Click here to Skip to main content
65,938 articles
CodeProject is changing. Read more.
Everything / security

Security

security

Great Reads

by Daron Cox
If you're trying to integrate with UAG from a mobile device, this tip is for you!
by Prashant Rewatkar
This article demonstrates how to add Identity-Based Authentication in .NET Core 3.0 using In-Memory Database.
by Saineshwar Bageri
In this article, we will run through 10 points which will help us to make our MVC code secure.
by Retired Author
Cross-Site Scripting (XSS) is one of the most prevalent security vulnerabilities in web applications. It occurs when an attacker injects malicious scripts into content that users can view on a web page. These scripts can steal data, hijack user sessions, or perform other harmful actions.

Latest Articles

by Daron Cox
If you're trying to integrate with UAG from a mobile device, this tip is for you!
by Prashant Rewatkar
This article demonstrates how to add Identity-Based Authentication in .NET Core 3.0 using In-Memory Database.
by Saineshwar Bageri
In this article, we will run through 10 points which will help us to make our MVC code secure.
by Retired Author
Cross-Site Scripting (XSS) is one of the most prevalent security vulnerabilities in web applications. It occurs when an attacker injects malicious scripts into content that users can view on a web page. These scripts can steal data, hijack user sessions, or perform other harmful actions.

