Click here to Skip to main content
15,885,278 members
Everything / Security

Security

security

Great Reads

by The Ænema
Inject your 4.5 framework .NET application into a C++ unmanaged host application - fast, secure & without any extra tool or library.
by Michael Haephrati
Chrome stores all passwords and other credentials in an encrypted database but guess what: they can be retrieved by anyone with the proper knowledge. This article will show you how.
by Ajay K. Yadav
The objective of writing this paper is to manifest, how to crack an executable without peeping its source code by exercising OllyDbg tool.
by Kewin Rausch
An introduction on how these applications self-defend themselves against scanning techniques, and how they could have evolved from simple and naive forms to more sophisticated ones.

Latest Articles

by Zijian
Reusable codes for JWT security in business applications
by Federico Di Marco
A tool which creates one or more Powershell scripts which in turn recreate one or more binary files
by Wessel Beulink
Azure spearheads cloud evolution, Azure Automation Runbooks manage hybrid/SOC environments effectively
by Wessel Beulink
Microsoft Azure enhances security with private subnets, fostering efficient network management.

All Articles

Sort by Updated

Security 

U 17 Apr 2024 by Zijian
Reusable codes for JWT security in business applications
2 Mar 2024 by Federico Di Marco
A tool which creates one or more Powershell scripts which in turn recreate one or more binary files
2 Jan 2024 by Viktoria Dolzhenko
Creating an erc20 Token using the hardhat Package and Typescript
13 Nov 2023 by Chris Maunder
In this article we will explore how self-hosted AI, specifically CodeProject.AI Server, empowers businesses to leverage the power of AI while maintaining control over their data.
13 Nov 2023 by Chris Maunder
Discover the fundamentals of artificial intelligence (AI) and how it can revolutionize your business. Learn about the benefits, applications, and practical use cases to ignite your curiosity
12 Oct 2023 by Viktoria Dolzhenko
An introduction to the concept of DAO and a workshop on how to create your own
16 Jul 2023 by hemanthk119
An algorithm and a set of scripts which work in a closed loop on an OpenWRT router that enable resilient and high availability VPN (openvpn) connection for all connected router clients
13 Jun 2023 by Peng Qiu
In this article, we will talk about what web security related configuration parameters help protect the transfer data in the REST API and how to configure them.
15 May 2023 by Bruno van Dooren
Basics of Service Principal names, and what they mean for SQL Server security
4 May 2023 by Bruno van Dooren
Ways to deal with changed security for CLR code in SQL databases
10 Apr 2023 by Denny Boechat
The Importance of Secure Authentication in Web Applications and the Role of Identity Providers
16 Jan 2023 by The Ænema
In this article, you will learn an easy way to protect your critical code logic in electron-based applications using a C++ native library.
28 Dec 2022 by Sergey Alexandrovich Kryukov
Generator of highly secure passwords based on cryptographic hash and master password, which should be memorized; no password storage is involved.
26 Sep 2022 by Necmettin Demir
All steps to host a web app files in EC2 and accessing them through FTP
8 Jan 2022 by Michael Sydney Balloni
An exciting proof-of-concept that sews httplite with security components
13 Nov 2021 by The Ænema
This article brings you a very detailed but easy to learn experience on creating your own x64 PE packer/protector using only VC++!
18 Oct 2021 by Matthew Casperson
In this article we’ll explore integrating Azure AD and MSAL with a Spring Boot web application.
7 Jun 2021 by The Ænema
Learn how to convert any code to a stable shellcode using Visual Studio 2019 and VC++ in easy steps!
27 May 2021 by Oscar-Tark
In this article, we will be looking at a more advanced version of a buffer overflow attack.
19 May 2021 by Ohad Redlich
authentication-flows-js is a powerful and highly customizable middleware for Node.js that covers all flows that any express-based authentication-server needs
