最新公告
  • 欢迎您光临666资源共享论坛,各种优质it资源共享,用户上传,欢迎投稿,持续更新 客服QQ【3654758891】
  • 正文概述
  • 评价建议
  • 课程目录

    ├──01 – Introduction To Bug Bounty
    | ├──001 Course Outline.mp4 92.73M
    | ├──001 Course Outline.srt 15.43kb
    | ├──001 Course Outline_en.srt 9.02kb
    | ├──002 Join Our Online Classroom!.mp4 152.35M
    | ├──002 Join Our Online Classroom!.srt 9.41kb
    | ├──002 Join Our Online Classroom!_en.srt 5.75kb
    | ├──003 Exercise Meet Your Classmates and Instructor.html 3.63kb
    | ├──004 What is Penetration Testing.mp4 33.20M
    | ├──004 What is Penetration Testing.srt 12.00kb
    | ├──004 What is Penetration Testing_en.srt 6.97kb
    | ├──005 What is Bug Bounty.mp4 81.72M
    | ├──005 What is Bug Bounty.srt 14.13kb
    | ├──005 What is Bug Bounty_en.srt 8.23kb
    | ├──006 Course Resources + Guide.html 0.32kb
    | ├──006 Course-Guide-Bug-Bounty-Web-Security-by-ZTM.pdf 181.18kb
    | └──007 Monthly Coding Challenges, Free Resources and Guides.html 1.58kb
    ├──02 – Our Virtual Lab Setup
    | ├──001 Virtual Box, Kali Linux Download.mp4 67.65M
    | ├──001 Virtual Box, Kali Linux Download.srt 24.86kb
    | ├──001 Virtual Box, Kali Linux Download_en.srt 14.75kb
    | ├──002 Important – New Kali Linux Categories.mp4 10.74M
    | ├──002 Important – New Kali Linux Categories.srt 2.92kb
    | ├──002 Important – New Kali Linux Categories_en.srt 1.76kb
    | ├──003 Kali Linux Installation.mp4 74.28M
    | ├──003 Kali Linux Installation.srt 28.06kb
    | ├──003 Kali Linux Installation_en.srt 16.70kb
    | ├──004 OWASPBWA Installation.mp4 128.00M
    | ├──004 OWASPBWA Installation.srt 19.11kb
    | ├──004 OWASPBWA Installation_en.srt 11.18kb
    | ├──005 Creating TryHackMe Account.mp4 26.78M
    | ├──005 Creating TryHackMe Account.srt 6.64kb
    | ├──005 Creating TryHackMe Account_en.srt 3.90kb
    | ├──006 2 Paths.mp4 12.38M
    | ├──006 2 Paths.srt 4.37kb
    | └──006 2 Paths_en.srt 2.51kb
    ├──03 – Website Enumeration & Information Gathering
    | ├──001 Website Enumeration – Theory.mp4 29.64M
    | ├──001 Website Enumeration – Theory.srt 10.23kb
    | ├──001 Website Enumeration – Theory_en.srt 6.23kb
    | ├──002 Google Dorks.mp4 78.96M
    | ├──002 Google Dorks.srt 24.12kb
    | ├──002 Google Dorks_en.srt 14.46kb
    | ├──003 Ping, Host, Nslookup.mp4 97.05M
    | ├──003 Ping, Host, Nslookup.srt 15.95kb
    | ├──003 Ping, Host, Nslookup_en.srt 9.57kb
    | ├──004 Whatweb.mp4 197.80M
    | ├──004 Whatweb.srt 19.27kb
    | ├──004 Whatweb_en.srt 11.74kb
    | ├──005 Dirb.mp4 78.56M
    | ├──005 Dirb.srt 13.65kb
    | ├──005 Dirb_en.srt 8.21kb
    | ├──006 Nmap.mp4 195.59M
    | ├──006 Nmap.srt 23.34kb
    | ├──006 Nmap_en.srt 14.14kb
    | ├──007 Nikto.mp4 147.05M
    | ├──007 Nikto.srt 13.69kb
    | ├──007 Nikto_en.srt 8.29kb
    | ├──008 Web, Python, Machine Learning Monthly + Resources.html 0.50kb
    | └──009 LinkedIn Endorsements.html 1.37kb
    ├──04 – Introduction To Burpsuite
    | ├──001 Burpsuite Configuration.mp4 82.10M
    | ├──001 Burpsuite Configuration.srt 14.99kb
    | ├──001 Burpsuite Configuration_en.srt 9.01kb
