SlideShare a Scribd company logo
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
Web Technologies
Web application security
ā˜£a general presentation
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
ā€œExperience is that marvelous thing
that enables you to recognize a mistake
when you make it again.ā€
F.P. Jones
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
What is data security?
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Security is the process of maintaining
an acceptable perceptible risk level
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Security is the process of maintaining
an acceptable perceptible risk level
ā€œSecurity is a process, not an end state.ā€
Mitch Kabay
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Web application security risks
OWASP ā€“ Open Web Application Security Project
www.owasp.org
cracker
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Confidentiality
Authentication
Authorization
Integrity
Non-repudiation
Privacy
Availability
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Confidentiality
impossibility of a third entity to access data
transmitted between two receivers
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Confidentiality
solution:
private connections between the two end-points
of the communication channel
data is transferred through a tunnel provided by
a VPN ā€“ Virtual Private Network
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Confidentiality
HTTPS (HyperText Transfer Protocol Secure)
goal: bidirectional encryption + ā€œsafeā€ authentication,
preventing the man-in-the-middle attacks and data
interception/modification (eavesdropping, tampering)
RFC 7230
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Confidentiality
HTTPS (HyperText Transfer Protocol Secure)
HTTP over TLS (Transport Layer Security)
URLs are using the https schema ā€“ standard port: 443
use case: HTTPS on Stack Overflow (2017)
https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Confidentiality
solution:
data encryption via various approaches (algorithms)
a practical introduction at www.crypto101.io
general specification: Web Cryptography API
(W3C Recommendation, 2017)
www.w3.org/TR/WebCryptoAPI/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Examples of cryptographic solutions ā€“ specialized libraries
and/or provided by Web development environments :
OpenSSL (C library; many ports)
Java Cryptography Architecture
Forge (JavaScript) ā€“ github.com/digitalbazaar/forge
System.Security.Cryptography (.NET Framework)
crypto (Node.js) ā€“ www.npmjs.com/package/crypto-js
Mcrypt, phpseclib, Zend Framework Encryption (PHP)
Cryptography Toolkit (Python) ā€“ www.pycrypto.org/
more at github.com/sobolevn/awesome-cryptography
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Confidentiality
attention: exploiting the vulnerabilities of libraries
example (2014): heartbleed
major weakness of the open-source library OpenSSL
http://heartbleed.com/
example (2015): FREAK
was based on the TLS browser vulnerabilities
https://freakattack.com/
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Authentication
a mechanism that allows users to access
a service after checking the user identity
ā€“ usually, by name + password
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Authentication
solution:
the Web server provides support for basic authentication
or authentication based on digest (hash) algorithms
ā€“ e.g., SHA-2 (SHA-256, SHA-512, etc.), SHA-3
http://csrc.nist.gov/groups/ST/hash/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Authentication
examples:
mod_auth_basic, mod_auth_digest, mod_authn_dbd,ā€¦
(Apache modules)
http://httpd.apache.org/docs/howto/auth.html
ngx_http_auth_basic_module, ngx_http_auth_request_module
(Nginx modules)
for other solutions, visit http://wiki.nginx.org/Modules
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Authentication
solution:
using/implementing authentication services
for example, OpenID Connect
for end-users (humans), use multi-factor authentication
ā€“ e.g., Two Factor Auth (2FA): twofactorauth.org
advanced
see one of
previous lectures
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Authorization
specifies the actions (roles) that a user or user
application can accomplish in a specific context
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Authorization
specifies the actions (roles) that a user or user
application can accomplish in a specific context
associated with authentication
allows defining the policies to control
the access to services (functionalities)
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Authorization
solution:
access rights (permissions)
+
ACLs ā€“ Access Control Lists
context: authorizing access to the available data
provided by a Web application ā€“ e.g., via OAuth
RFC 6819 ā€“ https://tools.ietf.org/html/rfc6819
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Authorization
solution:
RBAC ā€“ Role-Based Access Control
example:
a regular user as an administrator in a specific context
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Integrity
in this context, involves detecting the attempts
to modify ā€“ in an unauthorized manner ā€“
the transmitted data (data tampering)
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Integrity
solutions:
digest algorithms
digital signatures
(stored, possibly, in XML documents ā€“ XML Signature)
could be transported also via SOAP messages
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Non-repudiation
ensures that the sender of a message
can not say that (s)he has not sent it
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Non-repudiation
solution:
digital certificates
store data regarding the identity of an entity
holding a secret:
password, credit card number, digital certificate, ā€¦
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
PKI (Public Key Infrastructure)
a suite of hardware, software, human resources +
policies & procedures for digital certificate management
(creation, distribution, use, storage, revocation)
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
securitatea datelor
certificate
authority
validation
authority
registration
authority
PKI allows users to communicate ā€œsecurelyā€ on an insecure
public network, including checking the user identity
by using digital certificates issued by an authority
advanced
www.herongyang.com/PKI/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Web of trust ā€“ WOT
(Phil Zimmermann, 1992)
alternative to PKI
adopts PGP (Pretty Good Privacy)
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
securitatea datelor
an implementation regarding the Website reputation
based on usersā€™ opinions: www.mywot.com
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Availability
the need for a particular resource
to be accessed at the right time
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Availability
the need for a particular resource
to be accessed at the right time
aspect of interest: service quality
stipulated via SLA (Service-Level Agreement)
uptime, average speed to answer, turn-around time,
abandonment rate, mean time to recover,ā€¦
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
`
securitatea datelor
advanced
the availability of specific Web services
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Availability
causes of unavailability:
DoS (Denial of Service) attacks
DDoS (Distributed DoS) attacks
poor implementation
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Privacy
refers to the rights to be respected regarding
the character (the subject) of the transferred data
http://privacy.org/
often considered similar to confidentiality
Bruce Schneier, Security and Privacy in a Hyper-connected
World (2016) ā€“ www.youtube.com/watch?v=cJMG34UzIyk
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Privacy
breaches:
inadequate data storage on server ā€“ information disclosure
XSS (Cross-Site Scripting) attacks
phishing attacks ā€“ www.honeynet.org/papers/phishing/
inappropriate system configuration
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Web security should consider:
client
user interaction
personal data storage: cookies, off-line data, cache,ā€¦
asynchronous transfers ā€“ Ajax/Comet or WebSockets
(unauthorized) execution of JavaScript programs
existence of suspicious plugins/extensions
ā€¦
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Web security should consider:
data in transit
wired/wireless network security
safe message exchange between various entities
data non-repudiation
ā€¦
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Web security should consider:
server
Web server(s) security
application, framework, library,ā€¦ security
availability of provided services
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Web security should consider:
client
data in transit
server
Attacks can target any of these 3 aspects!
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Vulnerabilities
weaknesses of a hardware/software system
allowing unauthorized users to access it
may also occur due to poor administration
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
data security
Vulnerabilities
no system is 100% secure
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
Aspects regarding a security attack?
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Environment assessment
identifying the public ports/services
discovering the applicationsā€™ types + versions
generating errors + examining obtained messages
finding sensitive information:
source-code, comments, hidden fields of Web forms,ā€¦
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
inspecting the technologies used
by a Web application: BuiltWith
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Determining the target of the attack
authentication mechanism (login)
Web form fields
session management
infrastructure ā€“ data storage servers,
additional services (e.g., proxy),ā€¦
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
HTTP-level
analyzing data packets (network sniffing):
works for unencrypted HTTP data streams
a prevention solution: HTTPS
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
HTTP-level
session hijacking:
attacker determines the user SID and
uses it for his/her own purpose
example: analyzing the Referer header field
Referer: https://www.ebank.info/view/account?id=98151
&jsessid=BAC13606AC22B81E5137F45F95EE7573
details: www.geeksforgeeks.org/session-hijacking/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
HTTP-level
session hijacking:
attacker determines the user SID and
uses it for his/her own purpose
classic prevention solutions:
removing the SID from URL
storing the SID in User-Agent field
using a variable SID
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
HTTP-level
using the HTTP status code to expose data
details in Mike Cardwell, Abusing HTTP Status Codes
to Expose Private Information (2011)
www.grepular.com/Abusing_HTTP_Status_Codes_to_Expose_Private_Information
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Server Side Request Forgery (SSRF)
abusing the Web server functionality
to access or alter internal resources
by using a URL, the attacker could alter parameters used