All Articles

Sort by Score

security 

by Prashant Rewatkar
This article demonstrates how to add Identity-Based Authentication in .NET Core 3.0 using In-Memory Database.
by Saineshwar Bageri
In this article, we will run through 10 points which will help us to make our MVC code secure.
by rtybase
401 and/or 403 and a short story of secure RESTful
by Alibaba Cloud
Here are five top tips from our expert team to help you maximize the benefits of your cloud infrastructure.
by Rahul Rajat Singh
In this article we will discuss about securing the user passwords by using hashing and salting on the user passwords.
by webmaster442
How to build a simple hardware password safe and login system with off the shelf components.
by Oscar-Tark
In this article, we will be looking at a more advanced version of a buffer overflow attack.
by Vitaly Zhukov
This article describes how to create and use configurable plug-ins in your application.
by A&I Solutions
Maximizing API potential requires the use of cutting-edge API management software. Layer7 API Management is a robust, comprehensive solution to managing your company’s APIs with precision.
by Dirk_Strauss
Acunetix WVS audits your website security by running a host of tests. It then provides a concise report of issues it found. Not only does it do this, but it also suggests changes you need to make to fix the issues found.
by ASP.NET Community
AJAX adds one more wrinkle to web security. I find that videos and demonstrations help me understand subtle topics like this.VideosSecurity in
by Rahul Rajat Singh
In this article we will try to see what is Cross Site Scripting(XSS).
by Android on Intel
I will describe a new way to implement security for sensitive data based on eCryptfs (eCryptfs.org).
by openpage
Security attacks risk are minimised by careful planning of application design. If the application is distributed in nature, the challenges becomes manyfold. This article will try to give one way of doing so.
by Jeffrey T. Fritz
I’ve been reviewing Novalys Visual Guard for the last 2 weeks, and found some really interesting nuggets in this package that would make my network administrators stand up and take notice.
by Pavel Bashkardin
ARC4 (Alleged RC4) Cryptography Provider Class Library
by Sriganesha Rao
This article provides an overview of ASP.NET Core security features.
by GustavoMartins
Automate your penetration testing using the pentest tool ZAP and the
by Florian Rappl
In this article we introduce Azure Arc as a way of integrating resources from other environments into Microsoft Azure.
by Florian Rappl
In this article we see how to set up security, Sentinel, and runbooks.
by StianSandberg
This article will explain how to securely store users passwords in a database.
by ASP.NET Community
Code Access Security is one of the least-understood but most valuable aspects of the .NET Framework.WebcastsMSDN Webcast: Using Code Access
by taha bahraminezhad Jooneghani
Custom permission in object level with out sign in and out to affect to users
by Pan Gupta
EnableX is a communication platform for embedding video/voice calls and messaging into any apps and sites. Built on a carrier-grade platform, it offers developers with all the necessary toolkits to develop engaging communication experience from one-to-one chats to large-scale broadcast/Webinar.
by Mohammad Sepahvand
Implementing a Simple, Secure WCF Service with MSMQ Communication
by The Ænema
Learn how to convert any code to a stable shellcode using Visual Studio 2019 and VC++ in easy steps!
by Dmitry Tretyakov
Step by Step tutorial describes how to create custom Security Token Service.
by The Ænema
This article brings you a very detailed but easy to learn experience on creating your own x64 PE packer/protector using only VC++!
by Matthew Casperson
In this article we’ll explore integrating Azure AD and MSAL with a Spring Boot web application.
by Jacob F. W.
A Simple But Surprisingly Effective Random Number Generator
by Dominik Reichl
CSHA1 - A C++ class implementation of the SHA-1 hash algorithm
by Stefan Wloch
An introduction to custom roles based access control in an ASP.NET MVC application using the Entity Framework.
by Phil_Pearl
The focus in this article is on avoiding over-the-wire security issues that can be addressed in web pages.
by Viktoria Dolzhenko
An introduction to the concept of DAO and a workshop on how to create your own
by DataBytzAI
Overview of encryption at rest, in motion and in use with Azure Encryption
by Zijian
Reusable codes for OAuth security in business applications
by raddevus
A novel approach to generate a secure way to login that doesn't require the user to ever memorize a password again. This method can be used with any web site, program, etc. and creates a more secure password than other methods.
by Mark_Warren
Working with customers and partners, here is an overview of the need for DevSec and the five ‘best practice’ questions to ask when looking how to have a better ‘DevSec’ strategy
by Shivprasad koirala
Difference between BasicHttpBinding and WsHttpBinding.
by Benktesh Sharma
More than often, developers test API, either through a browser request or using some clients such as POSTMAN, Advanced Rest Client (ARC).
by Michael Haephrati
How can an application elevate itself to gain "Admin" rights during runtime
by Scott Clayton
Set up encrypted secure communication between C# and PHP using the AES and RSA algorithms.
by Kewin Rausch
An introduction on how these applications self-defend themselves against scanning techniques, and how they could have evolved from simple and naive forms to more sophisticated ones.
by Rich Dost
In this first episode we'll tackle the first thing, security. We are at the start of a journey. We'll learn about many Predix services and components. We'll find the good, the bad and the ugly, and we'll complain the whole way. After security we'll hit Asset and Analytics.
by Lars_Klint
