Filename Size 1. Course Introduction/1. Course Introduction.mp4 90.1 MB 1. Course Introduction/1. Course Introduction.srt 5.7 KB 1. Course Introduction/2. Disclaimer.mp4 7.6 MB 1. Course Introduction/2. Disclaimer.srt 1.2 KB 1. Course Introduction/3. Course FAQ.html 1.5 KB 1. Course Introduction/4. Rules for asking Questions.html 1.7 KB 10. Bug Bounty Reporting Templates/1. Reporting Templates.html 871 B 11. Exploitation of CVE 2020-5902 Remote Code Execution/1. Exploitation.mp4 78.5 MB 11. Exploitation of CVE 2020-5902 Remote Code Execution/1. Exploitation.srt 15 KB 11. Exploitation of CVE 2020-5902 Remote Code Execution/2. Assets & Resources.mp4 66.8 MB 11. Exploitation of CVE 2020-5902 Remote Code Execution/2. Assets & Resources.srt 12 KB 11. Exploitation of CVE 2020-5902 Remote Code Execution/2.1 Assets.html 122 B 11. Exploitation of CVE 2020-5902 Remote Code Execution/2.2 Favicon Ico Python script.html 128 B 11. Exploitation of CVE 2020-5902 Remote Code Execution/3. Final Words.mp4 33.9 MB 11. Exploitation of CVE 2020-5902 Remote Code Execution/3. Final Words.srt 3.9 KB 12. Exploitation of CVE 2020-3452 File Read/1. Exploitation of CVE 2020-3452 File Read.mp4 182.8 MB 12. Exploitation of CVE 2020-3452 File Read/1. Exploitation of CVE 2020-3452 File Read.srt 25.4 KB 12. Exploitation of CVE 2020-3452 File Read/1.1 Assets at Github Repo.html 143 B 13. Exploitation of CVE 2020-3187 File Delete/1. Exploitation of CVE 2020-3187 File Delete.mp4 64.8 MB 13. Exploitation of CVE 2020-3187 File Delete/1. Exploitation of CVE 2020-3187 File Delete.srt 10.6 KB 2. OWASP Top 10/1. What is OWASP and Injection.mp4 57.9 MB 2. OWASP Top 10/1. What is OWASP and Injection.srt 11.4 KB 2. OWASP Top 10/10. What is Insufficient Logging and Monitoring.mp4 15.4 MB 2. OWASP Top 10/10. What is Insufficient Logging and Monitoring.srt 3.6 KB 2. OWASP Top 10/10.1 OWASP Quiz.pdf 20.1 KB 2. OWASP Top 10/2. What is Broken Authentication.mp4 15.2 MB 2. OWASP Top 10/2. What is Broken Authentication.srt 3.1 KB 2. OWASP Top 10/3. What is Sensitive Data Exposure.mp4 26.8 MB 2. OWASP Top 10/3. What is Sensitive Data Exposure.srt 5.7 KB 2. OWASP Top 10/4. What is XML External Entities.mp4 13.1 MB 2. OWASP Top 10/4. What is XML External Entities.srt 2.7 KB 2. OWASP Top 10/5. What is Broken Access Control.mp4 22.4 MB 2. OWASP Top 10/5. What is Broken Access Control.srt 4.4 KB 2. OWASP Top 10/6. What is Security Misconfiguration.mp4 8.5 MB 2. OWASP Top 10/6. What is Security Misconfiguration.srt 2.2 KB 2. OWASP Top 10/7. What is Cross Site Scripting (XSS).mp4 22 MB 2. OWASP Top 10/7. What is Cross Site Scripting (XSS).srt 4.6 KB 2. OWASP Top 10/8. What is Insecure Deserialization.mp4 9 MB 2. OWASP Top 10/8. What is Insecure Deserialization.srt 2.3 KB 2. OWASP Top 10/9. What is Using Components with Known Vulnerabilities.mp4 10.1 MB 2. OWASP Top 10/9. What is Using Components with Known Vulnerabilities.srt 2.4 KB 2. OWASP Top 10/How you can help GetFreeCourses.Co.txt 182 B 3. Burp Suite and Lab Setup/1. Burp Suite Proxy Lab Setup.mp4 117.2 MB 3. Burp Suite and Lab Setup/1. Burp Suite Proxy Lab Setup.srt 21.6 KB 4. Authentication Bypass/1. Authentication Bypass Exploitation Live -1.mp4 33.6 MB 4. Authentication Bypass/1. Authentication Bypass Exploitation Live -1.srt 5.4 KB 4. Authentication Bypass/10. Authentication Bypass due to OTP Exposure Live -2.mp4 22.5 MB 4. Authentication Bypass/10. Authentication Bypass due to OTP Exposure Live -2.srt 2.6 KB 4. Authentication Bypass/11. Authentication Bypass 2FA Bypass Live.mp4 32.7 MB 4. Authentication Bypass/11. Authentication Bypass 2FA Bypass Live.srt 4.2 KB 4. Authentication Bypass/12. Authentication Bypass - Email Takeover Live.mp4 37.3 MB 4. Authentication