Udemy - GenAI Cybersecurity - OWASP Top 10, MITRE ATLAS and API Attacks

  • CategoryOther
  • TypeTutorials
  • LanguageEnglish
  • Total size1.5 GB
  • Uploaded Byfreecoursewb
  • Downloads52
  • Last checkedMay. 09th '25
  • Date uploadedMay. 08th '25
  • Seeders 8
  • Leechers13

Infohash : C4A88E40BCFD09FD88C0A13A88892150EAB57150

GenAI Cybersecurity: OWASP Top 10, MITRE ATLAS & API Attacks

https://WebToolTip.com

Published 5/2025
Created by Tejwant Singh
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Level: Intermediate | Genre: eLearning | Language: English | Duration: 65 Lectures ( 3h 28m ) | Size: 1.53 GB

Master GenAI cybersecurity, OWASP Top 10, MITRE ATLAS mappings, and API attack techniques – practical s included.

What you'll learn
Understand the core concepts of Large Language Models (LLMs) with real-world examples and security implications.
Break down the architecture of an LLM system, including layers like Application, Integration, Model, and Infrastructure.
Identify key attack surfaces in LLM systems and explore vulnerabilities introduced by APIs, public exposure, and misconfigurations.
Map real-world incidents (like OpenAI vs. DeepSeek) to MITRE ATT&CK/ATLAS frameworks and extract security lessons.
Perform hands-on security testing on LLM APIs using tools like curl browser and simulate common LLM attacks.
Learn practical lab skills through PortSwigger exercises focused on LLM security.

Requirements
No prior cybersecurity or AI experience required.
This course is beginner-friendly and includes step-by-step explanations, real examples, and lab walkthroughs.
Familiarity with basic tech concepts (browsers, APIs) is helpful but not mandatory.

Files:

