Find link

language:

jump to random article

Find link is a tool written by Edward Betts.

searching for OWASP 75 found (124 total)

alternate case: oWASP

Security testing (1,008 words) [view diff] exact match in snippet view article find links to article

"Infrastructure as Code Security - OWASP Cheat Sheet Series". "OWASP DevSecOps Guideline - v-0.2 | OWASP Foundation". "Component Analysis | OWASP Foundation".
Web application firewall (1,244 words) [view diff] exact match in snippet view article find links to article
"What is OWASP? Guide to the OWASP Application Security Top 10". Veracode. Retrieved 10 April 2018. Svartman, Daniel (12 March 2018). "The OWASP Top Ten
Kali Linux (1,547 words) [view diff] exact match in snippet view article find links to article
(a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners, etc. It was developed by Mati Aharoni
Threat model (2,243 words) [view diff] exact match in snippet view article find links to article
Security Compass". www.securitycompass.com. Retrieved 2017-03-24. "OWASP Threat Dragon". "OWASP pytm". http://publications.lib.chalmers.se/records/fulltext/252083/local_252083
Automated threat (100 words) [view diff] exact match in snippet view article find links to article
are enumerated below. Watson, Colin (2015-10-26). "OWASP Automated Threat Handbook" (PDF). OWASP. OWASP. Retrieved 2016-09-10. "Security Insights: Defending
PVS-Studio (258 words) [view diff] exact match in snippet view article find links to article
standards: CVE (common weakness enumeration) SEI CERT coding standard MISRA OWASP application security verification standard PVS-Studio supports integration
Samy (computer worm) (364 words) [view diff] exact match in snippet view article
original (PDF) on 2011-01-04. Retrieved 2015-12-25. "[Owasp-losangeles] OWASP LA". Lists.owasp.org. Retrieved 2015-12-25. Mann, Justin (2007-01-31). "MySpace
Cross-site request forgery (3,741 words) [view diff] exact match in snippet view article find links to article
for composing dynamic CSRF attacks was presented by Oren Ofer at a local OWASP chapter meeting in January 2012 – "AJAX Hammer – Dynamic CSRF". Severity
Web server directory index (799 words) [view diff] exact match in snippet view article find links to article
IBM. 2021-03-08. Retrieved 2021-05-07. "A6:2017-Security Misconfiguration". OWASP. Retrieved 2021-05-07. "Path Traversal". OWASP. Retrieved 2021-05-07.
HTTP header injection (80 words) [view diff] exact match in snippet view article find links to article
attacks via the location header. File Download Injection OWASP HTTP request Splitting OWASP Testing for HTTP Splitting/Smuggling HTTP Smuggling in 2015
Code injection (2,954 words) [view diff] exact match in snippet view article find links to article
original on 24 February 2018. Retrieved 10 December 2016. "OWASP Top 10 2013 A1: Injection Flaws". OWASP. Retrieved 19 December 2013. Noman, Haitham Ameen; Abu-Sharkh
Salt (cryptography) (1,481 words) [view diff] exact match in snippet view article
Hashing - How to do it Properly". "Password Storage - OWASP Cheat Sheet Series". cheatsheetseries.owasp.org. Retrieved 2021-03-19. "How Rainbow Tables work"
Milton Smith (348 words) [view diff] exact match in snippet view article find links to article
to their own projects. Today DeepViolet is an OWASP Incubator project. Smith is also a leader on the OWASP Security Logging API Project, an open source
Interactive application security testing (165 words) [view diff] exact match in snippet view article find links to article
John Wiley & Sons. ISBN 978-1-119-78624-5. "OWASP DevSecOps Guideline - v-0.2 | OWASP Foundation". Owasp.org. "What is IAST: Interactive Application Security
HTTP response splitting (360 words) [view diff] exact match in snippet view article find links to article
CWE-113: Failure to Sanitize CRLF Sequences in HTTP Headers ('HTTP Response Splitting') HTTP Response Splitting Attack - OWASP CRLF Injection - OWASP v t e
C11 (C standard revision) (1,052 words) [view diff] exact match in snippet view article
