elhacker.INFO Downloads
Copyright issues contact webmaster@elhacker.info
Name Last modified Size
Parent Directory -
1. Introduction.mp4 2022-06-27 10:31 3.9M
1. Introduction.srt 2022-06-27 10:31 2.1K
2.1 OWASP Testing Checklist.html 2022-06-27 10:31 114
2.2 OWASP Top 10.html 2022-06-27 10:31 129
2.3 OWASP Testing Guide.html 2022-06-27 10:31 159
2. The OWASP Top 10 and OWASP Testing Checklist.mp4 2022-06-27 10:31 130M
2. The OWASP Top 10 and OWASP Testing Checklist.srt 2022-06-27 10:31 16K
3.1 OWASP Juice Shop.html 2022-06-27 10:31 101
3.2 Installing Docker on Kali.html 2022-06-27 10:31 142
3. Installing OWASP Juice Shop.mp4 2022-06-27 10:31 89M
3. Installing OWASP Juice Shop.srt 2022-06-27 10:31 10K
4. Installing Foxy Proxy.mp4 2022-06-27 10:31 27M
4. Installing Foxy Proxy.srt 2022-06-27 10:31 3.0K
5. Exploring Burp Suite.mp4 2022-06-27 10:31 106M
5. Exploring Burp Suite.srt 2022-06-27 10:31 16K
6. Introducing the Score Board.mp4 2022-06-27 10:31 31M
6. Introducing the Score Board.srt 2022-06-27 10:31 4.3K
7.1 Top 10-2017 A1-Injection.html 2022-06-27 10:31 117
7. SQL Injection Attacks Overview.mp4 2022-06-27 10:31 19M
7. SQL Injection Attacks Overview.srt 2022-06-27 10:31 7.0K
8. SQL Injection Walkthrough.mp4 2022-06-27 10:31 85M
8. SQL Injection Walkthrough.srt 2022-06-27 10:31 14K
9. SQL Injection Defenses.mp4 2022-06-27 10:31 9.3M
9. SQL Injection Defenses.srt 2022-06-27 10:31 3.7K
10.1 Top 10-2017 A2-Broken Authentication.html 2022-06-27 10:31 129
10. Broken Authentication Overview and Defenses.mp4 2022-06-27 10:31 79M
10. Broken Authentication Overview and Defenses.srt 2022-06-27 10:31 8.3K
11. Testing for Broken Authentication.mp4 2022-06-27 10:31 64M
11. Testing for Broken Authentication.srt 2022-06-27 10:31 11K
12.1 Top 10-2017 A3-Sensitive Data Exposure.html 2022-06-27 10:31 131
12. Sensitive Data Exposure Overview and Defenses.mp4 2022-06-27 10:31 67M
12. Sensitive Data Exposure Overview and Defenses.srt 2022-06-27 10:31 6.8K
13. Testing for Sensitive Data Exposure.mp4 2022-06-27 10:31 80M
13. Testing for Sensitive Data Exposure.srt 2022-06-27 10:31 11K
14.1 Top 10-2017 A4-XML External Entities (XXE).html 2022-06-27 10:31 135
14. XML External Entities (XXE) Overview.mp4 2022-06-27 10:31 28M
14. XML External Entities (XXE) Overview.srt 2022-06-27 10:31 13K
15. XXE Attack and Defense.mp4 2022-06-27 10:31 77M
15. XXE Attack and Defense.srt 2022-06-27 10:31 11K
16.1 Top 10-2017 A5-Broken Access Control.html 2022-06-27 10:31 129
16. Broken Access Control Overview.mp4 2022-06-27 10:31 49M
16. Broken Access Control Overview.srt 2022-06-27 10:31 4.7K
17. Broken Access Control Walkthrough.mp4 2022-06-27 10:31 35M
17. Broken Access Control Walkthrough.srt 2022-06-27 10:31 6.2K
18.1 Top 10-2017 A6-Security Misconfiguration.html 2022-06-27 10:31 133
18. Security Misconfiguration Attacks and Defenses.mp4 2022-06-27 10:31 68M
18. Security Misconfiguration Attacks and Defenses.srt 2022-06-27 10:31 7.7K
19.1 Top 10-2017 A7-Cross-Site Scripting (XSS).html 2022-06-27 10:31 134
19.2 XSS Game.html 2022-06-27 10:31 90
19.3 DOM BASED CROSS SITE SCRIPTING.html 2022-06-27 10:31 98
19. Cross-Site Scripting (XSS) Overview.mp4 2022-06-27 10:31 82M
19. Cross-Site Scripting (XSS) Overview.srt 2022-06-27 10:31 15K
20. Reflected XSS Walkthrough.mp4 2022-06-27 10:31 74M
20. Reflected XSS Walkthrough.srt 2022-06-27 10:31 10K
21. Stored XSS Walkthrough.mp4 2022-06-27 10:31 49M
21. Stored XSS Walkthrough.srt 2022-06-27 10:31 9.2K
22. Preventing XSS.mp4 2022-06-27 10:31 12M
22. Preventing XSS.srt 2022-06-27 10:31 5.2K
23.1 Top 10-2017 A8-Insecure Deserialization.html 2022-06-27 10:31 132
23. Insecure Deserialization.mp4 2022-06-27 10:31 57M
23. Insecure Deserialization.srt 2022-06-27 10:31 6.0K
24.1 Top 10-2017 A9-Using Components with Known Vulnerabilities.html 2022-06-27 10:31 151
24. Using Components with Known Vulnerabilities.mp4 2022-06-27 10:31 53M
24. Using Components with Known Vulnerabilities.srt 2022-06-27 10:31 6.9K
25.1 Top 10-2017 A10-Insufficient Logging & Monitoring.html 2022-06-27 10:31 176
25. Insufficient Logging and Monitoring.mp4 2022-06-27 10:31 41M
25. Insufficient Logging and Monitoring.srt 2022-06-27 10:31 4.9K