https://img87.pixhost.to/images/599/359020115_tuto.jpg


APPSEC Engineer
Language: English | Size:10.4 GB
Genre:eLearning

Files Included :

Devsecops Part-1.mp4 (66.18 MB)
MP4
Devsecops-Part-2.mp4 (71.9 MB)
MP4
Devsecops-Part-3.mp4 (52.21 MB)
MP4
Basic Pre-Requisites.mp4 (5.07 MB)
MP4
Demo-Initializing-Jenkins.mp4 (13.17 MB)
MP4
Lab-Jenkins-Sample-Job.mp4 (31.36 MB)
MP4
Jenkins-DAST-Intro.mp4 (26.4 MB)
MP4
Lab-Installing-and-Configuring-ZAP-Plugin-On-Jenkins.mp4 (6.4 MB)
MP4
Lab-ZAP-Baseline-Scan.mp4 (13.07 MB)
MP4
Lab-ZAP-Parameterized-Scan.mp4 (19.71 MB)
MP4
Lab-ZAP-Plugin-Scan.mp4 (19.05 MB)
MP4
Lab-ZAP-Spider-Scan.mp4 (31.54 MB)
MP4
29 XSS Types (1).mp4 (33.68 MB)
MP4
30 XSS-Intro (1).mp4 (36.26 MB)
MP4
31 XSS-Popular-Attacks.mp4 (37.59 MB)
MP4
04 CSP-Hash-Nonce.mp4 (41.97 MB)
MP4
05 CSP-Intro.mp4 (38 MB)
MP4
CSP-Bypass.mp4 (13.95 MB)
MP4
08 input-validation-approaches-2.mp4 (39.4 MB)
MP4
09 input-validation-approaches-edited.mp4 (34.44 MB)
MP4
10 input-validation-intro.mp4 (20.82 MB)
MP4
11 input-validation-jsonschema.mp4 (41.06 MB)
MP4
11 input-validation-jsonschema 2.mp4 (41.06 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
Course-Introduction-xss.mp4 (16.9 MB)
MP4
Git-and-DevOps.mp4 (13.3 MB)
MP4
Overview-of-GitLab-1.mp4 (17.8 MB)
MP4
Overview-of-GitLab-2.mp4 (11.16 MB)
MP4
Learning Objectives - SSRF.mp4 (8.27 MB)
MP4
Welcome to the Course.mp4 (19.43 MB)
MP4
AWS Monitoring Landscape.mp4 (22.89 MB)
MP4
Focus of Class and Cloudwatch Features.mp4 (27.69 MB)
MP4
API Gateway 4XX Error.mp4 (19.15 MB)
MP4
Cloudtrail Deep-Dive.mp4 (38.55 MB)
MP4
Cloudtrail Log File Validation.mp4 (9.19 MB)
MP4
Cloudtrail S3 Resiliency.mp4 (11.04 MB)
MP4
Cloudwatch Alarm and Metric Math.mp4 (30.3 MB)
MP4
Keynote - Cloud-Security-Monitoring.mp4 (32.97 MB)
MP4
Metrics Detailed.mp4 (23.81 MB)
MP4
Non-AWS IP Address Credential Compromise.mp4 (16.49 MB)
MP4
SSH Failure Monitor.mp4 (14.72 MB)
MP4
SSM Param Change Monitor.mp4 (19.17 MB)
MP4
Git Benefits.mp4 (12.1 MB)
MP4
Git-Ci CD.mp4 (27.12 MB)
MP4
GitOps.mp4 (21.53 MB)
MP4
Introduction and Learning Objectives mp4.mp4 (8.9 MB)
MP4
Github Security Integrations.mp4 (19.48 MB)
MP4
Github Security Scanning Results.mp4 (6.16 MB)
MP4
Github Security Tour.mp4 (27.66 MB)
MP4
GH-Actions Basic Build Lab.mp4 (26.81 MB)
MP4
Github Actions Intro and Overview.mp4 (69.57 MB)
MP4
Secrets and Runners.mp4 (9.71 MB)
MP4
Your first Github Action.mp4 (28.89 MB)
MP4
Github Actions - Container Workflow.mp4 (43.62 MB)
MP4
Github Actions - NodeJSScan - Part 1.mp4 (32.29 MB)
MP4
Github Actions - NodeJSScan - Part 2.mp4 (39.04 MB)
MP4
Github-Actions-Continuous-Integration.mp4 (13.93 MB)
MP4
NPM Audit Github Actions.mp4 (30.08 MB)
MP4
OWASP ZAP Custom - Preamble.mp4 (25.62 MB)
MP4
Running GH Actions with ZAP.mp4 (19.98 MB)
MP4
Course-Introduction-GitHub-Actions-DevSecOps.mp4 (15.97 MB)
MP4
Github Pre-requisite.mp4 (5.72 MB)
MP4
aad-features.mp4 (16.58 MB)
MP4
active-directory-intro.mp4 (8.22 MB)
MP4
azure-rbac.mp4 (12.46 MB)
MP4
azure-service-principle-creation.mp4 (22.13 MB)
MP4
azure-user-creation.mp4 (28.51 MB)
MP4
group-creation.mp4 (12.58 MB)
MP4
groups.mp4 (7.53 MB)
MP4
iam-introduction.mp4 (7.5 MB)
MP4
iam-security-hygiene.mp4 (10.48 MB)
MP4
iam-security-hygiene 2.mp4 (10.48 MB)
MP4
role-based-access-control.mp4 (22.72 MB)
MP4
service-principal-and-managed-identity.mp4 (12.51 MB)