Dobb's Journal. Safe C API—Concise solution of buffer overflow, The OWASP Foundation, OWASP AppSec, Beijing 2011 C Language Working Group 14 (WG14) Documents
Insecure direct object reference (394 words) [view diff] exact match in snippet view article find links to article
years it was listed as one of the Open Web Application Security Project’s (OWASP) Top 10 vulnerabilities. In November 2020, the firm Silent Breach identified
Orion Live Ink (1,047 words) [view diff] exact match in snippet view article find links to article
technology and question paper rubrics to publish examination results. It is an OWASP Top 10 and CERT-IN Standards certified secure application (certificate number
HTTP Public Key Pinning (1,259 words) [view diff] exact match in snippet view article find links to article
org. Retrieved 2015-05-07. "Certificate and Public Key Pinning - OWASP". www.owasp.org. Retrieved 2015-05-07. "Security FAQ - The Chromium Projects"
Bounds checking (1,212 words) [view diff] exact match in snippet view article find links to article
13, 2012. Safe C API—Concise solution of buffer overflow, The OWASP Foundation, OWASP AppSec, Beijing 2011 The GNU C++ Library Manual Macros libc++ 11
Man-in-the-middle attack (2,370 words) [view diff] exact match in snippet view article find links to article
connection to plaintext. "Manipulator-in-the-middle attack". OWASP Community Pages. OWASP Foundation. Retrieved August 1, 2022. "MitM". MDN Web Docs. Mozilla
Algorithmic complexity attack (264 words) [view diff] exact match in snippet view article find links to article
Security Symposium. "Regular expression Denial of Service - ReDoS | OWASP Foundation". owasp.org. Retrieved 2023-10-17. Grechishnikov, E V; Dobryshin, M M;
Vulnerability assessment (computing) (463 words) [view diff] exact match in snippet view article
the basis of certain specific parameters. "Category:Vulnerability - OWASP". www.owasp.org. Retrieved 2016-12-07. "Vulnerability Assessment" (PDF). www.scitechconnect
Null Community (376 words) [view diff] exact match in snippet view article find links to article
tandem with other information Security Communities and organisations like OWASP. And G4H (Garage for Hackers). News, conferences and meetups of the community
Vulnerability assessment (computing) (463 words) [view diff] exact match in snippet view article
the basis of certain specific parameters. "Category:Vulnerability - OWASP". www.owasp.org. Retrieved 2016-12-07. "Vulnerability Assessment" (PDF). www.scitechconnect
Null Community (376 words) [view diff] exact match in snippet view article find links to article
tandem with other information Security Communities and organisations like OWASP. And G4H (Garage for Hackers). News, conferences and meetups of the community
DREAD (risk assessment model) (273 words) [view diff] exact match in snippet view article
"Security/OSSA-Metrics - OpenStack". wiki.openstack.org. "Threat Modeling | OWASP". owasp.org. Improving Web Application Security: Threats and Countermeasures
Dictionary attack (582 words) [view diff] exact match in snippet view article find links to article
dictionary attack on suspect's password protecting encryption keys Testing for Brute Force (OWASP-AT-004) Archived 2020-01-14 at the Wayback Machine
Frame injection (173 words) [view diff] exact match in snippet view article find links to article
Corporation. 1998-12-23. Retrieved 2008-09-13. "Cross Frame Scripting". OWASP. Retrieved 2008-09-13. "CVE-2004-0719 - CVE Reference". Secunia. 2007. Archived
Approov (2,012 words) [view diff] exact match in snippet view article find links to article
company-information.service.gov.uk. Retrieved 9 March 2023. "OWASP Automated Threats to Web Applications". OWASP. Retrieved 16 January 2017. Zurier, Steve (2 March
HAR (file format) (164 words) [view diff] exact match in snippet view article
Desktop Google Chrome Internet Explorer 9 Microsoft Edge Mitmproxy Postman OWASP ZAP Safari WARC W3C HAR editor's draft What is HAR File And How To Generate
