Old Search System: owasp tools




  • Lynda - OWASP Top 10: #3 Sensitive Data Exposure and #4 External Entities (XXE)

    Lynda - OWASP Top 10: #3 Sensitive Data Exposure and #4 External Entities (XXE) The...


    Table of ContentsIntroduction1. Sensitive Data Exposure: How Does It Work?2. Impact of Sensitive Data Exposure3. Preventing Sensitive Data Exposure4. XXE: How Does It Work?5. Impact of XXE6. Preventing XXEConclusion


  • Lynda - Learning the OWASP Top 10

    Lynda - Learning the OWASP Top 10 It seems like there is a security-related incident...


    Table of ContentsIntroduction1. The Top 10Conclusion


  • Lynda - OWASP Top 10: #1 Injection and #2 Broken Authentication

    Lynda - OWASP Top 10: #1 Injection and #2 Broken Authentication The Open Web Application...


    Table of ContentsIntroduction1. Injection Attacks: How Do They Work?2. Impact of Injection Attacks3. Preventing Injection Attacks4. Broken Authentication Attacks: How Do They Work?5. Impact of Broken Authentication Attacks6. Preventing Broken Authentication AttacksConclusion


  • Secure Coding: OWASP Top 10 Best Practices!

    Secure Coding: OWASP Top 10 Best Practices!Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 44100...


    What you\'ll learn
    Secure Coding methodoligies
    Protection methods against common OWASP Top 10 vulnerabilities within the code
    Seeing the consequences of insecure coding from hackers\' point of view
    Automizing everything: Ways to work in a proper DevSecOps fashion for your SDLC (a.k.a Secure SDLC)
    Valuable tips on integrating a SAST...


  • Oreilly - OWASP Proactive Controls

    Oreilly - OWASP Proactive Controls by Integrity Training | Publisher: Stone River eLearning | Release...


    The OWASP: Proactive Controls course is part of a series of training courses on the Open Web Application Security Project (OWASP). The OWASP Top Ten Proactive Controls is a list of security techniques that should be included in every software development project. They are ordered by order of importance, with...


  • Oreilly - OWASP: Threats Fundamentals

    Oreilly - OWASP: Threats Fundamentals by Integrity Training | Publisher: Stone River eLearning | Release...


    The OWASP: Threats Fundamentals course is part of a series of training courses on the Open Web Application Security Project (OWASP). This course covers the fundamental concepts and techniques to identify different types of threats. The course also teaches the students to improve the security by avoiding misconfigurations, data exposure...


  • Oreilly - OWASP: Avoiding Hacker Tricks

    Oreilly - OWASP: Avoiding Hacker Tricks by Integrity Training | Publisher: Stone River eLearning |...


    The OWASP: Avoiding Hacker Tricks course is part of a series of training courses on the Open Web Application Security Project (OWASP). This course covers the fundamental concepts and techniques to avoid being hacked and to secure the environment from any kind of internal and external threats. The course also...


  • Learn PHP Security With OWASP Top 10

    Learn PHP Security With OWASP Top 10MP4 | Video: AVC 1280x720 | Audio: AAC 44KHz...


    Learn PHP Security and prevent attacks and exploits in your code - This is an Essential course for all developers
    So Do you code with PHP language or own a website?If so this course is perfect for you!
    Keep Your PHP Website Safe and Secure With Simple, Practical Techniques that Anyone Can...


  • OWASP AppSec Research 2010

    OWASP AppSec Research 2010 English | 640x360 | VP6F | 25fps 533kbps | MP3 80kbps...



    More info:
    _https://www.owasp.org/index.php/OWASP_AppSec_Research_2010_-_Stockholm,_Sweden
    Sceenshot:
    DOWNLOAD2796919955/O...2010.part01.rar
    DOWNLOAD2796919985/O...2010.part02.rar
    DOWNLOAD2796920005/O...2010.part03.rar
    DOWNLOAD2796920025/O...2010.part04.rar
    DOWNLOAD2796920035/O...2010.part05.rar
    DOWNLOAD2796920045/O...2010.part06.rar
    DOWNLOAD2796920055/O...2010.part07.rar
    DOWNLOAD2796920065/O...2010.part08.rar
    DOWNLOAD2796920075/O...2010.part09.rar
    DOWNLOAD2796920085/O...2010.part10.rar
    DOWNLOAD2796920095/O...2010.part11.rar
    DOWNLOAD2796920115/O...2010.part12.rar


Showing 20-40