MP4
subscriptions.mp4 (10.77 MB)
MP4
users.mp4 (9.67 MB)
MP4
02 Secret-Fails-Part-01.mp4 (44.09 MB)
MP4
03 Secret-Fails-Part-02.mp4 (30.66 MB)
MP4
04 Secret-Fails-Part-03.mp4 (53.46 MB)
MP4
05 Secret-Fails-Part-04.mp4 (34.21 MB)
MP4
06 just enough-Part-01.mp4 (30.55 MB)
MP4
07 just enough-Part-02.mp4 (37.3 MB)
MP4
08 just enough-Part-03.mp4 (30.47 MB)
MP4
10 LAB-ECB.mp4 (19.53 MB)
MP4
11 LAB-Go lang OAED.mp4 (13.78 MB)
MP4
9 just enough-Part-04 mp4.mp4 (20.31 MB)
MP4
12 Asymmetric encryption-Part-01.mp4 (33 MB)
MP4
13 Asymmetric encryption-Part-02.mp4 (29.88 MB)
MP4
14 Asymmetric encryption-Part-03.mp4 (35.88 MB)
MP4
15 LAB-RSA OAEP.mp4 (19.59 MB)
MP4
16 LAB-Signatures.mp4 (16.22 MB)
MP4
17 Oneway Hashing.mp4 (26.84 MB)
MP4
18 LAB-Oneway Hashing.mp4 (15.23 MB)
MP4
19 Secure Defaults.mp4 (48.02 MB)
MP4
20 Good Secret Management-Part-01.mp4 (49.37 MB)
MP4
21 Good Secret Management-Part-02.mp4 (40.05 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
Course-Introduction-Crypto-As-In-Cryptography.mp4 (13.28 MB)
MP4
01 The need for JWT.mp4 (34.96 MB)
MP4
02 JWT Standards and Utility.mp4 (20.72 MB)
MP4
03 Anatomy of a JWT.mp4 (16.17 MB)
MP4
04 Who uses the JWT.mp4 (7.5 MB)
MP4
05 HMAC-Tokens.mp4 (21.85 MB)
MP4
06 SHA Variants for HMAC Signatures.mp4 (7.79 MB)
MP4
07 Public Key - JWT Signatures.mp4 (20.2 MB)
MP4
08 Intro - Attacking and Defending JWTs.mp4 (4.3 MB)
MP4
09 JWT Weaknesses and Security Challenges.mp4 (37.71 MB)
MP4
10 Algo Confusion Explanation.mp4 (19.77 MB)
MP4
11 Algo Confusion Attack and Defense.mp4 (24.64 MB)
MP4
12 JKU Bypass Explanation.mp4 (15.74 MB)
MP4
13 JKU Bypass - Attack and Defense.mp4 (22.77 MB)
MP4
14 JWT Mutable Claims Explanation.mp4 (18.58 MB)
MP4
15 JWT Mutable claims Attack.mp4 (15.48 MB)
MP4
16 JWT Bruteforce Attack.mp4 (19.66 MB)
MP4
08 Intro - Attacking and Defending JWTs.mp4 (4.3 MB)
MP4
42 Admission Control-Part-01.mp4 (19.61 MB)
MP4
43 Admission Control-Part-02.mp4 (41.14 MB)
MP4
44 Admission Control-Part-03.mp4 (38.69 MB)
MP4
45 Admission Control-Part-04.mp4 (29.15 MB)
MP4
46 Admission Control-Part-05.mp4 (21.26 MB)
MP4
47 LAB-Process Namespace Boundry-Part-01.mp4 (25.42 MB)
MP4
48 LAB-Pod Security Policy-Part-01.mp4 (34.03 MB)
MP4
48 LAB-Pod Security Policy-Part-01.mp4 (34.03 MB)
MP4
50 LAB-Pod Security Policy-Part-03.mp4 (34.78 MB)
MP4
Pod Security Policy - Preamble.mp4 (19.34 MB)
MP4
63 Kubernetes Policy Management-Part-01.mp4 (32.72 MB)
MP4
64 Kubernetes Policy Management-Part-02.mp4 (28.39 MB)
MP4
65 Kubernetes Policy Management-Part-03.mp4 (34.66 MB)
MP4
66 LAB-OPA Gatekeeper-Part-01.mp4 (43.43 MB)
MP4
67 LAB-OPA Gatekeeper-Part-02.mp4 (21.43 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
Course-Introduction-K8s-Admission-Control.mp4 (20.62 MB)
MP4
14 Agile+Application Security- Part-05.mp4 (52.17 MB)
MP4
15 Agile+Application Security- Part-06.mp4 (52.85 MB)
MP4
16 LAB-Write Abuser Stories.mp4 (38.11 MB)
MP4
17 Threat Scenarios.mp4 (30.79 MB)
MP4
18 LAB-Threat Scenarios-Part-01.mp4 (34.77 MB)
MP4
18 LAB-Threat Scenarios-Part-01 2.mp4 (34.77 MB)
MP4
19 LAB-Threat Scenarios-Part-02.mp4 (30.09 MB)
MP4
20 Threat Scenarios-Part-03.mp4 (24.86 MB)
MP4
21 Organizing this workflow - Process.mp4 (28.41 MB)
MP4
22 Example Accepatance Test - BDD.mp4 (20.32 MB)
MP4
23 Mitigation Models.mp4 (43.72 MB)
MP4
24 Secure Defaults 1 (1).mp4 (35.71 MB)
