搜索
[FreeCoursesOnline.Me] O`REILLY - Fundamentals of Secure Software
磁力链接/BT种子名称
[FreeCoursesOnline.Me] O`REILLY - Fundamentals of Secure Software
磁力链接/BT种子简介
种子哈希:
85c3d306d73bb041ec736b4ad5be8ae64a1f03b8
文件大小:
1.87G
已经下载:
3916
次
下载速度:
极快
收录时间:
2023-12-22
最近下载:
2025-05-31
移花宫入口
移花宫.com
邀月.com
怜星.com
花无缺.com
yhgbt.icu
yhgbt.top
磁力链接下载
magnet:?xt=urn:btih:85C3D306D73BB041EC736B4AD5BE8AE64A1F03B8
推荐使用
PIKPAK网盘
下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看
下载BT种子文件
磁力链接
迅雷下载
PIKPAK在线播放
世界之窗
91视频
含羞草
欲漫涩
逼哩逼哩
成人快手
51品茶
抖阴破解版
极乐禁地
91短视频
TikTok成人版
PornHub
草榴社区
91未成年
乱伦巴士
呦乐园
萝莉岛
最近搜索
抖音红人
小洁
甜妮
audrey maffia
游街
等不急
缓缓
双胞胎
野狼2024
逼拔罐
糖心甜甜
青叶
高中 小白袜
姐姐主动
裙底
放倒
鬼影 2004
导演潜规则
从下舔到上
未满
jul-966-uncensored
北妃
男友 网红
反差婊口爆
公公侵犯
第一口交
反差
魔人euphoria
我可以做你的女仆把你吸干净吗
大长今
文件列表
Chapter 10 Conclusion/001. Conclusion.mp4
78.2 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/003. Threat Actors and More Definitions.mp4
63.7 MB
Chapter 1 Introduction to the Course/004. OWASP WebGoat Demo.mp4
63.7 MB
Chapter 6 Risk Rating and Threat Modeling/002. Risk Rating Demo.mp4
63.0 MB
Chapter 6 Risk Rating and Threat Modeling/008. Microsoft Threat Model Tool demo.mp4
55.2 MB
Chapter 4 Defenses and Tools/002. Running a ZAP Scan.mp4
53.7 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/007. API Security.mp4
48.4 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/001. Introduction to OWASP Top 10.mp4
45.6 MB
Chapter 6 Risk Rating and Threat Modeling/003. Introduction to Threat Modeling.mp4
44.7 MB
Chapter 8 Frameworks and Process/001. HIPAA (Health Insurance Portability and Accountability Act).mp4
44.5 MB
Chapter 1 Introduction to the Course/003. Application Security Goals.mp4
44.3 MB
Chapter 9 Security Scanning and Testing/002. Spot Bugs Demo.mp4
42.4 MB
Chapter 3 Dive into the OWASP Top 10/003. Injection.mp4
41.8 MB
Chapter 6 Risk Rating and Threat Modeling/001. Risk Rating Introduction.mp4
41.6 MB
Chapter 3 Dive into the OWASP Top 10/006. Vulnerable and Outdated Components.mp4
40.2 MB
Chapter 4 Defenses and Tools/009. SKF Demo.mp4
39.0 MB
Chapter 5 Session Management/002. Web Sessions.mp4
38.3 MB
Chapter 4 Defenses and Tools/005. CSP Demo.mp4
38.1 MB
Chapter 1 Introduction to the Course/001. Introduction to Application Security.mp4
37.7 MB
Chapter 5 Session Management/001. Introduction to Session Management.mp4
36.8 MB
Chapter 4 Defenses and Tools/011. Source Code Review.mp4
36.6 MB
Chapter 7 Encryption and Hashing/006. Password Management.mp4
35.5 MB
Chapter 3 Dive into the OWASP Top 10/001. Broken Access Control.mp4
34.7 MB
Chapter 3 Dive into the OWASP Top 10/009. Security Logging and Monitoring Failures.mp4
33.6 MB
Chapter 7 Encryption and Hashing/003. Hashing Overview.mp4
33.3 MB
Chapter 4 Defenses and Tools/006. Security Models.mp4
32.5 MB
Chapter 5 Session Management/005. OAuth.mp4
30.7 MB
Chapter 3 Dive into the OWASP Top 10/002. Cryptographic Failures.mp4
30.0 MB
Chapter 4 Defenses and Tools/004. CSP (Content Security Policy).mp4
30.0 MB
Chapter 1 Introduction to the Course/002. Application Security Terms and Definitions.mp4
29.8 MB
Chapter 9 Security Scanning and Testing/001. SAST (Static Application Security Testing).mp4
29.8 MB
Chapter 4 Defenses and Tools/010. SKF Labs Demo.mp4
28.4 MB
Chapter 5 Session Management/003. JWT (JSON Web Token).mp4
