/Exploitation - Web/

File Name  ↓ File Size  ↓ Date  ↓ 
Parent directory/--
EN - Routed SQL Injection - Zenodermus Javanicu..>4.5 KiB2017-Jul-25 22:03
EN - A Case of directory traversal.pdf25.4 KiB2014-Nov-12 11:47
EN - PHP path truncation.html43.4 KiB2016-Jul-29 13:23
FR - commandes google.pdf74.4 KiB2014-Nov-12 11:47
FR - Vulnérabilité CRLF.pdf82.9 KiB2014-Nov-12 11:47
EN - Exploiting Improper Redirection in PHP Web..>104.0 KiB2014-Nov-26 21:09
EN - HTTP basic authentication and digest authe..>107.9 KiB2014-Nov-12 11:47
EN - Local File Inclusion.pdf124.6 KiB2014-Nov-12 11:47
EN - Blind Xpath injection.pdf125.2 KiB2014-Nov-12 11:47
EN - Guide to PHP security : chapter 3 SQL inje..>132.6 KiB2014-Nov-12 11:47
EN - HTTPS Cookie Stealing.pdf148.2 KiB2014-Nov-12 11:47
FR - Blind SQL injection.pdf162.2 KiB2014-Nov-12 11:47
EN - Webshells In PHP, ASP, JSP, Perl, And Cold..>163.6 KiB2014-Nov-12 11:47
EN - MySQL miscellaneous functions.pdf169.4 KiB2015-Feb-24 13:07
EN - HTTP request smuggling.pdf169.9 KiB2014-Nov-12 11:47
EN - Manipulating SQL server using SQL injectio..>181.3 KiB2014-Nov-12 11:47
EN - JavaScript Prototype Pollution Attack in N..>182.2 KiB2021-Feb-09 20:27
EN - Mozilla - Content Security Policy (CSP) - ..>183.1 KiB2020-Oct-15 11:33
FR - Etude de la faille CVE-2010-0013 Directory..>192.1 KiB2014-Nov-12 11:47
EN - XSS explained.pdf192.6 KiB2014-Nov-12 11:47
EN - HTTP Response Splitting - Divide and Conqu..>197.6 KiB2014-Nov-12 11:47
FR - Mozilla - Content Security Policy (CSP) - ..>200.0 KiB2020-Oct-15 11:34
EN - Webpackjs - Devtool.pdf201.9 KiB2020-Aug-08 16:39
EN - Understanding and Discovering Open Redirec..>205.9 KiB2017-Aug-02 19:47
EN - LFI with phpinfo() assistance.pdf212.3 KiB2014-Nov-12 11:47
EN : Blind SQL injection attacks with REGEXP.pdf222.1 KiB2014-Nov-12 11:47
EN - Cross Site Request Forgery.pdf224.5 KiB2014-Nov-12 11:47
EN - GraphQL - Query GraphQL - GraphQL.pdf239.9 KiB2020-Oct-16 06:17
FR - Usages offensifs de XSLT - Nicolas Grégoi..>242.9 KiB2013-Jun-27 18:18
EN - SSRF bible Cheatsheet.pdf272.3 KiB2018-Jun-23 09:23
EN - Whitepaper HTTP response.pdf290.3 KiB2014-Nov-12 11:47
EN - Hacking JSON Web Token (JWT) - Rudra Prata..>302.1 KiB2019-Aug-21 09:39
EN - Source code auditing algorithm for detecti..>312.7 KiB2014-Nov-12 11:47
EN - curl manpage.pdf326.7 KiB2018-Jun-23 09:23
EN - Blackhat US 2006 : SQL Injections by trunc..>335.9 KiB2015-May-01 12:11
EN - Secure file upload in PHP web applications..>360.2 KiB2014-Nov-12 11:47
EN - FAST blind SQL Injection.pdf391.9 KiB2015-Jan-15 12:37
EN - Attacking JWT authentication - Sjoerd Lang..>397.3 KiB2019-Aug-21 09:39
EN - Symfony Fragments - ambionics.pdf429.2 KiB2020-Nov-16 15:50
EN - SQL injection in insert, update and delete..>442.4 KiB2015-Feb-24 00:27
EN - NoSQL, No injection - Ron, Shulman-Peleg, ..>453.3 KiB2016-Nov-27 11:13
EN - Blackhat Europe 2009 - Advanced SQL inject..>472.7 KiB2014-Nov-12 11:47
EN - Expression Language Injection.pdf499.9 KiB2015-Nov-23 13:08
EN - Google - CSP Is Dead, Long Live CSP.pdf510.8 KiB2020-Oct-27 12:05