MP4
25 Example-SQL Injection.mp4 (29.54 MB)
MP4
26 Resource-Mitigation Models.mp4 (33.86 MB)
MP4
27 LAB-Create Mitigation Models-Part-01.mp4 (45.03 MB)
MP4
28 LAB-Create Mitigation Models-Part-02.mp4 (43 MB)
MP4
09 Agile Threat Modeling.mp4 (21.66 MB)
MP4
10 Agile + Application Security Part-01 1 2 (1).mp4 (57.09 MB)
MP4
11 Agile + Application Security Part-02 (1).mp4 (56.75 MB)
MP4
12 Agile+Application Security- Part-03 (1).mp4 (65.26 MB)
MP4
13 Agile+Application Security- Part-04 (1) (1).mp4 (66.55 MB)
MP4
Agile Threat Modeling Intro.mp4 (18 MB)
MP4
26 Auth  amp  Access Control-Kubernetes-Part-01.mp4 (29.26 MB)
MP4
27 Auth  amp  Access Control-Kubernetes-Part-02.mp4 (30.7 MB)
MP4
28 Auth  amp  Access Control-Kubernetes-Part-03.mp4 (45.54 MB)
MP4
29 Auth  amp  Access Control-Kubernetes-Part-04.mp4 (65.08 MB)
MP4
30 Auth  amp  Access Control-Kubernetes-Part-05.mp4 (32.1 MB)
MP4
31 LAB-Role Based Access Control-Part-01.mp4 (28.41 MB)
MP4
32 LAB-Role Based Access Control-Part-02.mp4 (31.94 MB)
MP4
33 LAB-Role Based Access Control-Part-03.mp4 (33.77 MB)
MP4
34 LAB-Role Based Access Control-Part-04.mp4 (30.01 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
51 Kubernetes Network Securites.mp4 (51.49 MB)
MP4
52 LAB-DNS Spoofing Attack-Part-01.mp4 (27.89 MB)
MP4
53 LAB-DNS Spoofing Attack-Part-02.mp4 (27.83 MB)
MP4
54 DNS Spoofing Attack.mp4 (30.96 MB)
MP4
55 LAB-Network Policy-Part-01.mp4 (22.07 MB)
MP4
56 LAB-Network Policy-Part-02.mp4 (13.17 MB)
MP4
58 Kubernetes Service Mesh  amp  Securites-Part-02.mp4 (30.1 MB)
MP4
59 LAB-Istio Authorisation-Part-01.mp4 (19.01 MB)
MP4
60 LAB-Istio Authorisation-Part-02.mp4 (21.14 MB)
MP4
60 LAB-Istio Authorisation-Part-02 2.mp4 (21.14 MB)
MP4
61 LAB-Istio Authorisation-Part-03.mp4 (23.63 MB)
MP4
62 LAB-Istio Authorisation-Part-04.mp4 (18.18 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
Course-Introduction-Kube-Network-Security.mp4 (15.08 MB)
MP4
68 K8-Protecting Secrets.mp4 (25.55 MB)
MP4
69 LAB-K8s Steal Secreat-Part-01.mp4 (19.61 MB)
MP4
70 LAB-K8s Steal Secreat-Part-02.mp4 (24.3 MB)
MP4
71 Good Secrets Management-Part-01.mp4 (40.55 MB)
MP4
72 Good Secrets Management-Part-02.mp4 (56.49 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
Course-Introduction-Kubernetes-Secrets-Intro.mp4 (13.78 MB)
MP4
73 Harshicorp Vault.mp4 (32.66 MB)
MP4
74 LAB-K3s Vault Advanced-Part-01 mp4.mp4 (18.7 MB)
MP4
75 LAB-K3s Vault Advanced-Part-02.mp4 (20.33 MB)
MP4
76 LAB-K3s Vault Advanced-Part-03.mp4 (28.18 MB)
MP4
09 Keycloak.mp4 (11.44 MB)
MP4
10 Lab-Keycloak.mp4 (25.71 MB)
MP4
08 Open Id Connect.mp4 (17.87 MB)
MP4
09 Oidc Authorization Code Flow.mp4 (13.27 MB)
MP4
10 Types Of Tokens.mp4 (14.99 MB)
MP4
11 Oauth Flows.mp4 (31.46 MB)
MP4
12 Teminologies For Oauth.mp4 (36.47 MB)
MP4
13 Oauth Deals With.mp4 (20.7 MB)
MP4
14 Advantages Of Oauth.mp4 (10.14 MB)
MP4
15 Oauth Overview.mp4 (9.84 MB)
MP4
16 Different Perspectives Of Oauth.mp4 (51.36 MB)
MP4
01 Consideration-Implicit Flow.mp4 (10.75 MB)
MP4
02 Password Flow.mp4 (14.47 MB)
MP4
03 Device Grant Flow.mp4 (13.51 MB)
MP4
04 Oauth 20.mp4 (47.24 MB)
MP4
05 Authorization Code Flow With Pkce.mp4 (45 MB)
MP4
17 Different Oauth Flows.mp4 (30.91 MB)
MP4
18 Client Credentials Flow.mp4 (21.49 MB)
MP4
19 Lab-Client Credentials Flow.mp4 (23.85 MB)
MP4
20 Authorization Code Flow.mp4 (21.43 MB)
MP4