28.4 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/006. Demo of Fiddler with JuiceShop.mp4
28.3 MB
Chapter 6 Risk Rating and Threat Modeling/004. Type of Threat Modeling.mp4
28.3 MB
Chapter 3 Dive into the OWASP Top 10/004. Insecure Design.mp4
27.4 MB
Chapter 7 Encryption and Hashing/002. Encryption Use Cases.mp4
27.1 MB
Chapter 5 Session Management/006. OpenID and OpenID Connect.mp4
26.9 MB
Chapter 8 Frameworks and Process/004. DevSecOps.mp4
26.8 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/002. SANS Top 25.mp4
26.5 MB
Chapter 6 Risk Rating and Threat Modeling/006. Manual Threat Model demo.mp4
26.0 MB
Chapter 3 Dive into the OWASP Top 10/005. Security Misconfiguration.mp4
25.1 MB
Chapter 9 Security Scanning and Testing/008. SCA (Software Composition Analysis).mp4
24.5 MB
Chapter 4 Defenses and Tools/007. Scanning for OSS Vulnerabilities with Software Composition Analysis.mp4
23.6 MB
Chapter 6 Risk Rating and Threat Modeling/007. Prepping for Microsoft Threat Model Tool.mp4
22.1 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/004. Defense In-Depth.mp4
21.8 MB
Chapter 7 Encryption and Hashing/001. Encryption Overview.mp4
19.0 MB
Chapter 8 Frameworks and Process/003. DevOps.mp4
19.0 MB
Chapter 8 Frameworks and Process/005. Use, Abuse, and Misuse cases.mp4
17.9 MB
Chapter 9 Security Scanning and Testing/006. WAF (Web Application Firewall).mp4
17.6 MB
Chapter 5 Session Management/004. JWT Example.mp4
16.8 MB
Chapter 6 Risk Rating and Threat Modeling/005. Introduction to Manual Threat Modeling.mp4
16.7 MB
Chapter 7 Encryption and Hashing/005. PKI (Public Key Infrastructure).mp4
16.5 MB
Chapter 4 Defenses and Tools/008. SKF (Security Knowledge Framework).mp4
16.4 MB
Chapter 8 Frameworks and Process/002. PCI DSS (Payment Card Industry Data Security Standard).mp4
16.1 MB
Chapter 3 Dive into the OWASP Top 10/007. Identification and Authentication Failures.mp4
15.9 MB
Chapter 3 Dive into the OWASP Top 10/010. Server-Side Request Forgery.mp4
15.8 MB
Chapter 3 Dive into the OWASP Top 10/008. Software and Data Integrity Failures.mp4
13.5 MB
Chapter 9 Security Scanning and Testing/007. Penetration Testing.mp4
12.8 MB
Chapter 4 Defenses and Tools/001. OWASP ZAP (Zed Attack Proxy).mp4
12.8 MB
Chapter 7 Encryption and Hashing/004. Hashing Demo.mp4
11.5 MB
Chapter 7 Encryption and Hashing/007. Password Demo.mp4
11.3 MB
Chapter 9 Security Scanning and Testing/005. RASP (Runtime Application Self-Protection).mp4
11.1 MB
Chapter 4 Defenses and Tools/003. Cross-Site Scripting.mp4
11.0 MB
Chapter 2 Introduction to OWASP Top 10 and More Items/005. Proxy Tools.mp4
10.3 MB
Chapter 9 Security Scanning and Testing/003. DAST (Dynamic Application Security Testing).mp4
10.0 MB
Chapter 9 Security Scanning and Testing/004. IAST (Interactive Application Security Testing).mp4
9.1 MB
0. Websites you may like/1. Get Free Premium Accounts Daily On Our Discord Server!.txt
1.3 kB
0. Websites you may like/2. OneHack.us Premium Cracked Accounts-Tutorials-Guides-Articles Community Based Forum.url
377 Bytes
FreeCoursesOnline.me Download Udacity, Masterclass, Lynda, PHLearn, etc Free.url
290 Bytes
0. Websites you may like/3. FTUApps.com Download Cracked Developers Applications For Free.url
239 Bytes
随机展示
相关说明
本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!
>