In this project, I’ll show you how with relatively little effort and cost your application can serve a global market thanks to Azure Front Door.
by Paul Stovell
Secure alternative to WCF. JSON-RPC meets SSL meets .NET and Mono.
by Necmettin Demir
All steps to host a web app files in EC2 and accessing them through FTP
by Dan Sporici
This article discusses the idea of Hot Patching C/C++ functions using Intel Pin in order to remove known vulnerabilities
by Anton Kukoba, Apriorit Inc, Sergii Bratus
The knowledge base needed to perform reverse engineering, basic principles of reverse engineering a piece of Windows software, disassemblers, and tools
by Federico Di Marco
A tool which creates one or more Powershell scripts which in turn recreate one or more binary files
by ASP.NET Community
step1. drag create use wizard and drop on design window on your web page(default1.aspx).step2. go to website tab and click on asp.net
by Viktoria Dolzhenko
Creating an erc20 Token using the hardhat Package and Typescript
by Veronica S. Zotali
This article shows how to configure IdentityServer3, when you need to authenticate and authorize usage of your WebAPI/MVC, for users stored in SQL Server.
by Russel Beutler
Whether you’re developing for unmanaged small business, or enterprise-level IT departments, 3rd Generation Intel® Core™ processor-based PC and mobile platforms are designed to help you meet the needs of your customers.
by Android on Intel
Recent industry reports indicate Android* is the OS in more than 59 percent of laptops, tablets and smartphones worldwide.
by Android on Intel
Intel® Hardware-based Security Technologies Bring Differentiation to Biometrics Recognition Applications
by Android on Intel
High Performance and Security Software-Based Encryption by Intel® Advanced Encryption Standard New Instructions and Intel® Secure Key
by Ramneekkalra
This article will surely give an idea how to develop a self-controlled, self-connected smart home/building.
by Yuri Diogenes
The objective of threat modeling is to understand how an attacker might be able to compromise a system and then make sure appropriate mitigations are in place. Threat modeling forces the design team to consider mitigations as the system is designed rather than after a system is deployed.
by Dharmesh_Kemkar
Basics on Cryptography, SSL and Digital Signature
by Bart-Jan Brouwer
Learn how to create JWT and use with WebApi, REST and MVC all build with .NET Core
by Bart-Jan Brouwer
Learn how to create JWT and use with WebApi, REST and MVC All Build with .NET Core
by Bart-Jan Brouwer
Learn how to create JWT and use with WebApi, REST and MVC all build with .NET Core
by Dominik Reichl
KeePass is a free, open source, light-weight and easy-to-use password manager.
by Rahul Dev Tripathi
A comprehensive guide to developing and implementing kernel-level application - Blacklisting using C++ for enhanced system security.
by Robert_Brennan
In this article let’s look at three common security challenges, and how to overcome them.
by Yves Vaillancourt
How to apply security and redirection to a view when a user cannot access a controller or a controller action in MVC
by Bruno van Dooren
Ways to deal with changed security for CLR code in SQL databases
by Intel
It is important to institute optimal security capabilities as part of the design and core functions (Hardware, Firmware, OS/RTOS, software, endpoints, networks, etc.) to protect passengers and pedestrians from potentially catastrophic accidents resulting from digital compromises
by RajeshKumar D
Configuring PGP Encryption and Decryption part of MULE ESB
by Vijay Tanwar
N-Tier application with WCF Odata service and Entity Framework.
by Sergey Alexandrovich Kryukov
Generator of highly secure passwords based on cryptographic hash and master password, which should be memorized; no password storage is involved.
by DataBytzAI
What is Azure Key Vault and where is it useful?
by Max R McCarty
OWASP's #6 most vulnerable security risk has to do with keeping secrets secret.
by Max R McCarty
How are you storing that sensitive application data and should you be?
by Ohad Redlich
authentication-flows-js is a powerful and highly customizable middleware for Node.js that covers all flows that any express-based authentication-server needs
by Bryian Tan
This article shares the idea on how to utilize free tools to download log files from server, upload IIS log files into the database, display the results and compare the baseline and production files.
by The Ænema
Inject your 4.5 framework .NET application into a C++ unmanaged host application - fast, secure & without any extra tool or library.
by Peng Qiu
In this article, we will talk about what web security related configuration parameters help protect the transfer data in the REST API and how to configure them.
by The Ænema
In this article, you will learn an easy way to protect your critical code logic in electron-based applications using a C++ native library.
by hemanthk119
An algorithm and a set of scripts which work in a closed loop on an OpenWRT router that enable resilient and high availability VPN (openvpn) connection for all connected router clients
by Ajay K. Yadav
The objective of writing this paper is to manifest, how to crack an executable without peeping its source code by exercising OllyDbg tool.
by Chris_Riley
I recently spent some time with Rogue Wave OpenLogic product. OpenLogic is an “open source” component review tool.
by Tushar_Gupta
A custom security architecture for role based access to components in a page
by ASP.NET Community
Here are a few good tutorial articles that provide a good conceptual overview of how the new membership and role management system works. Check out
by Imran Abdul Ghani
Step by Step Implementation of Row Level Data Security in Tableau
by adriancs, Taylor Hornby
Securing Password by Hashing with Salt
by Denny Boechat
The Importance of Secure Authentication in Web Applications and the Role of Identity Providers
by Kel_
Securing Spike Engine HTTP & Websockets with TLS/SSL layer.
