Click here to Skip to main content
15,867,453 members
Everything / Security

Security

security

Great Reads

by The Ænema
Inject your 4.5 framework .NET application into a C++ unmanaged host application - fast, secure & without any extra tool or library.
by Michael Haephrati
Chrome stores all passwords and other credentials in an encrypted database but guess what: they can be retrieved by anyone with the proper knowledge. This article will show you how.
by Ajay K. Yadav
The objective of writing this paper is to manifest, how to crack an executable without peeping its source code by exercising OllyDbg tool.
by Kewin Rausch
An introduction on how these applications self-defend themselves against scanning techniques, and how they could have evolved from simple and naive forms to more sophisticated ones.

Latest Articles

by Federico Di Marco
A tool which creates one or more Powershell scripts which in turn recreate one or more binary files
by Wessel Beulink
Azure spearheads cloud evolution, Azure Automation Runbooks manage hybrid/SOC environments effectively
by Wessel Beulink
Microsoft Azure enhances security with private subnets, fostering efficient network management.
by Viktoria Dolzhenko
Creating an erc20 Token using the hardhat Package and Typescript

All Articles

Sort by Title

Security 

4 Aug 2016 by Saineshwar Bageri
In this article, we will run through 10 points which will help us to make our MVC code secure.
3 Jul 2019 by rtybase
401 and/or 403 and a short story of secure RESTful
18 Jan 2017 by Alibaba Cloud
Here are five top tips from our expert team to help you maximize the benefits of your cloud infrastructure.
19 Jun 2013 by Rahul Rajat Singh
In this article we will discuss about securing the user passwords by using hashing and salting on the user passwords.
15 Apr 2015 by webmaster442
How to build a simple hardware password safe and login system with off the shelf components.
27 May 2021 by Oscar-Tark
In this article, we will be looking at a more advanced version of a buffer overflow attack.
26 Sep 2012 by Vitaly Zhukov
This article describes how to create and use configurable plug-ins in your application.
29 Sep 2014 by Dirk_Strauss
Acunetix WVS audits your website security by running a host of tests. It then provides a concise report of issues it found. Not only does it do this, but it also suggests changes you need to make to fix the issues found.
11 Oct 2013 by ASP.NET Community
AJAX adds one more wrinkle to web security. I find that videos and demonstrations help me understand subtle topics like this.VideosSecurity in
6 Apr 2013 by Rahul Rajat Singh
In this article we will try to see what is Cross Site Scripting(XSS).
14 Jan 2016 by Android on Intel
I will describe a new way to implement security for sensitive data based on eCryptfs (eCryptfs.org).
13 Jul 2011 by openpage
Security attacks risk are minimised by careful planning of application design. If the application is distributed in nature, the challenges becomes manyfold. This article will try to give one way of doing so.
11 Jul 2014 by Jeffrey T. Fritz
I’ve been reviewing Novalys Visual Guard for the last 2 weeks, and found some really interesting nuggets in this package that would make my network administrators stand up and take notice.
17 May 2018 by Sriganesha Rao
This article provides an overview of ASP.NET Core security features.
27 Jan 2014 by GustavoMartins
Automate your penetration testing using the pentest tool ZAP and the
20 Jul 2012 by StianSandberg
This article will explain how to securely store users passwords in a database.
11 Oct 2013 by ASP.NET Community
Code Access Security is one of the least-understood but most valuable aspects of the .NET Framework.WebcastsMSDN Webcast: Using Code Access
22 Nov 2012 by Jacob F. W.
A Simple But Surprisingly Effective Random Number Generator
11 Jun 2012 by taha bahraminezhad Jooneghani
Custom permission in object level with out sign in and out to affect to users
15 Mar 2012 by Mohammad Sepahvand
Implementing a Simple, Secure WCF Service with MSMQ Communication
7 Jun 2021 by The Ænema
Learn how to convert any code to a stable shellcode using Visual Studio 2019 and VC++ in easy steps!
7 May 2013 by Dmitry Tretyakov
Step by Step tutorial describes how to create custom Security Token Service.
13 Nov 2021 by The Ænema
This article brings you a very detailed but easy to learn experience on creating your own x64 PE packer/protector using only VC++!
18 Oct 2021 by Matthew Casperson
In this article we’ll explore integrating Azure AD and MSAL with a Spring Boot web application.
19 Jun 2012 by Dominik Reichl
CSHA1 - A C++ class implementation of the SHA-1 hash algorithm
8 Jun 2015 by Stefan Wloch
An introduction to custom roles based access control in an ASP.NET MVC application using the Entity Framework.
30 Aug 2018 by Member 10280272
The focus in this article is on avoiding over-the-wire security issues that can be addressed in web pages.
12 Oct 2023 by Viktoria Dolzhenko
An introduction to the concept of DAO and a workshop on how to create your own
8 Nov 2018 by DataBytzAI
Overview of encryption at rest, in motion and in use with Azure Encryption
3 Jun 2016 by raddevus