21 Diagram-Authorization Code Flow.mp4 (14.88 MB)
MP4
24 Implicit Flow.mp4 (29.53 MB)
MP4
25 Lab-Implicit Flow.mp4 (18.9 MB)
MP4
Auth-Code-Grant-Confidential.mp4 (62.16 MB)
MP4
Lab  PKCE - Confidential Client.mp4 (41.29 MB)
MP4
13 Protecting Tokens In Browser.mp4 (35.29 MB)
MP4
14 Local Storage Vs Session Storage.mp4 (11.37 MB)
MP4
16 Refresh Token Rotation.mp4 (10.62 MB)
MP4
17 Xss Protection.mp4 (7.99 MB)
MP4
17 Xss Protection 2.mp4 (7.99 MB)
MP4
02 The Need Of Oauth & Oidac.mp4 (21.8 MB)
MP4
03 In The Past.mp4 (14.17 MB)
MP4
04 Tokens.mp4 (18.4 MB)
MP4
05 Problems Of Discrete Iam.mp4 (15.33 MB)
MP4
06 Delegated And Fedarated Access.mp4 (42.18 MB)
MP4
07 Saml.mp4 (33.01 MB)
MP4
08 Players In Oauth & Oidc.mp4 (12.03 MB)
MP4
Oauth and OIDC Intro Video.mp4 (78.23 MB)
MP4
32 DAST-Part-01.mp4 (22.23 MB)
MP4
33 DAST-Part-02.mp4 (28.34 MB)
MP4
34 Parameterised DAST.mp4 (38.92 MB)
MP4
ZAP Extensions and Add-ons.mp4 (9.2 MB)
MP4
ZAP Scan Policy Manager.mp4 (19.89 MB)
MP4
ZAP-intro GUI.mp4 (8.61 MB)
MP4
35 LAB-OWASP Zap API.mp4 (26.39 MB)
MP4
36 LAB-OWASP Zap API -Part-02.mp4 (28.83 MB)
MP4
37 LAB-OWASP Zap API -Part-03.mp4 (32.12 MB)
MP4
38 LAB-OWASP Zap API -Part-04.mp4 (26.47 MB)
MP4
39 LAB-OWASP Zap API -Part-05.mp4 (25.63 MB)
MP4
40 LAB-OWASP Zap API -Part-06.mp4 (39.3 MB)
MP4
41 LAB-Selenium+OWASP Zap-Part-01.mp4 (24.62 MB)
MP4
42 LAB-Selenium+OWASP Zap-Part-02.mp4 (26.5 MB)
MP4
53 OWASP Scripting Framework mp4.mp4 (31.15 MB)
MP4
54 LAB-ZAP Custom Scripting-Part-01.mp4 (26.92 MB)
MP4
55 LAB-ZAP Custom Scripting-Part-02.mp4 (30.09 MB)
MP4
56 LAB-ZAP Custom Scripting-Part-03.mp4 (30.5 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
Course-Introduction-OWASP-ZAP-DAST.mp4 (14.46 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
Demo-Initializing-Jenkins.mp4 (13.17 MB)
MP4
Introduction-SAST-with-Jenkins.mp4 (12.28 MB)
MP4
Introduction-SAST-with-Jenkins 2.mp4 (12.28 MB)
MP4
Lab-Java-SAST-with-Jenkins.mp4 (16.87 MB)
MP4
Lab-Jenkins-Failing-SAST-Builds.mp4 (10.52 MB)
MP4
Lab-NodeJs-SAST-with-Jenkins.mp4 (12.79 MB)
MP4
Lab-Python-SAST-with-Jenkins.mp4 (12.55 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
Automating SCA with Jenkins.mp4 (12.29 MB)
MP4
Demo-Initializing-Jenkins.mp4 (13.17 MB)
MP4
Jenkins-SCA-Course-Intro.mp4 (9.37 MB)
MP4
Lab-Container-Static-Analysis-with-Trivy-on-Jenkins.mp4 (13.52 MB)
MP4
Lab-Java-SCA-with-Jenkins.mp4 (20.18 MB)
MP4
Lab-NodeJs-SCA-with-Jenkins.mp4 (9.98 MB)
MP4
Lab-Python-SCA-with-Jenkins.mp4 (9.31 MB)
MP4
20 SBOM-Part-01.mp4 (29.62 MB)
MP4
21 SBOM-Part-02.mp4 (44.49 MB)
MP4
22 SBOM-Part-03.mp4 (30.79 MB)
MP4
24 SBOM-Part-05.mp4 (34.53 MB)
MP4
25 SBOM-Part-06.mp4 (18.08 MB)
MP4
25a SBOM-Part06A.mp4 (37.83 MB)
MP4
26 LAB-OWASP Dependency Track -Part-01.mp4 (23.86 MB)
MP4
27 LAB-OWASP Dependency Track -Part-02.mp4 (19.96 MB)
MP4
28 LAB-NPM Audit.mp4 (22.72 MB)
MP4
29 OWASP Dep Check.mp4 (34.52 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
Course-Introduction-SCA-DevSecOps.mp4 (20.21 MB)
MP4
Container-Registry-Features.mp4 (30.62 MB)
MP4
ECR-Hierarchy.mp4 (35.07 MB)
MP4
ECR-Security-Features.mp4 (28.79 MB)
MP4
Features-of-ECR.mp4 (40.8 MB)
MP4
ECR-Conditional-IAM-Lab.mp4 (6.88 MB)
MP4
ECR-IAM-Theory.mp4 (43.64 MB)
MP4
Image-Scanning.mp4 (19.34 MB)
MP4
ECR-Immutable-Tag.mp4 (11.3 MB)
MP4
Cloudtrail-Athena.mp4 (12.3 MB)
MP4
ECR Intro Video.mp4 (24.48 MB)
MP4