by an application in order to create malicious requests
modus operandi + counteraction solutions:
www.acunetix.com/blog/articles/server-side-request-forgery-vulnerability/
www.netsparker.com/blog/web-security/server-side-request-forgery-vulnerability-ssrf/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
SQL injection
involves the writing of SQL queries that allow displaying,
altering, deleting data from databases via Web forms or
directly using URLs
for details, consult Testing for SQL Injection:
www.owasp.org/index.php/Testing_for_SQL_Injection_%28OTG-INPVAL-005%29
real cases: https://laurent22.github.io/so-injections/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
SQL injection ā€“ example:
select * from customers where name=$name and pass=$pass
with $name from a Web form having as value '' or 1=1 --
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
SQL injection ā€“ example:
http://e-banking.org/access_client.php?client=3
in script: select credit_card from clients where client=$client
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
SQL injection ā€“ example:
http://e-banking.org/access_client.php?client=3
in script: select credit_card from clients where client=$client
what happens if the URL is
http://www.sit.org/access_client.php?client=client ?
or if, instead of select, the delete command is used?
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
SQL injection
variations:
creating incorrect SQL statements
to have access to ā€œinterestingā€ error messages
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
SQL injection ā€“ example:
http://www.site.org/search?id=1+OR+xy=1
we can obtain a message like:
[Microsoft][ODBC SQL Server Driver] [SQL Server] Invalid column name 'xy'.
SELECT group_id, securityName, maxSalesCharge, price,
security_id, trade_date FROM funds
WHERE group_id = 1 OR xy=1 ORDER BY price DESC
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
SQL injection ā€“ example:
http://www.site.org/search?id=1+OR+xy=1
we can obtain a message like:
[Microsoft][ODBC SQL Server Driver] [SQL Server] Invalid column name 'xy'.
SELECT group_id, securityName, maxSalesCharge, price,
security_id, trade_date FROM funds
WHERE group_id = 1 OR xy=1 ORDER BY price DESC
the attacker could continue ā€“ for example ā€“ with:
http://www.site.org/search?id=1;DELETE+FROM+funds+--
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
SQL injection
prevention solutions:
neutralizing SQL meta-characters, prepared statements,
using ORM (Object-Relational Mapping) frameworks,
stored procedures,ā€¦
$sql = "select * from users
where user = '" . $user . "'";
$result = $db.query
("select * from users
where user = ?", $user);
correctwrong
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
SQL injection
solutions for vulnerability testing (penetration tools):
sqlmap ā€“ sqlmap.org
SQL Ninja ā€“ sqlninja.sourceforge.net
SQL Power Injector ā€“ www.sqlpowerinjector.com
details at www.owasp.org/index.php/Blind_SQL_Injection
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
NoSQL injection
exploiting the programming language exposed by
NoSQL server, including the weaknesses of the provided
API and/or the data transfer format (JSON, XML)
example: Hacking Node.js and MongoDB (2014)
http://blog.websecurify.com/2014/08/hacking-nodejs-and-mongodb.html
for details, read
www.owasp.org/index.php/Testing_for_NoSQL_injection
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Shell command injection
running external commands via CGI scripts or
from Web application servers (PHP, Python, Ruby)
prevention solution:
forbidding the use of system (), exec (), etc. functions
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
SQL injection + command injection
using SQL to execute shell commands
from the database server
example:
SELECT * FROM users WHERE name = 'tuxy' AND
pass = ' '; xp_cmdshell 'taskkill /F /IM sqlservr.exe' --'
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
XPath injection
using XPath expressions to have access to data from
a XML document or to perform various actions
via XPath functions
has consequences also on malign XSLT transformations
ļ€“ for example, causing DoS
details at www.agarri.fr/blog/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Path traversal
ability to access unauthorized filesystems
ā€“ e.g., outside the directories
where the Web application resides
example:
http://e-photos.info/listphotos.jsp?dir=../../
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Path traversal
ability to access unauthorized filesystems
ā€“ e.g., outside the directories
where the Web application resides
example in the XML context (XXE ā€“ XML External Entity):
http://cwe.mitre.org/data/definitions/611.html
<!DOCTYPE doc [ <!ENTITY xxe SYSTEM "file:///tmp/sessions/..."> ]>
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Real example ā€“ attack on PostgreSQL
connecting with low privileges
getting global/pg_auth by using XXE
overwriting this file via XSLT
re-connecting with admin privileges
restoring global/pg_auth with XSLT
launching postgres_payload.rb ā€“ resource provided by
the Metasploit project: www.metasploit.com
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Poisonous null-byte attack
using NULL character to place scripts on server
which can then be executed
example:
an ā€œimageā€ upload ā€“ img.php%00.jpg
ā€œThank you! See your picture at img.phpā€
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Cross-Site Scripting (XSS)
allows ā€œinjectionā€ into the system of JavaScript
programs, in order to be directly executed
in the browser
works especially on interactive Web sites
(e.g., forums, blogs, wikis)
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Stored XSS
the attacker injects a JS script (also, called payload)
which is permanently stored in the target application
e.g., into the database of the Web application
usually, a CMS (Content Management System)
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Reflected XSS
the payload script is transmitted by the attackerā€™s Web
server as a part of a HTTP response message
(malicious script is remotely delivered to each victim)
the user is persuaded to visit a special URL via social
engineering techniques (e-mail, social networks,ā€¦)
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
DOM-based XSS
the payload is stored ā€“ after an illegal manipulation of
the JS code ā€“ into the DOM tree available on browser
details in the Ferruh Mavitunaā€™s article (2017)
www.netsparker.com/blog/web-security/dom-based-cross-site-scripting-vulnerability/
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
XSS ā€“ typical examples:
<img src="javascript:code" />
redirecting the user to the other URL,
getting cookies or blocking the browser
including malicious code (malware)
to be executed by the Web browser
via elements like <embed>, <img> or <object>
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
XSS ā€“ other malevolent actions:
<script type="text/javascript">
setInterval (function () {
var w = window.open ();
w.document.write (document.documentElement.outerHTML ||
document.documentElement.innerHTML);
}, 33);
</script> recursive window
creation via DOM
(Ć  la fork bomb)
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
XSS ā€“ other malevolent actions:
placing malware program inside Web applications
ā€“ e.g., fake jQuery code
case studies:
https://blog.sucuri.net/category/website-malware-infections/
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
XSS
provides the premises for circumventing the policy
on interaction between client-level scripts and resources
from the same Internet domain: Same Origin Policy
usually, a program belonging to site.org can not obtain
data from a Web page belonging to the othersite.org domain
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
A real example:
exploiting a XSS vulnerability in the HTML filter of
MySpace, when a user viewed Tuxyā€™s profile, the JavaScript
code automatically made him/her a friend of Tuxy + used
Ajax to insert the malevolent script to the current profile
ļ€“social network worm (2005)
http://samy.pl/popular/tech.html
after 20 hours, 1005831 requestsļ€“MySpace ā€œcrushedā€
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Other genuine examples:
XSS weakness detected in GMail for iOS
(Roy Castillo, 2013)
http://goo.gl/agbZz3
XSS vulnerability of the Tumblr application
(Andrew Lang, 2016)
blog.andrewlang.net/post/152805939304/tumblr-xss-exploit
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Cross-Site Request Forgery (CSRF)
forces the authenticated user into an application
to perform unwanted actions ā€“ e.g., data corruption
real cases:
getting the list of contacts
for an authenticated GMail user (2005)
changing postal address + renting films by the persons
having Netflix accounts (2006)
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Cross-Site Request Forgery (CSRF)
can also lead to the identify theft (phishing)
or to the injection of malware code on the client
www.owasp.org/index.php/Cross-Site_Request_Forgery_%28CSRF%29
a solution to mitigate the risk of CSRF attacks:
CSRFGuard library
https://github.com/aramrami/OWASP-CSRFGuard
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Cross Site History Manipulation (CSHM)
security breach eluding Same Origin Policy,
which allows the navigation history to be manipulated by
a malicious program ā€“ e.g., detecting user authentication
status on a site, user tracking, accessing parameters
associated to a URL,ā€¦
http://tinyurl.com/qyurynm
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Other phishing Web attacks
using JavaScript code to modify the content presented
to the user by the Web browser or
to manipulate the user to visit hidden links
jeremiahgrossman.blogspot.com/2008/09/cancelled-clickjacking-owasp-appsec.html
clickjacking
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Other phishing Web attacks
using JavaScfript code to generate in a browser tab
a replica of a log-in form regarding an application
ā€“ e.g., Facebook, GMail
www.azarask.in/blog/post/a-new-type-of-phishing-attack/
tabnabbing
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Other phishing Web attacks
adopting social engineering techniques
ā€œany act that influences a person to take an action
that may or may not be in their best interestā€
manipulating the user ā€“ e.g., theft of passwords ā€“
by using intimidation, blackmail, authority, flattery,
person substitution, vanity, etc.
www.social-engineer.org
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
A real example:
Email spam campaign impersonating Google Docs
(May 2017)
reddit.com/r/google/comments/692cr4/new_google_docs_phishing_scam_almost_undetectable/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Prevention solutions:
forbidding the use of HTML markups
HTML escaping via a specialized library
markup filtering
separating data presentation from actual processing
etc.
www.owasp.org/index.php/XSS_%28Cross_Site_Scripting%29_Prevention_Cheat_Sheet
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Problems caused by URI/IRIs
misleading the user about the Internet domain
of a Website
example: http://www.reddit.com@63.241.3.69/
+
wrong encoding of hex codes
ļ€“certain Web serversā€™ vulnerabilities
