No downloads here.
  • U: Anonymous
  • D: 2019-10-06 09:31:54
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 BiFiSO File size CRC
Download
13,789
Stored files
406 E8F486FF
1,088 FCB1B831
RAR-files
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.rar 15,000,000 D7EA53BC
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r00 15,000,000 72992786
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r01 15,000,000 81E62747
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r02 15,000,000 9FF4995A
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r03 15,000,000 3B824F7D
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r04 15,000,000 C1494349
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r05 15,000,000 46C5871D
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r06 15,000,000 24696C4D
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r07 15,000,000 EE75FC8A
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r08 15,000,000 A89F7CF9
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r09 15,000,000 1936B9D1
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r10 15,000,000 CC3C4759
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r11 15,000,000 A7F74697
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r12 15,000,000 BF6D43B7
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r13 15,000,000 8BD7980C
bif-owasp-top-10-7-xss-and-8-insecure-deserialization.r14 7,838,067 141A82DF

Total size: 232,838,067
Archived files
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\01.Introduction\01.01.Common software vulnerabilities.mp4 [d481b0a98db0c7e3] 28,377,025 50D6A80E
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\01.Introduction\01.01.Common software vulnerabilities.srt 2,468 084A4825
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\02.Cross-Site Scripting How Does It Work\02.01.General concept.mp4 [c47706279843da97] 13,946,291 82353D6A
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\02.Cross-Site Scripting How Does It Work\02.01.General concept.srt 4,778 4DE76A65
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\03.Impact of Cross-Site Scripting\03.01.Example scenario 1.mp4 [84670eedbfdb537b] 24,249,693 62E59729
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\03.Impact of Cross-Site Scripting\03.01.Example scenario 1.srt 3,939 560D67BB
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\03.Impact of Cross-Site Scripting\03.02.Example scenario 2.mp4 [37b854d1ad0767e7] 17,306,613 CAF3E267
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\03.Impact of Cross-Site Scripting\03.02.Example scenario 2.srt 4,058 B6C60235
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04.Preventing Cross-Site Scripting\04.01.Enable a content security policy.mp4 [c0832ca4479be349] 15,268,815 31119DD2
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04.Preventing Cross-Site Scripting\04.01.Enable a content security policy.srt 3,712 2080FF85
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04.Preventing Cross-Site Scripting\04.02.Apply context sensitive encoding.mp4 [27810709888db10a] 34,340,375 0687DD6A
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04.Preventing Cross-Site Scripting\04.02.Apply context sensitive encoding.srt 6,454 C5222B51
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04.Preventing Cross-Site Scripting\04.03.Escape untrusted HTTP data.mp4 [4c6dbd2834d04308] 18,549,758 05314FF1
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04.Preventing Cross-Site Scripting\04.03.Escape untrusted HTTP data.srt 3,149 4B5E7BFC
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\05.Insecure Deserialization How Does It Work\05.01.General concept.mp4 [c84942d77c37e6e3] 15,227,349 F7D41BA4
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\05.Insecure Deserialization How Does It Work\05.01.General concept.srt 3,459 B7359410
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\06.Impact of Insecure Deserialization\06.01.Example scenario 1.mp4 [ef49a508585661e0] 14,043,026 647B280B
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\06.Impact of Insecure Deserialization\06.01.Example scenario 1.srt 2,671 3C16C733
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\06.Impact of Insecure Deserialization\06.02.Example scenario 2.mp4 [92a96c8adc6b3e6f] 8,075,029 21A12017
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\06.Impact of Insecure Deserialization\06.02.Example scenario 2.srt 1,582 F2CC7942
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07.Preventing Insecure Deserialization\07.01.Use integrity checks and encrypt.mp4 [79a242d66f89b0e2] 12,578,840 32F061D5
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07.Preventing Insecure Deserialization\07.01.Use integrity checks and encrypt.srt 2,830 AB216CC7
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07.Preventing Insecure Deserialization\07.02.Log to detect insecure deserialization.mp4 [2fa5abf429b6c17e] 10,984,327 AAC1A5CE
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07.Preventing Insecure Deserialization\07.02.Log to detect insecure deserialization.srt 2,072 1142A779
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07.Preventing Insecure Deserialization\07.03.Isolate code that deserializes.mp4 [8db99e4412332234] 12,945,850 C7DC73A9
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07.Preventing Insecure Deserialization\07.03.Isolate code that deserializes.srt 2,298 8E5EDD00
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\08.Conclusion\08.01.Next steps.mp4 [a884c5ce953cdc70] 4,583,017 54B31D1A
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\08.Conclusion\08.01.Next steps.srt 793 B953CA41
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\01.Introduction 0 00000000
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\02.Cross-Site Scripting How Does It Work 0 00000000
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\03.Impact of Cross-Site Scripting 0 00000000
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04.Preventing Cross-Site Scripting 0 00000000
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\05.Insecure Deserialization How Does It Work 0 00000000
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\06.Impact of Insecure Deserialization 0 00000000
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07.Preventing Insecure Deserialization 0 00000000
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization\08.Conclusion 0 00000000
LinkedIn Learning OWASP Top 10 #7 XSS and #8 Insecure Deserialization 0 00000000

Total size: 230,520,271
RAR Recovery
Present (Protect+) 2,307,500
Labels UNKNOWN