11 Jun 2020 by Imran Abdul Ghani
Step by Step Implementation of Row Level Data Security in Tableau
31 Jan 2020 by Prashant Rewatkar
This article demonstrates how to add Identity-Based Authentication in .NET Core 3.0 using In-Memory Database.
13 Jan 2020 by Dominik Reichl
KeePass is a free, open source, light-weight and easy-to-use password manager.
27 Aug 2019 by Dan Sporici
This article discusses the idea of Hot Patching C/C++ functions using Intel Pin in order to remove known vulnerabilities
3 Jul 2019 by rtybase
401 and/or 403 and a short story of secure RESTful
6 May 2019 by Anton Kukoba, Apriorit Inc, Sergii Bratus
The knowledge base needed to perform reverse engineering, basic principles of reverse engineering a piece of Windows software, disassemblers, and tools
15 Mar 2019 by Apriorit Inc, MikeSotnichek
We analyze the pros and cons of formal verification.
18 Feb 2019 by Apriorit Inc, ruksovdev
A detailed description of an FPGA-specific framework called ISE Design Suite, and the main steps you need to take in order to create a VGA driver using FPGA
5 Feb 2019 by Apriorit Inc, MikeSotnichek
The experience of creating a custom blockchain network using the Graphene framework.
24 Jan 2019 by Apriorit Inc, MikeSotnichek
Smart security contract in Cardano and Zilliqa
22 Jan 2019 by Apriorit Inc, Sergey Stepanchuk
Learn how you can use ftrace to hook critical function calls in the Linux kernel
17 Jan 2019 by Apriorit Inc
In this article, we focus on the main ftrace pros and cons and describe some unexpected surprises we’ve faced when hooking Linux kernel functions with this utility.
9 Jan 2019 by Apriorit Inc
Two theoretical ways to protect a Linux kernel module from hooks.
17 Dec 2018 by Benktesh Sharma
More than often, developers test API, either through a browser request or using some clients such as POSTMAN, Advanced Rest Client (ARC).
10 Nov 2018 by DataBytzAI
What is Azure Key Vault and where is it useful?
8 Nov 2018 by DataBytzAI
Overview of encryption at rest, in motion and in use with Azure Encryption
2 Nov 2018 by Han Bo Sun
In this article, I will show the reader how to secure a web application based on Spring Boot and WAR archive, using the Spring Security and Tags. The application will have a login page, page access based on user roles, login failure, and access denied pages.
30 Aug 2018 by Member 10280272
The focus in this article is on avoiding over-the-wire security issues that can be addressed in web pages.
13 Aug 2018 by Bryian Tan
This article shares the idea on how to utilize free tools to download log files from server, upload IIS log files into the database, display the results and compare the baseline and production files.
16 Jul 2018 by Paul D. Sheriff
A technique for securing Angular 2/6 applications
16 Jul 2018 by Paul D. Sheriff
Part 2 of how to add security to our Angular applications
17 May 2018 by Sriganesha Rao
This article provides an overview of ASP.NET Core security features.
30 Apr 2018 by Ryan G Conrad
Using Powershell and Windows Task Scheduler API to detect malicious login attempts on a remotely accessible SQL Server database
14 Apr 2018 by Kewin Rausch
An introduction on how these applications self-defend themselves against scanning techniques, and how they could have evolved from simple and naive forms to more sophisticated ones.
25 Mar 2018 by Ryan G Conrad
Prevent brute-force login attacks on a remotely accessible SQL Server database using T-SQL
25 Mar 2018 by Ryan G Conrad
Additional logging and data collection
25 Mar 2018 by The Ænema
Inject your 4.5 framework .NET application into a C++ unmanaged host application - fast, secure & without any extra tool or library.
10 Mar 2018 by Joe Dillon
This article describes the security techniques required to create a secure offline password manager and how the Libsodium library has been used to achieve this. YAPM stores passwords with AES encryption and authenticates users with an Argon2 hash.
4 Sep 2017 by Bart-Jan Brouwer
Learn how to create JWT and use with WebApi, REST and MVC all build with .NET Core
4 Sep 2017 by Bart-Jan Brouwer
