SlideShare a Scribd company logo
Securing Web Applications
Securing Web Applications
IE 7 significantly reduced attack surface
against the browser and local machine…
…but Social Engineering and exploitation
of add-ons continues to grow.
WebApp attacks
(CSRF, XSS, ClickJacking, splitting) may
be the next big vector.
And the next generation of attackers is
coming out of grade school.

Recommended for you

Security testing for web developers
Security testing for web developersSecurity testing for web developers
Security testing for web developers

Matthew Hughes is a pen tester, coder, blogger, and security consultant who gave a talk on web application security. The talk covered common attacks like XSS, SQL injection, and XSRF. It emphasized that most websites are insecure, secure coding is difficult, and security breaches can be very costly. The talk provided examples of vulnerabilities, encouraged responsible disclosure of issues found, and stressed the importance of defense in depth for security.

4.Xss
4.Xss4.Xss
4.Xss

The document discusses cross-site scripting (XSS) vulnerabilities. It defines XSS as allowing malicious scripts to be served to users from a vulnerable website. There are different types of XSS vulnerabilities including those without storage and with storage of malicious scripts on the website. The document provides examples of XSS vulnerabilities and discusses how they can be used to steal user credentials and track users. It also outlines challenges in preventing XSS vulnerabilities.

coursesecurity
Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009

The document discusses various web application security issues like SQL injection, input validation, cross-site scripting and provides recommendations to prevent these vulnerabilities when developing PHP applications. It emphasizes the importance of validating all user inputs, using prepared statements and output encoding to prevent code injection attacks and ensuring session security. The document also covers other attacks like cross-site request forgery and provides mitigation techniques.

phpxpertsseminar2009
Worst of all, it turns out that crime does pay
after all.
Why is browser security so elusive?
Securing Web Applications
The security
 architecture of
the current web
  platform was
    largely an
  afterthought.

Recommended for you

White paper screen
White paper screenWhite paper screen
White paper screen

The document discusses cross-site tracing (XST), a new web security attack technique that can bypass the HTTP-only security mechanism in Internet Explorer 6 SP1. XST uses the HTTP TRACE request method to echo back request headers, including authentication cookies, allowing an attacker to access credentials from any site. The document provides background on the TRACE method and how it is enabled by default on many web servers. It also explains the HTTP-only cookie option that aims to prevent access to cookies via JavaScript but is circumvented by XST.

Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbharCross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar

Introduction Impact of XSS attacks Types of XSS attacks Detection of XSS attacks Prevention of XSS attacks At client side At Server-side Conclusion References

internetnetwork securitysocial networking
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site Scripting

Cross-Site Scripting (XSS) is a security vulnerability that allows malicious code to be injected into web pages viewed by other users. There are three main types of XSS attacks: non-persistent reflects the user's input back without filtering; persistent stores the input and displays it later to other users; and DOM-based exploits vulnerabilities in client-side scripts. XSS attacks are used to hijack user accounts, steal cookies, and conduct phishing scams. Developers can prevent XSS by sanitizing all user input, using encoding on untrusted fields, and keeping software updated.

xsssite scripting.cross site scripting
Maybe there’s a shortcut?
We could block nearly 100% of
  exploits by removing one
component from the system…
Securing Web Applications
Or, we could block a majority of
exploits by removing a different
component from the system…

Recommended for you

New Insights into Clickjacking
New Insights into ClickjackingNew Insights into Clickjacking
New Insights into Clickjacking

- Owasp AppSec Research 2010 - Over the past year, clickjacking received extensive media coverage. News portals and security forums have been overloaded by posts claiming clickjacking to be the upcoming security threat. In a clickjacking attack, a malicious page is constructed (or a benign page is hijacked) to trick the user into performing unintended clicks that are advantageous for the attacker, such as propagating a web worm, stealing confidential information or abusing of the user session. This presentation introduces a novel solution we designed and implemented for an automated detection of clickjacking attacks on web-pages. The presentation details the architecture of our detection and testing system and it presents the results we obtained from the analysis of over a million "possibly malicious" Internet pages.

noscriptweb securityfirefox
Cross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning CenterCross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning Center

This document discusses cross-site scripting (XSS) vulnerabilities. It covers the business risks of XSS, including account compromise and malware installation. It explains how XSS works by giving an example of a reflected XSS attack. It then discusses different XSS attack points and variations. The document outlines mitigation techniques like output encoding and content security policies. It provides examples of how these defenses work to prevent XSS exploits. Finally, it discusses tools like the OWASP XSS prevention cheat sheet and upcoming security training sessions.

xssmozilla
Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)

This document discusses cross-site scripting (XSS) attacks. It defines XSS as an attack where malicious scripts are injected into otherwise trusted websites. The document outlines three types of XSS attacks and provides examples of real-world XSS worms. It explains how to exploit stored, reflected, and DOM-based XSS vulnerabilities. Finally, it recommends ways to prevent XSS, including input and output filtering, encoding output, and using mitigations like HttpOnly cookies and content security policies.

owaspxsssecurity
Securing Web Applications
So, if we re-architect everything, or get
rid of the users, or get rid of the
network, then security might be easy.



      FAIL
Making the correct tradeoffs is hard.
IE8 Security Vision
IE8 is the most secure browser by default.