Learning Objectives.mp4 (10.39 MB)
MP4
01 ACL-Casbin-1.mp4 (15.9 MB)
MP4
01 AuthZ-Intro.mp4 (44.35 MB)
MP4
02 ACL-Casbin-2.mp4 (48.47 MB)
MP4
AuthZ Learning Objectives - API Security.mp4 (9.41 MB)
MP4
BFLA-Explanation.mp4 (34.18 MB)
MP4
BOLA.mp4 (71.45 MB)
MP4
Casbin-Explanation.mp4 (52.01 MB)
MP4
Lab-Mass Assignment.mp4 (42.78 MB)
MP4
Lab-PK IDOR.mp4 (59.93 MB)
MP4
Lab-Verb Tampering.mp4 (32.33 MB)
MP4
Mass Assignment-Explanation.mp4 (29.37 MB)
MP4
05 Input-Validation-Defense.mp4 (30.06 MB)
MP4
06 Input-Validation-Request-Filter.mp4 (14.98 MB)
MP4
08 input-validation-approaches-2.mp4 (39.4 MB)
MP4
09 input-validation-approaches-edited.mp4 (34.44 MB)
MP4
10 input-validation-intro.mp4 (20.82 MB)
MP4
10 Node-JSONSchema.mp4 (46.26 MB)
MP4
11 input-validation-jsonschema.mp4 (41.04 MB)
MP4
Input Validation Learning Objectives.mp4 (9.96 MB)
MP4
Excessive Data Exposure - Explanation.mp4 (17.37 MB)
MP4
Excessive Data Exposure Lab.mp4 (58.03 MB)
MP4
APi Security Attack and Defense Course Intro.mp4 (79.82 MB)
MP4
API Security Class Learning Objectives.mp4 (18.26 MB)
MP4
API Security Considerations.mp4 (30.81 MB)
MP4
GraphQL Intro.mp4 (34.64 MB)
MP4
GRPC Intro.mp4 (26.16 MB)
MP4
OWASP API Security Top 10.mp4 (23.26 MB)
MP4
REST API - Intro.mp4 (27.13 MB)
MP4
14 Session-Fixation-Attack.mp4 (31.12 MB)
MP4
15 Session-Management-Security.mp4 (34.84 MB)
MP4
21 Session-Vulnerabilities.mp4 (17.02 MB)
MP4
22 Sessions-Intro (1).mp4 (13.23 MB)
MP4
01 ACL-Casbin-1.mp4 (15.9 MB)
MP4
01 AuthZ-Intro.mp4 (44.35 MB)
MP4
02 ACL-Casbin-2.mp4 (48.47 MB)
MP4
03 IDOR-PK-Attack.mp4 (35.21 MB)
MP4
04 IDOR-PK-Defense.mp4 (33.91 MB)
MP4
06 IDOR-Mass-Assignment.mp4 (36.08 MB)
MP4
07 IDOR-PK.mp4 (24.7 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
Course-Introduction-AuthN-AuthZ.mp4 (10.81 MB)
MP4
01 Introduction To Containers (1).mp4 (24.1 MB)
MP4
02 Introduction to Docker.mp4 (17.14 MB)
MP4
03 Docker Terminologies and Commands.mp4 (22.12 MB)
MP4
04 Lab - Docker Hands-on.mp4 (25.61 MB)
MP4
05 Lab - Analyzing Docker Layers.mp4 (12.21 MB)
MP4
06 Docker Deep Dive.mp4 (14.98 MB)
MP4
07 Lab - Container Breakout (Host Network).mp4 (10.31 MB)
MP4
08 Lab - Container Breakout (Host PID).mp4 (7.37 MB)
MP4
09 Lab - Trojanized Docker Images.mp4 (18.84 MB)
MP4
10 Lab - Vulnerable and Outdated Libraries.mp4 (8.52 MB)
MP4
11 Lab- Container Breakout (Volume Mount).mp4 (12.12 MB)
MP4
12 Threat Model and Attack Patterns.mp4 (26.41 MB)
MP4
17 Keystone principles and Security Engineering.mp4 (21.39 MB)
MP4
18 Lab - Distroless Containers.mp4 (23.76 MB)
MP4
19 Lab - DockerSlim.mp4 (15.82 MB)
MP4
20Lab - OsQuery Monitoring for Containers.mp4 (15.05 MB)
MP4
21Minifying Docker Images.mp4 (15.87 MB)
MP4
22 Docker Security Hygine.mp4 (14.02 MB)
MP4
23 Lab - Non-root Containers.mp4 (3.78 MB)
MP4
24 Monitoring Containers.mp4 (7.75 MB)
MP4
13 Container Vulnerability Assessment.mp4 (19.88 MB)
MP4
14 Lab - Clair.mp4 (29.92 MB)
MP4
15 Lab - Docker-Bench.mp4 (13.75 MB)
MP4
16 Lab - Trivy.mp4 (17.22 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
Course-Introduction-Attacking-Defending-Containers.mp4 (8.07 MB)
MP4
A Move to Serverless mp4.mp4 (94.63 MB)
MP4
AWS Lambda.mp4 (68.48 MB)
MP4
BaaS and FaaS - Serverless.mp4 (45.12 MB)
MP4
Security Challenges with FaaS.mp4 (43.56 MB)
MP4
Deploying the Function.mp4 (9.83 MB)
MP4
Exploiting Event Injection with XXE.mp4 (24.31 MB)
