Our releases are made for sharing, not to sitting by ourselves
jerking off to... ―dSS
  • U: Anonymous
  • D: 2019-10-02 17:31:58
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 ZH File size CRC
Download
8,808
Stored files
1,410 8B08BD6F
170 D0A760D6
RAR-files
llot17xa8id-6a1b-zh.rar 50,000,000 3389F0E2
llot17xa8id-6a1b-zh.r00 50,000,000 3294796F
llot17xa8id-6a1b-zh.r01 50,000,000 ABB7E165
llot17xa8id-6a1b-zh.r02 50,000,000 CEE2D1DA
llot17xa8id-6a1b-zh.r03 30,523,065 092BF104

Total size: 230,523,065
Archived files
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\02 - Cross-Site Scripting How Does It Work\01 - General concept.srt 4,412 750717C6
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\02 - Cross-Site Scripting How Does It Work\01 - General concept.mp4 [c47706279843da97] 13,946,291 82353D6A
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07 - Preventing Insecure Deserialization\03 - Isolate code that deserializes.srt 2,124 CB494E9E
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07 - Preventing Insecure Deserialization\02 - Log to detect insecure deserialization.mp4 [2fa5abf429b6c17e] 10,984,327 AAC1A5CE
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07 - Preventing Insecure Deserialization\01 - Use integrity checks and encrypt.srt 2,620 BD58658F
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07 - Preventing Insecure Deserialization\02 - Log to detect insecure deserialization.srt 1,910 FCD22E50
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07 - Preventing Insecure Deserialization\01 - Use integrity checks and encrypt.mp4 [79a242d66f89b0e2] 12,578,840 32F061D5
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07 - Preventing Insecure Deserialization\03 - Isolate code that deserializes.mp4 [8db99e4412332234] 12,945,850 C7DC73A9
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\05 - Insecure Deserialization How Does It Work\01 - General concept.srt 3,189 65E60BE2
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\05 - Insecure Deserialization How Does It Work\01 - General concept.mp4 [c84942d77c37e6e3] 15,227,349 F7D41BA4
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\08 - Conclusion\01 - Next steps.mp4 [a884c5ce953cdc70] 4,583,017 54B31D1A
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\08 - Conclusion\01 - Next steps.srt 727 5B3E3B86
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04 - Preventing Cross-Site Scripting\01 - Enable a content security policy.mp4 [c0832ca4479be349] 15,268,815 31119DD2
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04 - Preventing Cross-Site Scripting\02 - Apply context sensitive encoding.srt 5,950 3E24F785
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04 - Preventing Cross-Site Scripting\03 - Escape untrusted HTTP data.mp4 [4c6dbd2834d04308] 18,549,758 05314FF1
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04 - Preventing Cross-Site Scripting\02 - Apply context sensitive encoding.mp4 [27810709888db10a] 34,340,375 0687DD6A
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04 - Preventing Cross-Site Scripting\01 - Enable a content security policy.srt 3,442 BA386DB5
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04 - Preventing Cross-Site Scripting\03 - Escape untrusted HTTP data.srt 2,921 00EC1D28
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\03 - Impact of Cross-Site Scripting\02 - Example scenario 2.mp4 [37b854d1ad0767e7] 17,306,613 CAF3E267
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\03 - Impact of Cross-Site Scripting\02 - Example scenario 2.srt 3,746 91705D2A
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\03 - Impact of Cross-Site Scripting\01 - Example scenario 1.srt 3,639 F934F52E
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\03 - Impact of Cross-Site Scripting\01 - Example scenario 1.mp4 [84670eedbfdb537b] 24,249,693 62E59729
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\01 - Introduction\01 - Common software vulnerabilities.mp4 [d481b0a98db0c7e3] 28,377,025 50D6A80E
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\01 - Introduction\01 - Common software vulnerabilities.srt 2,276 251DADF3
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\06 - Impact of Insecure Deserialization\02 - Example scenario 2.mp4 [92a96c8adc6b3e6f] 8,075,029 21A12017
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\06 - Impact of Insecure Deserialization\02 - Example scenario 2.srt 1,462 30A1679E
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\06 - Impact of Insecure Deserialization\01 - Example scenario 1.srt 2,479 841F40CA
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\06 - Impact of Insecure Deserialization\01 - Example scenario 1.mp4 [ef49a508585661e0] 14,043,026 647B280B
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\02 - Cross-Site Scripting How Does It Work 0 00000000
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\07 - Preventing Insecure Deserialization 0 00000000
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\05 - Insecure Deserialization How Does It Work 0 00000000
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\08 - Conclusion 0 00000000
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\04 - Preventing Cross-Site Scripting 0 00000000
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\03 - Impact of Cross-Site Scripting 0 00000000
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\01 - Introduction 0 00000000
OWASP Top 10 #7 XSS and #8 Insecure Deserialization\06 - Impact of Insecure Deserialization 0 00000000
OWASP Top 10 #7 XSS and #8 Insecure Deserialization 0 00000000

Total size: 230,516,905
RAR Recovery
Not Present
Labels UNKNOWN