5599-advanced-web-app-pen-testing-013_quiz_solved.txt
                        [F] 01 - Copying a Website with HTTRack .mp4
                        [F] 01 - Copying a Website with HTTRack .srt
                        [F] 02 - vod-5599-advanced-web-app-pen-testing-014_quiz_notsolved.txt
                        [F] 02 - vod-5599-advanced-web-app-pen-testing-014_quiz_solved.txt
                        [F] 03 - Passive Crawling with Burp Suite .mp4
                        [F] 03 - Passive Crawling with Burp Suite .srt
                        [F] 04 - vod-5599-advanced-web-app-pen-testing-015_quiz_notsolved.txt
                        [F] 04 - vod-5599-advanced-web-app-pen-testing-015_quiz_solved.txt
                        [F] 05 - Passive Crawling with Burp Suite.html
                        [F] 05 - Passive Crawling with Burp Suite.json
                        [F] 06 - Web App Scanning with OWASP ZAP .mp4
                        [F] 06 - Web App Scanning with OWASP ZAP .srt
                        [F] 07 - vod-5599-advanced-web-app-pen-testing-016_quiz_notsolved.txt
                        [F] 07 - vod-5599-advanced-web-app-pen-testing-016_quiz_solved.txt
                        [F] 08 - Scanning Web Application with ZAProxy.html
                        [F] 08 - Scanning Web Application with ZAProxy.json
                        [F] 01 - Session IDs & Cookies .mp4
                        [F] 01 - Session IDs & Cookies .srt
                        [F] 02 - vod-5599-advanced-web-app-pen-testing-017_quiz_notsolved.txt
                        [F] 02 - vod-5599-advanced-web-app-pen-testing-017_quiz_solved.txt
                        [F] 03 - Session Hijacking & Session Fixation .mp4
                        [F] 03 - Session Hijacking & Session Fixation .srt
                        [F] 04 - vod-5599-advanced-web-app-pen-testing-018_quiz_notsolved.txt
                        [F] 04 - vod-5599-advanced-web-app-pen-testing-018_quiz_solved.txt
                    [D] 01 - Summary
                        [F] 01 - Intro to Advanced Web Application Penetration Testing Summary .mp4
                        [F] 01 - Intro to Advanced Web Application Penetration Testing Summary .srt
                [D] 01 - Welcome
                [D] 02 - Lessons
                [D] 03 - Goodbye
                [F] INE-Authentication-and-SSO-Attacks-Course-File.zip
                    [D] 01 - Overview
                        [F] 01 - Authentication & SSO Attacks Overview hide01.ir.mp4
                        [F] 01 - Authentication & SSO Attacks Overview hide01.ir.srt
                    [D] 01 - Authentication
                    [D] 02 - Authentication Testing
                    [D] 03 - Session Management
                    [D] 04 - Session Management Testing
                    [D] 05 - Token-Based Authentication
                    [D] 06 - OAuth
                    [D] 07 - Bypassing 2FA
                        [F] 01 - Authentication in Web Applications .mp4
                        [F] 01 - Authentication in Web Applications .srt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-002_quiz_notsolved.txt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-002_quiz_solved.txt
                        [F] 03 - Types of Authentication Mechanisms .mp4
                        [F] 03 - Types of Authentication Mechanisms .srt
                        [F] 04 - vod-5600-authentication-and-sso-attacks-003_quiz_notsolved.txt
                        [F] 04 - vod-5600-authentication-and-sso-attacks-003_quiz_solved.txt
                        [F] 05 - Session Management .mp4
                        [F] 05 - Session Management .srt
                        [F] 06 - vod-5600-authentication-and-sso-attacks-004_quiz_notsolved.txt
                        [F] 06 - vod-5600-authentication-and-sso-attacks-004_quiz_solved.txt
                        [D] 05 - WebGoat
                        [D] 08 - Vulnerable Bank Portal_ Dictionary Attack
                        [D] 11 - Attacking Login Page_ Math Captcha
                        [D] 14 - Tiki-Wiki Auth Bypass
