PDC4S:\Hacking\01 Lets Get Started

Up one directory...
NameSizeDate Modified
001 Introduction.mp411,620 KB5/14/2017 2:25 PM
002 Github.mp410,474 KB5/14/2017 2:25 PM
003 Vega.mp420,404 KB5/14/2017 2:25 PM
004 Setting up Atmosphere.mp413,378 KB5/14/2017 2:25 PM
005 Nikto.mp416,346 KB5/14/2017 2:25 PM
006 Sub Domain.mp419,082 KB5/14/2017 2:25 PM
007 Recon ng.mp444,951 KB5/14/2017 2:25 PM
008 knockpy.mp413,439 KB5/14/2017 2:25 PM
009 Nmap.mp416,725 KB5/14/2017 2:25 PM
010 Burp Suite Cont.mp418,877 KB5/14/2017 2:25 PM
011 Spider.mp424,438 KB5/14/2017 2:25 PM
012 Scanner.mp426,540 KB5/14/2017 2:25 PM
013 Intruder.mp425,638 KB5/14/2017 2:25 PM
014 Authorization.mp413,250 KB5/14/2017 2:25 PM
015 BWap.mp423,404 KB5/14/2017 2:25 PM
016 wapplayzer.mp422,242 KB5/14/2017 2:25 PM
017 Firebug.mp414,381 KB5/14/2017 2:25 PM
018 Hack bar.mp413,880 KB5/14/2017 2:25 PM
019 User agent Switcher.mp411,262 KB5/14/2017 2:25 PM
020 Sublist3r.mp413,336 KB5/14/2017 2:25 PM
021 WP Scan.mp416,406 KB5/14/2017 2:25 PM
022 WP Scan Codex.mp418,082 KB5/14/2017 2:25 PM
023 WP Scan Template Monster.mp421,605 KB5/14/2017 2:25 PM
024 WP Scan theme.mp412,243 KB5/14/2017 2:25 PM
025 WP Scan User.mp46,409 KB5/14/2017 2:24 PM
026 CMS Map.mp413,660 KB5/14/2017 2:25 PM
027 XSS Demo.mp414,784 KB5/14/2017 2:25 PM
028 XSS Lenovo Yahoo.mp47,110 KB5/14/2017 2:25 PM
029 XSS Uber.mp410,181 KB5/14/2017 2:25 PM
030 XSS Paypal.mp46,917 KB5/14/2017 2:25 PM
031 XSS WhatsApp Facebook.mp47,463 KB5/14/2017 2:25 PM
032 Counter Measures for XSS.mp48,806 KB5/14/2017 2:25 PM
033 SQL Drupal.mp49,788 KB5/14/2017 2:25 PM
034 Facebook SQL Injection.mp47,470 KB5/14/2017 2:24 PM
035 Counter Measures for SQL.mp48,684 KB5/14/2017 2:25 PM
036 Template Injection.mp48,562 KB5/14/2017 2:25 PM
037 Template Injection similar Reports.mp42,128 KB5/14/2017 2:21 PM
038 Clickjacking.mp49,836 KB5/14/2017 2:25 PM
039 Clickjacking Report.mp47,568 KB5/14/2017 2:25 PM
040 Clickjacking Injection Similar Report.mp46,801 KB5/14/2017 2:25 PM
041 IFrame Demo.mp47,315 KB5/14/2017 2:25 PM
042 Open Redirect Report.mp48,953 KB5/14/2017 2:25 PM
043 Open Redirect Similar Report.mp46,553 KB5/14/2017 2:25 PM
044 CSRF change password Demo.mp46,982 KB5/14/2017 2:25 PM
045 CSRF Injection.mp48,097 KB5/14/2017 2:25 PM
046 CSRF Townwars.mp46,279 KB5/14/2017 2:25 PM
047 CRF Badoo.mp48,223 KB5/14/2017 2:25 PM
048 CRLF Injection Similar Report.mp47,104 KB5/14/2017 2:25 PM
049 Shellshock.mp46,475 KB5/14/2017 2:25 PM
050 SSRF.mp48,419 KB5/14/2017 2:25 PM
051 SSRF Similar Report.mp47,376 KB5/14/2017 2:24 PM
052 Full Path Disclosure.mp47,248 KB5/14/2017 2:25 PM
053 Full Path Disclosure Report.mp46,281 KB5/14/2017 2:25 PM
054 Full Path Disclosure Similar Report.mp46,137 KB5/14/2017 2:25 PM
055 Insecure Cryptographic Storage.mp48,503 KB5/14/2017 2:25 PM
056 Insecure Direct object References.mp48,646 KB5/14/2017 2:25 PM