Encryption software (1,112 words) [view diff] exact match in snippet view article find links to article
7086640. ISBN 978-1-4799-5748-4. S2CID 377667. "Guide to Cryptography - OWASP". Villanueva, John Carl. "Symmetric vs Asymmetric Encryption". "Symmetric
Jakarta Standard Tag Library (573 words) [view diff] exact match in snippet view article find links to article
Library JSTL 1.1 References JSF 2.1 Facelets Tag Library Documentation OWASP ESAPI Tags (as JSTL does not offer any tags for website security) "JSTL-api"
Web API security (698 words) [view diff] exact match in snippet view article find links to article
ietf.org. Retrieved 2015-10-10. Hardt, Dick. "The OAuth 2.0 Authorization Framework". tools.ietf.org. Retrieved 2015-10-11. OWASP API Security Project
List of web testing tools (85 words) [view diff] exact match in snippet view article find links to article
Test Automation". https://testgrid.io/ Web Site Test Tools and Site Management Tools Open Source Web Testing Tools in Java OWASP list of Testing Tools
Samy Kamkar (2,088 words) [view diff] exact match in snippet view article find links to article
Whitehat Security. Archived from the original (PDF) on 2011-01-04. "[Owasp-losangeles] OWASP LA". Retrieved 25 December 2015. Goodin, Dan (2013-12-08). "Flying
Arbitrary code execution (1,013 words) [view diff] case mismatch in snippet view article find links to article
journal requires |journal= (help) "Deserialization of untrusted data". owasp.org. "Understanding type confusion vulnerabilities: CVE-2015-0336". microsoft
Defense in depth (computing) (485 words) [view diff] exact match in snippet view article
achieving Information Assurance in today’s highly networked environments. OWASP CheatSheet: Defense in depth Stewart, James Michael; Chapple, Mike; Gibson
Buffer overflow (5,076 words) [view diff] exact match in snippet view article find links to article
Security. Retrieved 2012-03-04. https://www.owasp.org/index.php/Buffer_OverflowsBuffer Overflows article on OWASP Archived 2016-08-29 at the Wayback Machine
Relationship-based access control (528 words) [view diff] exact match in snippet view article find links to article
Access Control". www.permit.io/blog/. "Authorization - OWASP Cheat Sheet Series". cheatsheetseries.owasp.org. Retrieved 2022-06-21. Hu, Vincent C.; Ferraiolo
Content Security Policy (1,780 words) [view diff] exact match in snippet view article find links to article
Relationship with AngularJS". 12 December 2015. Retrieved January 5, 2016. OWASP (2017-05-25), AppSec EU 2017 Don't Trust The DOM: Bypassing XSS Mitigations
Code Dx (1,129 words) [view diff] exact match in snippet view article find links to article
Identified vulnerabilities are mapped to various industry standards (like OWASP Top 10 and Web Application Security Consortium). Additionally, it identifies
Malvertising (2,530 words) [view diff] exact match in snippet view article find links to article
attacks types identified by the Open Web Application Security Project (OWASP). The attack infected users' machines with the ransomware Cryptowall, a
Headless browser (981 words) [view diff] case mismatch in snippet view article find links to article
that enables attack". ITProPortal. Mueller, Neal. "Credential stuffing". owasp.org. Sheth, Himanshu (2020-11-17). "Selenium 4 Is Now W3C Compliant: All
URL redirection (4,666 words) [view diff] exact match in snippet view article find links to article
Redirects and Forwards Cheat Sheet". Open Web Application Security Project (OWASP). 21 August 2014. "Redirects & SEO - The Complete Guide". Audisto. Retrieved
Baraisa (281 words) [view diff] exact match in snippet view article find links to article
employment for the people. http://lgdirectory.gov.in/globalviewVillageDetail.do?OWASP_CSRFTOKEN=UKST-4J16-7XDY-P2AF-E5JS-QRPI-28FR-LDWO[permanent dead link] "Demographics"
Trampoline (computing) (979 words) [view diff] exact match in snippet view article
[2013]. "C-Based Toolchain Hardening". The Open Web Application Security Project (OWASP). Archived from the original on 2018-05-27. Retrieved 2018-03-02.