                        [D] 17 - Online Airline Booking System
                        [F] 01 - Authentication Testing Methodology .mp4
                        [F] 01 - Authentication Testing Methodology .srt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-005_quiz_notsolved.txt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-005_quiz_solved.txt
                        [F] 03 - Username Enumeration .mp4
                        [F] 03 - Username Enumeration .srt
                        [F] 04 - vod-5600-authentication-and-sso-attacks-006_quiz_notsolved.txt
                        [F] 04 - vod-5600-authentication-and-sso-attacks-006_quiz_solved.txt
                        [F] 05 - WebGoat.html
                        [F] 05 - WebGoat.json
                        [F] 06 - Testing for Weak Password Policy .mp4
                        [F] 06 - Testing for Weak Password Policy .srt
                        [F] 07 - vod-5600-authentication-and-sso-attacks-007_quiz_notsolved.txt
                        [F] 07 - vod-5600-authentication-and-sso-attacks-007_quiz_solved.txt
                        [F] 10 - vod-5600-authentication-and-sso-attacks-008_quiz_notsolved.txt
                        [F] 10 - vod-5600-authentication-and-sso-attacks-008_quiz_solved.txt
                        [F] 13 - vod-5600-authentication-and-sso-attacks-009_quiz_notsolved.txt
                        [F] 13 - vod-5600-authentication-and-sso-attacks-009_quiz_solved.txt
                        [F] 14 - Tiki-Wiki Auth Bypass.html
                        [F] 14 - Tiki-Wiki Auth Bypass.json
                        [F] 16 - vod-5600-authentication-and-sso-attacks-010_quiz_notsolved.txt
                        [F] 16 - vod-5600-authentication-and-sso-attacks-010_quiz_solved.txt
                        [F] 17 - Online Airline Booking System.html
                        [F] 17 - Online Airline Booking System.json
                        [F] 01 - Session Management & Session IDs .mp4
                        [F] 01 - Session Management & Session IDs .srt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-011_quiz_notsolved.txt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-011_quiz_solved.txt
                        [F] 03 - Cookies & Cookie Attributes .mp4
                        [F] 03 - Cookies & Cookie Attributes .srt
                        [F] 04 - vod-5600-authentication-and-sso-attacks-012_quiz_notsolved.txt
                        [F] 04 - vod-5600-authentication-and-sso-attacks-012_quiz_solved.txt
                        [D] 03 - Vulnerable Bank Portal_ Improper Session Management
                        [D] 06 - WebGoat - Session Fixation
                        [D] 09 - PHP Ticket System
                        [F] 02 - vod-5600-authentication-and-sso-attacks-013_quiz_notsolved.txt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-013_quiz_solved.txt
                        [F] 04 - Session Hijacking & Session Fixation .mp4
                        [F] 04 - Session Hijacking & Session Fixation .srt
                        [F] 05 - vod-5600-authentication-and-sso-attacks-014_quiz_notsolved.txt
                        [F] 05 - vod-5600-authentication-and-sso-attacks-014_quiz_solved.txt
                        [F] 06 - WebGoat - Session Fixation.html
                        [F] 06 - WebGoat - Session Fixation.json
                        [F] 07 - Cross-Site Request Forgery (CSRF)  .mp4
                        [F] 07 - Cross-Site Request Forgery (CSRF)  .srt
                        [F] 08 - vod-5600-authentication-and-sso-attacks-015_quiz_notsolved.txt
                        [F] 08 - vod-5600-authentication-and-sso-attacks-015_quiz_solved.txt
                        [F] 09 - PHP Ticket System.html
                        [F] 09 - PHP Ticket System.json
                        [D] 07 - The None Algorithm
                        [D] 10 - Exposed Claim
                        [F] 01 - Introduction to Token-Based Authentication .mp4
