elhacker.INFO Downloads
Copyright issues contact webmaster@elhacker.info
Name Size
Parent Directory -
1. Introduction.mp4 3.9M
1. Introduction.srt 2.1K
2.1 OWASP Testing Checklist.html 114
2.2 OWASP Top 10.html 129
2.3 OWASP Testing Guide.html 159
2. The OWASP Top 10 and OWASP Testing Checklist.mp4 130M
2. The OWASP Top 10 and OWASP Testing Checklist.srt 16K
3.1 OWASP Juice Shop.html 101
3.2 Installing Docker on Kali.html 142
3. Installing OWASP Juice Shop.mp4 89M
3. Installing OWASP Juice Shop.srt 10K
4. Installing Foxy Proxy.mp4 27M
4. Installing Foxy Proxy.srt 3.0K
5. Exploring Burp Suite.mp4 106M
5. Exploring Burp Suite.srt 16K
6. Introducing the Score Board.mp4 31M
6. Introducing the Score Board.srt 4.3K
7.1 Top 10-2017 A1-Injection.html 117
7. SQL Injection Attacks Overview.mp4 19M
7. SQL Injection Attacks Overview.srt 7.0K
8. SQL Injection Walkthrough.mp4 85M
8. SQL Injection Walkthrough.srt 14K
9. SQL Injection Defenses.mp4 9.3M
9. SQL Injection Defenses.srt 3.7K
10.1 Top 10-2017 A2-Broken Authentication.html 129
10. Broken Authentication Overview and Defenses.mp4 79M
10. Broken Authentication Overview and Defenses.srt 8.3K
11. Testing for Broken Authentication.mp4 64M
11. Testing for Broken Authentication.srt 11K
12.1 Top 10-2017 A3-Sensitive Data Exposure.html 131
12. Sensitive Data Exposure Overview and Defenses.mp4 67M
12. Sensitive Data Exposure Overview and Defenses.srt 6.8K
13. Testing for Sensitive Data Exposure.mp4 80M
13. Testing for Sensitive Data Exposure.srt 11K
14.1 Top 10-2017 A4-XML External Entities (XXE).html 135
14. XML External Entities (XXE) Overview.mp4 28M
14. XML External Entities (XXE) Overview.srt 13K
15. XXE Attack and Defense.mp4 77M
15. XXE Attack and Defense.srt 11K
16.1 Top 10-2017 A5-Broken Access Control.html 129
16. Broken Access Control Overview.mp4 49M
16. Broken Access Control Overview.srt 4.7K
17. Broken Access Control Walkthrough.mp4 35M
17. Broken Access Control Walkthrough.srt 6.2K
18.1 Top 10-2017 A6-Security Misconfiguration.html 133
18. Security Misconfiguration Attacks and Defenses.mp4 68M
18. Security Misconfiguration Attacks and Defenses.srt 7.7K
19.1 Top 10-2017 A7-Cross-Site Scripting (XSS).html 134
19.2 XSS Game.html 90
19.3 DOM BASED CROSS SITE SCRIPTING.html 98
19. Cross-Site Scripting (XSS) Overview.mp4 82M
19. Cross-Site Scripting (XSS) Overview.srt 15K
20. Reflected XSS Walkthrough.mp4 74M
20. Reflected XSS Walkthrough.srt 10K
21. Stored XSS Walkthrough.mp4 49M
21. Stored XSS Walkthrough.srt 9.2K
22. Preventing XSS.mp4 12M
22. Preventing XSS.srt 5.2K
23.1 Top 10-2017 A8-Insecure Deserialization.html 132
23. Insecure Deserialization.mp4 57M
23. Insecure Deserialization.srt 6.0K
24.1 Top 10-2017 A9-Using Components with Known Vulnerabilities.html 151
24. Using Components with Known Vulnerabilities.mp4 53M
24. Using Components with Known Vulnerabilities.srt 6.9K
25.1 Top 10-2017 A10-Insufficient Logging & Monitoring.html 176
25. Insufficient Logging and Monitoring.mp4 41M
25. Insufficient Logging and Monitoring.srt 4.9K