    | ├──002 Burpsuite Intercept.mp4 43.76M
    | ├──002 Burpsuite Intercept.srt 15.11kb
    | ├──002 Burpsuite Intercept_en.srt 9.05kb
    | ├──003 Burpsuite Repeater.mp4 82.65M
    | ├──003 Burpsuite Repeater.srt 15.68kb
    | ├──003 Burpsuite Repeater_en.srt 9.54kb
    | ├──004 Burpsuite Intruder.mp4 114.49M
    | ├──004 Burpsuite Intruder.srt 20.52kb
    | └──004 Burpsuite Intruder_en.srt 12.26kb
    ├──05 – HTML Injection
    | ├──001 HTML Injection – Theory.mp4 19.92M
    | ├──001 HTML Injection – Theory.srt 6.49kb
    | ├──001 HTML Injection – Theory_en.srt 3.84kb
    | ├──002 HTML Injection 1 on TryHackMe.mp4 119.01M
    | ├──002 HTML Injection 1 on TryHackMe.srt 19.11kb
    | ├──002 HTML Injection 1 on TryHackMe_en.srt 11.58kb
    | ├──003 HTML Injection 2 – Injecting User-Agent Header.mp4 68.67M
    | ├──003 HTML Injection 2 – Injecting User-Agent Header.srt 7.54kb
    | ├──003 HTML Injection 2 – Injecting User-Agent Header_en.srt 4.56kb
    | ├──004 Injecting Cookie Field and Redirecting The Page.mp4 71.05M
    | ├──004 Injecting Cookie Field and Redirecting The Page.srt 10.56kb
    | ├──004 Injecting Cookie Field and Redirecting The Page_en.srt 6.44kb
    | ├──005 Advance Example of HTML Injection.mp4 148.25M
    | ├──005 Advance Example of HTML Injection.srt 25.67kb
    | └──005 Advance Example of HTML Injection_en.srt 15.48kb
    ├──06 – Command InjectionExecution
    | ├──001 Command Injection Theory.mp4 24.75M
    | ├──001 Command Injection Theory.srt 8.23kb
    | ├──001 Command Injection Theory_en.srt 5.04kb
    | ├──002 Command Injection On TryHackMe and Blind Command Injection.mp4 87.72M
    | ├──002 Command Injection On TryHackMe and Blind Command Injection.srt 20.74kb
    | ├──002 Command Injection On TryHackMe and Blind Command Injection_en.srt 12.58kb
    | ├──003 Solving Challenges With Command Injection.mp4 103.78M
    | ├──003 Solving Challenges With Command Injection.srt 19.16kb
    | ├──003 Solving Challenges With Command Injection_en.srt 11.63kb
    | ├──004 Running PHP Reverse Shell With Command Execution Vulnerability.mp4 112.63M
    | ├──004 Running PHP Reverse Shell With Command Execution Vulnerability.srt 14.92kb
    | ├──004 Running PHP Reverse Shell With Command Execution Vulnerability_en.srt 9.01kb
    | ├──005 Bypassing Input Filter And Executing Command.mp4 119.38M
    | ├──005 Bypassing Input Filter And Executing Command.srt 15.26kb
    | └──005 Bypassing Input Filter And Executing Command_en.srt 9.21kb
    ├──07 – Broken Authentication
    | ├──001 Broken Authentication Theory.mp4 25.72M
    | ├──001 Broken Authentication Theory.srt 8.17kb
    | ├──001 Broken Authentication Theory_en.srt 5.11kb
    | ├──002 Broken Authentication On TryHackMe.mp4 93.30M
    | ├──002 Broken Authentication On TryHackMe.srt 12.79kb
    | ├──002 Broken Authentication On TryHackMe_en.srt 7.74kb
    | ├──003 Broken Authentication Via Cookie.mp4 83.47M
    | ├──003 Broken Authentication Via Cookie.srt 8.80kb
    | ├──003 Broken Authentication Via Cookie_en.srt 5.40kb
