It is what it is.
  • U: Anonymous
  • D: 2019-10-06 09:31:55
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 BiFiSO File size CRC
Download
17,425
Stored files
452 2C50CDF4
1,710 C36EA34E
RAR-files
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.rar 15,000,000 5B690879
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r00 15,000,000 D656BCEF
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r01 15,000,000 48CD47AA
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r02 15,000,000 328B3125
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r03 15,000,000 CB9B5C56
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r04 15,000,000 21DEE602
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r05 15,000,000 DE6BEB76
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r06 15,000,000 37F8325A
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r07 15,000,000 E29ADC6F
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r08 15,000,000 FD737513
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r09 15,000,000 5C83B66A
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r10 15,000,000 9AE3357F
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r11 15,000,000 B3C18D31
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r12 15,000,000 51919E3B
bif-owasp-top-10-9-components-with-known-vulnerabilities-and-10-insufficient-logging-and-monitoring.r13 7,635,159 82AF03D5

Total size: 217,635,159
Archived files
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\01.Introduction\01.01.Prevent common software vulnerabilities.mp4 [64700e14926cde0b] 26,059,608 5883071C
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\01.Introduction\01.01.Prevent common software vulnerabilities.srt 2,323 6464B565
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\02.Using Components with Known Vulnerabilities How Does It Work\02.01.General concept.mp4 [aea0ea0ba0438ee6] 12,844,972 253F5524
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\02.Using Components with Known Vulnerabilities How Does It Work\02.01.General concept.srt 2,701 5822353C
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\03.Impact of Using Components with Known Vulnerabilities\03.01.Example scenario 1.mp4 [11d342d85fbf2362] 17,494,359 10742B6B
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\03.Impact of Using Components with Known Vulnerabilities\03.01.Example scenario 1.srt 4,078 E217C0CC
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\03.Impact of Using Components with Known Vulnerabilities\03.02.Example scenario 2.mp4 [e722dc7429474633] 18,344,620 A817752E
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\03.Impact of Using Components with Known Vulnerabilities\03.02.Example scenario 2.srt 3,063 DEB912CD
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\04.Preventing Using Components with Known Vulnerabilities\04.01.Continuously inventory and monitor.mp4 [71930eb648b5133d] 15,418,454 DDFE7934
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\04.Preventing Using Components with Known Vulnerabilities\04.01.Continuously inventory and monitor.srt 3,567 640A6903
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\04.Preventing Using Components with Known Vulnerabilities\04.02.Apply virtual patches.mp4 [e03358612cbe1620] 11,639,382 D1066A42
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\04.Preventing Using Components with Known Vulnerabilities\04.02.Apply virtual patches.srt 3,790 762B8F9F
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\05.Insufficient Logging and Monitoring How Does It Work\05.01.General concept.mp4 [de967eb4ec148d5] 24,886,102 2FF56D84
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\05.Insufficient Logging and Monitoring How Does It Work\05.01.General concept.srt 7,113 4E0DC971
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\06.Impact of Insufficient Logging and Monitoring\06.01.Example scenario 1.mp4 [16ff72facadd6f] 13,880,662 2139E55A
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\06.Impact of Insufficient Logging and Monitoring\06.01.Example scenario 1.srt 2,356 421D4186
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\06.Impact of Insufficient Logging and Monitoring\06.02.Example scenario 2.mp4 [12cba2f19f27f6b8] 6,964,397 652BBA32
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\06.Impact of Insufficient Logging and Monitoring\06.02.Example scenario 2.srt 1,677 6AE86959
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\07.Preventing Insufficient Logging and Monitoring\07.01.Ensure logs have sufficient user context.mp4 [ce49d3b3bec202d3] 14,148,184 472A0A28
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\07.Preventing Insufficient Logging and Monitoring\07.01.Ensure logs have sufficient user context.srt 2,990 2F6D7E47
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\07.Preventing Insufficient Logging and Monitoring\07.02.Ensure timely detection and response.mp4 [84627a1a25b32e4e] 31,361,367 B2059BE9
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\07.Preventing Insufficient Logging and Monitoring\07.02.Ensure timely detection and response.srt 6,931 03BB4E15
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\07.Preventing Insufficient Logging and Monitoring\07.03.Establish an incident response plan.mp4 [4f8202881336a627] 18,337,281 F0B93803
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\07.Preventing Insufficient Logging and Monitoring\07.03.Establish an incident response plan.srt 3,601 97520934
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\08.Conclusion\08.01.Next steps.mp4 [5d31db58cd325662] 4,041,132 32679937
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\08.Conclusion\08.01.Next steps.srt 752 8D852B15
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\01.Introduction 0 00000000
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\02.Using Components with Known Vulnerabilities How Does It Work 0 00000000
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\03.Impact of Using Components with Known Vulnerabilities 0 00000000
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\04.Preventing Using Components with Known Vulnerabilities 0 00000000
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\05.Insufficient Logging and Monitoring How Does It Work 0 00000000
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\06.Impact of Insufficient Logging and Monitoring 0 00000000
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\07.Preventing Insufficient Logging and Monitoring 0 00000000
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring\08.Conclusion 0 00000000
LinkedIn Learning OWASP Top 10 #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring 0 00000000

Total size: 215,465,462
RAR Recovery
Present (Protect+) 2,157,052
Labels UNKNOWN