Recommended for you

Reflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site ScriptingReflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site Scripting

This presentation is from Null/OWASP/G4H November Bangalore MeetUp 2014. technology.inmobi.com/events/null-owasp-g4h-november-meetup Talk Outline:- A) Reflective-(Non-Persistent Cross-site Scripting) - What is Reflective Cross-site scripting. - Testing for Reflected Cross site scripting How to Test - Black Box testing - Bypass XSS filters - Gray Box testing Tools Defending Against Reflective Cross-site scripting. Examples of Reflective Cross-Site Scripting Attacks. B) Stored -(Persistent Cross-site Scripting) What is Stored Cross-site scripting. How to Test - Black Box testing - Gray Box testing Tools Defending Against Stored Cross-site scripting. Examples of Stored Cross-Site Scripting Attacks.

cross site scriptingxss
Building&Hacking modern iOS apps
Building&Hacking modern iOS appsBuilding&Hacking modern iOS apps
Building&Hacking modern iOS apps

After my successful presentation "Testing iOS Apps without Jailbreak in 2018" it's time to change the side. This talk will cover the most important milestones in reaching secure iOS/macOS apps. I'm going to show you how to develop modern&secure iOS/macOS apps using new security features presented on WWDC2018. H4ckers will be satisfied as well since I'm going to talk about these steps from pentester's perspective. What's more - this presentation will include vulnerabilities that I found during my professional work and my vulnz found in real Apple's apps! (That I haven't disclosed yet!)

iosmobile securitysecurity it
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)

Cross-site scripting (XSS) allows malicious code injection into web applications. There are three types of XSS vulnerabilities: non-persistent, persistent, and DOM-based. To avoid XSS, developers should eliminate scripts, secure cookies, validate input, and filter/escape output. Proper coding practices can help prevent XSS attacks.

IE8 Security Investments
Address the evolving threat landscape



    Browser &
                       Social        Web App
      Add-on
                     Engineering   Vulnerabilities
   Vulnerabilities
What’s the best way to
develop
secure, performant, and
reliable C/C++ code?
Don’t.
Non-Binary Extensibility

Recommended for you

Believe It Or Not SSL Attacks
Believe It Or Not SSL AttacksBelieve It Or Not SSL Attacks
Believe It Or Not SSL Attacks

A talk about attacks against SSL that have been uncovered in the last 3-4 years. This talk delves into about what exactly was attacked and how it was attacked and how SSL is still a pretty useful piece of technology. This was given at null Bangalore April Meeting.

sslowaspwebappsec
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)

This document discusses cross-site scripting (XSS) attacks against mobile applications. It defines XSS as a type of injection where malicious scripts are injected into trusted websites. The document describes three types of XSS attacks - reflected XSS, stored XSS, and DOM-based XSS. It provides examples of each type of attack and how attackers are able to execute scripts on a victim's machine by injecting code. The document concludes with recommendations for preventing XSS attacks, including validating all input data, encoding all output data, and setting the proper character encoding.

cross site scriptingxss
Cross-Site Scripting course made by Cristian Alexandrescu
Cross-Site Scripting course made by Cristian Alexandrescu Cross-Site Scripting course made by Cristian Alexandrescu
Cross-Site Scripting course made by Cristian Alexandrescu

A full course of what is Cross-Site Scripting, how it affects us, how we can protect against XSS, etc.

hacking xssxsshacking
Non-Binary Extensibility
Non-Binary Extensibility
Non-Binary Extensibility
Lots of other investments

Recommended for you

Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)

Cross Site Scripting (XSS) is a vulnerability that allows malicious users to insert client-side code into web pages that is then executed by a user's browser. This code can steal cookies, access private information, perform actions on the user's behalf, and redirect them to malicious websites. XSS works by having the server display input containing malicious JavaScript from a request. There are different types of XSS attacks, including non-persistent, persistent, and DOM-based attacks. Prevention methods include validating, sanitizing, and escaping all user input on the server-side and client-side. Web vulnerability scanners like Burp Suite can help test for XSS and other vulnerabilities.

xsscross site scripting
Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation

Cross site scripting (XSS) is a type of computer security vulnerability typically found in web applications, but in proposing defensive measures for cross site scripting the websites validate the user input and determine if they are vulnerable to cross site scripting. The major considerations are input validation and output sanitization. There are lots of defense techniques introduced nowadays and even though the coding methods used by developers are evolving to counter attack cross site scripting techniques, still the security threat persist in many web applications for the following reasons: • The complexity of implementing the codes or methods. • Non-existence of input data validation and output sanitization in all input fields of the application. • Lack of knowledge in identifying hidden XSS issues etc. This proposed project report will briefly discuss what cross site scripting is and highlight the security features and defense techniques that can help against this widely versatile attack.

The Digital Home: Developing Services and Applications for Media Center
The Digital Home: Developing Services and Applications for Media CenterThe Digital Home: Developing Services and Applications for Media Center
The Digital Home: Developing Services and Applications for Media Center

Media Center for Windows Vista gives you new ways of delivering compelling entertainment to the Digital Home. In this technical session, learn how to create rich, engaging content and services for the home, using DHTML, Windows Presentation Foundation, and the new Windows Media Center Presentation Layer

beyondbrowsermix06
The Weakest Link
Sometimes, threats
are obvious…
…but bad guys are
getting smarter…
Fake codecs and add-ons

Recommended for you

Expression Web Designer Overview
Expression Web Designer OverviewExpression Web Designer Overview
Expression Web Designer Overview

Come see a detailed tour of Microsoft's powerful new standards-based tool for Web designers. Get the inside scoop from an Expression Web Designer product team expert and join leading designer Lynda Wienman (founder of lynda.com and FlashForward) in a tour that shows how Expression Web Designer is the new champ of standards-based Web design.

nextgenerationbrowsing
Designing with AJAX: Yahoo! Pattern Library
Designing with AJAX: Yahoo! Pattern LibraryDesigning with AJAX: Yahoo! Pattern Library
Designing with AJAX: Yahoo! Pattern Library

The document discusses principles for designing rich interactions on Web 2.0 platforms. It outlines three key principles: 1) prefer direct, lightweight, in-page interactions, 2) provide invitations beforehand, transitions during and feedback after interactions, and 3) think in objects and tie information to interactivity. Various interaction patterns are provided as examples for each principle, such as inline editing, drag and drop, and multi-variate views.

