Foro Wanako1
¿Quieres reaccionar a este mensaje? Regístrate en el foro con unos pocos clics o inicia sesión para continuar.

Foro Wanako1

Programas Gratuitos, Desatendidos y Mucho más!!!
 
PortalPortal  ÍndiceÍndice  BuscarBuscar  Últimas imágenesÚltimas imágenes  ConectarseConectarse  RegistrarseRegistrarse  
Buscar
 
 

Resultados por:
 
Rechercher Búsqueda avanzada
Los posteadores más activos del mes
missyou123
Mastering thick client  application penetration testing Vote_lcapMastering thick client  application penetration testing Voting_barMastering thick client  application penetration testing Vote_rcap 
tano1221
Mastering thick client  application penetration testing Vote_lcapMastering thick client  application penetration testing Voting_barMastering thick client  application penetration testing Vote_rcap 
大†Shinegumi†大
Mastering thick client  application penetration testing Vote_lcapMastering thick client  application penetration testing Voting_barMastering thick client  application penetration testing Vote_rcap 
ПΣӨƧӨFƬ
Mastering thick client  application penetration testing Vote_lcapMastering thick client  application penetration testing Voting_barMastering thick client  application penetration testing Vote_rcap 
ℛeℙ@¢ᴋ€r
Mastering thick client  application penetration testing Vote_lcapMastering thick client  application penetration testing Voting_barMastering thick client  application penetration testing Vote_rcap 
Engh3
Mastering thick client  application penetration testing Vote_lcapMastering thick client  application penetration testing Voting_barMastering thick client  application penetration testing Vote_rcap 
Octubre 2024
LunMarMiérJueVieSábDom
 123456
78910111213
14151617181920
21222324252627
28293031   
CalendarioCalendario
Últimos temas
» Wondershare Filmora 14.0.7.9572 (x64) Multilingual
Mastering thick client  application penetration testing EmptyHoy a las 12:59 pm por 大†Shinegumi†大

» Zoner Photo Studio X 19.2409.2.582 (x64)
Mastering thick client  application penetration testing EmptyHoy a las 12:58 pm por 大†Shinegumi†大

» Soda PDF Desktop Pro 14.0.433.22882 Multilingual (x64)
Mastering thick client  application penetration testing EmptyHoy a las 12:56 pm por 大†Shinegumi†大

» Cockos REAPER 7.24 (x86/x64)
Mastering thick client  application penetration testing EmptyHoy a las 12:37 pm por ПΣӨƧӨFƬ

» Ant Download Manager Pro 2.14.1.88710 (x64) Multilingual
Mastering thick client  application penetration testing EmptyHoy a las 12:20 pm por tano1221

» iFind Data Recovery Enterprise 9.7.6.0 Multilingual
Mastering thick client  application penetration testing EmptyHoy a las 11:20 am por tano1221

» Easy Duplicate Finder 7.30.1.64 (x64) Multilingual
Mastering thick client  application penetration testing EmptyHoy a las 11:15 am por tano1221

» Women In Business: Guiding Women To Executive Success
Mastering thick client  application penetration testing EmptyHoy a las 7:24 am por missyou123

» Understanding and Implementing Data Models with Sisense
Mastering thick client  application penetration testing EmptyHoy a las 7:22 am por missyou123

Sondeo
Visita de Paises
free counters
Free counters

Comparte | 
 

 Mastering thick client application penetration testing

Ver el tema anterior Ver el tema siguiente Ir abajo 
AutorMensaje
Invitado
Invitado



Mastering thick client  application penetration testing Empty
MensajeTema: Mastering thick client application penetration testing   Mastering thick client  application penetration testing EmptyJue Sep 17, 2020 3:13 am

Mastering thick client  application penetration testing 0a72307c405c297c287de61b9e88ca8e

Mastering thick client application penetration testing
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 44100 Hz, 2ch | Size: 1.25 GB
Genre: eLearning Video | Duration: 36 lectures (3 hour, 1 mins) | Language: English

A practical guide to pentesting thick client applications

What you'll learn

Students will learn practical thick client application penetration testing techniques
Students will learn how to reverse engineer .NET binaries
Students will learn how to patch .NET binaries
Students will learn how to identify and exploit common security issues in 2-tier applications
Students will learn multiple ways to intercept TCP traffic coming from thick client apps
Students will get real world thick client application penetration testing experience
Students will learn how to use several thick client application penetration testing tools

Requirements

A computer with administrative access, if you want to follow the hands-on exercises.
It is good to have some security background, but not mandatory.

Description

This course introduces students to the penetration testing concepts associated with Thick Client Applications. This is an entry level to intermediate level course and we encourage you to take this course if you are interested to learn Thick Client Application Security. This course uses a modified version of vulnerable Thick Client Application called DVTA to demonstrate how thick client application vulnerabilities can be identified and exploited. This course teaches you a variety of Thick Client Application security concepts such as Information Gathering, Traffic Analysis, Reversing & Patching .NET binaries, Insecure Data Storage, Decrypting encrypted secrets, Privilege Escalation etc. This course acts as a great introduction to spotting and exploiting vulnerabilities in windows executables. Though the course focuses on windows executable files specifically C# .NET binaries, the concepts remain the same for executables of any platform.

Who this course is for:

Bug bounty hunters
Penetration testers
Security Auditors
Red Team Operators
.NET developers
anyone interested in application security.

Download link:
Citación :
rapidgator_net:
https://rapidgator.net/file/ca64b6d7b4a12dd8208d07bd5ce04857/n4rzj.Mastering.thick.client.application.penetration.testing.part1.rar.html
https://rapidgator.net/file/fede725621e2369322cd5fd3ebb97e58/n4rzj.Mastering.thick.client.application.penetration.testing.part2.rar.html

nitroflare_com:
https://nitroflare.com/view/D1FD38308186CE4/n4rzj.Mastering.thick.client.application.penetration.testing.part1.rar
https://nitroflare.com/view/5F3DB519A4FC5D9/n4rzj.Mastering.thick.client.application.penetration.testing.part2.rar

uploadgig_com:
https://uploadgig.com/file/download/435a8d6a3E8275e5/n4rzj.Mastering.thick.client.application.penetration.testing.part1.rar
https://uploadgig.com/file/download/B7accb516Fcef10b/n4rzj.Mastering.thick.client.application.penetration.testing.part2.rar

Links are Interchangeable - No Password - Single Extraction
Volver arriba Ir abajo
 

Mastering thick client application penetration testing

Ver el tema anterior Ver el tema siguiente Volver arriba 
Página 1 de 1.

Permisos de este foro:No puedes responder a temas en este foro.
Foro Wanako1 :: Programas o Aplicaciónes :: Ayuda, Tutoriales-