Click here to Skip to main content
15,883,997 members
Everything / Web security

Web security

web-security

Great Reads

by STalha.Munir
This article explains the security concerns in respect to URLs with plain ids and unique identifiers and presents a solution using custom attributes in ASP.NET MVC 5.
by Arthur V. Ratz
A Simple Web Application User Authentication Project using Passport.js And JSON Web Tokens (JWT) explained
by BenScharbach
Trick of using @Helpers in @Helpers in ASP.NET Razor
by Pragmateek
This article will give you more concrete information, mainly source code, if you need to implement a web API binding in .NET using the C# language.

Latest Articles

by Arthur V. Ratz
A Simple Web Application User Authentication Project using Passport.js And JSON Web Tokens (JWT) explained
by Potjamarn Arpornratn
The code below is a sample Python snippet that will connect to host (eg. any www.host.com) at specified port (eg. 443), download certificate chain from host, and store them on the specified cert_file_pathname location.
by Bryian Tan
This article shares the idea on how to utilize free tools to download log files from server, upload IIS log files into the database, display the results and compare the baseline and production files.
by Yaseer Mumtaz
MEAN Stack, Development Environment Setup, Expressjs APIs Development & Testing

All Articles

Sort by Score

Web security 

14 Sep 2016 by STalha.Munir
This article explains the security concerns in respect to URLs with plain ids and unique identifiers and presents a solution using custom attributes in ASP.NET MVC 5.
2 Feb 2020 by Arthur V. Ratz
A Simple Web Application User Authentication Project using Passport.js And JSON Web Tokens (JWT) explained
30 Apr 2010 by Shahriar Iqbal Chowdhury/Galib
hi,Put your files (those you dont want to directly accesssible) under downloadfiles folder.on web config put the codes given below, ...
8 Sep 2010 by Dalek Dave
Check this out[^], it should help.
30 Apr 2013 by BenScharbach
Trick of using @Helpers in @Helpers in ASP.NET Razor
29 Nov 2010 by Manfred Rudolf Bihy
What happens if you don't set credentials on the webclient. It's very likely that you need the credentials for the proxy, but not for google translate. Another thing that caught my attention is that you didn't explicitely specify the proxy servers address.ModificationUse this to...
13 Sep 2013 by Pragmateek
This article will give you more concrete information, mainly source code, if you need to implement a web API binding in .NET using the C# language.
20 Aug 2017 by Yaseer Mumtaz
MEAN Stack, Development Environment Setup, Expressjs APIs Development & Testing
11 Jun 2010 by Strider87
You can use unblockdirect.com or type two double "www". as an example www.www.facebook.comAs well as you can use ultrasurf sofware by downloading it."http://en.softonic.com/s/ultrasurf-9.9"
27 Jun 2010 by Chong Pink
I found the question in the website below but no solution given. I am having the same problem and hope the experts in this forum could provide the solution. I need to resolve this issue by asap. Please help !!http://tech.groups.yahoo.com/group/soapbuilders/message/10826
3 Jul 2010 by #realJSOP
Stop thinking about it. There's hardware available that's going to do a much better job than anything you could come up with in software.This would only apply to your wi-fi connection (not your actual 3G connection), but what I think you're interested in is a "travel router":Travel...
12 Jul 2010 by Monotosh Roy
when i am calling web service the show message Pls help"The remote server returned an unexpected response: (407) Proxy Authentication Required ( The ISA Server requires authorization to fulfill the request. Access to the Web Proxy filter is denied.)"
12 Jul 2010 by Sandeep Mewara
Create a .config file that sets the proxy credentials for use by SVCUTIL and refer to it using the /svcutilConfig switch. SVCUTIL uses the same config as any other WCF application.Read: MSDN Supporting link[^]Have a look at these thread: Similar Issue...
8 Sep 2010 by NazGargol
Short question is : "How do I save current url into cookie file?"And the whole problem is as follows. I have to save current filters that client have applied to my grid in his cookie, that next time he logs in the data looks just as he wants it to look like. The service doesn't have any...
29 Nov 2010 by avishekrc
Hi ,I want to translate from English to Malay using Google API.I have the following code:public static string TranslateText(string input, string languagePair, Encoding encoding) { string url =...
29 Nov 2010 by avishekrc
Hi Manfred,Thanks for your time and help.But unfortunately it is giving the following error:"The Remote server returned an error:407:Proxy Authentication Required!"I am running it in IE7,and I checked in the following path:Tools->internet Options->Connections->LAN Settings,and there I found...