designerdevelopermix07
Microsoft ASP.NET: Taking AJAX to the Next Level
Microsoft ASP.NET: Taking AJAX to the Next LevelMicrosoft ASP.NET: Taking AJAX to the Next Level
Microsoft ASP.NET: Taking AJAX to the Next Level

Hear how ASP.NET AJAX 4.0 makes building pure client-side AJAX Web applications even easier, and watch us build an entire data-driven ASP.NET AJAX application from start to finish by taking advantage of only JavaScript, HTML pages, and Windows Communication Foundation (WCF) services. Also learn about new ASP.NET AJAX features including the DataView control, declarative templates, live client-side data binding, WCF, and REST integration.

breakoutfullasp.net
Fake antivirus
scanners & utilities
Securing Web Applications
Securing Web Applications
A more
effective
warning?

Recommended for you

Easter 2
Easter 2Easter 2
Easter 2

Easter is a holiday celebrated with colored eggs, which children hunt for and find in baskets along with other treats while wearing new bonnets. It also involves decorating with lilies and attending church services while remembering the resurrection of Jesus Christ.

goodfridayeaster
The Business of Microsoft Silverlight
The Business of Microsoft SilverlightThe Business of Microsoft Silverlight
The Business of Microsoft Silverlight

This session discusses the business aspects of Microsoft Silverlight, including how to ramp up an agency to be ready for Silverlight and how to pitch Silverlight to your clients. Learn how to optimize current workflow, ramp up a team, and achieve a return on Silverlight investments. Learn how the differences between Silverlight 1.0 and 2 affect business and staffing strategy.

mix09business
Building an Interactive Community Platform with ASP.NET
Building an Interactive Community Platform with ASP.NETBuilding an Interactive Community Platform with ASP.NET
Building an Interactive Community Platform with ASP.NET

Community Server is an open source ASP.NET platform for building interactive online communities. It provides a high performance and feature-rich system with modules for blogs, forums, files, photos, profiles and more. The multi-tier architecture separates the data, business logic and presentation tiers for flexibility and performance. Community Server offers different licensing options from an express edition to commercial editions to encourage adoption for both non-profit and commercial use cases.

....?nextgeneration
SmartScreen Download Block
SmartScreen Block Page
Domain Highlighting
HTTPS - Extended Validation

Recommended for you

OL EasterHolidayPlanner3-09
OL EasterHolidayPlanner3-09OL EasterHolidayPlanner3-09
OL EasterHolidayPlanner3-09

Mary Magdalene was the first witness of the Resurrection according to the Gospel of John. She arrived at Jesus' tomb alone on Easter morning and found it empty. Upon seeing the risen Jesus, now in the form of a gardener, she recognized him and called him by name. As the first person to see the risen Christ, Mary Magdalene is given a unique role in the Gospel accounts as the primary witness of the Resurrection.

fridaygoodeaster
Scott Isaacs Presentationajaxexperience (Final)
Scott Isaacs Presentationajaxexperience (Final)Scott Isaacs Presentationajaxexperience (Final)
Scott Isaacs Presentationajaxexperience (Final)

Beyond IFrames:Web Sandboxes discusses a new approach called Web Sandbox that isolates and secures boundaries between trusted and untrusted content via composite host-defined security policies. It builds on existing knowledge and embraces existing programming patterns to provide browser equalization while securing user data and personal information as applications get richer through aggregation. The Web Sandbox uses a virtual machine and transformation process to execute untrusted code securely according to specified policies without redefining the web's security model. It allows sites to properly model and enforce trust relationships to protect themselves and users.

MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...

A live hacking session demonstrating the different tools and techniques used by hackers and an in-depth understanding of the problems of insecure application and the solutions to solve the vulnerability.

vulnerabilities
HTTPS Mistakes
Insecure Login Form
Certificate Mismatch
Mixed Content - Prompt

Recommended for you

Seguridad Corporativa Con Internet Explorer 8(1)
Seguridad Corporativa Con Internet Explorer 8(1)Seguridad Corporativa Con Internet Explorer 8(1)
Seguridad Corporativa Con Internet Explorer 8(1)

This document discusses Internet Explorer security and deployment strategies for Internet Explorer 8. It provides a brief history of Internet Explorer versions and their new security features. It then covers specific IE8 security enhancements like XSS filtering, clickjacking defenses, and SmartScreen filtering. The document also discusses centralized management using Group Policy and customizing IE8 deployment with IEAK. It concludes with recommendations for upgrading users and sites from older IE versions to IE8.

ie8
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0

The document summarizes a presentation about discovering a design issue in .NET's handling of view state fields without integrity protection. During a web application assessment in 2012, the presenter found that custom serialization of view state into an unprotected field could allow tampering by modifying the serialized object graph. This led to the realization that known .NET deserialization behaviors could be triggered remotely by manipulating the view state. A proof-of-concept exploited this by generating view state containing a FileInfo object that deleted a file on the server when deserialized. This uncovered a remote code execution vulnerability in some ASP.NET applications.

Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008

The document discusses various cybersecurity topics including vulnerabilities, threats, attacks, and countermeasures. It provides an overview of the Open Web Application Security Project (OWASP) which focuses on improving application security. It also summarizes common web vulnerabilities like cross-site scripting (XSS), SQL injection, buffer overflows, and cross-site request forgery (CSRF). Recommendations are given to prevent these vulnerabilities.