                        [F] 02 - vod-5600-authentication-and-sso-attacks-016_quiz_notsolved.txt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-016_quiz_solved.txt
                        [F] 03 - JSON Web Tokens (JWT) .mp4
                        [F] 03 - JSON Web Tokens (JWT) .srt
                        [F] 04 - vod-5600-authentication-and-sso-attacks-017_quiz_notsolved.txt
                        [F] 04 - vod-5600-authentication-and-sso-attacks-017_quiz_solved.txt
                        [F] 05 - The None Algorithm Vulnerability .mp4
                        [F] 05 - The None Algorithm Vulnerability .srt
                        [F] 06 - vod-5600-authentication-and-sso-attacks-018_quiz_notsolved.txt
                        [F] 06 - vod-5600-authentication-and-sso-attacks-018_quiz_solved.txt
                        [F] 07 - The None Algorithm.html
                        [F] 07 - The None Algorithm.json
                        [F] 08 - Exposed Claims .mp4
                        [F] 08 - Exposed Claims .srt
                        [F] 09 - vod-5600-authentication-and-sso-attacks-019_quiz_notsolved.txt
                        [F] 09 - vod-5600-authentication-and-sso-attacks-019_quiz_solved.txt
                        [F] 10 - Exposed Claim.html
                        [F] 10 - Exposed Claim.json
                        [D] 03 - Attacking OAuth
                        [F] 01 - Introduction to OAuth .mp4
                        [F] 01 - Introduction to OAuth .srt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-020_quiz_notsolved.txt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-020_quiz_solved.txt
                        [F] 03 - Attacking OAuth.html
                        [F] 03 - Attacking OAuth.json
                        [D] 05 - Unlimited Attempts
                        [F] 01 - Two-Factor Authentication (2FA) .mp4
                        [F] 01 - Two-Factor Authentication (2FA) .srt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-021_quiz_notsolved.txt
                        [F] 02 - vod-5600-authentication-and-sso-attacks-021_quiz_solved.txt
                        [F] 03 - Attacking Login Forms with OTP Security .mp4
                        [F] 03 - Attacking Login Forms with OTP Security .srt
                        [F] 04 - vod-5600-authentication-and-sso-attacks-022_quiz_notsolved.txt
                        [F] 04 - vod-5600-authentication-and-sso-attacks-022_quiz_solved.txt
                        [F] 05 - Unlimited Attempts.html
                        [F] 05 - Unlimited Attempts.json
                    [D] 01 - Summary
                        [F] 01 - Authentication & SSO Attacks Summary .mp4
                        [F] 01 - Authentication & SSO Attacks Summary .srt
                [D] 01 - Welcome
                [D] 02 - SQLi Recap
                [D] 03 - Advanced SQLi
                [D] 04 - NoSQL
                [D] 05 - LDAP
                [D] 06 - Other Injection-Based Attacks
                [D] 07 - Goodbye
                [F] INE-Advanced-Injection-Attacks-Course-File.zip
                    [D] 01 - Overview
                        [F] 01 - Advanced Injection Attacks Overview hide01.ir.mp4
                        [F] 01 - Advanced Injection Attacks Overview hide01.ir.srt
                        [F] 02 - Introduction to Advanced Injection Attacks hide01.ir.mp4
                        [F] 02 - Introduction to Advanced Injection Attacks hide01.ir.srt
                        [F] 03 - vod-5601-advanced-injection-attacks-002_quiz_notsolved.txt
                        [F] 03 - vod-5601-advanced-injection-attacks-002_quiz_solved.txt
                    [D] 01 - SQL Injection Fundamentals
                        [D] 11 - Mutillidae 2
                        [D] 15 - PHPMyRecipes
                        [D] 19 - Vulnerable Results Portal_ Union Based SQLi
                        [D] 22 - Victor CMS
                        [D] 26 - CiMe Citas Medicas
                        [F] 01 - Introduction to SQL Injection .mp4
                        [F] 01 - Introduction to SQL Injection .srt
