Udemy - Bug Bounty : Web Hacking

  • Category Other
  • Type Tutorials
  • Language English
  • Total size 1.2 GB
  • Uploaded By fcs0310
  • Downloads 1351
  • Last checked 4 hours ago
  • Date uploaded 5 years ago
  • Seeders 14
  • Leechers 20

Infohash : BEEFC6FB1FD1F1D8985E2F7B757F70955425CBF5

Warning! Use a V𝙿N When Downloading Torrents!
Your IP Address is . Location
Your Internet Provider can see when you download torrents! Hide your IP Address with a V𝙿N
1337x recommends using Trust.Zone V𝙿N to hide your torrenting. It's FREE HIDE ME NOW


Udemy - Bug Bounty : Web Hacking

In this course you will learn how to hack facebook, google, paypal  type of  web application, you will not just learn

For more Udemy Courses: https://freecoursesite.com

Files:

[FreeCourseSite.com] Udemy - Bug Bounty Web Hacking 01 Lets Get Started
  • 001 Introduction-en.srt (1.4 KB)
  • 001 Introduction.mp4 (11.3 MB)
  • 002 Github-en.srt (3.2 KB)
  • 002 Github.mp4 (10.2 MB)
02 Tools
  • 003 Vega-en.srt (7.2 KB)
  • 003 Vega.mp4 (19.9 MB)
  • 004 Setting up Atmosphere-en.srt (3.4 KB)
  • 004 Setting up Atmosphere.mp4 (13.1 MB)
  • 005 Nikto-en.srt (6.0 KB)
  • 005 Nikto.mp4 (16.0 MB)
  • 006 Sub Domain-en.srt (5.2 KB)
  • 006 Sub Domain.mp4 (18.6 MB)
  • 007 Recon ng-en.srt (9.2 KB)
  • 007 Recon ng.mp4 (43.9 MB)
  • 008 knockpy-en.srt (3.2 KB)
  • 008 knockpy.mp4 (13.1 MB)
  • 009 Nmap-en.srt (6.1 KB)
  • 009 Nmap.mp4 (16.3 MB)
  • 010 Burp Suite Cont.-en.srt (4.4 KB)
  • 010 Burp Suite Cont..mp4 (18.4 MB)
  • 011 Spider-en.srt (7.7 KB)
  • 011 Spider.mp4 (23.9 MB)
  • 012 Scanner-en.srt (7.0 KB)
  • 012 Scanner.mp4 (25.9 MB)
  • 013 Intruder-en.srt (6.4 KB)
  • 013 Intruder.mp4 (25.0 MB)
  • 014 Repeater-en.srt (3.8 KB)
  • 014 Repeater.mp4 (19.3 MB)
  • 015 Sequencer-en.srt (4.7 KB)
  • 015 Sequencer.mp4 (15.2 MB)
  • 016 Analyzing Sequencer Data-en.srt (3.8 KB)
  • 016 Analyzing Sequencer Data.mp4 (18.3 MB)
  • 017 Decoder-en.srt (2.3 KB)
  • 017 Decoder.mp4 (7.2 MB)
  • 018 Comparer-en.srt (1.9 KB)
  • 018 Comparer.mp4 (10.3 MB)
  • 019 Save and Restore-en.srt (3.4 KB)
  • 019 Save and Restore.mp4 (14.5 MB)
  • 020 Authorization-en.srt (5.2 KB)
  • 020 Authorization.mp4 (12.9 MB)
  • 021 BWap-en.srt (6.0 KB)
  • 021 BWap.mp4 (22.9 MB)
  • 022 wapplayzer-en.srt (4.8 KB)
  • 022 wapplayzer.mp4 (21.7 MB)
  • 023 Firebug-en.srt (3.5 KB)
  • 023 Firebug.mp4 (14.0 MB)
  • 024 Hack bar-en.srt (3.7 KB)
  • 024 Hack bar.mp4 (13.6 MB)
  • 025 User agent Switcher-en.srt (2.5 KB)
  • 025 User agent Switcher.mp4 (11.0 MB)
  • 026 Sublist3r-en.srt (4.0 KB)
  • 026 Sublist3r.mp4 (13.0 MB)
03 WordPress Hacking
  • 027 WP Scan-en.srt (4.9 KB)
  • 027 WP Scan.mp4 (16.0 MB)