Mixed Content Blocked
Mixed Content shown – No lock
Mixed Content - Troubleshooting
Preventing XSS

Recommended for you

Everybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs tooEverybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs too

I'm take picture from here and there by goggling not mentioning all source please let me know if anyone has any objection. This presentation was presented in “securITy” Information Security Conference at BASIS SoftExpo 2012

basis softexpo 2012securityhtml5
Java Web Security Class
Java Web Security ClassJava Web Security Class
Java Web Security Class

The document provides an overview of Java web security coding and open source tools that can be used for testing web application security. It discusses topics like SQL injection, cross-site scripting, web application scanners like Skipfish and WebScarab, and the importance of logging and error handling. Code examples are provided for tasks like logging in Java, using Log4j, and handling SQL injection vulnerabilities. Live sites and vulnerable applications like Hackme Books and HacmeBank are also referenced to demonstrate security issues.

Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities

The document discusses various techniques for hacking client-side insecurities, including discovering clients on the internet and intranet, attacking client-side through JavaScript jacking and pluggable protocol handlers, exploiting cross-site request forgery vulnerabilities, and fingerprinting clients through analysis of HTTP headers and browser information leaks. The presentation aims to demonstrate these hacking techniques through examples and a question/answer session.

XSS Threats
Researcher Bryan Sullivan: “XSS is the new buffer overflow.”
XSS Statistics
                    HTTP
                 Response
       Predictable Splitting
                                    Other
        Resource     5%              6%
       Location 5%

      SQL Leakage
          5%
        Content
        Spoofing
          6%
     Info Leakage
          4%
                                            XSS
                                            70%

Source: WhiteHat Security, August 2008
IE8 XSS Filter
Comprehensive XSS Protection

Recommended for you

Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008

Caleb Sima is the founder and CTO of SPI Dynamics, a security company. He has over 11 years of experience in security and is a frequent speaker on topics like exploiting web security vulnerabilities and hacking web applications. The document discusses various web application vulnerabilities like SQL injection, cross-site scripting, and session hijacking, and provides examples of exploiting these vulnerabilities on real websites.

Windows Phone 7 and Silverlight
Windows Phone 7 and SilverlightWindows Phone 7 and Silverlight
Windows Phone 7 and Silverlight

This document outlines an agenda and topics for a presentation on building Windows Phone 7 apps with Silverlight, including: - An overview of the Silverlight development experience and supported controls for Windows Phone - Demos of using common controls like the WebBrowser and AppBar, and tasks for launching other apps and picking data - Details on navigation between pages, app lifecycle handling, and data storage options - A section for questions and answers The presentation aims to provide guidance and code examples for core aspects of building Windows Phone apps with the Silverlight framework.

OWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and ManicoOWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and Manico

A free application security class delivered by world renowned experts: Eoin Keary and Jim Manico. This class has been delivered to over 1000 people in 2014 alone.

web applicationinformation securitysecurity
Securing Mashups
How are mashups built today?
XDomainRequest
HTML5 postMessage()

Recommended for you

(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe

JavaScript is the most widely used language cross platforms. This talk will analyze the security concerns from past to present with a peek to the future of this important language. This talk was presented as Keynote at CyberCamp Espana 2014.

mobilesecurityjavascript
TS-5358
TS-5358TS-5358
TS-5358

The document discusses detecting and defending against security vulnerabilities in Web 2.0 applications. It begins by outlining the top security issues in Web 1.0 vs Web 2.0 applications. Examples of vulnerabilities in Web 2.0 like cross-site scripting and JSON poisoning are provided. Strategies for detection include using security tools and custom security testing. Defense techniques include secure coding practices and security testing. The document emphasizes learning about security vulnerabilities and limitations of detection and defense.

jquery tutorial
TS-5358
TS-5358TS-5358
TS-5358

The document discusses detecting and defending against security vulnerabilities in Web 2.0 applications. It begins by outlining the top security issues in Web 1.0 vs Web 2.0 applications. Examples of vulnerabilities in Web 2.0 like cross-site scripting and injection flaws are provided. The document then demonstrates how to use security tools to detect vulnerabilities in a sample Web 2.0 application. Lastly, it discusses strategies for developing securely and testing applications, along with lessons learned from security findings.

jquery tutorial
postMessage – Sending

 // Find target frame
 var oFrame =
 document.getElementsByTagName('iframe')[0];

 // postMessage will only deliver the 'Hello’
 // message if the frame is currently
 // at the expected target site
 oFrame.contentWindow.postMessage('Hello',
     'http://recipient.example.com');
postMessage – Listening

 // Listen for the event. For non-IE, use
 // addEventListener instead.
 document.attachEvent('onmessage',
 function(e){
   if (e.domain == 'expected.com') {
      // e.data contains the string
      // We can use it here. But how?
   }
 });
JavaScript Object Notation

 {quot;Weatherquot;:
 {
   quot;Cityquot;: quot;Seattlequot;,
   quot;Zipquot;: 98052,
   quot;Forecastquot;: {
     quot;Todayquot;: quot;Sunnyquot;,
     quot;Tonightquot;: quot;Darkquot;,
     quot;Tomorrowquot;: quot;Sunnyquot;
   }
 }}
JavaScript Object Notation

Recommended for you

RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP Training

The document discusses four main problems with the traditional approach to application security: 1. Security testing creates an asymmetric arms race between testers and attackers. Traditional end-of-cycle penetration tests only provide minimal security. 2. Applications often incorporate outsourced, open source, or third party code that may contain vulnerabilities. Dependency issues are rarely tested. 3. It is difficult to manage vulnerabilities at scale across a large number of applications and reports from different testers. 4. Security issues overwhelm developers with too much information, creating "white noise" and prioritizing compliance over risk. Contextualizing risk is important.

web securityowaspjim manico
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...