MP4
Function Data Event Injection - Explaining the Example.mp4 (8.03 MB)
MP4
Function-Data Event Injection.mp4 (32.96 MB)
MP4
Pillaging Serverless Apps.mp4 (29.68 MB)
MP4
ReDOS Demo.mp4 (14.2 MB)
MP4
ReDOS Explanation.mp4 (53.34 MB)
MP4
Removing the Function.mp4 (4.31 MB)
MP4
SLS Deserialization Teardown.mp4 (3.55 MB)
MP4
SLS-Insecure-Deserialization-Post-Deploy.mp4 (38.07 MB)
MP4
SLS-Insecure-Deserialization-Pre-Deploy.mp4 (14.6 MB)
MP4
SLS-Insecure-Deserialization-Pre-Deploy 2.mp4 (14.6 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
ASECTL video- Nothankyou.mp4 (16.51 MB)
MP4
Course-Introduction-Attacking-Serverless-Apps.mp4 (19.57 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
ASECTL video- Nothankyou.mp4 (16.51 MB)
MP4
Course-Introduction-AWS-S3-Introduction.mp4 (8.17 MB)
MP4
1AWS-S3-Introduction.mp4 (18.8 MB)
MP4
2 AWS-S3-Terminologies-and-Features.mp4 (30.8 MB)
MP4
3AWS-S3-Use-Cases.mp4 (8.8 MB)
MP4
3aAWS-S3-Create-Insecure-Bucket.mp4 (13.46 MB)
MP4
4AWS-S3-Security-Issues.mp4 (8.95 MB)
MP4
5aAWS-S3-Versioning.mp4 (13.05 MB)
MP4
5AWS-S3-Security-Best-Practices-and-Security-Hygiene.mp4 (24.31 MB)
MP4
5bAWS-S3-Pre-signed-URL.mp4 (14.68 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
ASECTL video- Nothankyou.mp4 (16.51 MB)
MP4
Course-Introduction-AWS-Secrets.mp4 (25.62 MB)
MP4
33 Secrets in Clout-Native AWS-Part-01.mp4 (28.02 MB)
MP4
34 Secrets in Cloud-Native AWS-Part-02.mp4 (17.9 MB)
MP4
35 Secrets in Cloud-Native AWS-Part-03.mp4 (16.26 MB)
MP4
36 AWS Key Management.mp4 (28.69 MB)
MP4
37 LAB-AWS-KMS.mp4 (46.86 MB)
MP4
38 LAB-AWS-Envolope Encryption.mp4 (44.24 MB)
MP4
39 LAB-SLS Secrets.mp4 (36.89 MB)
MP4
AppSecEngineer Pre-Requisites.mp4 (5.08 MB)
MP4
ASECTL video- Nothankyou.mp4 (21.18 MB)
MP4
Course-Introduction-AWS-Ec2-Network-Security.mp4 (23.96 MB)
MP4
Intro and Learning Objectives.mp4 (10.41 MB)
MP4
Introduction to VPC.mp4 (18.4 MB)
MP4
Region and Availability Zone.mp4 (16.48 MB)
MP4
VPC - Networking Capability.mp4 (32.65 MB)
MP4
VPC Flow Logs - Intro.mp4 (38.61 MB)
MP4
VPC Security Controls Intro.mp4 (35.26 MB)
MP4
AWS-Systems-Manager-Intro.mp4 (9.42 MB)
MP4
EC2 - Intro and Features.mp4 (27.01 MB)
MP4
EC2 Security Practices - Intro.mp4 (26.57 MB)
MP4
IMDSv1 vs IMDSv2.mp4 (25.78 MB)
MP4
Inspector Explanation.mp4 (36.55 MB)
MP4
STS, Metadata and Metadata Token Compromise.mp4 (34.32 MB)
MP4
Your Security responsibility - EC2.mp4 (26.23 MB)
MP4
Attack and Upload.mp4 (14.42 MB)
MP4
binwalk-compromise-s3.mp4 (23.87 MB)
MP4
deleting the stack.mp4 (7.24 MB)
MP4
EC2-Attack-Explanation-01.mp4 (10.55 MB)
MP4
EC2-Attack-Explanation.mp4 (19.86 MB)
MP4
Server-side Request Forgery Explanation.mp4 (24.28 MB)
MP4
WeasyPrint SSRF Explanation.mp4 (10.32 MB)
MP4
EC2 Defense Explanation.mp4 (15.63 MB)
MP4
IMDSv2 - Enabling.mp4 (7.54 MB)
MP4
Project Teardown.mp4 (4.81 MB)
MP4
SSM Configuration.mp4 (27.71 MB)
MP4
Unsuccessful SSRF Attack.mp4 (19.77 MB)
MP4
Configuring AWS Inspector.mp4 (16.65 MB)
MP4
Inspector Lab Explanation.mp4 (13.56 MB)
MP4
Inspector Lab Teardown.mp4 (2.07 MB)
MP4
Inspector Run.mp4 (10.45 MB)
MP4
Actual Query.mp4 (6.86 MB)
MP4
deleting the stack-vpc.mp4 (2.3 MB)
MP4
Deploying the Lab.mp4 (6.96 MB)
MP4
Query-Run-Lab.mp4 (31.61 MB)
MP4
VPC Flow Logs - Code and Explanation.mp4 (12.01 MB)
MP4
VPC-Flow-Logs-Case-Study mp4.mp4 (11.6 MB)
MP4