                        [F] 02 - vod-4384-web-app-pen-testing-sql-injection-attacks-002_quiz_notsolved.txt
                        [F] 02 - vod-4384-web-app-pen-testing-sql-injection-attacks-002_quiz_solved.txt
                        [F] 03 - Types of SQL Injection Vulnerabilities .mp4
                        [F] 03 - Types of SQL Injection Vulnerabilities .srt
                        [F] 04 - vod-4384-web-app-pen-testing-sql-injection-attacks-004_quiz_notsolved.txt
                        [F] 04 - vod-4384-web-app-pen-testing-sql-injection-attacks-004_quiz_solved.txt
                        [F] 05 - Hunting for SQL Injection Vulnerabilities - Part 1 .mp4
                        [F] 05 - Hunting for SQL Injection Vulnerabilities - Part 1 .srt
                        [F] 06 - Hunting for SQL Injection Vulnerabilities - Part 2 .mp4
                        [F] 06 - Hunting for SQL Injection Vulnerabilities - Part 2 .srt
                        [F] 07 - vod-4384-web-app-pen-testing-sql-injection-attacks-011_quiz_notsolved.txt
                        [F] 07 - vod-4384-web-app-pen-testing-sql-injection-attacks-011_quiz_solved.txt
                        [F] 08 - Finding SQL Injection Vulnerabilities Manually - Part 1 .mp4
                        [F] 08 - Finding SQL Injection Vulnerabilities Manually - Part 1 .srt
                        [F] 09 - Finding SQL Injection Vulnerabilities Manually - Part 2 .mp4
                        [F] 09 - Finding SQL Injection Vulnerabilities Manually - Part 2 .srt
                        [F] 10 - vod-4384-web-app-pen-testing-sql-injection-attacks-013_quiz_notsolved.txt
                        [F] 10 - vod-4384-web-app-pen-testing-sql-injection-attacks-013_quiz_solved.txt
                        [F] 11 - Mutillidae 2.html
                        [F] 11 - Mutillidae 2.json
                        [F] 12 - Exploiting Error-Based SQL Injection Vulnerabilities - Part 1 .mp4
                        [F] 12 - Exploiting Error-Based SQL Injection Vulnerabilities - Part 1 .srt
                        [F] 13 - Exploiting Error-Based SQL Injection Vulnerabilities - Part 2 .mp4
                        [F] 13 - Exploiting Error-Based SQL Injection Vulnerabilities - Part 2 .srt
                        [F] 14 - vod-4384-web-app-pen-testing-sql-injection-attacks-016_quiz_notsolved.txt
                        [F] 14 - vod-4384-web-app-pen-testing-sql-injection-attacks-016_quiz_solved.txt
                        [F] 15 - PHPMyRecipes.html
                        [F] 15 - PHPMyRecipes.json
                        [F] 16 - Exploiting Union-Based SQL Injection Vulnerabilities - Part 1 .mp4
                        [F] 16 - Exploiting Union-Based SQL Injection Vulnerabilities - Part 1 .srt
                        [F] 17 - Exploiting Union-Based SQL Injection Vulnerabilities - Part 2 .mp4
                        [F] 17 - Exploiting Union-Based SQL Injection Vulnerabilities - Part 2 .srt
                        [F] 18 - vod-4384-web-app-pen-testing-sql-injection-attacks-018_quiz_notsolved.txt
                        [F] 18 - vod-4384-web-app-pen-testing-sql-injection-attacks-018_quiz_solved.txt
                        [F] 20 - Exploiting Boolean-Based SQL Injection Vulnerabilities - Part 1 .mp4
                        [F] 20 - Exploiting Boolean-Based SQL Injection Vulnerabilities - Part 1 .srt
                        [F] 21 - Exploiting Boolean-Based SQL Injection Vulnerabilities - Part 2 .mp4
                        [F] 21 - Exploiting Boolean-Based SQL Injection Vulnerabilities - Part 2 .srt
                        [F] 22 - Victor CMS.html
                        [F] 22 - Victor CMS.json
                        [F] 23 - Exploiting Time-Based SQL Injection Vulnerabilities - Part 1 .mp4
                        [F] 23 - Exploiting Time-Based SQL Injection Vulnerabilities - Part 1 .srt
                        [F] 24 - Exploiting Time-Based SQL Injection Vulnerabilities - Part 2 .mp4
                        [F] 24 - Exploiting Time-Based SQL Injection Vulnerabilities - Part 2 .srt