Electron is a framework to create the desktop application on Windows,OS X, Linux easily, and it has been used to develop the popular applications such as Atom Editor, Visual Studio Code, and Slack. Although Electron includes Chromium and node.js and allow the web application developers to be able to develop the desktop application with accustomed methods, it contains a lot of security problems such as it allows arbitrary code execution if even one DOM-based XSS exist in the application. In fact, a lot of vulnerabilities which is able to load arbitrary code in applications made with Electron have been detected and reported. In this talk, I focus on organize and understand the security problems which tend to occur on development using Electron. --- Yosuke Hasegawa Secure Sky Technology Inc, Technical Adviser. Known for finding numerous vulnerablities in Internet Explorer、Mozilla Firefox and other web applications.He has also presented at Black Hat Japan 2008, South Korea POC 2008, 2010 and others. OWASP Kansai Chapter Leader, OWASP Japan Board member.

web securityxssjavascript
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security

I'm take picture from here and there by goggling not mentioning all source please let me know if anyone has any objection.

penetration testingweb application(in) security
Native JSON Support
window.toStaticHTML()


   window.toStaticHTML(
   quot;This is some <b>HTML</b> with embedded
   script following... <script>
   alert('bang!'); </script>!“
   );

returns:

   This is some <b>HTML</b> with embedded
   script following... !
Putting it all together…

if (window.XDomainRequest){
  var xdr = new XDomainRequest();

    xdr.onload = function(){
      var objWeather = JSON.parse(xdr.responseText);

    var oSpan = window.document.getElementById(quot;spnWeatherquot;);
    oSpan.innerHTML = window.toStaticHTML(
quot;Tonight it will be <b>quot; +
objWeather.Weather.Forecast.Tonight +
quot;</b> in <u>quot; + objWeather.Weather.City + quot;</u>.quot;
);
    };

    xdr.open(quot;POSTquot;, quot;http://evil.example.com/getweather.aspxquot;);
    xdr.send(quot;98052quot;);
}
Best Practices
                          Microsoft Anti-Cross
 Site Scripting Library




 Content-Type: text/html; charset=UTF-8




 Set-Cookie: secret=value; httponly

Recommended for you

Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threat

XSS (cross-site scripting) is a client-side vulnerability that allows injection of malicious JavaScript which can then be run on a victim's browser. The document discusses different types of XSS (non-persistent, persistent, DOM-based), examples of how to perform basic and advanced XSS attacks, ways XSS has been used on major websites, and how attackers can exploit XSS vulnerabilities for activities like session hijacking, cookie stealing, clickjacking, and more.

xsssecurityhacking
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threat

XSS (cross-site scripting) is a client-side vulnerability that allows injection of malicious JavaScript which can then be run on a victim's browser. The document discusses different types of XSS (non-persistent, persistent, DOM-based), examples of how to perform basic and advanced XSS attacks, ways XSS has been used on major websites, and how attackers can exploit XSS vulnerabilities for activities like session hijacking, cookie stealing, clickjacking, and more.

xsssecurityhacking
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introduction

This document provides an overview of web application penetration testing. It discusses the goals of testing to evaluate security by simulating attacks. The testing process involves gathering information, understanding normal application behavior, and then applying targeted techniques to find weaknesses. The document outlines the reconnaissance, mapping, and active testing phases. It also demonstrates various tools like Burp Suite, W3AF, and SQL injection and cross-site scripting attacks.

introduction
ClickJacking
Hosting unsafe files
MIME-Sniffing
                  image/*


 Content-Disposition: attachment;filename=“file.htm”;
 X-Download-Options: NoOpen
Privacy

Recommended for you

Narine Presentations 20051021 134052
Narine Presentations 20051021 134052Narine Presentations 20051021 134052
Narine Presentations 20051021 134052

The document provides information about Easter traditions and symbols. It discusses that Easter is celebrated on the first Sunday after the first full moon after March 21st and commemorates Jesus' resurrection. Common Easter symbols mentioned include eggs, bunnies, lambs, and crosses which represent new life, spring, and Jesus. The document also includes Easter jokes, riddles, poems, and tongue twisters.

goodfridayeaster
Triunemar05
Triunemar05Triunemar05
Triunemar05

This newsletter from the Asian Indian Christian Church discusses the Lenten season and upcoming church services. The pastor's letter encourages readers to observe Lent by giving up negative habits and focusing on spiritual growth. It provides suggestions for how to improve oneself, such as giving up complaining and focusing on others' good qualities instead. The newsletter also announces the Saturday Bible study series on faith and upcoming Holy Week and Easter services.

goodfridayeaster
09 03 22 easter
09 03 22 easter09 03 22 easter
09 03 22 easter

This document provides information about church services and events taking place at Holy Trinity Church in Brussels for the week of March 22nd, 2009. It includes details about Sunday services, Bible readings and prayers for the week, notices about upcoming Easter services and events, and announcements regarding church life and the local community.

goodfridayeaster
File Upload Control



Server no longer gets full filename:
  Content-Disposition: form-data;
  name=quot;file1quot;; filename=quot;File.zip“

Local JavaScript sees a fixed path for
compatibility:
  file1.value == “C:fakepathFile.zip”
Enhanced Cleanup
InPrivate™
InPrivate™ Browsing




Bonus: Helps mitigate CSS “Visited Links” History theft vector

Recommended for you

Holy Week Easter 2009
Holy Week Easter 2009Holy Week Easter 2009
Holy Week Easter 2009

This document provides the mass and confession schedule for St. Mary's Cathedral Church in Newcastle upon Tyne for March and April 2009. It includes the regular daily and Sunday mass times. It also highlights special services and masses during Holy Week and Easter, including Palm Sunday, Maundy Thursday, Good Friday, Holy Saturday, and Easter Sunday masses. The ordination of Bishop Seamus Cunningham on March 20th is also noted.

goodfridayeaster
Holt Park Easter 09 Swim
Holt Park Easter 09 SwimHolt Park Easter 09 Swim
Holt Park Easter 09 Swim