Bypass/12. Authentication Bypass - Email Takeover Live.srt 6.6 KB 4. Authentication Bypass/13. Authentication Bypass Mitigations.mp4 10.5 MB 4. Authentication Bypass/13. Authentication Bypass Mitigations.srt 2.2 KB 4. Authentication Bypass/14. Authentication Bypass Interview Questions and Answers.mp4 21.1 MB 4. Authentication Bypass/14. Authentication Bypass Interview Questions and Answers.srt 5.4 KB 4. Authentication Bypass/14.1 Auth Bypass Quiz.pdf 27 KB 4. Authentication Bypass/2. Authentication Bypass Exploitation Live -2.mp4 47.5 MB 4. Authentication Bypass/2. Authentication Bypass Exploitation Live -2.srt 4.1 KB 4. Authentication Bypass/3. Authentication Bypass Exploitation Live -3.mp4 28.1 MB 4. Authentication Bypass/3. Authentication Bypass Exploitation Live -3.srt 3.2 KB 4. Authentication Bypass/4. Authentication Bypass Exploitation Live -4.mp4 32.9 MB 4. Authentication Bypass/4. Authentication Bypass Exploitation Live -4.srt 4.1 KB 4. Authentication Bypass/5. Authentication Bypass Exploitation Live -5.mp4 28.9 MB 4. Authentication Bypass/5. Authentication Bypass Exploitation Live -5.srt 4.7 KB 4. Authentication Bypass/6. Authentication Bypass Exploitation Captcha.mp4 22.2 MB 4. Authentication Bypass/6. Authentication Bypass Exploitation Captcha.srt 2.7 KB 4. Authentication Bypass/7. Authentication Bypass to Account Takeover Live -1.mp4 38 MB 4. Authentication Bypass/7. Authentication Bypass to Account Takeover Live -1.srt 5.9 KB 4. Authentication Bypass/8. Authentication Bypass to Account Takeover Live -2.mp4 38.4 MB 4. Authentication Bypass/8. Authentication Bypass to Account Takeover Live -2.srt 4 KB 4. Authentication Bypass/9. Authentication Bypass due to OTP Exposure Live -1.mp4 38 MB 4. Authentication Bypass/9. Authentication Bypass due to OTP Exposure Live -1.srt 4.1 KB 5. No Rate-Limit Attacks/1. No Rate-Limit leads to Account Takeover Live Type-1.mp4 107.8 MB 5. No Rate-Limit Attacks/1. No Rate-Limit leads to Account Takeover Live Type-1.srt 13.9 KB 5. No Rate-Limit Attacks/10. No Rate-Limit Instagram Report Breakdown 2.mp4 39.6 MB 5. No Rate-Limit Attacks/10. No Rate-Limit Instagram Report Breakdown 2.srt 5.4 KB 5. No Rate-Limit Attacks/11. No Rate Limit Bypass Report Breakdown.mp4 47.6 MB 5. No Rate-Limit Attacks/11. No Rate Limit Bypass Report Breakdown.srt 6.3 KB 5. No Rate-Limit Attacks/12. No Rate Limit Bypass Report Breakdown 2.mp4 45.5 MB 5. No Rate-Limit Attacks/12. No Rate Limit Bypass Report Breakdown 2.srt 6 KB 5. No Rate-Limit Attacks/12.1 No RL Check Python Script.html 98 B 5. No Rate-Limit Attacks/13. No Rate-Limit to Tool Fake IP Practical.mp4 40.4 MB 5. No Rate-Limit Attacks/13. No Rate-Limit to Tool Fake IP Practical.srt 5.5 KB 5. No Rate-Limit Attacks/14. No Rate-Limit test on CloudFare.mp4 41.6 MB 5. No Rate-Limit Attacks/14. No Rate-Limit test on CloudFare.srt 6.1 KB 5. No Rate-Limit Attacks/15. No Rate-Limit Mitigations.mp4 8.6 MB 5. No Rate-Limit Attacks/15. No Rate-Limit Mitigations.srt 2.1 KB 5. No Rate-Limit Attacks/16. No Rate-Limit All Hackerone Reports Breakdown.mp4 42.8 MB 5. No Rate-Limit Attacks/16. No Rate-Limit All Hackerone Reports Breakdown.srt 7.1 KB 5. No Rate-Limit Attacks/16.1 No RL Quiz.pdf 14.8 KB 5. No Rate-Limit Attacks/17. Burp Alternative OWASP ZAP Proxy for No RL.mp4 87.3 MB 5. No Rate-Limit Attacks/17. Burp Alternative OWASP ZAP Proxy for No RL.srt 14.5 KB 5. No Rate-Limit Attacks/2. NO RL Alternative Tools Introduction.mp4 9.4 MB 5. No Rate-Limit Attacks/2. NO RL Alternative Tools Introduction.srt 2.1 KB 5. No Rate-Limit Attacks/3. No Rate-Limit leads to Account Takeover Live Type -2.mp4 76.7 MB 5. No Rate-Limit Attacks/3. No Rate-Limit leads to Account Takeover Live Type -2.srt 10.4 KB