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Problems caused by URI/IRIs
using Unicode characters
problems with decoding URLs considered ā€œsafeā€
sites adopting IDN ā€“ International Domain Names
ļ€“homography-based attacks
details at www.unicode.org/reports/tr36/
example: www.xudongz.com/blog/2017/idn-phishing/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Problems regarding the use of passwords
most authentication processes use passwords
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Problems regarding the use of passwords
the more user needs to memorize multiple passwords,
the more the password-based authentication system
is prone to security breaches:
choosing weak passwords, used for a long time
sharing passwords in groups of friends/colleagues
writing down passwords on the paper ā€“ eventually at sight
using the same password for multiple Web applications
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Problems regarding the use of passwords
attack example:
using a dictionary or brute-force on Twitter
ļ€“discovering the ā€œhappinessā€ as password
associated to an admin account
https://blog.codinghorror.com/dictionary-attacks-101/
typical prevention solution:
admin accounts separated from regular accounts
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Web trojans
seemingly useful Web sites/applications
accidentally visited by users
ā€“ for example, through automatic redirection
additionally, XSS/CSRF or social engineering techniques
could be adopted
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Web trojans
examples: fake antiviruses, online purchases of
pharmaceuticals, modified Web search software
large-scale abusive advertising
+
e-payment extortions (credit card or Bitcoin)
http://cseweb.ucsd.edu/~savage/papers/CCS12Priceless.pdf
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Examples:
injecting altered JS libraries inside a CMS
ā€“ e.g., Joomla, Wordpress,ā€¦
Fake jQuery Scripts in Nulled WordPress Plugins
blog.sucuri.net/2015/05/fake-jquery-scripts-in-nulled-wordpress-pugins.html
jQuery.min.php Malware Affects Thousands of Websites
blog.sucuri.net/2015/11/jquery-min-php-malware-affects-thousands-of-websites.html
injecting fake plug-ins
for example, bbPress for WordPress
blog.sucuri.net/2017/01/fake-bb_press-plugin.html
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Web trojans
prevention solutions:
adopt a ticket system (crumbs)
each action that can be performed by user has associated
a random ticket (number) which will be used only once
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
(instead of) break
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Denial of service
exploiting certain application components,
so the functionalities can not be offered to real clients
usually, initiation of a recursive processing
(possibly, through self-reproducing programs)
M. Abliz, Internet Denial of Service Attacks and Defense Mechanisms (2011)
https://people.cs.pitt.edu/~mehmud/docs/abliz11-TR-11-178.pdf
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Denial of service
exploiting certain application components,
so the functionalities can not be offered to real clients
usually, initiation of a recursive processing
(possibly, through self-reproducing programs)
fork bomb ā€“ e.g., for Ruby: loop { fork { __FILE__ } }
XML bomb
zip bomb ā€“ http://research.swtch.com/zip
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
Real example (billions of lols)
<?xml version="1.0"?>
<!DOCTYPE lolz [
<!ENTITY lol "lol">
<!ENTITY lol1 "&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;">
<!ENTITY lol2 "&lol1;&lol1;&lol1;&lol1; &lol1;&lol1;&lol1;&lol1;&lol1;">
<!ENTITY lol3 "&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;">
<!ENTITY lol4 "&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;">
ā€¦
<!ENTITY lol8 "&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;">
<!ENTITY lol9 "&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;">
]>
<lolz>&lol9;</lolz>
B. Sullivan, XML Denial of Service Attacks and Defenses (2009)
msdn.microsoft.com/magazine/ee335713
www.owasp.org/index.php/XML_External_Entity_(XXE)_Processing
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Ransomware
stopping a type of attack on a Web site ā€“ e.g., DDoS or
content encryption ā€“ only if the owner pays
a ā€œprotection feeā€ (i.e. using Bitcoin)
actual examples:
blog.sucuri.net/2015/12/ddos-extortions-campaigns.html
blog.sucuri.net/2016/01/ransomware-strikes-websites.html
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Ransomware
The OWASP Anti-Ransomware Guide (May 2017):
www.owasp.org/index.php/OWASP_Anti-Ransomware_Guide_Project
detection via traps ā€“ honeypots (April 2016):
Using honeypots to spot ransomware infections
www.owasp.org/images/0/03/OWASP_RansomwareHoneypots.pptx
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
Tentatives of accessing allegedly vulnerable resources
or administration sections of a Web site
208.113.197.80 GET /wp-admin/
5.196.16.176 GET /~jromai/romaijournal//images/stories/post.gif
185.22.64.241 GET /~busaco/docs/jdownloads/screenshots/has.php.j?rf
5.196.16.176 POST /index.php?option=com_jce&task=plugin&file=imgmanager&
method=form&cid=20&6bc427c8a7981f4fe1f5ac65c=cf6dd3cf1923c950586
38.87.45.121 GET /~vcosmin/WikiLogica/index.php?title=BuckYoung847
74.220.207.111 GET /wp-admin/admin-ajax.php?action=revslider_ajax_action
74.220.207.111 GET /index.php?gf_page=upload
195.30.97.113 POST //index.php?option=com_jdownloads&Itemid=0&view=upload
5.153.237.232 POST /~flash/wiki/index.php?title=Special:Userlogin&action=submitlogin
46.102.103.137 POST /~flash/wiki/index.php?title=Special:Userlogin&action=submitlogin
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
attacks
The detection of possible vulnerabilities ā€“ due to
incorrect/default settings of Web servers and/or
Web applications ā€“ can be accomplished
by using a search engine
see also Google Hack Honeypot project (2007)
ghh.sourceforge.net
other resources of interest at www.honeynet.org
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
Examples of actions:
detecting versions of programs having known bugs:
"Apache/2.0.52 server at"
access to .bak files: inurl:index.php.bak
detecting admin pages: "admin login"
default installations: intitle:"welcome to" intitle:internet IIS
locating database systemsā€™ interfaces:
inurl:main.php phpMyAdmin
searching for applications or log files:
inurl:error.log +filetype:log ā€“cvs
getting error messages generated by applications or
database servers: "ASP.NET_SessionId" "data source="
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
atacuri
alternative: searching for potentially vulnerable programs
in publicly available source code repositories
GitHub case: code execution detection ā€“ e.g., exec($_GET
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
prevention
Use case: securing Apache HTTP server
remove non-essential modules
mod_autoindex, mod_dav, mod_info, mod_includes, mod_status,ā€¦
restrict default permissions for various directories:
/, /var/www/html (Website root directory),
(public_)html/ user directories
run server as a user having minimal permissions,
by limiting the access to system resources
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
prevention
Use case: securing Apache HTTP server
ā€œimmunizeā€ important configuration files
run Apache in a chroot jail
see also github.com/ZenProjects/Apache-mod-chroot
prohibit the creation of server ā€œsignatureā€
for the pages generated automatically:
ServerSignature Off and ServerTokens Prod
use mod_ssl module to enable HTTPS connections
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
prevention
Use case: securing Apache HTTP server
check/adjust the permissions of public files
limit/disable file uploads
limit the use of .htaccess file for regular users
prohibit the access to users table of MySQL
configure the application servers to not send
error messages to the browser ā€“ at PHP: display_errors off
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
prevention
Use case: securing Apache HTTP server
run script in ā€œsafeā€ mode
Perl in taint mode, PHP: safe_mode on, allow_url_fopen off
sign code as being ā€œsafeā€ ā€“ for Java/.NET
update the sites only with secured methods:
ssh, scp, sftp
for guidelines and good practices, consult
http://httpd.apache.org/docs/2.4/misc/security_tips.html
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
prevention
On Web application servers/platforms
various examples:
ASP.NET ā€“ https://github.com/aspnet/Security
Node.js ā€“ nodesecurity.io
PHP ā€“ http://phpsecurity.readthedocs.org/
Python ā€“ www.pythonsecurity.org
Ruby on Rails ā€“ http://tinyurl.com/pbmzgm8
avansat
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
Ways of surviving in case of attack?
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
survival
The system must carry out its mission
even if some components/parts of the system
are affected or disused
fulfilling most important functionalities (mission-critical)
ļ€“identifying essential services
example:
providing a read-only copy of the content
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
survival
Important system properties:
resisting to attacks
recognizing the attacks and their effects
adapting to attacks
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
survival
Resisting to attacks
strategies to reject the attack:
mandatory data validation
user authentication
granting minimum privileges
key-only access to Web services or APIs
ā€¦
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
survival
Recognizing the attacks and their effects
strategies for restoring data, limiting effects,
maintaining/restoring compromised services
Web farms ā€“ possibly, in the cloud
RAID (Redundant Array of Independent Disks)
SAN (Storage Area Network)
backups: full or incremental
ā€¦
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
survival
Adapting to attacks
strategies to improve the survival chance (rate)
analysis (audit)
learning from mistakes
using the expertise of specialized companies
ā€¦
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
response to incidents
Aggressive responses ā€“ e.g., hack back ā€“
are prohibited
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
response to incidents
Aggressive responses ā€“ e.g., hack back ā€“
are prohibited
commonly, the SANS (System Administration,
Networking, and Security) methodology is adopted
stages:
preparationļ€“identificationļ€“containment
ļ€“eradicationļ€“recoveryļ€“follow-up
www.sans.org/security-resources/
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
response to incidents
Forensics
the process of cracker ā€œcatchingā€
investigation of digital evidence
for use in criminal or civil courts of law
http://forensicswiki.org/
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
response to incidents
Forensics
usually, is performed after a security incident
involves the analysis of hardware (disks, RAM),
ā€œtrashā€ (information detritus), logs,
configuration files, and others
various software tools:
www.cert.org/digital-intelligence/tools/
resources.infosecinstitute.com/computer-forensics-tools/
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