The document contains the swimming pool schedule for two weeks. In the first week, the large pool and small pool have general swim times on weekdays from 7:30-9:30am, 10am-12pm, 2-4pm, and 5-7pm. Fun swim with inflatables or beach parties is from 2-3pm. The second week has similar swim times but is over the Easter holiday with some sessions closed or having different times.

goodfridayeaster
Easter Letter
Easter LetterEaster Letter
Easter Letter

This document provides information about the Holy Week and Easter services at a church. It describes the events that will take place each day, from Palm Sunday through Easter Sunday, including pancake breakfasts, morning prayers, Holy Eucharist services, Taizé services, Tenebrae services, foot washing on Maundy Thursday, Good Friday Stations of the Cross, and the Easter Vigil. The purpose is to walk with parishioners through the full Holy Week journey from Jesus' triumphant entry to Jerusalem to his resurrection.

goodfridayeaster
Background on 3rd Party Aggregation




               Contoso.com                 Woodgrovebank.com   Tailspin.com   Southridge1-1.com   Farbrican.com     adventureworks.com   Litware-final.com
                             Example.com



User Visits                                                                        5
                                                                  4
                    1                                                                                                      7
                                2                                                                                                            8
                                                3                                                   6
Unique Sites
                                                                  1



                                    1




                                                                                                              Prosware-sol.com
                                                                                                              3rd party Syndicator
                                                                                                                   Web server
Watcher
Passive Security Auditor
http://websecuritytool.codeplex.com/
Creating a great experience on Digg with IE8


IE8 in the real world



Building high performance web applications
and sites
Securing Web Applications

Recommended for you

April2009
April2009April2009
April2009

The pastor describes an interesting experience during a Good Friday Stations of the Cross walk. As the group stopped to pray outside a known crack house, some of the residents came out. The pastor engaged one man and invited him to join, which he did. More people from the area started gathering as they saw the cross. At another station, the leader of the house approached concerned but calmed down when the pastor explained what they were doing. The pastor invited him to keep walking but he had a job interview and said he may come to Easter services instead.

goodfridayeaster
Swarthmore Lentbrochure20092
Swarthmore Lentbrochure20092Swarthmore Lentbrochure20092
Swarthmore Lentbrochure20092

This document provides information about Lenten programs and events at the Swarthmore Presbyterian Church. It lists the schedule for Ash Wednesday worship services, lectures and discussions with a visiting theologian Amy-Jill Levine from March 27-29. It also advertises Lenten devotional materials and notes office hours. Sundays in Lent and Holy Week services leading up to Easter Sunday on April 12 are detailed, including Palm Sunday, Maundy Thursday, Good Friday, and Easter Sunday worship opportunities.

goodfridayeaster
Eastercard2009
Eastercard2009Eastercard2009
Eastercard2009

Easter services for several churches in Melbourne are listed, including dates for Palm Sunday, Maundy Thursday, Good Friday and Easter Day in 2009. The Baptist, Catholic, Methodist and United Reformed churches provide details of their Easter services and events, including times for masses, family services and musical performances. The document encourages people to attend any of the warmly welcoming services held by churches celebrating Easter together in Melbourne.

goodfridayeaster
ericlaw@microsoft.com


Please fill out your evaluation forms! T54F
© 2009 Microsoft Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries.
The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market
     conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation.
                                 MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.
Securing Web Applications

More Related Content

What's hot

Phishing with Super Bait
Phishing with Super BaitPhishing with Super Bait
Phishing with Super Bait
Jeremiah Grossman
 
Cross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert BoxCross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert Box
Aaron Weaver
 
Xss.e xopresentation from eXo SEA
Xss.e xopresentation from eXo SEAXss.e xopresentation from eXo SEA
Xss.e xopresentation from eXo SEA
Thuy_Dang
 
Security testing for web developers
Security testing for web developersSecurity testing for web developers
Security testing for web developers
matthewhughes
 
4.Xss
4.Xss4.Xss
4.Xss
phanleson
 
Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009
mirahman
 
White paper screen
White paper screenWhite paper screen
White paper screen
eltincho89
 
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbharCross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Sandeep Kumbhar
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site Scripting
Ali Mattash
 
New Insights into Clickjacking
New Insights into ClickjackingNew Insights into Clickjacking
New Insights into Clickjacking
Marco Balduzzi
 
Cross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning CenterCross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning Center
Michael Coates
 
Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)
Michael Hendrickx
 
Reflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site ScriptingReflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site Scripting
InMobi Technology
 
Building&Hacking modern iOS apps
Building&Hacking modern iOS appsBuilding&Hacking modern iOS apps
Building&Hacking modern iOS apps
SecuRing
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)
Manish Kumar
 
Believe It Or Not SSL Attacks
Believe It Or Not SSL AttacksBelieve It Or Not SSL Attacks
Believe It Or Not SSL Attacks
Akash Mahajan
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)
Barrel Software
 
Cross-Site Scripting course made by Cristian Alexandrescu
Cross-Site Scripting course made by Cristian Alexandrescu Cross-Site Scripting course made by Cristian Alexandrescu
Cross-Site Scripting course made by Cristian Alexandrescu
Cristian Alexandrescu
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
Amit Tyagi
 
Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation
Ikhade Maro Igbape
 

What's hot (20)

Phishing with Super Bait
Phishing with Super BaitPhishing with Super Bait
Phishing with Super Bait
 
Cross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert BoxCross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert Box
 
Xss.e xopresentation from eXo SEA
Xss.e xopresentation from eXo SEAXss.e xopresentation from eXo SEA
Xss.e xopresentation from eXo SEA
 
Security testing for web developers
Security testing for web developersSecurity testing for web developers
Security testing for web developers
 
4.Xss
4.Xss4.Xss
4.Xss
 
Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009
 
White paper screen
White paper screenWhite paper screen
White paper screen
 
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbharCross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site Scripting
 