https://thumbs2.imgbox.com/8c/83/HxKtD1lL_t.jpg

https://img88.pixhost.to/images/1104/374886620_1dl.png
APPSEC Engineer.z01

Код:
https://1dl.net/dwc1j4kn7xwd/APPSEC_Engineer.z01

APPSEC Engineer.z02

Код:
https://1dl.net/qy5nfoi0gyra/APPSEC_Engineer.z02

APPSEC Engineer.z03

Код:
https://1dl.net/qo48odyz8y44/APPSEC_Engineer.z03

APPSEC Engineer.z04

Код:
https://1dl.net/6ubtvin338iu/APPSEC_Engineer.z04

APPSEC Engineer.z05

Код:
https://1dl.net/yttcm4fwsmjh/APPSEC_Engineer.z05

APPSEC Engineer.z06

Код:
https://1dl.net/qd1zvdx11dd9/APPSEC_Engineer.z06

APPSEC Engineer.z07

Код:
https://1dl.net/sbx14mwkidl0/APPSEC_Engineer.z07

APPSEC Engineer.z08

Код:
https://1dl.net/t38n9k1z0y08/APPSEC_Engineer.z08

APPSEC Engineer.z09

Код:
https://1dl.net/e940g0023h1k/APPSEC_Engineer.z09

APPSEC Engineer.z10

Код:
https://1dl.net/53b6wn9n9s3d/APPSEC_Engineer.z10

APPSEC Engineer.z11

Код:
https://1dl.net/c7je8d6tow8j/APPSEC_Engineer.z11

APPSEC Engineer.z12

Код:
https://1dl.net/c42f3vdyx2wm/APPSEC_Engineer.z12

APPSEC Engineer.z13

Код:
https://1dl.net/2aazaibohtsm/APPSEC_Engineer.z13

APPSEC Engineer.z14

Код:
https://1dl.net/kpcz11jq4waq/APPSEC_Engineer.z14

APPSEC Engineer.z15

Код:
https://1dl.net/muqc2i35c6b4/APPSEC_Engineer.z15

APPSEC Engineer.z16

Код:
https://1dl.net/moq7nmnnc0n7/APPSEC_Engineer.z16

APPSEC Engineer.z17

Код:
https://1dl.net/uugzt5y77uug/APPSEC_Engineer.z17

APPSEC Engineer.z18

Код:
https://1dl.net/tfpsi37hackl/APPSEC_Engineer.z18

APPSEC Engineer.z19

Код:
https://1dl.net/dyrqow09ama7/APPSEC_Engineer.z19

APPSEC Engineer.z20

Код:
https://1dl.net/yg5bzozexptp/APPSEC_Engineer.z20

APPSEC Engineer.z21

Код:
https://1dl.net/oy92ly94lk3l/APPSEC_Engineer.z21

APPSEC Engineer.zip

Код:
https://1dl.net/stz62f9sgwwh/APPSEC_Engineer.zip

https://img87.pixhost.to/images/1010/363506399_rg.png
APPSEC Engineer.z01

Код:
https://rapidgator.net/file/a0e94845d06e8a276d181e8c6d7eb0c2/APPSEC_Engineer.z01

APPSEC Engineer.z02

Код:
https://rapidgator.net/file/e665ea4ceec00ba5d35af09d9956079e/APPSEC_Engineer.z02

APPSEC Engineer.z03

Код:
https://rapidgator.net/file/f94c300ff121fcb515aecb8e0b85cc32/APPSEC_Engineer.z03

APPSEC Engineer.z04

Код:
https://rapidgator.net/file/105b20867806fa97ce56973865214c3c/APPSEC_Engineer.z04

APPSEC Engineer.z05

Код:
https://rapidgator.net/file/9b1c71bd5cae02e0d324bd46b1986ba0/APPSEC_Engineer.z05

APPSEC Engineer.z06

Код:
https://rapidgator.net/file/de980c78802d8dac9dacdebea905c163/APPSEC_Engineer.z06

APPSEC Engineer.z07

Код:
https://rapidgator.net/file/2be160a79de6f2e005a0b820836368fb/APPSEC_Engineer.z07

APPSEC Engineer.z08

Код:
https://rapidgator.net/file/a79466663b2e0e21378fd8cb07ef5ab9/APPSEC_Engineer.z08