response to incidents
Forensics
the action of ā€œerasingā€ traces = anti-forensics
several details at
http://forensicswiki.org/wiki/Anti-forensic_techniques
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Tests to verifyā€¦
capacity of serving clients
robustness
running in extreme situations
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
To be taken into consideration:
Web browser characteristics (+default settings)
platform(s): hardware, operating system,...
user interface: screen resolution, color depth,ā€¦
caching policy (+proxy security)
support for various document typesā€™ rendering
(plugin security)
used programming language(s)
(including application server(s), libraries, etc.)
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Specific tests regarding programming:
buffer overflow
example: the length of URIs sent by client
real case:
Apple iTunes for Windows (version < 8.2) allowed
the arbitrary code execution when using itms: URL schema
http://www.securitytracker.com/id/1022313
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Specific tests regarding programming:
parsing issues
processing of URIs, data received from Web forms,
cookies, (X)HTML entities, XML data,
HTTP, XML-RPC, and SOAP requests,
SQL statements, JSON data, etc.
advanced
N. Seriot, Parsing JSON is a Minefield (2016)
http://seriot.ch/parsing_json.php
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Specific tests regarding programming:
problems of data conversion
for example, ASCII ļ‚« Unicode
best practices:
RFC 5137 ā€“ https://tools.ietf.org/html/rfc5137
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Specific tests regarding programming:
problems of data rendering
example:
displaying the lastname firstname pair when
lastname="<script>document.location="
firstname="'aURI'</script>"
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Specific tests regarding programming:
problems of escaping
example:
character escaping for cs/b string
cs%2Fb
cs%%252Fb
cs%25%32%46b
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Specific tests regarding programming:
problems of escaping
direct data ā€œinjectionā€ via URI or by using the Web
interface or via a file (illegal upload) or using a program
(e.g., remote application administration),...
ļ€“verify the escaping with dedicated tools
an example: www.htmlescape.net
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Solutions and strategies:
defensive programming
enforcing coding standards
unit testing
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Solutions and strategies:
include a system for error prevention, detection,
and reporting + a system for bug tracking
use a version control system
revisit the lecture
about Web engineering
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Specific tests concerning the privacy:
user data must be treated as safe and confidential
What data will be available in the client cache?
Cookies/LocalStorage data may contain sensitive data,
potentially exploited by malicious people?
How the cache is invalidated?
avansat
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Tests regarding component integration:
the security of an application depends on
the security of the most vulnerable component
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Tests regarding component integration:
the security of an application depends on
the security of the most vulnerable component
not verifying the user identity on server,
considering the fact that this verification was already
performed on the browser
real case: www.ifc0nfig.com/dominos-pizza-and-payments/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Tests regarding data obfuscation:
data should not be stored in predictable locations
content itself can lead to security issues
ā€“ information disclosure
e.g., Webcam access ā€“ context: IoT (Internet Of Things)
www.ifc0nfig.com/a-close-look-at-the-philips-in-sight-ip-camera-range/
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Breaches regarding information disclosure:
accessing hidden fields of the Web forms
and/or
comments from HTML, CSS, JavaScript source-code
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Breaches regarding information disclosure:
inspecting the robots.txt file
ļ€“scanning configuration files or
temporary directories ā€“ e.g., traffic reports
User-agent: *
Disallow: /plenum/data/5510903.doc
Disallow: organization/193959.pdf
Disallow: /en/community/thread/12819
ā€¦
details at http://thiƩbaud.fr/robots.txt.html
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Breaches regarding information disclosure:
error messages emitted by Web applications
files having incorrect extensions
ļ€“access to source-code of script available on server
visualizing the content of server directories
scanning network traffic
(URIs, asynchronously transmitted XML/JSON data,ā€¦)
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
unwanted access to the data regarding the occurred errors
+ the source-code of a Web application
(in this case, Node.js using the Express framework)
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Specific tests regarding the deployment:
a suitable preparation for application deployment
detecting flow problems
properly handling the 4xx and 5xx HTTP status codes,
the access to authenticated resources
(e.g., getting data without user authentication),
the abnormal script execution, etc.
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Specific tests regarding the deployment:
testing the interaction with the Web application
ļ€“programs simulating virtual visitors
experiment Selenium ā€“ www.seleniumhq.org
performing load testing
ļ€“scenarios and result interpretation
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Stressing tools could reveal information aboutā€¦
performance
e.g., response time, content generation time, etc.
details at ā€œClient-Side Web Application Developmentā€
https://profs.info.uaic.ro/~busaco/teach/courses/cliw/
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Stressing tools could reveal information aboutā€¦
scalability
memory usage, disk usage, number of connections
regarding other services, behavior, etc.
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Stressing tools could reveal information aboutā€¦
correctness
reports on the (flawed) operation of some components
e.g., by using the log files
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
monitoring & testing
Stressing tools could reveal information aboutā€¦
security issues
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
tools (examples)
AppScan, skipfish, w3af, WebInspect
vulnerability scanners
Burp, Paros, WebScarab
Web testing suites
native tools for developers
provided by Web browsers + specific extensions
also, consult http://sectools.org/tag/web-scanners/
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
to remember
Web application security:
must take into consideration
the whole architecture, functionality,
source-code, and content
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
to remember
Web application security:
does not target the vulnerabilities
of operating system or auxiliary programs
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
to remember
The vulnerabilities of a Web application
are not necessarily ā€œfamousā€ and
can often be independent of the security
of the system on which the site is deployed
a list of Internet vulnerabilities, including the Web ones:
www.cve.mitre.org/data/downloads/
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
OWASP Top 10 Most Critical Web Application Security
Risks (2017 ā€“ Release Candidate, April 2017)
www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
advanced
risk factors associated to most important vulnerabilities
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
OWASP Top 10 Mobile Risks ā€“ 2016
Improper Platform Usage
Insecure Data Storage
Insecure Communication
Insecure Authentication
Insufficient Cryptography
Insecure Authorization
Client Code Quality
Code Tampering
Reverse Engineering
Extraneous Functionality
www.owasp.org/index.php/Mobile_Top_10_2016-Top_10
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
to remember
Web application security principles
service separation
different systems for Web server, application server,
storage (database) server, etc.
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
to remember
Web application security principles
limit privileges
regarding file systems and databases,
permissions for users
running specific applications ā€“ e.g., Apache, Tomcat,ā€¦
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
to remember
Web application security principles
hide secrets ā€“ e.g., passwords, SIDs,ā€¦
use standard libraries
maintain + study the log files
perform tests and adjustments (Web tunning)
updated!
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
de reținutRules/good practices (Sverre Huseby, 2004):
Do not underestimate the power of the dark side
Use POST requests when actions have side effects
In a server-side context,
there is no such thing as client-side security
Always generate a new session ID once the user logs in
Never pass detailed error messages to the client
Identify every possible meta-character to a subsystem
When possible, pass data separate from control information
Do not blindly trust the API documentation
Identify all sources of input to the application
When filtering data, use white-listing rather than black-listing
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
de reținutRules/good practices (Sverre Huseby, 2004):
Create application-level logs
Never use client-side scripts for security
Pass as little internal state information as possible to the client
Donā€™t assume that requests will come in a certain order
Filter all data before including them in a Web page,
no matter what the origin
Stick to existing cryptographic algorithms, do not create your own
Never store clear-text passwords
Assume that server-side code is available to attackers
Security is not a product; it is a process
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
to remember
Security risks are not a concern only for the owner
of the Web site/application, but also for end-user
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
to remember
Security risks are not a concern only for the owner
of the Web site/application, but also for end-user
typical actions:
spying on user (user tracking)
inserting unwanted messages (ad injection malware)
events + resourses:
www.ieee-security.org ļ‚Ÿ www.w3.org/Security/
http://googleonlinesecurity.blogspot.com/
advanced
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
to remember
Discomforts caused by an insecure Web site/app:
financial ā€“ loss of money/information
performance ā€“ e.g., blocking/slowing down actions
psychological ā€“ dissatisfactionļ€“influence on UX
social ā€“ e.g., work incapacity, lack of communication,ā€¦
time ā€“ cumbersome browsing, redirecting, etc.
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
ā€œconclusionā€
Web application security
ā˜£context, attacks, vulnerabilities, prevention,
rules of good practice, case studies
Dr.SabinBuragaļ€“profs.info.uaic.ro/~busaco/
Good
luck!