New Insights into Clickjacking
New Insights into ClickjackingNew Insights into Clickjacking
New Insights into Clickjacking
 
Cross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning CenterCross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning Center
 
Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)
 
Reflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site ScriptingReflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site Scripting
 
Building&Hacking modern iOS apps
Building&Hacking modern iOS appsBuilding&Hacking modern iOS apps
Building&Hacking modern iOS apps
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)
 
Believe It Or Not SSL Attacks
Believe It Or Not SSL AttacksBelieve It Or Not SSL Attacks
Believe It Or Not SSL Attacks
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)
 
Cross-Site Scripting course made by Cristian Alexandrescu
Cross-Site Scripting course made by Cristian Alexandrescu Cross-Site Scripting course made by Cristian Alexandrescu
Cross-Site Scripting course made by Cristian Alexandrescu
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation
 

Viewers also liked

The Digital Home: Developing Services and Applications for Media Center
The Digital Home: Developing Services and Applications for Media CenterThe Digital Home: Developing Services and Applications for Media Center
The Digital Home: Developing Services and Applications for Media Center
goodfriday
 
Expression Web Designer Overview
Expression Web Designer OverviewExpression Web Designer Overview
Expression Web Designer Overview
goodfriday
 
Designing with AJAX: Yahoo! Pattern Library
Designing with AJAX: Yahoo! Pattern LibraryDesigning with AJAX: Yahoo! Pattern Library
Designing with AJAX: Yahoo! Pattern Library
goodfriday
 
Microsoft ASP.NET: Taking AJAX to the Next Level
Microsoft ASP.NET: Taking AJAX to the Next LevelMicrosoft ASP.NET: Taking AJAX to the Next Level
Microsoft ASP.NET: Taking AJAX to the Next Level
goodfriday
 
Easter 2
Easter 2Easter 2
Easter 2
goodfriday
 
The Business of Microsoft Silverlight
The Business of Microsoft SilverlightThe Business of Microsoft Silverlight
The Business of Microsoft Silverlight
goodfriday
 
Building an Interactive Community Platform with ASP.NET
Building an Interactive Community Platform with ASP.NETBuilding an Interactive Community Platform with ASP.NET
Building an Interactive Community Platform with ASP.NET
goodfriday
 
OL EasterHolidayPlanner3-09
OL EasterHolidayPlanner3-09OL EasterHolidayPlanner3-09
OL EasterHolidayPlanner3-09
goodfriday
 

Viewers also liked (8)

The Digital Home: Developing Services and Applications for Media Center
The Digital Home: Developing Services and Applications for Media CenterThe Digital Home: Developing Services and Applications for Media Center
The Digital Home: Developing Services and Applications for Media Center
 
Expression Web Designer Overview
Expression Web Designer OverviewExpression Web Designer Overview
Expression Web Designer Overview
 
Designing with AJAX: Yahoo! Pattern Library
Designing with AJAX: Yahoo! Pattern LibraryDesigning with AJAX: Yahoo! Pattern Library
Designing with AJAX: Yahoo! Pattern Library
 
Microsoft ASP.NET: Taking AJAX to the Next Level
Microsoft ASP.NET: Taking AJAX to the Next LevelMicrosoft ASP.NET: Taking AJAX to the Next Level
Microsoft ASP.NET: Taking AJAX to the Next Level
 
Easter 2
Easter 2Easter 2
Easter 2
 
The Business of Microsoft Silverlight
The Business of Microsoft SilverlightThe Business of Microsoft Silverlight
The Business of Microsoft Silverlight
 
Building an Interactive Community Platform with ASP.NET
Building an Interactive Community Platform with ASP.NETBuilding an Interactive Community Platform with ASP.NET
Building an Interactive Community Platform with ASP.NET
 
OL EasterHolidayPlanner3-09
OL EasterHolidayPlanner3-09OL EasterHolidayPlanner3-09
OL EasterHolidayPlanner3-09
 

Similar to Securing Web Applications

Scott Isaacs Presentationajaxexperience (Final)
Scott Isaacs Presentationajaxexperience (Final)Scott Isaacs Presentationajaxexperience (Final)
Scott Isaacs Presentationajaxexperience (Final)
Ajax Experience 2009
 
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
Quek Lilian
 
Seguridad Corporativa Con Internet Explorer 8(1)
Seguridad Corporativa Con Internet Explorer 8(1)Seguridad Corporativa Con Internet Explorer 8(1)
Seguridad Corporativa Con Internet Explorer 8(1)
Microsoft Argentina y Uruguay [Official Space]
 
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Cyber Security Alliance
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008
abhijitapatil
 
Everybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs tooEverybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs too
Nahidul Kibria
 
Java Web Security Class
Java Web Security ClassJava Web Security Class
Java Web Security Class
Rich Helton
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
amiable_indian
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
Caleb Sima
 
Windows Phone 7 and Silverlight
Windows Phone 7 and SilverlightWindows Phone 7 and Silverlight
Windows Phone 7 and Silverlight
Glen Gordon
 
OWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and ManicoOWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and Manico
Eoin Keary
 
(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe
Stefano Di Paola
 
TS-5358
TS-5358TS-5358
TS-5358
tutorialsruby
 
TS-5358
TS-5358TS-5358
TS-5358
tutorialsruby
 
RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP Training
Jim Manico
 
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
CODE BLUE
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
Nahidul Kibria
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threat
Avădănei Andrei
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threat
Romanian Cyber Conference
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introduction
gbud7
 

Similar to Securing Web Applications (20)

Scott Isaacs Presentationajaxexperience (Final)
Scott Isaacs Presentationajaxexperience (Final)Scott Isaacs Presentationajaxexperience (Final)
Scott Isaacs Presentationajaxexperience (Final)
 
