Search for tag: "web application security"

SQL Injection

Presentation about SQL Injection which covers SQL basics, authentication bypass, UNION SELECT statements and SQLMap.

From  jvanhouten@regis.edu 12 plays 0  

Cross-Site Scripting

Presentation about Cross-Site Scripting (XSS) covering browser parsing and how it relates to XSS, automated and manual testing for XSS.

From  jvanhouten@regis.edu 2 plays 0  

Cross-Frame Scripting

Demonstration and discussion about the Cross-Frame Scripting (XFS) vulnerability,

From  jvanhouten@regis.edu 16 plays 0  

Cross-Site Request Forgeries

Demonstration and discussion about the Cross-Site Request Forgery (CSRF) vulnerability,

From  jvanhouten@regis.edu 5 plays 0  

CAPTCHA Vulnerabilities

Shows the difference between a weak and strong CATPCHA, how to use an OCR tool (TesserCap) to automatically detect CAPTCHA phrases and show a CAPTCHA Re-Riding Attack.

From  jvanhouten@regis.edu 23 plays 0  

Introduction to Intercepting Proxies

Video presentation introducing Fiddler and Burp Suite intercepting proxies. Includes installation, configuring basic options and how to work with each proxy. Viewers can follow along through simple…

From  jvanhouten@regis.edu 15 plays 0