More Related Content

What's hot

Web Technologies (11/12): Web Microservices. Asynchronous Web Interaction. We...
Web Technologies (11/12): Web Microservices. Asynchronous Web Interaction. We...Web Technologies (11/12): Web Microservices. Asynchronous Web Interaction. We...
Web Technologies (11/12): Web Microservices. Asynchronous Web Interaction. We...Sabin Buraga
Ā 
Web Technologies (7/12): XML & HTML Data Processing. Document Object Model
Web Technologies (7/12): XML & HTML Data Processing. Document Object Model Web Technologies (7/12): XML & HTML Data Processing. Document Object Model
Web Technologies (7/12): XML & HTML Data Processing. Document Object Model Sabin Buraga
Ā 
Web Technologies (5/12): Data Modeling. XML Family and XML Namespaces
Web Technologies (5/12): Data Modeling. XML Family and XML NamespacesWeb Technologies (5/12): Data Modeling. XML Family and XML Namespaces
Web Technologies (5/12): Data Modeling. XML Family and XML NamespacesSabin Buraga
Ā 
Why 5-Star Data?
Why 5-Star Data?Why 5-Star Data?
Why 5-Star Data?Sabin Buraga
Ā 
Are You Afraid of Semantic Web?
Are You Afraid of Semantic Web?Are You Afraid of Semantic Web?
Are You Afraid of Semantic Web?Sabin Buraga
Ā 
Linked data: spreading data over the web
Linked data: spreading data over the webLinked data: spreading data over the web
Linked data: spreading data over the webshellac
Ā 
"Are You Afraid of the Semantic Web" by Sabin Corneliu Buraga @ eLiberatica 2007
"Are You Afraid of the Semantic Web" by Sabin Corneliu Buraga @ eLiberatica 2007"Are You Afraid of the Semantic Web" by Sabin Corneliu Buraga @ eLiberatica 2007
"Are You Afraid of the Semantic Web" by Sabin Corneliu Buraga @ eLiberatica 2007eLiberatica
Ā 

What's hot (8)

Web Technologies (11/12): Web Microservices. Asynchronous Web Interaction. We...
Web Technologies (11/12): Web Microservices. Asynchronous Web Interaction. We...Web Technologies (11/12): Web Microservices. Asynchronous Web Interaction. We...
Web Technologies (11/12): Web Microservices. Asynchronous Web Interaction. We...
Ā 
Web Technologies (7/12): XML & HTML Data Processing. Document Object Model
Web Technologies (7/12): XML & HTML Data Processing. Document Object Model Web Technologies (7/12): XML & HTML Data Processing. Document Object Model
Web Technologies (7/12): XML & HTML Data Processing. Document Object Model
Ā 
Web Technologies (5/12): Data Modeling. XML Family and XML Namespaces
Web Technologies (5/12): Data Modeling. XML Family and XML NamespacesWeb Technologies (5/12): Data Modeling. XML Family and XML Namespaces
Web Technologies (5/12): Data Modeling. XML Family and XML Namespaces
Ā 
Why 5-Star Data?
Why 5-Star Data?Why 5-Star Data?
Why 5-Star Data?
Ā 
Are You Afraid of Semantic Web?
Are You Afraid of Semantic Web?Are You Afraid of Semantic Web?
Are You Afraid of Semantic Web?
Ā 
Linked data: spreading data over the web
Linked data: spreading data over the webLinked data: spreading data over the web
Linked data: spreading data over the web
Ā 
"Are You Afraid of the Semantic Web" by Sabin Corneliu Buraga @ eLiberatica 2007
"Are You Afraid of the Semantic Web" by Sabin Corneliu Buraga @ eLiberatica 2007"Are You Afraid of the Semantic Web" by Sabin Corneliu Buraga @ eLiberatica 2007
"Are You Afraid of the Semantic Web" by Sabin Corneliu Buraga @ eLiberatica 2007
Ā 
Jarrar: RDFa
Jarrar: RDFaJarrar: RDFa
Jarrar: RDFa
Ā 