Learn how to create JWT and use with WebApi, REST and MVC All Build with .NET Core
4 Sep 2017 by Bart-Jan Brouwer
Learn how to create JWT and use with WebApi, REST and MVC all build with .NET Core
29 May 2017 by Veronica S. Zotali
This article shows how to configure IdentityServer3, when you need to authenticate and authorize usage of your WebAPI/MVC, for users stored in SQL Server.
24 Feb 2017 by Intel
It is important to institute optimal security capabilities as part of the design and core functions (Hardware, Firmware, OS/RTOS, software, endpoints, networks, etc.) to protect passengers and pedestrians from potentially catastrophic accidents resulting from digital compromises
30 Jan 2017 by Michael Haephrati
Third of several articles covering the secrets of obtaining stored (and encrypted) credentials stored by browsers
30 Jan 2017 by Michael Haephrati
Chrome stores all passwords and other credentials in an encrypted database but guess what: they can be retrieved by anyone with the proper knowledge. This article will show you how.
19 Jan 2017 by Rich Dost
In this first episode we'll tackle the first thing, security. We are at the start of a journey. We'll learn about many Predix services and components. We'll find the good, the bad and the ugly, and we'll complain the whole way. After security we'll hit Asset and Analytics.
18 Jan 2017 by Alibaba Cloud
Here are five top tips from our expert team to help you maximize the benefits of your cloud infrastructure.
26 Sep 2016 by Yuri Diogenes
The objective of threat modeling is to understand how an attacker might be able to compromise a system and then make sure appropriate mitigations are in place. Threat modeling forces the design team to consider mitigations as the system is designed rather than after a system is deployed.
16 Aug 2016 by Olubisi Akintunde
Application Managed Authorisation using Dependency Injection and Interception
4 Aug 2016 by Saineshwar Bageri
In this article, we will run through 10 points which will help us to make our MVC code secure.
10 Jul 2016 by Ramneekkalra
This article will surely give an idea how to develop a self-controlled, self-connected smart home/building.
3 Jun 2016 by raddevus
A novel approach to generate a secure way to login that doesn't require the user to ever memorize a password again. This method can be used with any web site, program, etc. and creates a more secure password than other methods.
22 May 2016 by RajeshKumar D
Configuring PGP Encryption and Decryption part of MULE ESB
15 Apr 2016 by ireiter
Using XSRF with Web API and Angular
21 Mar 2016 by Dharmesh_Kemkar
Basics on Cryptography, SSL and Digital Signature
18 Mar 2016 by Intel
In the enthusiasm to embrace IoT technology, however, ongoing privacy issues and security threats are sometimes going unnoticed. These issues are gaining more attention, highlighting concerns that should be factored into planning, development projects, and broader IoT implementations.
26 Feb 2016 by Max R McCarty
How are you storing that sensitive application data and should you be?
16 Feb 2016 by Max R McCarty
OWASP's #6 most vulnerable security risk has to do with keeping secrets secret.
14 Feb 2016 by adriancs, Taylor Hornby
Securing Password by Hashing with Salt
1 Feb 2016 by Android on Intel
High Performance and Security Software-Based Encryption by Intel® Advanced Encryption Standard New Instructions and Intel® Secure Key
14 Jan 2016 by Android on Intel
Intel® Hardware-based Security Technologies Bring Differentiation to Biometrics Recognition Applications
14 Jan 2016 by Android on Intel
I will describe a new way to implement security for sensitive data based on eCryptfs (eCryptfs.org).
1 Dec 2015 by Mark_Warren
Working with customers and partners, here is an overview of the need for DevSec and the five ‘best practice’ questions to ask when looking how to have a better ‘DevSec’ strategy
13 Nov 2015 by Paulo Zemek
Lately I am dealing a lot with security issues and, as I am thinking about security all the time, I decided to write this post. Yet, don't expect me to talk about the newest cases.So, first, what is considered a security issue?I don't have a perfect answer but maybe we can say that if anything in an