  • 028 WP Scan Codex-en.srt (5.0 KB)
  • 028 WP Scan Codex.mp4 (17.7 MB)
  • 029 WP Scan Template Monster-en.srt (8.2 KB)
  • 029 WP Scan Template Monster.mp4 (21.1 MB)
  • 030 WP Scan theme-en.srt (3.6 KB)
  • 030 WP Scan theme.mp4 (12.0 MB)
  • 031 WP Scan User-en.srt (1.3 KB)
  • 031 WP Scan User.mp4 (6.3 MB)
  • 032 CMS Map-en.srt (2.9 KB)
  • 032 CMS Map.mp4 (13.3 MB)
04 Cross-site scripting (XSS)
  • 033 XSS Demo-en.srt (2.9 KB)
  • 033 XSS Demo.mp4 (14.4 MB)
  • 034 XSS Lenovo Yahoo-en.srt (1.9 KB)
  • 034 XSS Lenovo Yahoo.mp4 (6.9 MB)
  • 035 XSS Uber-en.srt (3.3 KB)
  • 035 XSS Uber.mp4 (9.9 MB)
  • 036 XSS Paypal-en.srt (1.9 KB)
  • 036 XSS Paypal.mp4 (6.8 MB)
  • 037 XSS WhatsApp Facebook-en.srt (2.2 KB)
  • 037 XSS WhatsApp Facebook.mp4 (7.3 MB)
  • 038 Counter Measures for XSS-en.srt (2.7 KB)
  • 038 Counter Measures for XSS.mp4 (8.6 MB)
05 SQL Injection (SQLi)
  • 039 SQL Drupal-en.srt (2.7 KB)
  • 039 SQL Drupal.mp4 (9.6 MB)
  • 039 SQL-Drupal.txt (0.0 KB)
  • 040 Facebook SQL Injection-en.srt (2.0 KB)
  • 040 Facebook SQL Injection.mp4 (7.3 MB)
  • 041 Counter Measures for SQL-en.srt (3.3 KB)
  • 041 Counter Measures for SQL.mp4 (8.5 MB)
  • 042 Template Injection-en.srt (2.1 KB)
  • 042 Template Injection.mp4 (8.4 MB)
  • 042 Template-Injection.txt (0.0 KB)
  • 043 Template Injection similar Reports-en.srt (1.2 KB)
  • 043 Template Injection similar Reports.mp4 (2.1 MB)
  • 043 Template-Injection-Similar-Reports.txt (0.1 KB)
06 Clickjacking
  • 044 Clickjacking-en.srt (3.0 KB)
  • 044 Clickjacking.mp4 (9.6 MB)
  • 045 Clickjacking Report-en.srt (1.8 KB)
  • 045 Clickjacking Report.mp4 (7.4 MB)
  • 045 Clickjacking-Report.txt (0.0 KB)
  • 046 Clickjacking Injection Similar Report-en.srt (1.6 KB)
  • 046 Clickjacking Injection Similar Report.mp4 (6.6 MB)
  • 046 Clickjacking-Injection-Similar-Report.txt (0.1 KB)
  • 047 IFrame Demo-en.srt (0.9 KB)
  • 047 IFrame Demo.mp4 (7.1 MB)
07 Open Redirect Vulnerability
  • 048 Open Redirect Report-en.srt (2.6 KB)
  • 048 Open Redirect Report.mp4 (8.7 MB)
  • 048 Open-Redirect-Report.txt (0.0 KB)
  • 049 Open Redirect Similar Report-en.srt (1.1 KB)
  • 049 Open Redirect Similar Report.mp4 (6.4 MB)
  • 049 Open-Redirect-Similar-Reports.txt (0.1 KB)
08 Cross-Site Request Forgery (CSRF)
  • 050 CSRF (change password) Demo-en.srt (1.3 KB)
  • 050 CSRF (change password) Demo.mp4 (6.8 MB)
  • 051 CSRF Injection-en.srt (2.6 KB)
  • 051 CSRF Injection.mp4 (7.9 MB)
  • 051 CSRF-Injection.txt (0.0 KB)
  • 052 CSRF Townwars-en.srt (1.3 KB)
  • 052 CSRF Townwars.mp4 (6.1 MB)
  • 052 CSRF-Townwars.txt (0.0 KB)
  • 053 CRF Badoo-en.srt (2.6 KB)
  • 053 CRF Badoo.mp4 (8.0 MB)
  • 053 CRF-Badoo.txt (0.0 KB)