Similar to Web Technologies (12/12): Web Application Security

Secure Mashups
Secure MashupsSecure Mashups
Secure Mashupskriszyp
Ā 
Bio Metrics Paper Presentation
Bio Metrics Paper PresentationBio Metrics Paper Presentation
Bio Metrics Paper Presentationguestac67362
Ā 
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...ASAITHAMBIRAJAA
Ā 
Ieeepro techno solutions 2014 ieee java project - decentralized access cont...
Ieeepro techno solutions   2014 ieee java project - decentralized access cont...Ieeepro techno solutions   2014 ieee java project - decentralized access cont...
Ieeepro techno solutions 2014 ieee java project - decentralized access cont...hemanthbbc
Ā 
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...ASAITHAMBIRAJAA
Ā 
ISACA TT Training Week Course Outline 2013 (final)
ISACA TT Training Week Course Outline 2013 (final)ISACA TT Training Week Course Outline 2013 (final)
ISACA TT Training Week Course Outline 2013 (final)tntsa1972
Ā 
Social Enterprise Rises! ā€¦and so are the Risks - DefCamp 2012
Social Enterprise Rises! ā€¦and so are the Risks - DefCamp 2012Social Enterprise Rises! ā€¦and so are the Risks - DefCamp 2012
Social Enterprise Rises! ā€¦and so are the Risks - DefCamp 2012DefCamp
Ā 
The Evil Friend in Your Browser
The Evil Friend in Your BrowserThe Evil Friend in Your Browser
The Evil Friend in Your BrowserAchim D. Brucker
Ā 
Aiding Computer Aided Drug Design
Aiding Computer Aided Drug DesignAiding Computer Aided Drug Design
Aiding Computer Aided Drug DesignShahir Shamsir
Ā 
Overview of Information Security & Privacy
Overview of Information Security & PrivacyOverview of Information Security & Privacy
Overview of Information Security & PrivacyNawanan Theera-Ampornpunt
Ā 
Towards 5-star Data in the E-university
Towards 5-star Data in the E-universityTowards 5-star Data in the E-university
Towards 5-star Data in the E-universitySabin Buraga
Ā 
bratt-W3C-MWIp[1]
bratt-W3C-MWIp[1]bratt-W3C-MWIp[1]
bratt-W3C-MWIp[1]Steven Bratt
Ā 
Information Security & Privacy in Healthcare (February 9, 2021)
Information Security & Privacy in Healthcare (February 9, 2021)Information Security & Privacy in Healthcare (February 9, 2021)
Information Security & Privacy in Healthcare (February 9, 2021)Nawanan Theera-Ampornpunt
Ā 
Advanced security - Seccom Global
Advanced security - Seccom Global Advanced security - Seccom Global
Advanced security - Seccom Global Kim Tu
Ā 
Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946Editor IJARCET
Ā 
DBSecurity-Overview.ppt
DBSecurity-Overview.pptDBSecurity-Overview.ppt
DBSecurity-Overview.pptuzairAsif268
Ā 
System and Enterprise Security Project - Penetration Testing
System and Enterprise Security Project - Penetration TestingSystem and Enterprise Security Project - Penetration Testing
System and Enterprise Security Project - Penetration TestingBiagio Botticelli
Ā 
652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docx652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docxBHANU281672
Ā 
652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docx652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docxpriestmanmable
Ā 

Similar to Web Technologies (12/12): Web Application Security (20)

Secure Mashups
Secure MashupsSecure Mashups
Secure Mashups
Ā 
Bio Metrics Paper Presentation
Bio Metrics Paper PresentationBio Metrics Paper Presentation
Bio Metrics Paper Presentation
Ā 
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ā 
Ieeepro techno solutions 2014 ieee java project - decentralized access cont...
Ieeepro techno solutions   2014 ieee java project - decentralized access cont...Ieeepro techno solutions   2014 ieee java project - decentralized access cont...
Ieeepro techno solutions 2014 ieee java project - decentralized access cont...
Ā 
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...Ieeepro techno solutions   2014 ieee dotnet project - decentralized access co...
Ieeepro techno solutions 2014 ieee dotnet project - decentralized access co...
Ā 
ISACA TT Training Week Course Outline 2013 (final)
ISACA TT Training Week Course Outline 2013 (final)ISACA TT Training Week Course Outline 2013 (final)
ISACA TT Training Week Course Outline 2013 (final)
Ā 
Class paper final
Class paper finalClass paper final
Class paper final
Ā 
Social Enterprise Rises! ā€¦and so are the Risks - DefCamp 2012
Social Enterprise Rises! ā€¦and so are the Risks - DefCamp 2012Social Enterprise Rises! ā€¦and so are the Risks - DefCamp 2012
Social Enterprise Rises! ā€¦and so are the Risks - DefCamp 2012
Ā 
The Evil Friend in Your Browser
The Evil Friend in Your BrowserThe Evil Friend in Your Browser
The Evil Friend in Your Browser
Ā 
Aiding Computer Aided Drug Design
Aiding Computer Aided Drug DesignAiding Computer Aided Drug Design
Aiding Computer Aided Drug Design
Ā 
Overview of Information Security & Privacy
Overview of Information Security & PrivacyOverview of Information Security & Privacy
Overview of Information Security & Privacy
Ā 
Towards 5-star Data in the E-university
Towards 5-star Data in the E-universityTowards 5-star Data in the E-university
Towards 5-star Data in the E-university
Ā 
bratt-W3C-MWIp[1]
bratt-W3C-MWIp[1]bratt-W3C-MWIp[1]
bratt-W3C-MWIp[1]
Ā 
Information Security & Privacy in Healthcare (February 9, 2021)
Information Security & Privacy in Healthcare (February 9, 2021)Information Security & Privacy in Healthcare (February 9, 2021)
Information Security & Privacy in Healthcare (February 9, 2021)
Ā 
Advanced security - Seccom Global
Advanced security - Seccom Global Advanced security - Seccom Global
Advanced security - Seccom Global
Ā 
Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946
Ā 
DBSecurity-Overview.ppt
DBSecurity-Overview.pptDBSecurity-Overview.ppt
DBSecurity-Overview.ppt
Ā 
System and Enterprise Security Project - Penetration Testing
System and Enterprise Security Project - Penetration TestingSystem and Enterprise Security Project - Penetration Testing
System and Enterprise Security Project - Penetration Testing
Ā 
652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docx652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docx
Ā 
652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docx652020 Originality Reporthttpsblackboard.nec.eduweba.docx
652020 Originality Reporthttpsblackboard.nec.eduweba.docx
Ā 

