WintellectNOW - Application Pen-Testing, Complete Bundle (4 Courses)
HDRips | MP4/AVC, ~675 kb/s | 1920x1080 | Duration: 03:38:48 | English: AAC, 235 kb/s (2 ch) | 1,2 GB
Genre: Development / Programming






Bill Sempf is a software security architect. His breadth of experience includes business and technical analysis, software design, development, testing, server management and maintenance, and security.
Course 1: Introduction and Tools

Checking an application for security vulnerabilities is a daunting but necessary task. In the inaugural video in this landmark series on software penetration testing, Bill demonstrates how to identify security vulnerabilities safely, on your own machine, using purposefully vulnerable applications and popular tools such as Burp Suite and OWASP's Broken Web Applications virtual machine. And he does it all without a single PowerPoint slide; it's hands-on from start to finish!

Course 2: Security Threats, Principles, and Fundamentals

Security is priority #1 when it comes to writing software. If it isn't, it should be. In this session, Bill introduces some of the most common types of attacks as well as solutions for defending against them.

Course 3: The OWASP Top 10

In Part 2, Bill walks through the OWASP Top 10 and shows how he tests for common vulnerabilities using WebGoat and other tools. And once more, he does it without a single PowerPoint slide. It's hands-on from start to finish, and it's the ONE video every software developer should watch if they lack a Ph.D. in software security.

Course 4: Putting Your Skills to Work

In Part 3 in the series, Bill uses the tools and techniques introduced in the previous two sessions to perform a live penetration test against an early version of Wordpress, which was once "a poster child for application vulnerabilities."










Kod:
nitroflare_com: http://rapidgator.net/file/cf8a8b592f9b44ecc1b17eceb39c1315/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part1.rar.html http://rapidgator.net/file/d1c29633feec641c6822d1be114ac50f/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part2.rar.html http://rapidgator.net/file/d1b03d4110ca45358f06b5c05fed7af3/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part3.rar.html http://rapidgator.net/file/5edb5c05d735dc3866227859f6e20a70/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part4.rar.html http://rapidgator.net/file/9d5dbd6f5fd63c980c35cb95c722ea68/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part5.rar.html or http://nitroflare.com/view/9462723AAB7BE6E/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part1.rar http://nitroflare.com/view/EF18265FD6ADCBD/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part2.rar http://nitroflare.com/view/E85FD74A9E8F83B/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part3.rar http://nitroflare.com/view/0839F1EA54D35B7/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part4.rar http://nitroflare.com/view/4B12BADE4630662/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part5.rar or http://uploaded.net/file/hbz45elb/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part5.rar http://uploaded.net/file/skl0so99/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part4.rar http://uploaded.net/file/t67w3ki7/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part2.rar http://uploaded.net/file/qphsuo3v/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part1.rar http://uploaded.net/file/bu3j3x5i/m8plm.WintellectNOWApplication.PenTesting.Complete.Bundle.4.Courses.part3.rar