[Update Links] PluralSight – Web Application Penetration Testing Session Management Testing


PluralSight – Web Application Penetration Testing Session Management Testing
English | Size: 338.5 MB
Genre: eLearning

Learn what to look for while penetration testing session management using OWASP principles including brute-forcing, taking advantage of poorly implemented session fixation, and POST and GET requests implemented incorrectly to find weak spots.
Table of contents
Description
1.Course Overview1m 37s
2.About This Course1m 33s
3.Course Introduction1m 23s
4.Introduction2m 36s
5.Cookie Collection4m 25s
6.Cookie Reverse Engineering2m 43s
7.Session ID Predictability9m 6s
8.Session Analysis4m 57s
9.Brute-force Attacks5m 38s
10.Introduction2m 40s
11.Secure Attribute1m 57s
12.HttpOnly Attribute3m 26s
13.Domain Attribute1m 38s
14.Path Attribute1m 32s
15.Expires Attribute5m 21s
16.Introduction2m 10s
17.Session Fixation5m 33s
18.Introduction1m 41s
19.HTTP to HTTPS2m 40s
20.Session And Local Storage2m 1s
21.Different Tokens1m 52s
22.Hidden Fields3m 23s
23.POST to GET4m 59s
24.Introduction1m 47s
25.Cross-site Request Forgery7m 7s
26.Introduction1m 44s
27.Logout User Interface2m 1s
28.Server-side Session Termination3m 3s
29.Session Timeout1m 15s
30.Introduction1m 2s
31.Destroying Session Tokens2m 2s
32.Proper Session Checks1m 54s
33.Timeout5m 27s
34.Introduction1m 23s
35.Authentication Bypass2m 27s
36.Impersonation1m 19s
37.Redirection Prevention Bypass3m 47s
38.Bypassing Restrictions in Multiphase Processes2m 54s
39.Summary3m 45s
40.Materials and References2m 57s


Download Faster with Resume Support with Premium Account

Rapidgator:
rapidgator.net/file/efdc1d57f5f2faab2a61b9bea839eb78/PL-Web-Application-Penetration-Testing-Session-Management-Testing.12.3.part1.rar.html
rapidgator.net/file/9d2e9172052b195e94a94b7b9b9a5353/PL-Web-Application-Penetration-Testing-Session-Management-Testing.12.3.part2.rar.html

NitroFlare:
nitroflare.com/view/99C9926AE2F1FC0/PL-Web-Application-Penetration-Testing-Session-Management-Testing.12.3.part1.rar
nitroflare.com/view/64E3DF67B51EC8B/PL-Web-Application-Penetration-Testing-Session-Management-Testing.12.3.part2.rar

If any links die or problem unrar, send request to forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.