More from Sabin Buraga

Web 2020 01/12: World Wide Web ā€“ aspecte arhitecturale
Web 2020 01/12: World Wide Web ā€“ aspecte arhitecturaleWeb 2020 01/12: World Wide Web ā€“ aspecte arhitecturale
Web 2020 01/12: World Wide Web ā€“ aspecte arhitecturaleSabin Buraga
Ā 
Web 2020 02/12: Programare Web ā€“ HTTP. Cookie-uri. Sesiuni Web
Web 2020 02/12: Programare Web ā€“ HTTP. Cookie-uri. Sesiuni WebWeb 2020 02/12: Programare Web ā€“ HTTP. Cookie-uri. Sesiuni Web
Web 2020 02/12: Programare Web ā€“ HTTP. Cookie-uri. Sesiuni WebSabin Buraga
Ā 
Web 2020 03/12: Programare Web ā€“ Arhitectura aplicaÅ£iilor Web. Inginerie Web
Web 2020 03/12: Programare Web ā€“ Arhitectura aplicaÅ£iilor Web. Inginerie WebWeb 2020 03/12: Programare Web ā€“ Arhitectura aplicaÅ£iilor Web. Inginerie Web
Web 2020 03/12: Programare Web ā€“ Arhitectura aplicaÅ£iilor Web. Inginerie WebSabin Buraga
Ā 
Web 2020 04/12: Programare Web ā€“ Dezvoltarea aplicaÅ£iilor Web Ć®n PHP
Web 2020 04/12: Programare Web ā€“ Dezvoltarea aplicaÅ£iilor Web Ć®n PHP Web 2020 04/12: Programare Web ā€“ Dezvoltarea aplicaÅ£iilor Web Ć®n PHP
Web 2020 04/12: Programare Web ā€“ Dezvoltarea aplicaÅ£iilor Web Ć®n PHP Sabin Buraga
Ā 
Web 2020 05/12: Modelarea datelor. Familia XML. Extragerea datelor cu XPath. ...
Web 2020 05/12: Modelarea datelor. Familia XML. Extragerea datelor cu XPath. ...Web 2020 05/12: Modelarea datelor. Familia XML. Extragerea datelor cu XPath. ...
Web 2020 05/12: Modelarea datelor. Familia XML. Extragerea datelor cu XPath. ...Sabin Buraga
Ā 
Web 2020 06/12: Procesarea datelor XML & HTML. Document Object Model
Web 2020 06/12: Procesarea datelor XML & HTML. Document Object ModelWeb 2020 06/12: Procesarea datelor XML & HTML. Document Object Model
Web 2020 06/12: Procesarea datelor XML & HTML. Document Object ModelSabin Buraga
Ā 
Web 2020 07/12: Procesarea datelor XML & HTML ā€“ Simple API for XML. Procesări...
Web 2020 07/12: Procesarea datelor XML & HTML ā€“ Simple API for XML. Procesări...Web 2020 07/12: Procesarea datelor XML & HTML ā€“ Simple API for XML. Procesări...
Web 2020 07/12: Procesarea datelor XML & HTML ā€“ Simple API for XML. Procesări...Sabin Buraga
Ā 
Web 2020 08/12: Servicii Web. De la arhitecturi orientate spre servicii la SO...
Web 2020 08/12: Servicii Web. De la arhitecturi orientate spre servicii la SO...Web 2020 08/12: Servicii Web. De la arhitecturi orientate spre servicii la SO...
Web 2020 08/12: Servicii Web. De la arhitecturi orientate spre servicii la SO...Sabin Buraga
Ā 
Web 2020 09/12: Servicii Web. Paradigma REST
Web 2020 09/12: Servicii Web. Paradigma RESTWeb 2020 09/12: Servicii Web. Paradigma REST
Web 2020 09/12: Servicii Web. Paradigma RESTSabin Buraga
Ā 
Web 2020 10/12: Servicii Web. Micro-servicii. Serverless. Specificarea API-ur...
Web 2020 10/12: Servicii Web. Micro-servicii. Serverless. Specificarea API-ur...Web 2020 10/12: Servicii Web. Micro-servicii. Serverless. Specificarea API-ur...
Web 2020 10/12: Servicii Web. Micro-servicii. Serverless. Specificarea API-ur...Sabin Buraga
Ā 
Web 2020 11/12: Interacţiune Web asincronă. Aplicaţii Web de tip mash-up. JAM...
Web 2020 11/12: Interacţiune Web asincronă. Aplicaţii Web de tip mash-up. JAM...Web 2020 11/12: Interacţiune Web asincronă. Aplicaţii Web de tip mash-up. JAM...
Web 2020 11/12: Interacţiune Web asincronă. Aplicaţii Web de tip mash-up. JAM...Sabin Buraga
Ā 
Web 2020 12/12: Securitatea aplicaţiilor Web. Aspecte esenţiale
Web 2020 12/12: Securitatea aplicaţiilor Web. Aspecte esenţialeWeb 2020 12/12: Securitatea aplicaţiilor Web. Aspecte esenţiale
Web 2020 12/12: Securitatea aplicaţiilor Web. Aspecte esenţialeSabin Buraga
Ā 
STAW 01/12: Arhitectura aplicaţiilor Web
STAW 01/12: Arhitectura aplicaţiilor WebSTAW 01/12: Arhitectura aplicaţiilor Web
STAW 01/12: Arhitectura aplicaţiilor WebSabin Buraga
Ā 
STAW 02/12: Programare Web: Limbajul JavaScript. Aspecte esenţiale
STAW 02/12: Programare Web: Limbajul JavaScript. Aspecte esenţialeSTAW 02/12: Programare Web: Limbajul JavaScript. Aspecte esenţiale
STAW 02/12: Programare Web: Limbajul JavaScript. Aspecte esenţialeSabin Buraga
Ā 
STAW 03/12: Programare Web: Limbajul JavaScript. Aspecte moderne: ES6 et al.
STAW 03/12: Programare Web: Limbajul JavaScript. Aspecte moderne: ES6 et al.STAW 03/12: Programare Web: Limbajul JavaScript. Aspecte moderne: ES6 et al.
STAW 03/12: Programare Web: Limbajul JavaScript. Aspecte moderne: ES6 et al.Sabin Buraga
Ā 
STAW 04/12: Programare Web: Node.js
STAW 04/12: Programare Web: Node.jsSTAW 04/12: Programare Web: Node.js
STAW 04/12: Programare Web: Node.jsSabin Buraga
Ā 
STAW 05/12: Arhitectura navigatorului Web
STAW 05/12: Arhitectura navigatorului WebSTAW 05/12: Arhitectura navigatorului Web
STAW 05/12: Arhitectura navigatorului WebSabin Buraga
Ā 
STAW 06/12: JavaScript Ć®n navigatorul Web. De la DOM la Ajax şi mash-up-uri
STAW 06/12: JavaScript Ć®n navigatorul Web. De la DOM la Ajax şi mash-up-uriSTAW 06/12: JavaScript Ć®n navigatorul Web. De la DOM la Ajax şi mash-up-uri
STAW 06/12: JavaScript Ć®n navigatorul Web. De la DOM la Ajax şi mash-up-uriSabin Buraga
Ā 
STAW 07/12: Ingineria dezvoltării aplicaţiilor JavaScript
STAW 07/12: Ingineria dezvoltării aplicaţiilor JavaScriptSTAW 07/12: Ingineria dezvoltării aplicaţiilor JavaScript
STAW 07/12: Ingineria dezvoltării aplicaţiilor JavaScriptSabin Buraga
Ā 
STAW 08/12: Programare Web. Suita de tehnologii HTML5
STAW 08/12: Programare Web. Suita de tehnologii HTML5STAW 08/12: Programare Web. Suita de tehnologii HTML5
STAW 08/12: Programare Web. Suita de tehnologii HTML5Sabin Buraga
Ā 

More from Sabin Buraga (20)