  • 054 CRLF Injection Similar Report-en.srt (1.6 KB)
  • 054 CRLF Injection Similar Report.mp4 (6.9 MB)
  • 054 CRLF-Injection-similar-Report.txt (0.1 KB)
  • 055 Shell-shock.txt (0.0 KB)
  • 055 Shellshock-en.srt (1.6 KB)
  • 055 Shellshock.mp4 (6.3 MB)
  • 056 SSRF-en.srt (1.9 KB)
  • 056 SSRF.mp4 (8.2 MB)
  • 056 SSRF.txt (0.0 KB)
  • 057 SSRF Similar Report-en.srt (1.9 KB)
  • 057 SSRF Similar Report.mp4 (7.2 MB)
  • 057 SSRF-similar-Report.txt (0.1 KB)
09 Full Path Disclosure
  • 058 Full Path Disclosure-en.srt (2.3 KB)
  • 058 Full Path Disclosure.mp4 (7.1 MB)
  • 059 Full Path Disclosure Report-en.srt (1.3 KB)
  • 059 Full Path Disclosure Report.mp4 (6.1 MB)
  • 059 Full-Path-Disclosure-Report.txt (0.0 KB)
  • 060 Full Path Disclosure Similar Report-en.srt (1.0 KB)
  • 060 Full Path Disclosure Similar Report.mp4 (6.0 MB)
  • 060 Full-Path-Disclosure-Similar-Report.txt (0.1 KB)
  • 061 Insecure Cryptographic Storage-en.srt (2.4 KB)
  • 061 Insecure Cryptographic Storage.mp4 (8.3 MB)
  • 061 Insecure-Cryptographic-Storage.txt (0.0 KB)
  • 062 Insecure Direct object References-en.srt (2.8 KB)
  • 062 Insecure Direct object References.mp4 (8.4 MB)
10 Broken Authentication and Session Management
  • 063 Autorize-en.srt (5.1 KB)
  • 063 Autorize.mp4 (20.2 MB)
  • 064 Broken Auth - Insecure Login Forms Demo-en.srt (1.6 KB)
  • 064 Broken Auth - Insecure Login Forms Demo.mp4 (7.7 MB)
  • 065 Privilage.txt (0.0 KB)
  • 065 Privilege-en.srt (2.3 KB)
  • 065 Privilege.mp4 (8.5 MB)
  • 066 Privilege Bookfresh-en.srt (1.9 KB)
  • 066 Privilege Bookfresh.mp4 (7.4 MB)
  • 066 Privilege-Bookfresh.txt (0.0 KB)
  • 067 Testing for Privilege Manipulation-en.srt (2.3 KB)
  • 067 Testing for Privilege Manipulation.mp4 (8.0 MB)
  • 068 Session Mgmt - Administrative Portals-en.srt (1.0 KB)
  • 068 Session Mgmt - Administrative Portals.mp4 (6.4 MB)
  • 069 Session Report-en.srt (3.7 KB)
  • 069 Session Report.mp4 (10.5 MB)
  • 069 Session-Report.txt (0.0 KB)
  • 070 Application logic report-en.srt (2.4 KB)
  • 070 Application logic report.mp4 (10.0 MB)
  • 070 Application-logic-Report.txt (0.0 KB)
  • 071 Application logic similar report-en.srt (1.7 KB)
  • 071 Application logic similar report.mp4 (6.7 MB)
  • 071 Application-logic-similar-report.txt (0.1 KB)
11 HTML Injection
  • 072 HTML Injection report-en.srt (2.6 KB)
  • 072 HTML Injection report.mp4 (9.6 MB)
  • 072 HTML-Injection-Report.txt (0.0 KB)
  • 073 HTML Injection similar Report-en.srt (1.3 KB)
  • 073 HTML Injection similar Report.mp4 (6.9 MB)
  • 073 HTML-Injection-similar-Report.txt (0.1 KB)
  • 074 HTML Injection Demo-en.srt (2.4 KB)
  • 074 HTML Injection Demo.mp4 (8.6 MB)