                        [F] 25 - vod-4384-web-app-pen-testing-sql-injection-attacks-023_quiz_notsolved.txt
                        [F] 25 - vod-4384-web-app-pen-testing-sql-injection-attacks-023_quiz_solved.txt
                        [F] 26 - CiMe Citas Medicas.html
                        [F] 26 - CiMe Citas Medicas.json
                    [D] 01 - Advanced SQLi Testing
                    [D] 02 - SQLi Attack Automation
                    [D] 03 - Advanced SQLi Techniques
                        [F] 01 - SQL Injection Testing Methodology .mp4
                        [F] 01 - SQL Injection Testing Methodology .srt
                        [F] 02 - vod-5601-advanced-injection-attacks-003_quiz_notsolved.txt
                        [F] 02 - vod-5601-advanced-injection-attacks-003_quiz_solved.txt
                        [D] 06 - SQLMap Advanced Usage
                        [D] 09 - GeniX CMS SQLi
                        [D] 12 - SQL Injection
                        [F] 01 - SQLMap Essentials .mp4
                        [F] 01 - SQLMap Essentials .srt
                        [F] 02 - vod-5601-advanced-injection-attacks-004_quiz_notsolved.txt
                        [F] 02 - vod-5601-advanced-injection-attacks-004_quiz_solved.txt
                        [F] 03 - SQLMap Advanced Usage - Part 1 .mp4
                        [F] 03 - SQLMap Advanced Usage - Part 1 .srt
                        [F] 04 - SQLMap Advanced Usage - Part 2 .mp4
                        [F] 04 - SQLMap Advanced Usage - Part 2 .srt
                        [F] 05 - vod-5601-advanced-injection-attacks-005b_quiz_notsolved.txt
                        [F] 05 - vod-5601-advanced-injection-attacks-005b_quiz_solved.txt
                        [F] 06 - SQLMap Advanced Usage.html
                        [F] 06 - SQLMap Advanced Usage.json
                        [F] 07 - GeniX CMS SQLi (CVE-2015-3933) .mp4
                        [F] 07 - GeniX CMS SQLi (CVE-2015-3933) .srt
                        [F] 08 - vod-5601-advanced-injection-attacks-006_quiz_notsolved.txt
                        [F] 08 - vod-5601-advanced-injection-attacks-006_quiz_solved.txt
                        [F] 09 - GeniX CMS SQLi.html
                        [F] 09 - GeniX CMS SQLi.json
                        [F] 10 - SQLi Via User-Agent Header .mp4
                        [F] 10 - SQLi Via User-Agent Header .srt
                        [F] 11 - vod-5601-advanced-injection-attacks-007_quiz_notsolved.txt
                        [F] 11 - vod-5601-advanced-injection-attacks-007_quiz_solved.txt
                        [F] 12 - SQL Injection.html
                        [F] 12 - SQL Injection.json
                        [F] 01 - Out-of-Band (OOB) SQL injection .mp4
                        [F] 01 - Out-of-Band (OOB) SQL injection .srt
                        [F] 02 - vod-5601-advanced-injection-attacks-008_quiz_notsolved.txt
                        [F] 02 - vod-5601-advanced-injection-attacks-008_quiz_solved.txt
                        [F] 03 - Second-Order SQL Injection .mp4
                        [F] 03 - Second-Order SQL Injection .srt
                        [F] 04 - vod-5601-advanced-injection-attacks-009_quiz_notsolved.txt
                        [F] 04 - vod-5601-advanced-injection-attacks-009_quiz_solved.txt
                    [D] 01 - NoSQL Injection
                        [D] 03 - MongoDB_ Basics
                        [D] 07 - MongoDB_ NoSQL injection
                        [F] 01 - NoSQL Fundamentals - Part 1 .mp4
                        [F] 01 - NoSQL Fundamentals - Part 1 .srt
                        [F] 02 - NoSQL Fundamentals - Part 2 .mp4
                        [F] 02 - NoSQL Fundamentals - Part 2 .srt
                        [F] 04 - MongoDB NoSQL Injection .mp4
                        [F] 04 - MongoDB NoSQL Injection .srt
                        [F] 06 - vod-5601-advanced-injection-attacks-010_quiz_notsolved.txt
                        [F] 06 - vod-5601-advanced-injection-attacks-010_quiz_solved.txt
                    [D] 01 - Attacking LDAP
                        [D] 05 - Attacking LDAP