10 Dec 2012 by mnd017
Hi, I need a little help with JSF2 application which is run on Glassfish 3 and user authentication . I want to use Form-Based Authentication with Container-managed security. I've got few tutorials but everyone is based on direct connect to database to verify user and password. (like this...
13 Sep 2013 by Pragmateek
This article will give you more concrete information, mainly source code, if you need to implement a web API binding in Java.
11 Jul 2014 by Jeffrey T. Fritz
I’ve been reviewing Novalys Visual Guard for the last 2 weeks, and found some really interesting nuggets in this package that would make my network administrators stand up and take notice.
10 Oct 2015 by InvisibleMedia
This tip shows an overview of how to send and receive something securely over the internet without SSL
23 Feb 2019 by Potjamarn Arpornratn
The code below is a sample Python snippet that will connect to host (eg. any www.host.com) at specified port (eg. 443), download certificate chain from host, and store them on the specified cert_file_pathname location.
15 Jan 2013 by Tharaka MTR
Article provides details about Mod 10 algorithm and how to validate a credit card number with mod 10 algorithm using C#.
8 Jun 2015 by Stefan Wloch
An introduction to custom roles based access control in an ASP.NET MVC application using the Entity Framework.
13 Apr 2014 by Sarvesh Kushwaha
This tip describes what exactly is Heartbleed bug, how to exploit it and solutions of this bug.
4 May 2014 by Shuqian Ying
Service based, multi-application ASP.NET custom membership, role and profile providers with a hierarchical role system.
19 Nov 2013 by Azeet Chebrolu
Installing, extending Identity Server and implementing session token caching
25 Jul 2010 by Fayaz Soomro
This article describes custom username password authentication without the need of certificate installation on the client side.
26 Jun 2015 by Stefan Wloch
An introduction to Custom Roles Based Reporting for ASP.NET MVC applications using the Entity Framework. Protecting confidential information is a business requirement and in many cases also an ethical and legal requirement.
6 Dec 2010 by Skynet_Code
HTML and JavaScript code injection techniques.
11 Jul 2013 by CdnSecurityEngineer
I prove everyone who’s ever said XSS isn’t a serious vulnerability wrong.
19 Mar 2015 by Yaseer Mumtaz
This tip contains securing Web or App config sections in C# with code snippets.
20 Feb 2017 by Bryian Tan
Password Strength Indicator using jQuery and XML + NuGet Package
23 Oct 2013 by Chaitanya Kolla
Adding the WS-Security Header to a request using the WCF bindings
7 Jun 2014 by Sarvesh Kushwaha
This Article describe How Developer unintentionally Expose the Sensitive Data / Information leakage and How to prevent it.
30 Jan 2014 by CdnSecurityEngineer
29 Nov 2010 by Albin Abel
It is novel method to prevent the manipulation of parameter pass through the URL string
16 Mar 2017 by Arthur Minduca
Developing Secure Web Applications: XSS Attack, the Confused Deputy and Over-Posting
21 Mar 2013 by BackyardHackMechanic
This article describes how to get the real lastlogon datetime from an user from Active Directory and how to use custom Active Directory attributes.
2 Apr 2015 by Stiti Samantray
In this article, I'm going to discuss what is a Security in the application, what is Spring Security, and how to integrate Spring Security in your application.
9 Oct 2010 by AS01234
Tutorial on using ZedGraph on a Medium trust web host, beginning to deployment.
13 Aug 2018 by Bryian Tan
This article shares the idea on how to utilize free tools to download log files from server, upload IIS log files into the database, display the results and compare the baseline and production files.
31 Oct 2014 by Shivarajbk
This tip explains how to write RESTFUL WCF service for Android applications.
30 Apr 2010 by anrorathod
Hi Dear Friends,I have multiple files on web-server with different extension (e.g., .doc, .xls, .pdf, .mp3, .zip....).Now, I want that if user access file name in link then that file should not be download, except the logged in user.Example, file name is "myfiles.zip"link is...
10 Jun 2010 by whoyousee
hi,Because our country has "GFW", many sites can not directly access, such as: youtube, facebook. I can browse the Web through the use "Hotspot Shield", however it is very slowly, can not see the video. Is there any free software can properly view these video sites?
3 Jul 2010 by prabhu3008
hi frnds , is it possible to create a firewall for mobile to prevent the attack of viruses. wat wil be the difficulty in doing it. i m thinking abt it for by final year project. pls any one help me. is it possible or not. it is possible i think bt wat wil be the diffculty in it... pls...