EN - Whitepaper hacking jBoss using a web brows..>512.2 KiB2014-Nov-12 11:47
EN - XML External Entity Attacks (XXE) - owasp.pdf542.0 KiB2014-Nov-12 11:47
EN - Blackhat US 2004 : Blind SQL injection aut..>542.1 KiB2014-Nov-12 11:47
EN - Security introduction for weblogic 8.pdf546.8 KiB2014-Nov-12 11:47
EN - Cookies, sessions, and persistence.pdf558.3 KiB2014-Nov-12 11:47
EN - Remote File Inclusion and Local File Inclu..>587.0 KiB2014-Nov-12 11:47
EN - PHP loose comparison - Type Juggling - OWA..>590.3 KiB2015-Mar-23 11:41
EN - Time based blind SQL Injection using heavy..>596.0 KiB2014-Nov-12 11:47
EN - OWASP Cross-site Request Forgery CSRF.pdf619.7 KiB2014-Nov-12 11:47
EN - POC2009 Shocking News In PHP Exploitation.pdf666.3 KiB2014-Nov-12 11:47
FR - OSSIR Les webshells.pdf719.5 KiB2014-Nov-12 11:47
EN - Exploiting LFI using co hosted web applica..>720.3 KiB2014-Nov-12 11:47
EN - How to write injection proof PL SQL.pdf753.2 KiB2014-Nov-12 11:47
EN - White paper SQL injection.pdf780.6 KiB2014-Nov-12 11:47
EN - Google hacking.pdf787.4 KiB2014-Nov-12 11:47
FR - les attaques CSRF.pdf824.1 KiB2014-Nov-12 11:47
EN - NoSQL But Even Less Security.pdf873.1 KiB2015-May-28 22:58
FR - SSTIC 2009 : XSS de la brise à l'ouragan.pdf899.3 KiB2014-Nov-12 11:47
EN - CSRF: Attack and defense.pdf903.0 KiB2014-Nov-12 11:47
EN - Blackhat US 2011 : XSS street fight.pdf1.0 MiB2014-Nov-12 11:47
EN - BlackHat US 2009 favorite XSS Filters-IDS ..>1.1 MiB2014-Nov-12 11:47
EN - Introduction to Xpath injection techniques..>1.1 MiB2014-Nov-12 11:47
EN - BlackHat US 2011 DotDotPwn directory trave..>1.1 MiB2014-Nov-12 11:47
EN - OWASP HTTP Message Splitting.ppt1.1 MiB2014-Nov-12 11:47
EN - GraphQL - grahql.pdf1.2 MiB2020-Aug-10 16:20
FR - Sécurité du Code des Applications Web.pdf1.5 MiB2014-Nov-12 11:47
EN - Deserialization Vulnerability.pdf1.5 MiB2021-Jan-29 13:16
EN - XSLT Processing Security and Server Side R..>1.5 MiB2015-Jul-01 20:57
EN - Security management for weblogic 8.pdf1.6 MiB2014-Nov-12 11:47
EN - Blackhat Europe 2008 - LDAP Injection & B..>1.9 MiB2014-Nov-12 11:47
EN - Abusing XSLT for practical attacks - Arnab..>2.0 MiB2015-Aug-07 02:40
FR - XSS et phishing.pdf2.0 MiB2014-Nov-12 11:47
EN - Hack In Bo - So we broke all CSPs.pdf2.0 MiB2020-Oct-27 12:05
EN - OWASP testing guide v4.pdf2.1 MiB2014-Sep-24 19:15
EN - Wordpress security.pdf2.3 MiB2011-Dec-11 20:42
EN - Edge Side Include Injection Abusing - Dion..>2.9 MiB2020-Nov-16 15:50
EN - Assault on PHP Applications.pdf2.9 MiB2014-Nov-12 11:47
FR - SSTIC 2011 : démontrer le danger des XSS.pdf3.4 MiB2014-Nov-12 11:47
FR - Le Piratage avec Google.pdf3.7 MiB2014-Nov-12 11:47
EN - Spring boot - Reference guide.pdf3.8 MiB2016-Dec-05 20:36
EN - OWASP testing guide v3.pdf4.8 MiB2014-Nov-12 11:47
EN - OWASP testing guide v2.pdf5.4 MiB2014-Nov-12 11:47
EN - What You Didn't Know About XML External En..>7.4 MiB2014-Nov-12 11:47
EN - BlackHat US 2017 Electronegativity - A Stu..>8.2 MiB2021-Feb-09 20:24
EN - BlackHat Asia 2019 - Preloading Insecurity..>9.1 MiB2021-Feb-09 20:24
EN - Abusing XSLT for practical attacks - Arnab..>13.5 MiB2015-Aug-07 02:40