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
 
Seguridad Corporativa Con Internet Explorer 8(1)
Seguridad Corporativa Con Internet Explorer 8(1)Seguridad Corporativa Con Internet Explorer 8(1)
Seguridad Corporativa Con Internet Explorer 8(1)
 
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
Asfws 2014 slides why .net needs ma-cs and other serial(-ization) tales_v2.0
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008
 
Everybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs tooEverybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs too
 
Java Web Security Class
Java Web Security ClassJava Web Security Class
Java Web Security Class
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
 
Windows Phone 7 and Silverlight
Windows Phone 7 and SilverlightWindows Phone 7 and Silverlight
Windows Phone 7 and Silverlight
 
OWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and ManicoOWASP Free Training - SF2014 - Keary and Manico
OWASP Free Training - SF2014 - Keary and Manico
 
(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe
 
TS-5358
TS-5358TS-5358
TS-5358
 
TS-5358
TS-5358TS-5358
TS-5358
 
RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP Training
 
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threat
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threat
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introduction
 

More from goodfriday

Narine Presentations 20051021 134052
Narine Presentations 20051021 134052Narine Presentations 20051021 134052
Narine Presentations 20051021 134052
goodfriday
 
Triunemar05
Triunemar05Triunemar05
Triunemar05
goodfriday
 
09 03 22 easter
09 03 22 easter09 03 22 easter
09 03 22 easter
goodfriday
 
Holy Week Easter 2009
Holy Week Easter 2009Holy Week Easter 2009
Holy Week Easter 2009
goodfriday
 
Holt Park Easter 09 Swim
Holt Park Easter 09 SwimHolt Park Easter 09 Swim
Holt Park Easter 09 Swim
goodfriday
 
Easter Letter
Easter LetterEaster Letter
Easter Letter
goodfriday
 
April2009
April2009April2009
April2009
goodfriday
 
Swarthmore Lentbrochure20092
Swarthmore Lentbrochure20092Swarthmore Lentbrochure20092
Swarthmore Lentbrochure20092
goodfriday
 
Eastercard2009
Eastercard2009Eastercard2009
Eastercard2009
goodfriday
 
Easterservices2009
Easterservices2009Easterservices2009
Easterservices2009
goodfriday
 
Bulletin Current
Bulletin CurrentBulletin Current
Bulletin Current
goodfriday
 
Easter2009
Easter2009Easter2009
Easter2009
goodfriday
 
Bulletin
BulletinBulletin
Bulletin
goodfriday
 
March 2009 Newsletter
March 2009 NewsletterMarch 2009 Newsletter
March 2009 Newsletter
goodfriday
 
Mar 29 2009
Mar 29 2009Mar 29 2009
Mar 29 2009
goodfriday
 
Lent Easter 2009
Lent Easter 2009Lent Easter 2009
Lent Easter 2009
goodfriday
 
Easterpowersports09
Easterpowersports09Easterpowersports09
Easterpowersports09
goodfriday
 
Easter Trading 09
Easter Trading 09Easter Trading 09
Easter Trading 09
goodfriday
 
Easter Brochure 2009
Easter Brochure 2009Easter Brochure 2009
Easter Brochure 2009
goodfriday
 
March April 2009 Calendar
March April 2009 CalendarMarch April 2009 Calendar
March April 2009 Calendar
goodfriday
 

More from goodfriday (20)

Narine Presentations 20051021 134052
Narine Presentations 20051021 134052Narine Presentations 20051021 134052
Narine Presentations 20051021 134052
 
Triunemar05
Triunemar05Triunemar05
Triunemar05
 
09 03 22 easter
09 03 22 easter09 03 22 easter
09 03 22 easter
 
Holy Week Easter 2009
Holy Week Easter 2009Holy Week Easter 2009
Holy Week Easter 2009
 
Holt Park Easter 09 Swim
Holt Park Easter 09 SwimHolt Park Easter 09 Swim
Holt Park Easter 09 Swim
 
Easter Letter
Easter LetterEaster Letter
Easter Letter
 
April2009
April2009April2009
April2009
 
Swarthmore Lentbrochure20092
Swarthmore Lentbrochure20092Swarthmore Lentbrochure20092
Swarthmore Lentbrochure20092
 
Eastercard2009
Eastercard2009Eastercard2009
Eastercard2009
 
Easterservices2009
Easterservices2009Easterservices2009
Easterservices2009
 
Bulletin Current
Bulletin CurrentBulletin Current
Bulletin Current
 
Easter2009
Easter2009Easter2009
Easter2009
 
Bulletin
BulletinBulletin
Bulletin
 
March 2009 Newsletter
March 2009 NewsletterMarch 2009 Newsletter
March 2009 Newsletter
 
Mar 29 2009
Mar 29 2009Mar 29 2009
Mar 29 2009
 
Lent Easter 2009
Lent Easter 2009Lent Easter 2009
Lent Easter 2009
 
Easterpowersports09
Easterpowersports09Easterpowersports09
Easterpowersports09
 
Easter Trading 09
Easter Trading 09Easter Trading 09
Easter Trading 09
 
Easter Brochure 2009
Easter Brochure 2009Easter Brochure 2009
Easter Brochure 2009
 
March April 2009 Calendar
March April 2009 CalendarMarch April 2009 Calendar
March April 2009 Calendar
 

Recently uploaded

find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
huseindihon
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
Stephanie Beckett
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
Matthew Sinclair
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Bert Blevins
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
BookNet Canada
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
Eric D. Schabell
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
RaminGhanbari2
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Bert Blevins
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
Kief Morris
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
rajancomputerfbd
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
HackersList
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
Emerging Tech
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Mydbops
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
shanthidl1
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
jackson110191
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
Matthew Sinclair
 

Recently uploaded (20)

find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
 

Securing Web Applications