APPSEC Engineer.z09

Код:
https://rapidgator.net/file/b7f232422bff7dc4008dee3c5c6b8145/APPSEC_Engineer.z09

APPSEC Engineer.z10

Код:
https://rapidgator.net/file/db6b781aed944d561990e9e0d5b2c10a/APPSEC_Engineer.z10

APPSEC Engineer.z11

Код:
https://rapidgator.net/file/01d218fd28d6dacfb5c4d1b386030f31/APPSEC_Engineer.z11

APPSEC Engineer.z12

Код:
https://rapidgator.net/file/2e12667644b499d9c0de2e388a844d9f/APPSEC_Engineer.z12

APPSEC Engineer.z13

Код:
https://rapidgator.net/file/e28198a7883cf13ea20553ad7f8762b9/APPSEC_Engineer.z13

APPSEC Engineer.z14

Код:
https://rapidgator.net/file/4a5cfff829eeea4f4ffb1fdb8113fe56/APPSEC_Engineer.z14

APPSEC Engineer.z15

Код:
https://rapidgator.net/file/59905a37695782b8fa01c63a7c746e82/APPSEC_Engineer.z15

APPSEC Engineer.z16

Код:
https://rapidgator.net/file/22da74833e79da832c5631e18a81bd29/APPSEC_Engineer.z16

APPSEC Engineer.z17

Код:
https://rapidgator.net/file/c0f4c0b6e15458c7b9fffb8e851561cc/APPSEC_Engineer.z17

APPSEC Engineer.z18

Код:
https://rapidgator.net/file/7f5ca613cd62a30d14827764d8530b89/APPSEC_Engineer.z18

APPSEC Engineer.z19

Код:
https://rapidgator.net/file/d12f6640d20bf326edc9e09b75cc5af2/APPSEC_Engineer.z19

APPSEC Engineer.z20

Код:
https://rapidgator.net/file/abb066bd47c12ee2f6ffa0e1047b0486/APPSEC_Engineer.z20

APPSEC Engineer.z21

Код:
https://rapidgator.net/file/b14307ced3d279aeb155d5f5a4e44316/APPSEC_Engineer.z21

APPSEC Engineer.zip

Код:
https://rapidgator.net/file/7e65765c87fe6c553195bd044aedd38b/APPSEC_Engineer.zip

https://img87.pixhost.to/images/1103/364146951_nitroflare.jpg
APPSEC Engineer.z01

Код:
https://nitroflare.com/view/D68A2578E9FAC6C/APPSEC_Engineer.z01

APPSEC Engineer.z02

Код:
https://nitroflare.com/view/F603AC5541195C2/APPSEC_Engineer.z02

APPSEC Engineer.z03

Код:
https://nitroflare.com/view/D42C7C8CE3689A1/APPSEC_Engineer.z03

APPSEC Engineer.z04

Код:
https://nitroflare.com/view/FBC139FBFC36767/APPSEC_Engineer.z04

APPSEC Engineer.z05

Код:
https://nitroflare.com/view/5E542365275A600/APPSEC_Engineer.z05

APPSEC Engineer.z06

Код:
https://nitroflare.com/view/5517BACEF5DF0ED/APPSEC_Engineer.z06

APPSEC Engineer.z07

Код:
https://nitroflare.com/view/30155894992D26C/APPSEC_Engineer.z07

APPSEC Engineer.z08

Код:
https://nitroflare.com/view/98DF5E51995814B/APPSEC_Engineer.z08

APPSEC Engineer.z09

Код:
https://nitroflare.com/view/3CD38CBBAD1C289/APPSEC_Engineer.z09

APPSEC Engineer.z10

Код:
https://nitroflare.com/view/AED59F29D4C09BD/APPSEC_Engineer.z10

APPSEC Engineer.z11

Код:
https://nitroflare.com/view/5BD341C81C9F650/APPSEC_Engineer.z11

APPSEC Engineer.z12

Код:
https://nitroflare.com/view/E7ECA7A0C439AA2/APPSEC_Engineer.z12

APPSEC Engineer.z13

Код:
https://nitroflare.com/view/A5C47E855C1A16B/APPSEC_Engineer.z13

APPSEC Engineer.z14

Код:
https://nitroflare.com/view/80E5D8ABAB39425/APPSEC_Engineer.z14

APPSEC Engineer.z15

Код:
https://nitroflare.com/view/8280E2FE89A189D/APPSEC_Engineer.z15

APPSEC Engineer.z16

Код:
https://nitroflare.com/view/F939F09BE9BA80F/APPSEC_Engineer.z16

APPSEC Engineer.z17

Код:
https://nitroflare.com/view/9BA379C5AF9FBDB/APPSEC_Engineer.z17

APPSEC Engineer.z18

Код:
https://nitroflare.com/view/FCF0E866D851706/APPSEC_Engineer.z18

APPSEC Engineer.z19

Код:
https://nitroflare.com/view/951595908EFB6F6/APPSEC_Engineer.z19

APPSEC Engineer.z20

Код:
https://nitroflare.com/view/021633B7846300B/APPSEC_Engineer.z20

APPSEC Engineer.z21

Код:
https://nitroflare.com/view/D5FA5B8965E240D/APPSEC_Engineer.z21

APPSEC Engineer.zip

Код:
https://nitroflare.com/view/BDF5B69E13E3589/APPSEC_Engineer.zip