Foro Wanako1
¿Quieres reaccionar a este mensaje? Regístrate en el foro con unos pocos clics o inicia sesión para continuar.

Foro Wanako1

Programas Gratuitos, Desatendidos y Mucho más!!!
 
PortalPortal  ÍndiceÍndice  BuscarBuscar  Últimas imágenesÚltimas imágenes  ConectarseConectarse  RegistrarseRegistrarse  
Buscar
 
 

Resultados por:
 
Rechercher Búsqueda avanzada
Los posteadores más activos del mes
ℛeℙ@¢ᴋ€r
Mastering thick client application penetration  testing Vote_lcapMastering thick client application penetration  testing Voting_barMastering thick client application penetration  testing Vote_rcap 
ПΣӨƧӨFƬ
Mastering thick client application penetration  testing Vote_lcapMastering thick client application penetration  testing Voting_barMastering thick client application penetration  testing Vote_rcap 
tano1221
Mastering thick client application penetration  testing Vote_lcapMastering thick client application penetration  testing Voting_barMastering thick client application penetration  testing Vote_rcap 
大†Shinegumi†大
Mastering thick client application penetration  testing Vote_lcapMastering thick client application penetration  testing Voting_barMastering thick client application penetration  testing Vote_rcap 
Julio 2024
LunMarMiérJueVieSábDom
1234567
891011121314
15161718192021
22232425262728
293031    
CalendarioCalendario
Últimos temas
» CCleaner Professional Plus 6.25.0.1 Multilingual
Mastering thick client application penetration  testing EmptyAyer a las 10:50 pm por tano1221

» K-Lite Codec Pack 18.4.5 Basic/Standard/Full/Mega
Mastering thick client application penetration  testing EmptyAyer a las 10:37 pm por tano1221

» VueScan Pro 9.8.35 + OCR
Mastering thick client application penetration  testing EmptyAyer a las 10:21 pm por tano1221

» Total Uninstaller 2024 v3.0.0.789 Multilingual
Mastering thick client application penetration  testing EmptyAyer a las 10:18 pm por tano1221

» Reallusion Cartoon Animator v5.24.3026.1 Multilingual
Mastering thick client application penetration  testing EmptyAyer a las 7:06 pm por 大†Shinegumi†大

» SoftMaker FlexiPDF Professional 2022.311.0614 Multilingual
Mastering thick client application penetration  testing EmptyAyer a las 7:04 pm por 大†Shinegumi†大

» EaseUS PDF Editor Pro 6.1.1.41 Build 06/28/2024 Multilingual
Mastering thick client application penetration  testing EmptyAyer a las 7:03 pm por 大†Shinegumi†大

» Fullyworked TECH Tools Pro 2024 v1.1.43.0
Mastering thick client application penetration  testing EmptyAyer a las 7:01 pm por 大†Shinegumi†大

» Steinberg SpectraLayers Pro 11.0.10 (x64)
Mastering thick client application penetration  testing EmptyAyer a las 1:42 pm por ПΣӨƧӨFƬ

Sondeo
Visita de Paises
free counters
Free counters

Comparte | 
 

 Mastering thick client application penetration testing

Ver el tema anterior Ver el tema siguiente Ir abajo 
AutorMensaje
Invitado
Invitado



Mastering thick client application penetration  testing Empty
MensajeTema: Mastering thick client application penetration testing   Mastering thick client application penetration  testing EmptyMiér Jul 08, 2020 11:17 am

Mastering thick client application penetration  testing 32a6d764e288b4b61a3df1f595dbc9cd

Mastering thick client application penetration testing
Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: aac, 44100 Hz
Language: English | VTT | Size: 1.25 GB | Duration: 3 hours

What you'll learn
Students will learn practical thick client application penetration testing techniques
Students will learn how to reverse engineer .NET binaries
Students will learn how to patch .NET binaries
Students will learn how to identify and exploit common security issues in 2-tier applications
Students will learn multiple ways to intercept TCP traffic coming from thick client apps
Students will get real world thick client application penetration testing experience
Students will learn how to use several thick client application penetration testing tools
Requirements
A computer with administrative access, if you want to follow the hands-on exercises.
It is good to have some security background, but not mandatory.
Description
This course introduces students to the penetration testing concepts associated with Thick Client Applications. This is an entry level to intermediate level course and we encourage you to take this course if you are interested to learn Thick Client Application Security. This course uses a modified version of vulnerable Thick Client Application called DVTA to demonstrate how thick client application vulnerabilities can be identified and exploited. This course teaches you a variety of Thick Client Application security concepts such as Information Gathering, Traffic Analysis, Reversing & Patching .NET binaries, Insecure Data Storage, Decrypting encrypted secrets, Privilege Escalation etc. This course acts as a great introduction to spotting and exploiting vulnerabilities in windows executables. Though the course focuses on windows executable files specifically C# .NET binaries, the concepts remain the same for executables of any platform.

Who this course is for:
Bug bounty hunters
Penetration testers
Security Auditors
Red Team Operators
.NET developers
anyone interested in application security.

Screenshots

Mastering thick client application penetration  testing 0ffca43ee284cda8e329cd4a802bba4f

Download link:
Citación :
rapidgator_net:
https://rapidgator.net/file/2b23d4d2e51aeb2fe81d9114aa741f5d/9rjwd.Mastering.thick.client.application.penetration.testing.part1.rar.html
https://rapidgator.net/file/ff565ad02e55cb1ddcdc78be1c6ce9b8/9rjwd.Mastering.thick.client.application.penetration.testing.part2.rar.html

nitroflare_com:
https://nitroflare.com/view/6A2A8714E2D9FB2/9rjwd.Mastering.thick.client.application.penetration.testing.part1.rar
https://nitroflare.com/view/5488768532EF296/9rjwd.Mastering.thick.client.application.penetration.testing.part2.rar

uploadgig_com:
http://uploadgig.com/file/download/d9f6b10dE29c400F/9rjwd.Mastering.thick.client.application.penetration.testing.part1.rar
http://uploadgig.com/file/download/727783Ec07499779/9rjwd.Mastering.thick.client.application.penetration.testing.part2.rar

Links are Interchangeable - No Password - Single Extraction
Volver arriba Ir abajo
 

Mastering thick client application penetration testing

Ver el tema anterior Ver el tema siguiente Volver arriba 
Página 1 de 1.

 Temas similares

-
» Mastering thick client application penetration testing
» Web Application Penetration Testing: Client-side Testing
» Mastering Go Testing: Comprehensive Guide To Testing In Go
» Udemy - Web application Penetration Testing
» Static Application Security Testing

Permisos de este foro:No puedes responder a temas en este foro.
Foro Wanako1 :: Programas o Aplicaciónes :: Ayuda, Tutoriales-