by Han Bo Sun
In this article, I will show the reader how to secure a web application based on Spring Boot and WAR archive, using the Spring Security and Tags. The application will have a login page, page access based on user roles, login failure, and access denied pages.
by Michael Sydney Balloni
An exciting proof-of-concept that sews httplite with security components
by Abani Kumar Meher
This article explains few scenarios where XSS attack can be done, how we make mistake while creating web application which leads to XSS vulnerability and what should be done to prevent XSS attacks.
by Abani Kumar Meher
This article describes how we write code while developing web application which results in SQL injection vulnerability and how we should write code to prevent it.
by Android on Intel
In this article, I will describe four best practices for Android device management.
by CdnSecurityEngineer
Security Engineer manifesto
by ASP.NET Community
There's a great deal of good prescriptive security guidance out there in the form of whitepapers and books.Whitepaperspatterns & practices
by Paul D. Sheriff
A technique for securing Angular 2/6 applications
by Paul D. Sheriff
Part 2 of how to add security to our Angular applications
by Paulo Zemek
Lately I am dealing a lot with security issues and, as I am thinking about security all the time, I decided to write this post. Yet, don't expect me to talk about the newest cases.So, first, what is considered a security issue?I don't have a perfect answer but maybe we can say that if anything in an
by Chris Maunder
In this article we will explore how self-hosted AI, specifically CodeProject.AI Server, empowers businesses to leverage the power of AI while maintaining control over their data.
by Himanshu Thawait
No config file needed – all setting in code only, No IIS – Self hosted, consume by channel factory
by Olubisi Akintunde
Application Managed Authorisation using Dependency Injection and Interception
by Bryian Tan
Server error response vulnerability - HTTP 500
by Jubba Smail
Implementing a simplified version of the DES block cipher algorithm – which was the standard encryption algorithm before the AES, using C# to encrypt and decrypt binary files.
by Chris Maunder
Discover the fundamentals of artificial intelligence (AI) and how it can revolutionize your business. Learn about the benefits, applications, and practical use cases to ignite your curiosity
by Arpit Dubey
This article explains SQL injection attacks, mitigation strategies, and factors to consider while testing.
by Ryan G Conrad
Prevent brute-force login attacks on a remotely accessible SQL Server database using T-SQL
by Ryan G Conrad
Additional logging and data collection
by Ryan G Conrad
Using Powershell and Windows Task Scheduler API to detect malicious login attempts on a remotely accessible SQL Server database
by ASP.NET Community
There's a lot of great information on SQL Server Security covering both SQL Server 2000 and 2005.Blogs/DevCentersSQL Server 2005 Security on
by All Time Programming
Verifying the Server Certificate on the client side using a CA file
by All Time Programming
Perform SSL Verification while using Web Services
by 1337Architect
Handy classes to use the .NET Encryption/Decryption
by Intel
In the enthusiasm to embrace IoT technology, however, ongoing privacy issues and security threats are sometimes going unnoticed. These issues are gaining more attention, highlighting concerns that should be factored into planning, development projects, and broader IoT implementations.
by Michael Haephrati
Chrome stores all passwords and other credentials in an encrypted database but guess what: they can be retrieved by anyone with the proper knowledge. This article will show you how.
by Michael Haephrati
Third of several articles covering the secrets of obtaining stored (and encrypted) credentials stored by browsers
by Ronald M. Martin
Reading between the lines of the .NET 4.0 Level 2 Security documentation
by Azeet Chebrolu
Installing, extending Identity Server and implementing session token caching
by ASP.NET Community
It's absolutely necessary if you're serious about security.Whitepapers/Books/BlogsThreat Modeling for ASP.NET (PDF) - an excellent white
by Levente Kupás
If you have big reports which run slowly, you may use this T-SQL based engine to speed-up them.
by Mike Urbanski
In this article, we'll walk through the process of configuring Bridgecrew to scan a CloudFormation deployment, run the scans, find issues, and fix them.
by Bruno van Dooren
Basics of Service Principal names, and what they mean for SQL Server security
by Rahul Rajat Singh
This article talk about what SQL injection is, how can that effect the security of our websites and what steps should be taken to create an ASP.NET application SQL injection proof.
by Rahul Rajat Singh
In this article we will look into ASP.NET Identity System which comes as the default authentication and authorization mechanism with ASP.NET MVC 5 internet application template. We will try to understand the ASP.NET Identity system and compare it with the ASP.NET simple membership providor and the c
by Passion4Code
Validation & security in MVC application
by Anupama Agarwal
How to create custom authorization policy and return HTTPContext Identity for authorization.
by Fayaz Soomro
This article describes custom username password authentication without the need of certificate installation on the client side.
by Dylan Morley
Describes how to use a custom principal implementation with the AspNetDb security database in a WinForms application.
by ireiter
Using XSRF with Web API and Angular
by Joe Dillon
This article describes the security techniques required to create a secure offline password manager and how the Libsodium library has been used to achieve this. YAPM stores passwords with AES encryption and authenticates users with an Argon2 hash.
by AS01234
Tutorial on using ZedGraph on a Medium trust web host, beginning to deployment.