                        [F] 01 - Introduction to LDAP .mp4
                        [F] 01 - Introduction to LDAP .srt
                        [F] 02 - vod-5601-advanced-injection-attacks-011_quiz_notsolved.txt
                        [F] 02 - vod-5601-advanced-injection-attacks-011_quiz_solved.txt
                        [F] 03 - LDAP Injection .mp4
                        [F] 03 - LDAP Injection .srt
                        [F] 04 - vod-5601-advanced-injection-attacks-012_quiz_notsolved.txt
                        [F] 04 - vod-5601-advanced-injection-attacks-012_quiz_solved.txt
                        [F] 05 - Attacking LDAP.html
                        [F] 05 - Attacking LDAP.json
                    [D] 01 - ORM Injection
                    [D] 02 - XML Attacks
                        [F] 01 - Introduction to Object-Relational Mapping (ORM) .mp4
                        [F] 01 - Introduction to Object-Relational Mapping (ORM) .srt
                        [F] 02 - vod-5601-advanced-injection-attacks-013_quiz_notsolved.txt
                        [F] 02 - vod-5601-advanced-injection-attacks-013_quiz_solved.txt
                        [D] 05 - XML Injection
                        [F] 01 - Introduction to XML .mp4
                        [F] 01 - Introduction to XML .srt
                        [F] 02 - vod-5601-advanced-injection-attacks-014_quiz_notsolved.txt
                        [F] 02 - vod-5601-advanced-injection-attacks-014_quiz_solved.txt
                        [F] 03 - XML Injection .mp4
                        [F] 03 - XML Injection .srt
                        [F] 04 - vod-5601-advanced-injection-attacks-015_quiz_notsolved.txt
                        [F] 04 - vod-5601-advanced-injection-attacks-015_quiz_solved.txt
                        [F] 05 - XML Injection.html
                        [F] 05 - XML Injection.json
                        [F] 06 - XML External Entity (XXE) .mp4
                        [F] 06 - XML External Entity (XXE) .srt
                        [F] 07 - vod-5601-advanced-injection-attacks-016_quiz_notsolved.txt
                        [F] 07 - vod-5601-advanced-injection-attacks-016_quiz_solved.txt
                    [D] 01 - Summary
                        [F] 01 - Advanced Injection Attacks Summary .mp4
                        [F] 01 - Advanced Injection Attacks Summary .srt
                [F] Info.txt
                [D] 01 - Welcome
                [D] 02 - Lessons
                [D] 03 - Goodbye
                [F] INE-Filter-Evasion-and-WAF-Bypass-Techniques-Course-File.zip
                    [D] 01 - Overview
                        [F] 01 - Filter Evasion & WAF Bypass Techniques Overview .mp4
                        [F] 01 - Filter Evasion & WAF Bypass Techniques Overview .srt
                    [D] 01 - Encoding
                    [D] 02 - Filtering
                    [D] 03 - Evasion
                        [F] 01 - Introduction to Encoding - Part 1 .mp4
                        [F] 01 - Introduction to Encoding - Part 1 .srt
                        [F] 02 - Introduction to Encoding - Part 2 .mp4
                        [F] 02 - Introduction to Encoding - Part 2 .srt
                        [F] 03 - vod-5603-filter-evasion-waf-bypass-techniques-002b_quiz_notsolved.txt
                        [F] 03 - vod-5603-filter-evasion-waf-bypass-techniques-002b_quiz_solved.txt
                        [F] 04 - HTML Encoding .mp4
                        [F] 04 - HTML Encoding .srt
                        [F] 05 - vod-5603-filter-evasion-waf-bypass-techniques-003_quiz_notsolved.txt
                        [F] 05 - vod-5603-filter-evasion-waf-bypass-techniques-003_quiz_solved.txt
                        [F] 06 - URL Encoding - Part 1 .mp4
                        [F] 06 - URL Encoding - Part 1 .srt
                        [F] 07 - URL Encoding - Part 2 .mp4
                        [F] 07 - URL Encoding - Part 2 .srt
                        [F] 08 - vod-5603-filter-evasion-waf-bypass-techniques-004b_quiz_notsolved.txt