Web 2020 01/12: World Wide Web ā€“ aspecte arhitecturale
Web 2020 01/12: World Wide Web ā€“ aspecte arhitecturaleWeb 2020 01/12: World Wide Web ā€“ aspecte arhitecturale
Web 2020 01/12: World Wide Web ā€“ aspecte arhitecturale
Ā 
Web 2020 02/12: Programare Web ā€“ HTTP. Cookie-uri. Sesiuni Web
Web 2020 02/12: Programare Web ā€“ HTTP. Cookie-uri. Sesiuni WebWeb 2020 02/12: Programare Web ā€“ HTTP. Cookie-uri. Sesiuni Web
Web 2020 02/12: Programare Web ā€“ HTTP. Cookie-uri. Sesiuni Web
Ā 
Web 2020 03/12: Programare Web ā€“ Arhitectura aplicaÅ£iilor Web. Inginerie Web
Web 2020 03/12: Programare Web ā€“ Arhitectura aplicaÅ£iilor Web. Inginerie WebWeb 2020 03/12: Programare Web ā€“ Arhitectura aplicaÅ£iilor Web. Inginerie Web
Web 2020 03/12: Programare Web ā€“ Arhitectura aplicaÅ£iilor Web. Inginerie Web
Ā 
Web 2020 04/12: Programare Web ā€“ Dezvoltarea aplicaÅ£iilor Web Ć®n PHP
Web 2020 04/12: Programare Web ā€“ Dezvoltarea aplicaÅ£iilor Web Ć®n PHP Web 2020 04/12: Programare Web ā€“ Dezvoltarea aplicaÅ£iilor Web Ć®n PHP
Web 2020 04/12: Programare Web ā€“ Dezvoltarea aplicaÅ£iilor Web Ć®n PHP
Ā 
Web 2020 05/12: Modelarea datelor. Familia XML. Extragerea datelor cu XPath. ...
Web 2020 05/12: Modelarea datelor. Familia XML. Extragerea datelor cu XPath. ...Web 2020 05/12: Modelarea datelor. Familia XML. Extragerea datelor cu XPath. ...
Web 2020 05/12: Modelarea datelor. Familia XML. Extragerea datelor cu XPath. ...
Ā 
Web 2020 06/12: Procesarea datelor XML & HTML. Document Object Model
Web 2020 06/12: Procesarea datelor XML & HTML. Document Object ModelWeb 2020 06/12: Procesarea datelor XML & HTML. Document Object Model
Web 2020 06/12: Procesarea datelor XML & HTML. Document Object Model
Ā 
Web 2020 07/12: Procesarea datelor XML & HTML ā€“ Simple API for XML. Procesări...
Web 2020 07/12: Procesarea datelor XML & HTML ā€“ Simple API for XML. Procesări...Web 2020 07/12: Procesarea datelor XML & HTML ā€“ Simple API for XML. Procesări...
Web 2020 07/12: Procesarea datelor XML & HTML ā€“ Simple API for XML. Procesări...
Ā 
Web 2020 08/12: Servicii Web. De la arhitecturi orientate spre servicii la SO...
Web 2020 08/12: Servicii Web. De la arhitecturi orientate spre servicii la SO...Web 2020 08/12: Servicii Web. De la arhitecturi orientate spre servicii la SO...
Web 2020 08/12: Servicii Web. De la arhitecturi orientate spre servicii la SO...
Ā 
Web 2020 09/12: Servicii Web. Paradigma REST
Web 2020 09/12: Servicii Web. Paradigma RESTWeb 2020 09/12: Servicii Web. Paradigma REST
Web 2020 09/12: Servicii Web. Paradigma REST
Ā 
Web 2020 10/12: Servicii Web. Micro-servicii. Serverless. Specificarea API-ur...
Web 2020 10/12: Servicii Web. Micro-servicii. Serverless. Specificarea API-ur...Web 2020 10/12: Servicii Web. Micro-servicii. Serverless. Specificarea API-ur...
Web 2020 10/12: Servicii Web. Micro-servicii. Serverless. Specificarea API-ur...
Ā 
Web 2020 11/12: Interacţiune Web asincronă. Aplicaţii Web de tip mash-up. JAM...
Web 2020 11/12: Interacţiune Web asincronă. Aplicaţii Web de tip mash-up. JAM...Web 2020 11/12: Interacţiune Web asincronă. Aplicaţii Web de tip mash-up. JAM...
Web 2020 11/12: Interacţiune Web asincronă. Aplicaţii Web de tip mash-up. JAM...
Ā 
Web 2020 12/12: Securitatea aplicaţiilor Web. Aspecte esenţiale
Web 2020 12/12: Securitatea aplicaţiilor Web. Aspecte esenţialeWeb 2020 12/12: Securitatea aplicaţiilor Web. Aspecte esenţiale
Web 2020 12/12: Securitatea aplicaţiilor Web. Aspecte esenţiale
Ā 
STAW 01/12: Arhitectura aplicaţiilor Web
STAW 01/12: Arhitectura aplicaţiilor WebSTAW 01/12: Arhitectura aplicaţiilor Web
STAW 01/12: Arhitectura aplicaţiilor Web
Ā 
STAW 02/12: Programare Web: Limbajul JavaScript. Aspecte esenţiale
STAW 02/12: Programare Web: Limbajul JavaScript. Aspecte esenţialeSTAW 02/12: Programare Web: Limbajul JavaScript. Aspecte esenţiale
STAW 02/12: Programare Web: Limbajul JavaScript. Aspecte esenţiale
Ā 
STAW 03/12: Programare Web: Limbajul JavaScript. Aspecte moderne: ES6 et al.
STAW 03/12: Programare Web: Limbajul JavaScript. Aspecte moderne: ES6 et al.STAW 03/12: Programare Web: Limbajul JavaScript. Aspecte moderne: ES6 et al.
STAW 03/12: Programare Web: Limbajul JavaScript. Aspecte moderne: ES6 et al.
Ā 
STAW 04/12: Programare Web: Node.js
STAW 04/12: Programare Web: Node.jsSTAW 04/12: Programare Web: Node.js
STAW 04/12: Programare Web: Node.js
Ā 
STAW 05/12: Arhitectura navigatorului Web
STAW 05/12: Arhitectura navigatorului WebSTAW 05/12: Arhitectura navigatorului Web
STAW 05/12: Arhitectura navigatorului Web
Ā 
STAW 06/12: JavaScript Ć®n navigatorul Web. De la DOM la Ajax şi mash-up-uri
STAW 06/12: JavaScript Ć®n navigatorul Web. De la DOM la Ajax şi mash-up-uriSTAW 06/12: JavaScript Ć®n navigatorul Web. De la DOM la Ajax şi mash-up-uri
STAW 06/12: JavaScript Ć®n navigatorul Web. De la DOM la Ajax şi mash-up-uri
Ā 
STAW 07/12: Ingineria dezvoltării aplicaţiilor JavaScript
STAW 07/12: Ingineria dezvoltării aplicaţiilor JavaScriptSTAW 07/12: Ingineria dezvoltării aplicaţiilor JavaScript
STAW 07/12: Ingineria dezvoltării aplicaţiilor JavaScript
Ā 
STAW 08/12: Programare Web. Suita de tehnologii HTML5
STAW 08/12: Programare Web. Suita de tehnologii HTML5STAW 08/12: Programare Web. Suita de tehnologii HTML5
STAW 08/12: Programare Web. Suita de tehnologii HTML5
Ā 

Recently uploaded

Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualityInflectra
Ā 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlPeter Udo Diehl
Ā 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaRTTS
Ā 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1DianaGray10
Ā 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxAbida Shariff
Ā 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaCzechDreamin
Ā 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Product School
Ā 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...Product School
Ā 
UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2DianaGray10
Ā 
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi IbrahimzadeFree and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi IbrahimzadeCzechDreamin
Ā 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfCheryl Hung
Ā 
IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024IoTAnalytics
Ā 
AI revolution and Salesforce, JiÅ™Ć­ KarpĆ­Å”ek
AI revolution and Salesforce, JiÅ™Ć­ KarpĆ­Å”ekAI revolution and Salesforce, JiÅ™Ć­ KarpĆ­Å”ek
AI revolution and Salesforce, JiÅ™Ć­ KarpĆ­Å”ekCzechDreamin
Ā 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...CzechDreamin
Ā 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersSafe Software
Ā 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Jeffrey Haguewood
Ā 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyJohn Staveley
Ā 
In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsExpeed Software
Ā 
Exploring UiPath Orchestrator API: updates and limits in 2024 šŸš€
Exploring UiPath Orchestrator API: updates and limits in 2024 šŸš€Exploring UiPath Orchestrator API: updates and limits in 2024 šŸš€
Exploring UiPath Orchestrator API: updates and limits in 2024 šŸš€DianaGray10
Ā 
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxJennifer Lim
Ā 

Recently uploaded (20)

Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Ā 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Ā 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
Ā 
UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1UiPath Test Automation using UiPath Test Suite series, part 1
UiPath Test Automation using UiPath Test Suite series, part 1
Ā 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Ā 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara Laskowska
Ā 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Ā 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Ā 
UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2UiPath Test Automation using UiPath Test Suite series, part 2
UiPath Test Automation using UiPath Test Suite series, part 2
Ā 
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi IbrahimzadeFree and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Free and Effective: Making Flows Publicly Accessible, Yumi Ibrahimzade
Ā 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Ā 
IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024IoT Analytics Company Presentation May 2024
IoT Analytics Company Presentation May 2024
Ā 
AI revolution and Salesforce, JiÅ™Ć­ KarpĆ­Å”ek
AI revolution and Salesforce, JiÅ™Ć­ KarpĆ­Å”ekAI revolution and Salesforce, JiÅ™Ć­ KarpĆ­Å”ek
AI revolution and Salesforce, JiÅ™Ć­ KarpĆ­Å”ek
Ā 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Ā 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Ā 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Ā 
Demystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John StaveleyDemystifying gRPC in .Net by John Staveley
Demystifying gRPC in .Net by John Staveley
Ā 
In-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT ProfessionalsIn-Depth Performance Testing Guide for IT Professionals
In-Depth Performance Testing Guide for IT Professionals
Ā 
Exploring UiPath Orchestrator API: updates and limits in 2024 šŸš€
Exploring UiPath Orchestrator API: updates and limits in 2024 šŸš€Exploring UiPath Orchestrator API: updates and limits in 2024 šŸš€
Exploring UiPath Orchestrator API: updates and limits in 2024 šŸš€
Ā 
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptxWSO2CONMay2024OpenSourceConferenceDebrief.pptx
WSO2CONMay2024OpenSourceConferenceDebrief.pptx
Ā 

Web Technologies (12/12): Web Application Security