Search results

Results 1 – 19 of 19
Advanced search

Search in namespaces:

  • "Security/OSSA-Metrics - OpenStack". wiki.openstack.org. "Security/OSSA-Metrics - OpenStack". wiki.openstack.org. "Threat Modeling | OWASP". owasp.org. Improving Web Application...
    3 KB (273 words) - 01:28, 25 April 2024
  • Thumbnail for HTTP header injection
    HTTP header injection (category Articles covered by WikiProject Wikify from March 2024)
    attacks via the location header. File Download Injection OWASP HTTP request Splitting OWASP Testing for HTTP Splitting/Smuggling HTTP Smuggling in 2015...
    1 KB (80 words) - 23:59, 23 March 2024
  • Relationship with AngularJS". 12 December 2015. Retrieved January 5, 2016. OWASP (2017-05-25), AppSec EU 2017 Don't Trust The DOM: Bypassing XSS Mitigations...
    18 KB (1,780 words) - 10:38, 26 January 2024
  • (Organization for the Advancement of Structured Information Standards) OWASP (Open Web Application Security Project) Open government Homeland Open Security...
    4 KB (363 words) - 11:48, 7 December 2022
  • doi:10.1109/SECPRI.1997.601330. ISBN 0-8186-7828-3. S2CID 15505851. OWASP's wiki article on resource exhaustion Daniel J. Bernstein on resource exhaustion...
    2 KB (231 words) - 15:18, 7 January 2024
  • us-cert.cisa.gov. Retrieved 2021-03-09. "OWASP Foundation | Open Source Foundation for Application Security". owasp.org. Retrieved 2021-02-24. "CWE's Top...
    60 KB (6,587 words) - 09:35, 5 March 2024
  • module, with some OpenPGP capabilities. mod_openpgp participated in the OWASP Summer of Code 2008. Enigform was mentioned in a worldwide survey of encryption...
    3 KB (273 words) - 05:14, 29 September 2023
  • Thumbnail for PHP
    Pawel (2013). "So what are the "most critical" application flaws? On new OWASP Top 10". IPSec.pl. Retrieved 2015-04-15. "Usage Statistics and Market Share...
    135 KB (12,026 words) - 15:20, 25 April 2024
  • JsStringFormat. There are also third-party CFML implementations of the OWASP Enterprise Security API, and the AntiSamy project. One of the key architecture...
    21 KB (1,909 words) - 11:34, 7 September 2023
  • Penetration test (category Articles covered by WikiProject Wikify from December 2021)
    800-115, the Information System Security Assessment Framework (ISSAF) and the OWASP Testing Guide. CREST, a not for profit professional body for the technical...
    27 KB (3,329 words) - 23:54, 31 March 2024
  • Trampoline (computing) (category Articles covered by WikiProject Wikify from July 2022)
    [2013]. "C-Based Toolchain Hardening". The Open Web Application Security Project (OWASP). Archived from the original on 2018-05-27. Retrieved 2018-03-02....
    10 KB (979 words) - 03:52, 7 March 2024
  • Thumbnail for IT risk management
    Assurance Training and Education Center National Security NIST Organization OWASP Patch (computing) Penetration test Physical security Privacy Regulatory...
    55 KB (5,940 words) - 13:55, 1 January 2024
  • Thumbnail for Denial-of-service attack
    legitimate connections and are therefore able to bypass some protection systems. OWASP, an open source web application security project, released a tool to test...
    99 KB (11,461 words) - 10:01, 26 April 2024
  • Redirects and Forwards Cheat Sheet". Open Web Application Security Project (OWASP). 21 August 2014. "Redirects & SEO - The Complete Guide". Audisto. Retrieved...
    38 KB (4,669 words) - 04:37, 15 April 2024
  • Thumbnail for Web crawler
    History of Search Engines, from Wiley WIVET is a benchmarking project by OWASP, which aims to measure if a web crawler can identify all the hyperlinks...
    53 KB (6,933 words) - 19:15, 5 April 2024
  • evaluation, risk are graded dimensionless in three or five steps scales. OWASP proposes a practical risk measurement guideline based on: Estimation of...
    56 KB (7,340 words) - 18:29, 19 January 2024
  • company-information.service.gov.uk. Retrieved 9 March 2023. "OWASP Automated Threats to Web Applications". OWASP. Retrieved 16 January 2017. Zurier, Steve (2 March...
    21 KB (2,012 words) - 03:30, 2 January 2024
  • Thumbnail for Computer security
    computer security – Overview of and topical guide to computer security OWASP – Computer security organization Physical information security – Common...
    218 KB (22,140 words) - 05:58, 26 April 2024
  • Thumbnail for 2022 Oregon gubernatorial election
    https://secure.sos.state.or.us/orestar/cfDetail.do?page=search&cfRsn=21245&OWASP_CSRFTOKEN=0JOD-BXJJ-JGDG-NYLB-TVZY-GW7J-8J8L-8YHF *John L Fosdick III (R)...
    155 KB (7,316 words) - 06:19, 28 March 2024