Home Taping Is Killing Music
  • U: Anonymous
  • D: 2021-02-26 15:42:47
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 XQZT File size CRC
Download
34,416
Stored files
642 00BAB096
27,421 FBB3DD87
924 FE317D07
RAR-files
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt.rar 350,000,000 54319398
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt.r00 350,000,000 B6DD1F49
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt.r01 350,000,000 D4EB0DF2
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt.r02 350,000,000 94051DF1
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt.r03 350,000,000 A14736E2
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt.r04 350,000,000 28D91192
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt.r05 350,000,000 4C69CF02
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt.r06 350,000,000 510CFE5B
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt.r07 350,000,000 8C442945
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt.r08 350,000,000 A9004DE8
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt.r09 53,623,770 C8B632DF

Total size: 3,553,623,770
Archived files
01.01-installing_python_and_android_studio.mkv [849e6131dd8ef83e] 205,545,176 04DE5C4E
01.02-setting_up_decompilation_tools.mkv [43bb899776e6ceca] 132,887,853 AFA066CF
01.03-setting_up_the_insecure_bank_app.mkv [8e0e22a0f80defe4] 156,756,965 E7F271F3
01.04-creating_a_rooted_emulator.mkv [70485a3f04fa1cc7] 92,294,855 2BBED146
02.01-setting_up_burp_suite_for_android.mkv [5b4efbfa9062fb0d] 209,377,944 D1261B0F
02.02-analyzing_server_interaction_with_burp_suite.mkv [bdc6a4c9622cc1a5] 251,713,610 108291DD
02.03-pulling_apk_files_from_android_devices.mkv [5229537ff4a35bd6] 106,185,776 FEE0E80A
02.04-decompiling_apks_with_apktool_and_dex2jar.mkv [6dd9e6e38d4c226] 357,289,593 8E304EDF
02.05-installing_drozer_and_scanning_attack_surfaces.mkv [cb3f95c647802452] 218,217,794 FE43E9FA
03.01-modifying_resource_files_to_gain_escalated_privileges.mkv [1b112c189ff08575] 339,994,650 730E9871
03.02-modifying_a_small_code_to_bypass_root_detection.mkv [7a56df0f9d9f3aea] 279,217,554 1090A782
04.01-login_backdoors.mkv [77544851a4cbad07] 128,411,746 EA826E59
04.02-exploiting_unprotected_activities.mkv [83265b676bcd5311] 108,695,821 C6100D39
05.01-exploiting_poorly_implemented_cryptography.mkv [4db4fd77594907e7] 135,974,485 2A1A9DD9
05.02-analyzing_sqlite_storage.mkv [b37f601809bec14f] 31,401,417 98B11590
05.03-analyzing_logcat_for_information_disclosures.mkv [bf3408d6c5224c1a] 223,612,305 FA663513
06.01-exploiting_broadcast_receivers.mkv [8abfd4b40944b28] 188,716,500 505192E2
06.02-exploiting_content_providers.mkv [1978f3b4187fc827] 181,474,883 52E6B1B3
07.01-cvss_scoring_and_report_tips.mkv [3542eff483453765] 205,851,356 EF7B936B
9781801077774_Code.zip 594 265E87DE

Total size: 3,553,620,877
Video files
Sample
packt.the.complete.guide.to.android.bug.bounty.penetration.tests-xqzt-sample.mkv 25,966,102 106E2232
RAR Recovery
Not Present
Labels UNKNOWN