                        [F] 08 - vod-5603-filter-evasion-waf-bypass-techniques-004b_quiz_solved.txt
                        [F] 09 - Base64 Encoding .mp4
                        [F] 09 - Base64 Encoding .srt
                        [F] 10 - vod-5603-filter-evasion-waf-bypass-techniques-005_quiz_notsolved.txt
                        [F] 10 - vod-5603-filter-evasion-waf-bypass-techniques-005_quiz_solved.txt
                        [D] 05 - Mutillidae 2
                        [D] 09 - Damn Vulnerable Web Application
                        [D] 12 - Chamilo LMS
                        [F] 01 - Introduction to Input Filtering .mp4
                        [F] 01 - Introduction to Input Filtering .srt
                        [F] 02 - vod-5603-filter-evasion-waf-bypass-techniques-006_quiz_notsolved.txt
                        [F] 02 - vod-5603-filter-evasion-waf-bypass-techniques-006_quiz_solved.txt
                        [F] 03 - Bypassing Client-Side Filters .mp4
                        [F] 03 - Bypassing Client-Side Filters .srt
                        [F] 04 - vod-5603-filter-evasion-waf-bypass-techniques-007_quiz_notsolved.txt
                        [F] 04 - vod-5603-filter-evasion-waf-bypass-techniques-007_quiz_solved.txt
                        [F] 05 - Mutillidae 2.html
                        [F] 05 - Mutillidae 2.json
                        [F] 06 - Bypassing Server-Side Filters - Part 1 .mp4
                        [F] 06 - Bypassing Server-Side Filters - Part 1 .srt
                        [F] 07 - Bypassing Server-Side Filters - Part 2 .mp4
                        [F] 07 - Bypassing Server-Side Filters - Part 2 .srt
                        [F] 08 - vod-5603-filter-evasion-waf-bypass-techniques-008b_quiz_notsolved.txt
                        [F] 08 - vod-5603-filter-evasion-waf-bypass-techniques-008b_quiz_solved.txt
                        [F] 09 - Damn Vulnerable Web Application.html
                        [F] 09 - Damn Vulnerable Web Application.json
                        [F] 10 - Bypassing XSS Filters in Chamilo LMS .mp4
                        [F] 10 - Bypassing XSS Filters in Chamilo LMS .srt
                        [F] 11 - vod-5603-filter-evasion-waf-bypass-techniques-009_quiz_notsolved.txt
                        [F] 11 - vod-5603-filter-evasion-waf-bypass-techniques-009_quiz_solved.txt
                        [F] 12 - Chamilo LMS.html
                        [F] 12 - Chamilo LMS.json
                        [D] 05 - Squid_ Browser Based Restriction
                        [F] 01 - Introduction to Evasion .mp4
                        [F] 01 - Introduction to Evasion .srt
                        [F] 02 - vod-5603-filter-evasion-waf-bypass-techniques-010_quiz_notsolved.txt
                        [F] 02 - vod-5603-filter-evasion-waf-bypass-techniques-010_quiz_solved.txt
                        [F] 03 - Bypassing Squid Proxy - Browser Based Restrictions .mp4
                        [F] 03 - Bypassing Squid Proxy - Browser Based Restrictions .srt
                        [F] 04 - vod-5603-filter-evasion-waf-bypass-techniques-011_quiz_notsolved.txt
                        [F] 04 - vod-5603-filter-evasion-waf-bypass-techniques-011_quiz_solved.txt
                    [D] 01 - Summary
                        [F] 01 - Filter Evasion & WAF Bypass Techniques Summary hide01.ir.mp4
                        [F] 01 - Filter Evasion & WAF Bypass Techniques Summary hide01.ir.srt
                [D] 01 - Welcome
                [D] 02 - Lessons
                [D] 03 - Goodbye
                [D] 04 - Challenge Lab
                    [D] 01 - Overview
                        [F] 01 - Server-Side Attacks Overview .mp4
                        [F] 01 - Server-Side Attacks Overview .srt
                    [D] 01 - Introduction
                    [D] 02 - SSRF
                    [D] 03 - Deserialization
                        [F] 01 - Modern Web Application Architecture - Part 1 .mp4
                        [F] 01 - Modern Web Application Architecture - Part 1 .srt
                        [F] 02 - Modern Web Application Architecture - Part 2 .mp4