A novel approach to generate a secure way to login that doesn't require the user to ever memorize a password again. This method can be used with any web site, program, etc. and creates a more secure password than other methods.
1 Dec 2015 by Mark_Warren
Working with customers and partners, here is an overview of the need for DevSec and the five ‘best practice’ questions to ask when looking how to have a better ‘DevSec’ strategy
18 Jun 2012 by Shivprasad koirala
Difference between BasicHttpBinding and WsHttpBinding.
17 Dec 2018 by Benktesh Sharma
More than often, developers test API, either through a browser request or using some clients such as POSTMAN, Advanced Rest Client (ARC).
15 Feb 2013 by Michael Haephrati
How can an application elevate itself to gain "Admin" rights during runtime
11 Oct 2011 by Scott Clayton
Set up encrypted secure communication between C# and PHP using the AES and RSA algorithms.
14 Apr 2018 by Kewin Rausch
An introduction on how these applications self-defend themselves against scanning techniques, and how they could have evolved from simple and naive forms to more sophisticated ones.
15 Mar 2019 by Apriorit Inc, MikeSotnichek
We analyze the pros and cons of formal verification.
19 Jan 2017 by Rich Dost
In this first episode we'll tackle the first thing, security. We are at the start of a journey. We'll learn about many Predix services and components. We'll find the good, the bad and the ugly, and we'll complain the whole way. After security we'll hit Asset and Analytics.
28 Feb 2013 by Paul Stovell
Secure alternative to WCF. JSON-RPC meets SSL meets .NET and Mono.
9 Jan 2019 by Apriorit Inc
Two theoretical ways to protect a Linux kernel module from hooks.
22 Jan 2019 by Apriorit Inc, Sergey Stepanchuk
Learn how you can use ftrace to hook critical function calls in the Linux kernel
17 Jan 2019 by Apriorit Inc
In this article, we focus on the main ftrace pros and cons and describe some unexpected surprises we’ve faced when hooking Linux kernel functions with this utility.
26 Sep 2022 by Necmettin Demir
All steps to host a web app files in EC2 and accessing them through FTP
27 Aug 2019 by Dan Sporici
This article discusses the idea of Hot Patching C/C++ functions using Intel Pin in order to remove known vulnerabilities
5 Feb 2019 by Apriorit Inc, MikeSotnichek
The experience of creating a custom blockchain network using the Graphene framework.
6 May 2019 by Anton Kukoba, Apriorit Inc, Sergii Bratus
Step-by-step example of reverse engineering an application
2 Mar 2024 by Federico Di Marco
A tool which creates one or more Powershell scripts which in turn recreate one or more binary files
11 Oct 2013 by ASP.NET Community
step1. drag create use wizard and drop on design window on your web page(default1.aspx).step2. go to website tab and click on asp.net
2 Jan 2024 by Viktoria Dolzhenko
Creating an erc20 Token using the hardhat Package and Typescript
31 Jan 2020 by Prashant Rewatkar
This article demonstrates how to add Identity-Based Authentication in .NET Core 3.0 using In-Memory Database.
29 May 2017 by Veronica S. Zotali
This article shows how to configure IdentityServer3, when you need to authenticate and authorize usage of your WebAPI/MVC, for users stored in SQL Server.
20 Sep 2012 by Russel Beutler
Whether you’re developing for unmanaged small business, or enterprise-level IT departments, 3rd Generation Intel® Core™ processor-based PC and mobile platforms are designed to help you meet the needs of your customers.
17 Nov 2014 by Android on Intel
Recent industry reports indicate Android* is the OS in more than 59 percent of laptops, tablets and smartphones worldwide.
14 Jan 2016 by Android on Intel
Intel® Hardware-based Security Technologies Bring Differentiation to Biometrics Recognition Applications
1 Feb 2016 by Android on Intel
High Performance and Security Software-Based Encryption by Intel® Advanced Encryption Standard New Instructions and Intel® Secure Key
10 Jul 2016 by Ramneekkalra
This article will surely give an idea how to develop a self-controlled, self-connected smart home/building.
26 Sep 2016 by Yuri Diogenes
The objective of threat modeling is to understand how an attacker might be able to compromise a system and then make sure appropriate mitigations are in place. Threat modeling forces the design team to consider mitigations as the system is designed rather than after a system is deployed.
21 Mar 2016 by Dharmesh_Kemkar
Basics on Cryptography, SSL and Digital Signature
4 Sep 2017 by Bart-Jan Brouwer
Learn how to create JWT and use with WebApi, REST and MVC all build with .NET Core
4 Sep 2017 by Bart-Jan Brouwer
Learn how to create JWT and use with WebApi, REST and MVC All Build with .NET Core
4 Sep 2017 by Bart-Jan Brouwer
Learn how to create JWT and use with WebApi, REST and MVC all build with .NET Core
13 Jan 2020 by Dominik Reichl
KeePass is a free, open source, light-weight and easy-to-use password manager.
18 Jul 2012 by Yves Vaillancourt
How to apply security and redirection to a view when a user cannot access a controller or a controller action in MVC
4 May 2023 by Bruno van Dooren
Ways to deal with changed security for CLR code in SQL databases
24 Feb 2017 by Intel