Caroline Wong (982 words) [view diff] exact match in snippet view article find links to article
conferences and virtual events including Interzone, DevOps Unbound, RSA, OWASP, and BSides. She has also been feature in Protocol and Forbes being recently
Threat actor (2,059 words) [view diff] exact match in snippet view article find links to article
Retrieved 2021-12-08. "Cross Site Scripting (XSS) Software Attack | OWASP Foundation". owasp.org. Retrieved 2021-12-08. "What is a Web Application Firewall
Trust boundary (189 words) [view diff] exact match in snippet view article find links to article
Testing with White-Box Fuzzing". Microsoft. Retrieved 2009-05-14. "Trust Boundary Violation". OWASP. Archived from the original on 2011-05-19. v t e
Canonicalization (1,338 words) [view diff] exact match in snippet view article find links to article
"Canonicalized URL is noindex, nofollow". Retrieved 20 April 2020. Canonical XML Version 1.0, W3C Recommendation OWASP Security Reference for Canonicalization
HTTP Strict Transport Security (2,411 words) [view diff] exact match in snippet view article find links to article
Now 262: Strict Transport Security Open Web Application Security Project (OWASP): HSTS description Online browser HSTS and Public Key Pinning test HSTS
Software quality (6,592 words) [view diff] exact match in snippet view article find links to article
us-cert.cisa.gov. Retrieved 2021-03-09. "OWASP Foundation | Open Source Foundation for Application Security". owasp.org. Retrieved 2021-02-24. "CWE's Top
PA-DSS (875 words) [view diff] exact match in snippet view article find links to article
PA-DSS applies. Under Laboratory Requirement 6, corrected spelling of “OWASP.” In the Attestation of Validation, Part 2a, update “Payment Application
Bcrypt (2,754 words) [view diff] exact match in snippet view article find links to article
bcrypt vs. scrypt: which hashing algorithm is right for you?". March 2023. "OWASP Password Storage Cheat Sheet". "Product Specifications". bcrypt file encryption
Tokenization (data security) (4,493 words) [view diff] exact match in snippet view article
security process". Journal of Defense Resources Management (JoDRM). 8 (2). "OWASP Top Ten Project". Archived from the original on 2019-12-01. Retrieved 2014-04-01
Data at rest (1,194 words) [view diff] exact match in snippet view article find links to article
Information-management.com. Retrieved 2012-12-26. "Cryptographic Storage Cheat Sheet". OWASP. Retrieved 2012-12-26. "Information service patterns, Part 1: Data federation
Veracode (1,256 words) [view diff] case mismatch in snippet view article find links to article
Ashford, Warwick (December 3, 2015). "Veracode finds most web apps fail Owasp security check list". Computer Weekly. Retrieved 11 October 2016. "CA Technologies
Ramniranjan Jhunjhunwala College of Arts, Science & Commerce (161 words) [view diff] exact match in snippet view article find links to article
Maharashtra CM at RJ College on Education. Chief Guest for convocation Ceremony Cyber Security and InfoSec by OWASP Student Chapter at Mumbai. School website
Web scraping (3,809 words) [view diff] exact match in snippet view article find links to article
Proxyway. 2023-08-31. Retrieved 2024-03-15. Mayank Dhiman Breaking Fraud & Bot Detection Solutions OWASP AppSec Cali' 2018 Retrieved February 10, 2018.
