No downloads here. Only news and history.
  • U: Anonymous
  • D: 2019-10-05 16:39:17
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 SHEPHERDS File size CRC
Download
8,907
Stored files
372 166ECCA2
625 58526004
RAR-files
linkedin.learning.owasp.top.10.9.components.known.vulnerabilities.10.insufficient.logging.monitoring-shepherds.rar 50,000,000 6EE4B730
linkedin.learning.owasp.top.10.9.components.known.vulnerabilities.10.insufficient.logging.monitoring-shepherds.r00 50,000,000 7ED858FD
linkedin.learning.owasp.top.10.9.components.known.vulnerabilities.10.insufficient.logging.monitoring-shepherds.r01 50,000,000 589E5398
linkedin.learning.owasp.top.10.9.components.known.vulnerabilities.10.insufficient.logging.monitoring-shepherds.r02 50,000,000 921E41FD
linkedin.learning.owasp.top.10.9.components.known.vulnerabilities.10.insufficient.logging.monitoring-shepherds.r03 15,432,510 4E63DCAA

Total size: 215,432,510
Archived files
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\08 Conclusion\001 Next steps-en.srt 732 126FCBC9
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\08 Conclusion\001 Next steps.mp4 [5d31db58cd325662] 4,041,132 32679937
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\01 Introduction\001 Prevent common software vulnerabilities-en.srt 2,263 FBA26994
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\01 Introduction\001 Prevent common software vulnerabilities.mp4 [64700e14926cde0b] 26,059,608 5883071C
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\04 Preventing Using Components with Known Vulnerabilities\001 Continuously inventory and monitor.mp4 [71930eb648b5133d] 15,418,454 DDFE7934
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\04 Preventing Using Components with Known Vulnerabilities\002 Apply virtual patches.mp4 [e03358612cbe1620] 11,639,382 D1066A42
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\07 Preventing Insufficient Logging and Monitoring\003 Establish an incident response plan.mp4 [4f8202881336a627] 18,337,281 F0B93803
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\07 Preventing Insufficient Logging and Monitoring\001 Ensure logs have sufficient user context.mp4 [ce49d3b3bec202d3] 14,148,184 472A0A28
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\07 Preventing Insufficient Logging and Monitoring\002 Ensure timely detection and response.mp4 [84627a1a25b32e4e] 31,361,367 B2059BE9
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\06 Impact of Insufficient Logging and Monitoring\002 Example scenario 2.mp4 [12cba2f19f27f6b8] 6,964,397 652BBA32
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\06 Impact of Insufficient Logging and Monitoring\001 Example scenario 1.mp4 [16ff72facadd6f] 13,880,662 2139E55A
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\06 Impact of Insufficient Logging and Monitoring\002 Example scenario 2-en.srt 1,635 C9701656
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\03 Impact of Using Components with Known Vulnerabilities\002 Example scenario 2.mp4 [e722dc7429474633] 18,344,620 A817752E
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\03 Impact of Using Components with Known Vulnerabilities\001 Example scenario 1.mp4 [11d342d85fbf2362] 17,494,359 10742B6B
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\05 Insufficient Logging and Monitoring_ How Does It Work_\001 General concept.mp4 [de967eb4ec148d5] 24,886,102 2FF56D84
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\02 Using Components with Known Vulnerabilities_ How Does It Work_\001 General concept.mp4 [aea0ea0ba0438ee6] 12,844,972 253F5524
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring-description.txt 1,092 66F28608
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\08 Conclusion 0 00000000
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\01 Introduction 0 00000000
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\04 Preventing Using Components with Known Vulnerabilities 0 00000000
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\07 Preventing Insufficient Logging and Monitoring 0 00000000
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\06 Impact of Insufficient Logging and Monitoring 0 00000000
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\03 Impact of Using Components with Known Vulnerabilities 0 00000000
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\05 Insufficient Logging and Monitoring_ How Does It Work_ 0 00000000
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring\02 Using Components with Known Vulnerabilities_ How Does It Work_ 0 00000000
OWASP Top 10_ 9 Components with Known Vulnerabilities and 10 Insufficient Logging and Monitoring 0 00000000

Total size: 215,426,242
RAR Recovery
Not Present
Labels UNKNOWN