30 Oct 2015 by Android on Intel
In this article, I will describe four best practices for Android device management.
6 Sep 2015 by Passion4Code
Validation & security in MVC application
23 Jun 2015 by Kel_
Securing Spike Engine HTTP & Websockets with TLS/SSL layer.
16 Jun 2015 by Chris_Riley
I recently spent some time with Rogue Wave OpenLogic product. OpenLogic is an “open source” component review tool.
8 Jun 2015 by Stefan Wloch
An introduction to custom roles based access control in an ASP.NET MVC application using the Entity Framework.
15 Apr 2015 by webmaster442
How to build a simple hardware password safe and login system with off the shelf components.
23 Feb 2015 by Tushar_Gupta
A custom security architecture for role based access to components in a page
9 Feb 2015 by CdnSecurityEngineer
Security Engineer manifesto
26 Jan 2015 by 1337Architect
Handy classes to use the .NET Encryption/Decryption
17 Nov 2014 by Android on Intel
Recent industry reports indicate Android* is the OS in more than 59 percent of laptops, tablets and smartphones worldwide.
28 Oct 2014 by Ajay K. Yadav
The objective of writing this paper is to manifest, how to crack an executable without peeping its source code by exercising OllyDbg tool.
29 Sep 2014 by Dirk_Strauss
Acunetix WVS audits your website security by running a host of tests. It then provides a concise report of issues it found. Not only does it do this, but it also suggests changes you need to make to fix the issues found.
26 Sep 2014 by Abani Kumar Meher
This article explains few scenarios where XSS attack can be done, how we make mistake while creating web application which leads to XSS vulnerability and what should be done to prevent XSS attacks.
14 Sep 2014 by Abani Kumar Meher
This article describes how we write code while developing web application which results in SQL injection vulnerability and how we should write code to prevent it.
16 Jul 2014 by Himanshu Thawait
No config file needed – all setting in code only, No IIS – Self hosted, consume by channel factory
16 Jul 2014 by Rahul Rajat Singh
In this article we will look into ASP.NET Identity System which comes as the default authentication and authorization mechanism with ASP.NET MVC 5 internet application template. We will try to understand the ASP.NET Identity system and compare it with the ASP.NET simple membership providor and the c
11 Jul 2014 by Jeffrey T. Fritz
I’ve been reviewing Novalys Visual Guard for the last 2 weeks, and found some really interesting nuggets in this package that would make my network administrators stand up and take notice.
27 Jan 2014 by GustavoMartins
Automate your penetration testing using the pentest tool ZAP and the
19 Nov 2013 by Azeet Chebrolu
Installing, extending Identity Server and implementing session token caching
11 Oct 2013 by ASP.NET Community
step1. drag create use wizard and drop on design window on your web page(default1.aspx).step2. go to website tab and click on asp.net
11 Oct 2013 by ASP.NET Community
AJAX adds one more wrinkle to web security. I find that videos and demonstrations help me understand subtle topics like this.VideosSecurity in
11 Oct 2013 by ASP.NET Community
There's a lot of great information on SQL Server Security covering both SQL Server 2000 and 2005.Blogs/DevCentersSQL Server 2005 Security on
11 Oct 2013 by ASP.NET Community
It's absolutely necessary if you're serious about security.Whitepapers/Books/BlogsThreat Modeling for ASP.NET (PDF) - an excellent white
11 Oct 2013 by ASP.NET Community
There's a great deal of good prescriptive security guidance out there in the form of whitepapers and books.Whitepaperspatterns & practices
11 Oct 2013 by ASP.NET Community
Here are a few good tutorial articles that provide a good conceptual overview of how the new membership and role management system works. Check out
11 Oct 2013 by ASP.NET Community
Code Access Security is one of the least-understood but most valuable aspects of the .NET Framework.WebcastsMSDN Webcast: Using Code Access