  • 075 XML External entity-en.srt (2.2 KB)
  • 075 XML External entity.mp4 (8.2 MB)
  • 075 XML-External-entity.txt (0.0 KB)
  • 076 XXE similar Reports-en.srt (1.4 KB)
  • 076 XXE similar Reports.mp4 (6.1 MB)
  • 076 XXE-similar-Reports.txt (0.1 KB)
12 Sub domain take over
  • 077 Sub Domain Take over-en.srt (3.4 KB)
  • 077 Sub Domain Take over.mp4 (10.6 MB)
  • 078 Sub Domain Take over Report-en.srt (2.2 KB)
  • 078 Sub Domain Take over Report.mp4 (9.0 MB)
  • 078 Sub-Domain-Taker-over-Report.txt (0.0 KB)
  • 079 Remote file Insulation-en.srt (1.9 KB)
  • 079 Remote file Insulation.mp4 (6.7 MB)
13 Remote code execution
  • 080 Remote Code Execution-en.srt (1.9 KB)
  • 080 Remote Code Execution.mp4 (7.8 MB)
  • 080 Remote-Code-Execution.txt (0.0 KB)
  • 081 Remote Code Execution Similar Reports-en.srt (1.1 KB)
  • 081 Remote Code Execution Similar Reports.mp4 (6.1 MB)
  • 081 Remote-Code-Execution.txt (0.1 KB)
  • 082 Cookies-en.srt (3.4 KB)
  • 082 Cookies.mp4 (15.3 MB)
  • 083 crt.sh-en.srt (1.5 KB)
  • 083 crt.sh.mp4 (8.6 MB)
  • 084 Sensitive Data Exposure-en.srt (2.4 KB)
  • 084 Sensitive Data Exposure.mp4 (8.8 MB)
  • 084 Sensitive-Data-Exposure.txt (0.0 KB)
  • 085 Buffer overflow-en.srt (4.6 KB)
  • 085 Buffer overflow.mp4 (9.5 MB)
  • 086 Buffer overflow Similar Report-en.srt (1.4 KB)
  • 086 Buffer overflow Similar Report.mp4 (6.7 MB)
  • 086 Buffer-overflow-Similar-Report.txt (0.1 KB)
  • 087 IDOR-en.srt (2.0 KB)
  • 087 IDOR.mp4 (7.8 MB)
  • 087 IDOR.txt (0.0 KB)
  • 088 IDOR Similar Report-en.srt (1.5 KB)
  • 088 IDOR Similar Report.mp4 (6.5 MB)
  • 088 IDOR-Similar-Reports.txt (0.1 KB)
  • 089 DNS misconfiguration-en.srt (2.8 KB)
  • 089 DNS misconfiguration.mp4 (9.2 MB)
  • 089 DNS-misconfiguration.txt (0.0 KB)
  • 090 DNS misconfiguration Similar Reports-en.srt (1.5 KB)
  • 090 DNS misconfiguration Similar Reports.mp4 (7.1 MB)
  • 090 DNS-misconfiguration-Similar-Reports.txt (0.1 KB)
14 Denail of service (DoS)
  • 091 Denial of service (DoS)-en.srt (2.9 KB)
  • 091 Denial of service (DoS).mp4 (7.9 MB)
  • 092 DOS report-en.srt (2.3 KB)
  • 092 DOS report.mp4 (7.9 MB)
  • 092 DOS-Report.txt (0.0 KB)
  • 093 DOS Similar report-en.srt (1.4 KB)
  • 093 DOS Similar report.mp4 (6.7 MB)
  • 093 DOS-similar-report.txt (0.1 KB)
  • 094 Finding Report using Google-en.srt (4.7 KB)
  • 094 Finding Report using Google.mp4 (14.9 MB)
  • 095 Searching similar Reports-en.srt (2.5 KB)
  • 095 Searching similar Reports.mp4 (9.1 MB)
  • 096 HTTP Parameter Pollution-en.srt (1.8 KB)
  • 096 HTTP Parameter Pollution.mp4 (7.8 MB)
  • 097 OSINT-en.srt (2.0 KB)
  • 097 OSINT.mp4 (7.9 MB)
15 Methodology
  • 098 Methodology-en.srt (5.5 KB)
  • 098 Methodology.mp4 (12.2 MB)