    | ├──004 Basic Authorization in HTTP Request.mp4 110.58M
    | ├──004 Basic Authorization in HTTP Request.srt 13.91kb
    | ├──004 Basic Authorization in HTTP Request_en.srt 8.53kb
    | ├──005 Forgot Password Challenge.mp4 93.38M
    | ├──005 Forgot Password Challenge.srt 17.26kb
    | ├──005 Forgot Password Challenge_en.srt 10.59kb
    | ├──006 Session Fixation Challenge.mp4 62.68M
    | ├──006 Session Fixation Challenge.srt 11.35kb
    | └──006 Session Fixation Challenge_en.srt 6.81kb
    ├──08 – Bruteforce Attacks
    | ├──001 Cluster Bomb Bruteforce.mp4 62.60M
    | ├──001 Cluster Bomb Bruteforce.srt 13.73kb
    | ├──001 Cluster Bomb Bruteforce_en.srt 8.24kb
    | ├──002 Hydra Bwapp Form Bruteforce.mp4 156.29M
    | ├──002 Hydra Bwapp Form Bruteforce.srt 24.67kb
    | ├──002 Hydra Bwapp Form Bruteforce_en.srt 15.20kb
    | ├──003 Hydra Post Request Form Bruteforce.mp4 50.72M
    | ├──003 Hydra Post Request Form Bruteforce.srt 10.36kb
    | ├──003 Hydra Post Request Form Bruteforce_en.srt 6.25kb
    | ├──004 Extra – Hydra SSH Attack.mp4 43.76M
    | ├──004 Extra – Hydra SSH Attack.srt 7.98kb
    | └──004 Extra – Hydra SSH Attack_en.srt 4.75kb
    ├──09 – Sensitive Data Exposure
    | ├──001 Sensitive Data Exposure Example.mp4 156.62M
    | ├──001 Sensitive Data Exposure Example.srt 20.90kb
    | └──001 Sensitive Data Exposure Example_en.srt 12.63kb
    ├──10 – Broken Access Control
    | ├──001 Broken Access Control – Theory.mp4 105.46M
    | ├──001 Broken Access Control – Theory.srt 12.52kb
    | ├──001 Broken Access Control – Theory_en.srt 7.50kb
    | ├──002 Accessing passwd With BAC.mp4 57.27M
    | ├──002 Accessing passwd With BAC.srt 8.62kb
    | ├──002 Accessing passwd With BAC_en.srt 5.16kb
    | ├──003 Ticket Price IDOR.mp4 80.92M
    | ├──003 Ticket Price IDOR.srt 12.48kb
    | └──003 Ticket Price IDOR_en.srt 7.58kb
    ├──11 – Security Misconfiguration
    | ├──001 Security Misconfiguration – Default App Credentials.mp4 48.66M
    | ├──001 Security Misconfiguration – Default App Credentials.srt 9.60kb
    | ├──001 Security Misconfiguration – Default App Credentials_en.srt 5.85kb
    | ├──002 Exercise Imposter Syndrome.mp4 53.82M
    | ├──002 Exercise Imposter Syndrome.srt 6.90kb
    | └──002 Exercise Imposter Syndrome_en.srt 4.30kb
    ├──12 – Cross Site Scripting – XSS
    | ├──001 XSS Theory.mp4 36.42M
    | ├──001 XSS Theory.srt 11.80kb
    | ├──001 XSS Theory_en.srt 7.16kb
    | ├──002 Changing Page Content With XSS.mp4 115.80M
    | ├──002 Changing Page Content With XSS.srt 21.09kb
    | ├──002 Changing Page Content With XSS_en.srt 12.61kb
    | ├──003 Bypassing Simple Filter.mp4 37.82M
    | ├──003 Bypassing Simple Filter.srt 6.74kb
    | ├──003 Bypassing Simple Filter_en.srt 3.94kb
    | ├──004 Downloading a File With XSS Vulnerability.mp4 56.78M
    | ├──004 Downloading a File With XSS Vulnerability.srt 16.82kb
    | ├──004 Downloading a File With XSS Vulnerability_en.srt 10.23kb
    | ├──005 DOM XSS Password Generator.mp4 90.75M
    | ├──005 DOM XSS Password Generator.srt 10.22kb