[ WebToolTip.com ] Udemy - GenAI Cybersecurity - OWASP Top 10, MITRE ATLAS and API Attacks
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 1 - Introduction
    • 1 -Welcome to the Course + Instructor Intro + What You’ll Learn.mp4 (22.9 MB)
    2 - Introduction to Large Language Models (LLMs)
    • 1 -Section Introduction What You’ll Learn About Large Language Models (LLMs).mp4 (9.0 MB)
    • 10 -Understanding Multi-Head Attention in Transformers Multiple Views of Language.mp4 (24.5 MB)
    • 11 -Summary of Transformer Innovations Key Concepts Behind LLMs.mp4 (29.5 MB)
    • 12 -How Transformers Power Foundation Models and LLMs.mp4 (12.1 MB)
    • 13 -Types of LLMs Use Cases and the Modern AI Ecosystem.mp4 (12.6 MB)
    • 14 -Challenges and Risks of Large Language Models (LLMs).mp4 (22.7 MB)
    • 15 -Wrapping Up Section 1 Deep Dive into Large Language Models (LLMs).mp4 (24.2 MB)
    • 2 -What Are LLMs Understanding Large Language Models Explained.mp4 (15.4 MB)
    • 3 -Where Large Language Models Fit in the Generative AI Landscape.mp4 (25.6 MB)
    • 4 -Evolution of LLMs From Early Neural Networks to Transformers.mp4 (19.7 MB)
    • 5 -Understanding Convolutional Neural Networks for Image Recognition.mp4 (19.7 MB)
    • 6 -Understanding Recurrent Neural Networks (RNNs) for Language Processing.mp4 (38.9 MB)
    • 7 -How Transformers and LLMs Revolutionized Language Processing.mp4 (26.4 MB)
    • 8 -How Positional Encodings Help Transformers Understand Word Order.mp4 (9.1 MB)
    • 9 -How Self-Attention Builds Rich Contextual Understanding in Transformers.mp4 (69.1 MB)
    3 - Anatomy of an LLM System and Its Security Attack Surface
    • 1 -Introduction to LLM System Architecture What’s Inside a Large Language Model.mp4 (3.6 MB)
    • 2 -From LLM Model to Full LLM System Understanding the Architecture Behind AI.mp4 (5.5 MB)
    • 3 -Anatomy of an LLM System Understanding the Full Architecture Beyond the Model.mp4 (8.7 MB)
    • 4 -The AI Model Layer Core Intelligence Behind Large Language Models.mp4 (5.1 MB)
    • 5 -The Infrastructure Layer of LLM Systems Powering and Securing the Core.mp4 (13.4 MB)
    • 6 -LLM Processing Unit Explained Inference Handling, Prompt Cntrl & Runtime Logic.mp4 (42.9 MB)
    • 7 -Understanding the Integration Layer APIs, SDKs, and Plugins in LLM Systems.mp4 (22.2 MB)
    • 8 -The Application Layer How Users Interact with LLM Systems.mp4 (23.8 MB)
    • 9 -LLM System Summary & Preparing for Attack Surface Analysis.mp4 (22.3 MB)
    4 - Understanding LLM Attack Surfaces
    • 1 -Introduction to LLM Attack Surfaces What Gets Exposed and Why It Matters.mp4 (6.6 MB)
    • 10 -Training Data Poisoning Case Study How Microsoft Tay Was Manipulated on Twitter.mp4 (35.7 MB)
    • 11 -Inference and Log Data Exposure DeepSeek’s AI Leak Case Study.mp4 (40.7 MB)
    • 12 -LLM Model Exposure How Misconfigured Ollama APIs Opened the Door.mp4 (26.2 MB)
    • 13 -LLM Providers vs. Organizations Who Secures What.mp4 (19.0 MB)
    • 14 -Section 3 Wrap-Up LLM Attack Surface Lessons + What’s Next with OWASP Top 10.mp4 (28.9 MB)
    • 2 -Understanding the Concept of Attack Surfaces in Cybersecurity.mp4 (5.2 MB)
    • 3 -How Integration and Growth Expand Your Cybersecurity Attack Surface.mp4 (6.7 MB)
    • 4 -Why Publicly Exposed Systems Face Higher Cybersecurity Risks.mp4 (11.4 MB)
    • 5 -Why Large Language Models Have Bigger and Riskier Attack Surfaces.mp4 (21.0 MB)
    • 6 -Analyzing LLM Attack Surfaces User Organizations vs Model Providers.mp4 (11.0 MB)
    • 7 -Scenario 1 LLM Attack Surfaces in Organizations Using AI Models.mp4 (25.3 MB)
    • 8 -Prompt Injection Demonstration How a $1 Chevy Tahoe Chatbot Reply Went Viral.mp4 (28.4 MB)
    • 9 -Scenario 2 Deep Dive into LLM Attack Surfaces from the Provider Side.mp4 (46.3 MB)
    5 - OWASP Top 10 for LLMs Understanding AI-Specific Security Risks
    • 1 -Introduction to Section 4 OWASP Top 10 for LLMs.mp4 (6.8 MB)
    • 2 -OWASP Top 10 Risks for LLMs + Case Study Mapping.mp4 (50.2 MB)
    6 - LLM API Security Real-World Exploitation & Mitigation Demo with OLAMA
    • 1 -Section 5 Introduction LLM API Security & Live Demo Preview.mp4 (11.5 MB)
    • 2 -LLM_API_Security_Lab_Setup_Guide (1).docx (39.2 KB)
    • 2 -Lab Setup Insecure Ollama API on Azure VM Explained.mp4 (12.6 MB)
    • 3 -Hands-On Demo Exploiting an Insecure Ollama API Setup.mp4 (128.7 MB)
    • 3 -LLM_API_Security_Lab_Setup_Guide (1).docx (39.2 KB)
    • 4 -Ollama in the Wild Real-World Exposure via Shodan + Developer Risk Behavior.mp4 (42.8 MB)
    • 5 -Mitigation Setup Securing Ollama API with NGINX Reverse Proxy.mp4 (14.4 MB)
    • 5 -OLAMA_API_Authentication_With_NGINX_Windows_Lab_Guide.docx (39.3 KB)
    • 6 -Mitigating OLAMA API Risks with NGINX Authentication (Hands-On Demo).mp4 (77.3 MB)
    • 6 -OLAMA_API_Authentication_With_NGINX_Windows_Lab_Guide.docx (39.3 KB)
    • 7 -How One Misconfigured LLM API Triggers Multiple OWASP Risks.mp4 (25.5 MB)
    • 8 -Wrap-Up LLM API Exposure, Mitigation & OWASP Risk Summary.mp4 (16.0 MB)
    7 - MITRE ATLAS Mapping for LLM Attacks
    • 1 -Introduction to MITRE ATLAS for LLM Security.mp4 (10.7 MB)
    • 2 -Mapping AI Threats with MITRE ATLAS OpenAI vs. DeepSeek Case Study.mp4 (148.8 MB)
    • 3 -Wrap-Up MITRE ATLAS in Action + What’s Next in PortSwigger Labs.mp4 (10.2 MB)
    8 - Hands-On Lab Exploiting AI Decisions in LLM APIs
    • 1 -PortSwigger Lab Introduction Exploiting LLM APIs with Excessive Agency.mp4 (13.1 MB)
    • 2 -Lab Demo – Exploiting LLM APIs with Excessive Agency (PortSwigger).mp4 (47.1 MB)
    • 3 -How to Access and Practice the PortSwigger LLM Lab Yourself.mp4 (15.3 MB)
    • 4 -Section Summary LLM Lab Exploitation Takeaways + What’s Next.mp4 (9.6 MB)
    9 - LLM Cybersecurity Summary & Career Tips
    • 1 -Introduction Course Wrap-Up & LLM Cybersecurity Career Tips.mp4 (9.6 MB)
    • 2 -Course Recap What You’ve Learned in LLM Cybersecurity.mp4 (16.3 MB)
    • 4 -Hacking the AI Mindset How to Think Like a LLM Security Expert.mp4 (10.1 MB)
    • 5 -Mastering LLM Security Frameworks OWASP, MITRE, and More.mp4 (8.5 MB)
    • 6 -Hands-On Practice for LLM Security Tools, Labs, and Simulations.mp4 (7.4 MB)
    • 7 -Build Your Presence in GenAI Security Branding, Blogging & Research Tips.mp4 (10.9 MB)
    • 8 -Final Motivation Why You’re Ready for a Career in LLM Security.mp4 (7.1 MB)
    • 9 -Course Wrap-Up Thank You and Final Reflections.mp4 (15.8 MB)
    • Bonus Resources.txt (0.1 KB)

Code:

  • udp://tracker.torrent.eu.org:451/announce
  • udp://tracker.tiny-vps.com:6969/announce
  • http://tracker.foreverpirates.co:80/announce
  • udp://tracker.cyberia.is:6969/announce
  • udp://exodus.desync.com:6969/announce
  • udp://explodie.org:6969/announce
  • udp://tracker.opentrackr.org:1337/announce
  • udp://9.rarbg.to:2780/announce
  • udp://tracker.internetwarriors.net:1337/announce
  • udp://ipv4.tracker.harry.lu:80/announce
  • udp://open.stealth.si:80/announce
  • udp://9.rarbg.to:2900/announce
  • udp://9.rarbg.me:2720/announce
  • udp://opentor.org:2710/announce