  • 098 methodology.txt (2.2 KB)
  • 099 02 Analyze the Application-en.srt (2.1 KB)
  • 099 02 Analyze the Application.mp4 (6.9 MB)
  • 099 02-Analyze-the-Application.txt (2.2 KB)
  • 100 03 Test client-side Controls-en.srt (2.6 KB)
  • 100 03 Test client-side Controls.mp4 (7.7 MB)
  • 100 03.txt (1.6 KB)
  • 101 04 Authentication Mechanism-en.srt (3.0 KB)
  • 101 04 Authentication Mechanism.mp4 (8.2 MB)
  • 101 04.txt (2.1 KB)
  • 102 05 Test Session-en.srt (4.4 KB)
  • 102 05 Test Session.mp4 (10.3 MB)
  • 102 05.txt (3.1 KB)
  • 103 06 Test Access Control-en.srt (2.3 KB)
  • 103 06 Test Access Control.mp4 (7.0 MB)
  • 103 06.txt (1.1 KB)
  • 104 07 Test for Input-based vulnerabilities-en.srt (3.3 KB)
  • 104 07 Test for Input-based vulnerabilities.mp4 (8.6 MB)
  • 104 07.txt (2.3 KB)
  • 105 08 Test for fuction-en.srt (4.6 KB)
  • 105 08 Test for fuction.mp4 (10.2 MB)
  • 105 08.txt (3.1 KB)
  • 106 09-Test for Logic Flaws-en.srt (2.6 KB)
  • 106 09-Test for Logic Flaws.mp4 (7.6 MB)
  • 106 09.txt (1.8 KB)
  • 107 10-Test for Shared Hosting Vulnerabilities-en.srt (1.4 KB)
  • 107 10-Test for Shared Hosting Vulnerabilities.mp4 (6.0 MB)
  • 107 10.txt (0.9 KB)
  • 108 11-Test for Application Server Vulnerabilities-en.srt (5.1 KB)
  • 108 11-Test for Application Server Vulnerabilities.mp4 (11.3 MB)
  • 108 11-Test-for-Application-Server-Vulnerabilities.txt (3.6 KB)
  • 109 12-Miscellaneous Checks-en.srt (3.9 KB)
  • 109 12-Miscellaneous Checks.mp4 (9.7 MB)
  • 109 12-Miscellaneous-Checks.txt (2.3 KB)
  • 110 13-Follow Up Any Information Leakage-en.srt (2.4 KB)
  • 110 13-Follow Up Any Information Leakage.mp4 (7.4 MB)
  • 110 13-Information-Leakage.txt (0.6 KB)
  • 111 Reporting Vulnerability 1-en.srt (5.0 KB)
  • 111 Reporting Vulnerability 1.mp4 (16.2 MB)
  • 112 Reporting Vulnerability 2-en.srt (4.3 KB)
  • 112 Reporting Vulnerability 2.mp4 (9.6 MB)
  • [CourseClub.NET].url (0.1 KB)
  • [FreeCourseSite.com].url (0.1 KB)

Comments

Code:

  • udp://inferno.demonoid.pw:3391/announce
  • udp://tracker.openbittorrent.com:80/announce
  • udp://tracker.opentrackr.org:1337/announce
  • udp://torrent.gresille.org:80/announce
  • http://glotorrents.pw:80/announce
  • udp://tracker.leechers-paradise.org:6969/announce
  • udp://tracker.pirateparty.gr:6969/announce
  • udp://tracker.coppersurfer.tk:6969/announce
  • udp://tracker.leechers-paradise.org:6969/announce
  • udp://ipv4.tracker.harry.lu:80/announce
  • udp://9.rarbg.to:2790/announce
  • udp://shadowshq.yi.org:6969/announce
  • udp://tracker.zer0day.to:1337/announce
  • udp://tracker.zer0day.to:1337/announce
  • udp://tracker.leechers-paradise.org:6969/announce
  • udp://coppersurfer.tk:6969/announce