057 Autorize.mp420,669 KB5/14/2017 2:25 PM
058 Broken Auth - Insecure Login Forms Demo.mp47,921 KB5/14/2017 2:25 PM
059 Privilege.mp48,702 KB5/14/2017 2:25 PM
060 Privilege Bookfresh.mp47,553 KB5/14/2017 2:25 PM
061 Testing for Privilege Manipulation.mp48,165 KB5/14/2017 2:25 PM
062 Session Mgmt - Administrative Portals.mp46,598 KB5/14/2017 2:25 PM
063 Session Report.mp410,799 KB5/14/2017 2:25 PM
064 Application logic report.mp410,230 KB5/14/2017 2:25 PM
065 Application logic similar report.mp46,897 KB5/14/2017 2:25 PM
066 HTML Injection report.mp49,822 KB5/14/2017 2:25 PM
067 HTML Injection similar Report.mp47,035 KB5/14/2017 2:25 PM
068 HTML Injection Demo.mp48,789 KB5/14/2017 2:25 PM
069 XML External entity.mp48,402 KB5/14/2017 2:25 PM
070 XXE similar Reports.mp46,239 KB5/14/2017 2:25 PM
071 Sub Domain Take over.mp410,828 KB5/14/2017 2:24 PM
072 Sub Domain Take over Report.mp49,215 KB5/14/2017 2:25 PM
073 Remote file Insulation.mp46,850 KB5/14/2017 2:25 PM
074 Remote Code Execution.mp47,973 KB5/14/2017 2:24 PM
075 Remote Code Execution Similar Reports.mp46,248 KB5/14/2017 2:25 PM
076 Cookies.mp415,630 KB5/14/2017 2:25 PM
077 crt.sh.mp48,781 KB5/14/2017 2:25 PM
078 Sensitive Data Exposure.mp48,962 KB5/14/2017 2:25 PM
079 Buffer overflow.mp49,752 KB5/14/2017 2:25 PM
080 Buffer overflow Similar Report.mp46,910 KB5/14/2017 2:25 PM
081 IDOR.mp48,028 KB5/14/2017 2:25 PM
082 IDOR Similar Report.mp46,615 KB5/14/2017 2:25 PM
083 DNS misconfiguration.mp49,450 KB5/14/2017 2:25 PM
084 DNS misconfiguration Similar Reports.mp47,305 KB5/14/2017 2:25 PM
085 Denail of service DoS.mp48,138 KB5/14/2017 2:25 PM
086 DOS report.mp48,062 KB5/14/2017 2:25 PM
087 DOS Similar report.mp46,882 KB5/14/2017 2:25 PM
088 Finding Report using Google.mp415,254 KB5/14/2017 2:25 PM
089 Searching similar Reports.mp49,351 KB5/14/2017 2:25 PM
090 HTTP Parameter Pollution.mp48,024 KB5/14/2017 2:25 PM
091 OSINT.mp48,089 KB5/14/2017 2:25 PM
092 Methodology.mp412,537 KB5/14/2017 2:25 PM
093 02 Analyze the Application.mp47,044 KB5/14/2017 2:25 PM
094 03 Test client-side Controls.mp47,914 KB5/14/2017 2:25 PM
095 04 Authentication Mechanism.mp48,363 KB5/14/2017 2:25 PM
096 05 Test Session.mp410,504 KB5/14/2017 2:25 PM
097 06 Test Access Control.mp47,213 KB5/14/2017 2:25 PM
098 07 Test for Input-based vulnerabilities.mp48,810 KB5/14/2017 2:25 PM
099 08 Test for fuction.mp410,444 KB5/14/2017 2:25 PM
100 09-Test for Logic Flaws.mp47,750 KB5/14/2017 2:25 PM
101 10-Test for Shared Hosting Vulnerabilities.mp46,109 KB5/14/2017 2:25 PM
102 11-Test for Application Server Vulnerabilities.mp411,521 KB5/14/2017 2:25 PM
103 12-Miscellaneous Checks.mp49,936 KB5/14/2017 2:25 PM
104 13-Follow Up Any Information Leakage.mp47,624 KB5/14/2017 2:25 PM
105 Reporting Vulnerability 1.mp416,583 KB5/14/2017 2:25 PM
106 Reporting Vulnerability 2.mp49,807 KB5/14/2017 2:25 PM