                        [F] 02 - Modern Web Application Architecture - Part 2 .srt
                        [F] 03 - vod-5604-server-side-attacks-002b_quiz_notsolved.txt
                        [F] 03 - vod-5604-server-side-attacks-002b_quiz_solved.txt
                        [F] 04 - Server-Side Attacks .mp4
                        [F] 04 - Server-Side Attacks .srt
                        [F] 05 - vod-5604-server-side-attacks-003_quiz_notsolved.txt
                        [F] 05 - vod-5604-server-side-attacks-003_quiz_solved.txt
                        [D] 07 - SSRF to RCE
                        [F] 01 - Server-Side Request Forgery (SSRF) .mp4
                        [F] 01 - Server-Side Request Forgery (SSRF) .srt
                        [F] 02 - vod-5604-server-side-attacks-004_quiz_notsolved.txt
                        [F] 02 - vod-5604-server-side-attacks-004_quiz_solved.txt
                        [F] 03 - Basic SSRF Exploitation .mp4
                        [F] 03 - Basic SSRF Exploitation .srt
                        [F] 04 - vod-5604-server-side-attacks-005_quiz_notsolved.txt
                        [F] 04 - vod-5604-server-side-attacks-005_quiz_solved.txt
                        [F] 05 - SSRF to RCE .mp4
                        [F] 05 - SSRF to RCE .srt
                        [F] 06 - vod-5604-server-side-attacks-006_quiz_notsolved.txt
                        [F] 06 - vod-5604-server-side-attacks-006_quiz_solved.txt
                        [F] 07 - SSRF to RCE.html
                        [F] 07 - SSRF to RCE.json
                        [D] 07 - Java Insecure Deserialization - Scenario 2
                        [D] 11 - PHP Insecure Deserialization
                        [F] 01 - Introduction to Insecure Deserialization - Part 1 .mp4
                        [F] 01 - Introduction to Insecure Deserialization - Part 1 .srt
                        [F] 02 - Introduction to Insecure Deserialization - Part 2 .mp4
                        [F] 02 - Introduction to Insecure Deserialization - Part 2 .srt
                        [F] 03 - vod-5604-server-side-attacks-007b_quiz_notsolved.txt
                        [F] 03 - vod-5604-server-side-attacks-007b_quiz_solved.txt
                        [F] 04 - Java Insecure Deserialization - Part 1 .mp4
                        [F] 04 - Java Insecure Deserialization - Part 1 .srt
                        [F] 05 - Java Insecure Deserialization - Part 2 .mp4
                        [F] 05 - Java Insecure Deserialization - Part 2 .srt
                        [F] 06 - vod-5604-server-side-attacks-008b_quiz_notsolved.txt
                        [F] 06 - vod-5604-server-side-attacks-008b_quiz_solved.txt
                        [F] 07 - Java Insecure Deserialization - Scenario 2.html
                        [F] 07 - Java Insecure Deserialization - Scenario 2.json
                        [F] 08 - PHP Insecure Deserialization - Part 1 .mp4
                        [F] 08 - PHP Insecure Deserialization - Part 1 .srt
                        [F] 09 - PHP Insecure Deserialization - Part 2 .mp4
                        [F] 09 - PHP Insecure Deserialization - Part 2 .srt
                        [F] 10 - vod-5604-server-side-attacks-009b_quiz_notsolved.txt
                        [F] 10 - vod-5604-server-side-attacks-009b_quiz_solved.txt
                        [F] 11 - PHP Insecure Deserialization.html
                        [F] 11 - PHP Insecure Deserialization.json
                    [D] 01 - Summary
                        [F] 01 - Server-Side Attacks Summary .mp4
                        [F] 01 - Server-Side Attacks Summary .srt
                    [D] 01 - Lab
                        [D] 01 - .NET Insecure Deserialization
                        [F] 01 - .NET Insecure Deserialization.html
                        [F] 01 - .NET Insecure Deserialization.json
            [F] 1. Advanced Web Application Penetration Testing - Summary.ts



Download
Free download for users PRIV8

Password
htdark.com

  • Like
Reactions: silent123
Back
Top