Please don't upload completely anonymously. Change the account setting instead.
  • U: Anonymous
  • D: 2019-05-13 22:08:37
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 SHEPHERDS File size CRC
Download
9,532
Stored files
340 D1AE857A
605 0752A75E
RAR-files
linkedin.learning.owasp.top.10.sharp5.broken.access.control.and.sharp6.security.misconfiguration-shepherds.rar 50,000,000 79BAE072
linkedin.learning.owasp.top.10.sharp5.broken.access.control.and.sharp6.security.misconfiguration-shepherds.r00 50,000,000 29ACC2A0
linkedin.learning.owasp.top.10.sharp5.broken.access.control.and.sharp6.security.misconfiguration-shepherds.r01 50,000,000 168BB8AB
linkedin.learning.owasp.top.10.sharp5.broken.access.control.and.sharp6.security.misconfiguration-shepherds.r02 50,000,000 1F8C3A3D
linkedin.learning.owasp.top.10.sharp5.broken.access.control.and.sharp6.security.misconfiguration-shepherds.r03 7,688,972 C52BDB1E

Total size: 207,688,972
Archived files
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\08 Conclusion\001 Next steps.mp4 [d8cb6a2a17e5f69] 6,398,550 D1F135F3
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\08 Conclusion\001 Next steps-en.srt 809 7BFB8407
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\04 Preventing Broken Access Control\001 Properly implement access controls.mp4 [50ca7f66357dfc89] 20,590,139 C1029B4F
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\04 Preventing Broken Access Control\003 Manual testing.mp4 [e3b27cec7052971e] 8,374,615 DF35CAD0
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\04 Preventing Broken Access Control\001 Properly implement access controls-en.srt 6,433 839A8D41
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\04 Preventing Broken Access Control\002 Logging and alerting-en.srt 2,079 9F68E2AD
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\04 Preventing Broken Access Control\003 Manual testing-en.srt 2,014 C7DC5635
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\04 Preventing Broken Access Control\002 Logging and alerting.mp4 [ae7bad575287cff4] 10,092,289 F5911616
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\02 Broken Access Control_ How Does It Work_\001 General concept-en.srt 6,737 0D29513A
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\02 Broken Access Control_ How Does It Work_\001 General concept.mp4 [5dc51920a81ecea6] 33,620,140 3F9A8339
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\07 Preventing Security Misconfiguration\002 Patch and update software-en.srt 2,361 5F4732F6
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\07 Preventing Security Misconfiguration\001 Harden all systems-en.srt 3,575 0E2D5CD4
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\07 Preventing Security Misconfiguration\001 Harden all systems.mp4 [eb797e335c0266c4] 14,048,941 F735A61B
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\07 Preventing Security Misconfiguration\003 Test configurations-en.srt 2,289 76ADD1BE
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\07 Preventing Security Misconfiguration\002 Patch and update software.mp4 [a23ca82bda6f3e48] 9,583,493 6AA9E37F
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\07 Preventing Security Misconfiguration\003 Test configurations.mp4 [fb3e18c2350b5340] 13,779,285 2EAEAEA5
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration-description.txt 0 00000000
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\01 Introduction\001 Prevent common security vulnerabilities.mp4 [f68173bb4d7b15ff] 26,866,860 29A03AE9
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\01 Introduction\001 Prevent common security vulnerabilities-en.srt 2,198 688FA0BA
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\06 Impact of Security Misconfiguration\002 Example scenario 2.mp4 [e69e7f90e3f30ceb] 6,466,304 22F0A996
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\06 Impact of Security Misconfiguration\002 Example scenario 2-en.srt 1,610 498957E4
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\06 Impact of Security Misconfiguration\001 Example scenario 1-en.srt 1,667 CE2AB107
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\06 Impact of Security Misconfiguration\001 Example scenario 1.mp4 [fc4259fb7cf17fea] 5,501,954 1997BC52
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\05 Security Misconfiguration_ How Does It Work_\001 General concept-en.srt 5,167 F2F16AD1
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\05 Security Misconfiguration_ How Does It Work_\001 General concept.mp4 [b53bc66e0e610442] 20,908,461 A63902C9
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\03 Impact of Broken Access Control\002 Example scenario 2.mp4 [a2277e6a9062d220] 18,871,552 A3B3138D
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\03 Impact of Broken Access Control\002 Example scenario 2-en.srt 4,025 6142F3E9
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\03 Impact of Broken Access Control\001 Example scenario 1-en.srt 3,066 F7362EAB
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\03 Impact of Broken Access Control\001 Example scenario 1.mp4 [aaf23e581e9b0bd4] 12,535,383 076D2411
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\08 Conclusion 0 00000000
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\04 Preventing Broken Access Control 0 00000000
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\02 Broken Access Control_ How Does It Work_ 0 00000000
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\07 Preventing Security Misconfiguration 0 00000000
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\01 Introduction 0 00000000
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\06 Impact of Security Misconfiguration 0 00000000
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\05 Security Misconfiguration_ How Does It Work_ 0 00000000
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration\03 Impact of Broken Access Control 0 00000000
OWASP Top 10_ 5 Broken Access Control and 6 Security Misconfiguration 0 00000000

Total size: 207,681,996
RAR Recovery
Not Present
Labels UNKNOWN