Core Infrastructure Initiative (1,310 words) [view diff] exact match in snippet view article find links to article
System tool or application 50,000 [3] OpenSSL Developer Library 550,000 [4] OWASP Zed Attack Proxy Testing tool or project 23,000 [5] Archived 2018-03-29
Nested function (2,287 words) [view diff] exact match in snippet view article find links to article
"C-Based Toolchain Hardening". The Open Web Application Security Project (OWASP). Retrieved 28 February 2017. Bright, Walter (1 May 2004). "Nested Functions"
Server-side request forgery (558 words) [view diff] exact match in snippet view article find links to article
chunk of sensitive data). "The Open Web Application Security Project". OWASP.org. Retrieved 23 July 2018. "CWE-918: Server-Side Request Forgery (SSRF)"
Comparison of server-side web frameworks (1,127 words) [view diff] exact match in snippet view article find links to article
File Tool, CSV Parser, Apache POI Internal Security framework based on OWASP Freemarker (Recommended), Velocity (Support Available), JSP (Support Available)
Prototype pollution (184 words) [view diff] exact match in snippet view article find links to article
USENIX Conference on Security Symposium: 5521–5538. arXiv:2207.11171. ISBN 978-1-939133-37-3. Prototype Pollution Prevention Cheat Sheet - OWASP v t e
RavenDB (1,389 words) [view diff] exact match in snippet view article find links to article
parser open sourced, Bonitasoft's cloud and low-code capabilities, and OWASP ZAP 2.8". sdtimes.com. 2019. Retrieved 10 October 2020. "RavenDB Adds New
Privacy by design (3,998 words) [view diff] exact match in snippet view article find links to article
and privacy provided a tutorial on "Engineering Privacy by Design". The OWASP Top 10 Privacy Risks Project for web applications that gives hints on how
Burp Suite (140 words) [view diff] exact match in snippet view article find links to article
vulnerability scanner (Burp Scanner) and an HTTP repeater (Burp Repeater). OWASP ZAP Rahalkar, Sagar Ajay (2021). A Complete guide to Burp Suite: learn to
Multitier programming (2,772 words) [view diff] exact match in snippet view article find links to article
Opa: Language support for a sane, safe and secure web. Proceedings of the OWASP AppSec Research, 2010(1). Bjornson, Joel; Tayanovskyy, Anton; Granicz, Adam
DOM clobbering (1,734 words) [view diff] exact match in snippet view article find links to article
et al. 2017, p. 1717. "DOM Clobbering Prevention – OWASP Cheat Sheet Series". cheatsheetseries.owasp.org. Retrieved 2023-11-10. Lekies, Sebastian; Kotowicz
PHP (12,021 words) [view diff] exact match in snippet view article find links to article
Pawel (2013). "So what are the "most critical" application flaws? On new OWASP Top 10". IPSec.pl. Retrieved 2015-04-15. "Usage Statistics and Market Share
2022 Oregon gubernatorial election (7,316 words) [view diff] exact match in snippet view article find links to article
https://secure.sos.state.or.us/orestar/cfDetail.do?page=search&cfRsn=21245&OWASP_CSRFTOKEN=0JOD-BXJJ-JGDG-NYLB-TVZY-GW7J-8J8L-8YHF *John L Fosdick III (R)
Cyber insurance (4,580 words) [view diff] exact match in snippet view article find links to article
Risks for Businesses. Retrieved July 31, 2023. "Network Eavesdropping - OWASP". Archived from the original on 2014-12-05. Retrieved 2014-12-30. Morriss
List of datasets for machine-learning research (13,232 words) [view diff] case mismatch in snippet view article find links to article
Vincent, Adam. "Web Services Web Services Hacking and Hardening" (PDF). owasp.org. McCray, Joe. "Advanced SQL Injection" (PDF). defcon.org. Shah, Shreeraj
Software composition analysis (1,653 words) [view diff] case mismatch in snippet view article find links to article
1145/3475716.3475769. ISBN 9781450386654. S2CID 237346987. "Component Analysis". owasp.org. Foo, Darius; Chua, Hendy; Yeo, Jason; Ang, Ming Yi; Sharma, Asankhaya