    | ├──005 DOM XSS Password Generator_en.srt 6.20kb
    | ├──006 JSON XSS.mp4 164.72M
    | ├──006 JSON XSS.srt 14.83kb
    | ├──006 JSON XSS_en.srt 8.99kb
    | ├──007 Old Vulnerable Real Applications.mp4 44.00M
    | ├──007 Old Vulnerable Real Applications.srt 7.54kb
    | └──007 Old Vulnerable Real Applications_en.srt 4.58kb
    ├──13 – SQL Injection
    | ├──001 SQL Injection Theory.mp4 23.63M
    | ├──001 SQL Injection Theory.srt 6.93kb
    | ├──001 SQL Injection Theory_en.srt 4.26kb
    | ├──002 Guide To Exploiting SQL Injection.mp4 52.44M
    | ├──002 Guide To Exploiting SQL Injection.srt 15.31kb
    | ├──002 Guide To Exploiting SQL Injection_en.srt 9.29kb
    | ├──003 Getting Entire Database.mp4 99.37M
    | ├──003 Getting Entire Database.srt 10.88kb
    | ├──003 Getting Entire Database_en.srt 6.57kb
    | ├──004 Extracting Passwords From Database.mp4 293.07M
    | ├──004 Extracting Passwords From Database.srt 38.19kb
    | ├──004 Extracting Passwords From Database_en.srt 22.74kb
    | ├──005 Bypassing Filter In SQL Query.mp4 63.77M
    | ├──005 Bypassing Filter In SQL Query.srt 11.60kb
    | ├──005 Bypassing Filter In SQL Query_en.srt 6.80kb
    | ├──006 Blind SQL Injection.mp4 74.85M
    | ├──006 Blind SQL Injection.srt 21.33kb
    | └──006 Blind SQL Injection_en.srt 12.75kb
    ├──14 – XML, XPath Injection, XXE
    | ├──001 XPath Injection.mp4 41.54M
    | ├──001 XPath Injection.srt 11.68kb
    | ├──001 XPath Injection_en.srt 7.02kb
    | ├──002 XPath Injection 2.mp4 49.10M
    | ├──002 XPath Injection 2.srt 6.59kb
    | ├──002 XPath Injection 2_en.srt 3.94kb
    | ├──003 XXE.mp4 97.37M
    | ├──003 XXE.srt 13.21kb
    | └──003 XXE_en.srt 7.94kb
    ├──15 – Components With Known Vulnerabilities
    | ├──001 Components With Known Vulnerabilities Example.mp4 154.17M
    | ├──001 Components With Known Vulnerabilities Example.srt 20.03kb
    | └──001 Components With Known Vulnerabilities Example_en.srt 12.25kb
    ├──16 – Insufficient Logging And Monitoring
    | ├──001 Insufficient Logging And Monitoring Example.mp4 47.75M
    | ├──001 Insufficient Logging And Monitoring Example.srt 7.51kb
    | └──001 Insufficient Logging And Monitoring Example_en.srt 4.56kb
    ├──17 – Monetizing Bug Hunting
    | ├──001 Whats Next & How To Earn Money By Finding Vulnerabilities.mp4 206.43M
    | ├──001 Whats Next & How To Earn Money By Finding Vulnerabilities.srt 22.93kb
    | ├──001 Whats Next & How To Earn Money By Finding Vulnerabilities_en.srt 14.11kb
    | └──002 Unique and Interesting Bugs Discovered.html 1.08kb
    ├──18 – Extra – Web Developer Fundamentals
    | ├──001 Browsing the Web.mp4 33.44M
    | ├──001 Browsing the Web.srt 14.19kb
    | ├──001 Browsing the Web_en.srt 8.53kb
    | ├──002 Breaking Google.mp4 35.08M
    | ├──002 Breaking Google.srt 7.05kb
    | ├──002 Breaking Google_en.srt 4.28kb
    | ├──003 The Internet Backbone.mp4 138.83M
    | ├──003 The Internet Backbone.srt 12.35kb
    | ├──003 The Internet Backbone_en.srt 7.57kb
    | ├──004 Traceroute.mp4 59.01M
    | ├──004 Traceroute.srt 5.57kb