It is important to institute optimal security capabilities as part of the design and core functions (Hardware, Firmware, OS/RTOS, software, endpoints, networks, etc.) to protect passengers and pedestrians from potentially catastrophic accidents resulting from digital compromises
22 May 2016 by RajeshKumar D
Configuring PGP Encryption and Decryption part of MULE ESB
28 Dec 2022 by Sergey Alexandrovich Kryukov
Generator of highly secure passwords based on cryptographic hash and master password, which should be memorized; no password storage is involved.
10 Nov 2018 by DataBytzAI
What is Azure Key Vault and where is it useful?
16 Feb 2016 by Max R McCarty
OWASP's #6 most vulnerable security risk has to do with keeping secrets secret.
26 Feb 2016 by Max R McCarty
How are you storing that sensitive application data and should you be?
19 May 2021 by Ohad Redlich
authentication-flows-js is a powerful and highly customizable middleware for Node.js that covers all flows that any express-based authentication-server needs
13 Aug 2018 by Bryian Tan
This article shares the idea on how to utilize free tools to download log files from server, upload IIS log files into the database, display the results and compare the baseline and production files.
25 Mar 2018 by The Ænema
Inject your 4.5 framework .NET application into a C++ unmanaged host application - fast, secure & without any extra tool or library.
13 Jun 2023 by Peng Qiu
In this article, we will talk about what web security related configuration parameters help protect the transfer data in the REST API and how to configure them.
16 Jan 2023 by The Ænema
In this article, you will learn an easy way to protect your critical code logic in electron-based applications using a C++ native library.
16 Jul 2023 by hemanthk119
An algorithm and a set of scripts which work in a closed loop on an OpenWRT router that enable resilient and high availability VPN (openvpn) connection for all connected router clients
28 Oct 2014 by Ajay K. Yadav
The objective of writing this paper is to manifest, how to crack an executable without peeping its source code by exercising OllyDbg tool.
16 Jun 2015 by Chris_Riley
I recently spent some time with Rogue Wave OpenLogic product. OpenLogic is an “open source” component review tool.
23 Feb 2015 by Tushar_Gupta
A custom security architecture for role based access to components in a page
11 Oct 2013 by ASP.NET Community
Here are a few good tutorial articles that provide a good conceptual overview of how the new membership and role management system works. Check out
11 Jun 2020 by Imran Abdul Ghani
Step by Step Implementation of Row Level Data Security in Tableau
14 Feb 2016 by adriancs, Taylor Hornby
Securing Password by Hashing with Salt
10 Apr 2023 by Denny Boechat
The Importance of Secure Authentication in Web Applications and the Role of Identity Providers
23 Jun 2015 by Kel_
Securing Spike Engine HTTP & Websockets with TLS/SSL layer.
2 Nov 2018 by Han Bo Sun
In this article, I will show the reader how to secure a web application based on Spring Boot and WAR archive, using the Spring Security and Tags. The application will have a login page, page access based on user roles, login failure, and access denied pages.
8 Jan 2022 by Michael Sydney Balloni
An exciting proof-of-concept that sews httplite with security components
26 Sep 2014 by Abani Kumar Meher
This article explains few scenarios where XSS attack can be done, how we make mistake while creating web application which leads to XSS vulnerability and what should be done to prevent XSS attacks.
14 Sep 2014 by Abani Kumar Meher
This article describes how we write code while developing web application which results in SQL injection vulnerability and how we should write code to prevent it.
30 Oct 2015 by Android on Intel
In this article, I will describe four best practices for Android device management.
9 Feb 2015 by CdnSecurityEngineer
Security Engineer manifesto
11 Oct 2013 by ASP.NET Community
There's a great deal of good prescriptive security guidance out there in the form of whitepapers and books.Whitepaperspatterns & practices
16 Jul 2018 by Paul D. Sheriff
A technique for securing Angular 2/6 applications
16 Jul 2018 by Paul D. Sheriff
Part 2 of how to add security to our Angular applications
13 Nov 2015 by Paulo Zemek
Lately I am dealing a lot with security issues and, as I am thinking about security all the time, I decided to write this post. Yet, don't expect me to talk about the newest cases.So, first, what is considered a security issue?I don't have a perfect answer but maybe we can say that if anything in an
13 Nov 2023 by Chris Maunder
In this article we will explore how self-hosted AI, specifically CodeProject.AI Server, empowers businesses to leverage the power of AI while maintaining control over their data.
16 Jul 2014 by Himanshu Thawait
No config file needed – all setting in code only, No IIS – Self hosted, consume by channel factory
16 Aug 2016 by Olubisi Akintunde
Application Managed Authorisation using Dependency Injection and Interception
1 Mar 2011 by Bryian Tan
Server error response vulnerability - HTTP 500
5 Jul 2010 by Jubba Smail
Implementing a simplified version of the DES block cipher algorithm – which was the standard encryption algorithm before the AES, using C# to encrypt and decrypt binary files.