elhacker.INFO Downloads

[ Índice de Contenidos ]

IP's with more than 100 concurrents connections will be automatically banned

Be careful when using wget -r (recusrive) , use -w (wait) 10 seconds or more

Copyright issues contact webmaster@elhacker.info
Icon  Name                                                                 Size  
[Volver] Parent Directory - [VID] 1. Introduction.mp4 3.9M [TXT] 1. Introduction.srt 2.1K [TXT] 2.1 OWASP Testing Checklist.html 114 [TXT] 2.2 OWASP Top 10.html 129 [TXT] 2.3 OWASP Testing Guide.html 159 [VID] 2. The OWASP Top 10 and OWASP Testing Checklist.mp4 130M [TXT] 2. The OWASP Top 10 and OWASP Testing Checklist.srt 16K [TXT] 3.1 OWASP Juice Shop.html 101 [TXT] 3.2 Installing Docker on Kali.html 142 [VID] 3. Installing OWASP Juice Shop.mp4 89M [TXT] 3. Installing OWASP Juice Shop.srt 10K [VID] 4. Installing Foxy Proxy.mp4 27M [TXT] 4. Installing Foxy Proxy.srt 3.0K [VID] 5. Exploring Burp Suite.mp4 106M [TXT] 5. Exploring Burp Suite.srt 16K [VID] 6. Introducing the Score Board.mp4 31M [TXT] 6. Introducing the Score Board.srt 4.3K [TXT] 7.1 Top 10-2017 A1-Injection.html 117 [VID] 7. SQL Injection Attacks Overview.mp4 19M [TXT] 7. SQL Injection Attacks Overview.srt 7.0K [VID] 8. SQL Injection Walkthrough.mp4 85M [TXT] 8. SQL Injection Walkthrough.srt 14K [VID] 9. SQL Injection Defenses.mp4 9.3M [TXT] 9. SQL Injection Defenses.srt 3.7K [TXT] 10.1 Top 10-2017 A2-Broken Authentication.html 129 [VID] 10. Broken Authentication Overview and Defenses.mp4 79M [TXT] 10. Broken Authentication Overview and Defenses.srt 8.3K [VID] 11. Testing for Broken Authentication.mp4 64M [TXT] 11. Testing for Broken Authentication.srt 11K [TXT] 12.1 Top 10-2017 A3-Sensitive Data Exposure.html 131 [VID] 12. Sensitive Data Exposure Overview and Defenses.mp4 67M [TXT] 12. Sensitive Data Exposure Overview and Defenses.srt 6.8K [VID] 13. Testing for Sensitive Data Exposure.mp4 80M [TXT] 13. Testing for Sensitive Data Exposure.srt 11K [TXT] 14.1 Top 10-2017 A4-XML External Entities (XXE).html 135 [VID] 14. XML External Entities (XXE) Overview.mp4 28M [TXT] 14. XML External Entities (XXE) Overview.srt 13K [VID] 15. XXE Attack and Defense.mp4 77M [TXT] 15. XXE Attack and Defense.srt 11K [TXT] 16.1 Top 10-2017 A5-Broken Access Control.html 129 [VID] 16. Broken Access Control Overview.mp4 49M [   ] 16. Broken Access Control Overview.srt 4.7K [VID] 17. Broken Access Control Walkthrough.mp4 35M [TXT] 17. Broken Access Control Walkthrough.srt 6.2K [TXT] 18.1 Top 10-2017 A6-Security Misconfiguration.html 133 [VID] 18. Security Misconfiguration Attacks and Defenses.mp4 68M [TXT] 18. Security Misconfiguration Attacks and Defenses.srt 7.7K [TXT] 19.1 Top 10-2017 A7-Cross-Site Scripting (XSS).html 134 [TXT] 19.2 XSS Game.html 90 [TXT] 19.3 DOM BASED CROSS SITE SCRIPTING.html 98 [VID] 19. Cross-Site Scripting (XSS) Overview.mp4 82M [TXT] 19. Cross-Site Scripting (XSS) Overview.srt 15K [VID] 20. Reflected XSS Walkthrough.mp4 74M [TXT] 20. Reflected XSS Walkthrough.srt 10K [VID] 21. Stored XSS Walkthrough.mp4 49M [TXT] 21. Stored XSS Walkthrough.srt 9.2K [VID] 22. Preventing XSS.mp4 12M [TXT] 22. Preventing XSS.srt 5.2K [TXT] 23.1 Top 10-2017 A8-Insecure Deserialization.html 132 [VID] 23. Insecure Deserialization.mp4 57M [   ] 23. Insecure Deserialization.srt 6.0K [TXT] 24.1 Top 10-2017 A9-Using Components with Known Vulnerabilities.html 151 [VID] 24. Using Components with Known Vulnerabilities.mp4 53M [TXT] 24. Using Components with Known Vulnerabilities.srt 6.9K [TXT] 25.1 Top 10-2017 A10-Insufficient Logging & Monitoring.html 176 [VID] 25. Insufficient Logging and Monitoring.mp4 41M [TXT] 25. Insufficient Logging and Monitoring.srt 4.9K