    | ├──004 Traceroute_en.srt 3.44kb
    | ├──005 HTML, CSS, Javascript.mp4 29.66M
    | ├──005 HTML, CSS, Javascript.srt 10.50kb
    | ├──005 HTML, CSS, Javascript_en.srt 6.35kb
    | ├──006 Build Your First Website.mp4 83.79M
    | ├──006 Build Your First Website.srt 16.27kb
    | ├──006 Build Your First Website_en.srt 9.80kb
    | ├──007 HTML Tags.mp4 118.43M
    | ├──007 HTML Tags.srt 17.42kb
    | ├──007 HTML Tags_en.srt 10.71kb
    | ├──008 Your First CSS.mp4 148.85M
    | ├──008 Your First CSS.srt 27.31kb
    | ├──008 Your First CSS_en.srt 16.58kb
    | ├──009 What Is Javascript.mp4 60.09M
    | ├──009 What Is Javascript.srt 11.46kb
    | ├──009 What Is Javascript_en.srt 6.87kb
    | ├──010 Your First Javascript.mp4 139.01M
    | ├──010 Your First Javascript.srt 22.51kb
    | ├──010 Your First Javascript_en.srt 13.85kb
    | ├──011 Javascript On Our Webpage.mp4 63.24M
    | ├──011 Javascript On Our Webpage.srt 16.36kb
    | ├──011 Javascript On Our Webpage_en.srt 9.75kb
    | ├──012 HTTPHTTPS.mp4 202.88M
    | ├──012 HTTPHTTPS.srt 36.21kb
    | ├──012 HTTPHTTPS_en.srt 21.84kb
    | ├──013 Introduction To Databases.mp4 124.55M
    | ├──013 Introduction To Databases.srt 20.07kb
    | ├──013 Introduction To Databases_en.srt 12.18kb
    | ├──014 SQL Create Table.mp4 82.06M
    | ├──014 SQL Create Table.srt 10.01kb
    | ├──014 SQL Create Table_en.srt 6.06kb
    | ├──015 SQL Insert Into + Select.mp4 66.86M
    | ├──015 SQL Insert Into + Select.srt 7.65kb
    | ├──015 SQL Insert Into + Select_en.srt 4.70kb
    | ├──016 What is PHP.mp4 31.32M
    | ├──016 What is PHP.srt 10.03kb
    | └──016 What is PHP_en.srt 6.03kb
    ├──19 – Extra – Linux Terminal
    | ├──001 Linux 1 – ls, cd, pwd, touch.mp4 78.54M
    | ├──001 Linux 1 – ls, cd, pwd, touch.srt 28.52kb
    | ├──001 Linux 1 – ls, cd, pwd, touch_en.srt 17.10kb
    | ├──002 Linux 2 – sudo, nano, clear.mp4 90.72M
    | ├──002 Linux 2 – sudo, nano, clear.srt 14.51kb
    | ├──002 Linux 2 – sudo, nano, clear_en.srt 8.65kb
    | ├──003 Linux 3 – ifconfig, nslookup, host.mp4 75.01M
    | ├──003 Linux 3 – ifconfig, nslookup, host.srt 15.48kb
    | └──003 Linux 3 – ifconfig, nslookup, host_en.srt 9.40kb
    ├──20 – Extra – Networking
    | ├──001 Networking Cheatsheet.html 0.19kb
    | └──001 Networking-Cheatsheet.pdf 509.97kb
    ├──21 – Where To Go From Here
    | ├──001 Thank You.mp4 7.10M
    | ├──001 Thank You.srt 2.38kb
    | ├──001 Thank You_en.srt 1.42kb
    | ├──002 Become An Alumni.html 0.92kb
    | ├──003 Endorsements On LinkedIN.html 1.37kb
    | └──004 Learning Guideline.html 0.33kb
    └──22 – BONUS SECTION
    | └──001 Special Bonus Lecture.html 1.19kb
    666资源论坛
    666资源论坛 » 2023年最新渗透测试训练营:学习网络安全与漏洞赏金

    常见问题FAQ

    视频课程的格式是什么
    视频不加密,网盘在线学习,课程免费更新,持续更新
    购买后怎么如何下载资源
    点击下载按钮,会跳转到百度网盘链接或者阿里云盘链接【链接如失效点击网站右侧联系客服】】
    有些资源没更新完结怎么办
    本站资源包更新至完结,后续可以点击链接获取
    有问题不懂想咨询怎么办
    咨询邮箱:491143786@qq.com QQ:491143786
    • 98797资源总数(个)
    • 2637本周发布(个)
    • 88今日发布(个)
    • 3637稳定运行(天)

    666资源站国内最专业的互联网学习论坛

    加入我们
    升级SVIP尊享更多特权立即升级