New: owaspAll contenthive-129948krhive-196917steemzzanhive-166405hive-183959hive-180932hive-185836photographyuncommonlabhive-183397hive-150122hive-101145hive-188619hive-144064bitcoinhive-145157krsuccesslifehive-184714hive-109690hive-193637hive-103599hive-181136TrendingNewHotLikersstrongboxit (25)in strongboxit • 3 years agoOWASP ModSecurityOWASP ModSecurity Core Rule Set: OWASP’s ModSecurity core rule set serves as the base on which many web application firewalls work. There are two modes of operation. Standard Scoring - Self…ilai (42)in cybersecurity • 5 years ago5 Important Tips for Software Vulnerability ManagementImage by TheDigitalArtist from Pixabay For the past three years, developers and security experts have been fighting a tsunami of vulnerabilities. Each year sets a new record of reported…steemchiller (74)in steemworld • 6 years agoSteem Platform Security Test / OWASP - XSS Filter Evasion Cheat SheetThis post acts as a public XSS Security Test for my upcoming Post Editor on SteemWorld. Of course, it can be used to test against many different XSS attacks on other platforms as well. If you should…bugheist (25)in owasp • 6 years agoStudents Update Secure Software Projects for OWASP during Google’s Summer of CodeComputer science students joined leaders from The Open Web Application Security Project (OWASP) from June through August 2018 to develop and enhance open source software projects that safeguard…alanna27 (39)in owasp • 6 years agoOWASP ZAP w2018-08-20 released: pentesting tool for finding vulnerabilities in web applicationsDisclaimer: All information and software available on this site are for educational purposes only. Use these at your own discretion, the site owners cannot be held responsible for any damages…bugheist (25)in chelsea • 6 years agoChelsea Manning Talks about Her Life at HOPE ConferenceManning at HOPE. Former U.S. Army intelligence analyst and transgender rights activist Chelsea Manning spoke with Yan Zhu , security and privacy engineer, software engineer and technology…cryptonvester (29)in vulnerability • 7 years ago2017 OWASP Top 10 for PHP Developers Part 2: Broken Authentication and Session ManagementWhile browsing the web, you click on a link. The link leads you to a page like this: Looks like a usual login page, right? Let’s try logging in. You go off to Discord and your friend asks…beomps (25)in xxe • 7 years ago[이것만은지키자] 보안이야기1- OWASP TOP 10 2017 의 신규 취약점. "XML 외부 개체(XXE)" 문제안녕하세요. 첫 보안 게시글로 OWASP TOP 10 2017 버젼에서 새로 등록된 취약점인 "XML 외부 개체(XXE)" 문제에 대해 다뤄보려고 합니다. 해당 글은 상황에 따라, 주기적으로 업데이트 됩니다. [참조: OWASP TOP 10 2017 코리아챕터] 먼저 OWASP 에서 말하는 해당 공격의 정의는 아래와 같다. "…opensylar (25)in utopian-io • 7 years agoTranslation of OWASP/ZAPROXY English to Spanish (2288 words)Project Details The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you…hunterx3 (53)in utopian-io • 7 years agoOWASP ZAP (Free Security Tool) Localization #1 (1,209 words)The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers. It can help you automatically find…opensylar (25)in utopian-io • 7 years agoTranslation of OWASP/ZAPROXY English to Spanish (1,373 words)Project Details The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you…aalisefaa (48)in utopian-io • 7 years agoOWASP ZAP Project's Getting Started Guide Translation EN-TRProject Details OWASP ZAP (short for Zed Attack Proxy) is an open-source web application security scanner. It is intended to be used by both those new to application security as well as…carlost815 (51)in utopian-io • 7 years ago[Translation][Spanish] OWASP ZAP Help from english (1177 words) (Part 6)Project Details OWASP ZAP is a completely free open source project, that offers security tools compatible with several platforms. They are a community-based project that enjoys a high involvement…hephaestuss (27)in utopian-io • 7 years agoOWASP Testing Guide 4.0 translation-english to turkish#2 (1042 words)Project Details WHAT The OWASP Testing Guide v4 includes a “best practice” penetration testing framework which users can implement in their own organisations. The Testing Guide v4 also includes a…carlost815 (51)in utopian-io • 7 years ago[Translation][Spanish] OWASP ZAP Help from english (1030 words) (Part 5)Project Details OWASP ZAP is a completely free open source project, that offers security tools compatible with several platforms. They are a community-based project that enjoys a high involvement…carlost815 (51)in utopian-io • 7 years ago[Translation][Spanish] OWASP ZAP Help from english (1037 words) (Part 4)Project Details OWASP ZAP is a completely free open source project, that offers security tools compatible with several platforms. They are a community-based project that enjoys a high involvement…carlost815 (51)in utopian-io • 7 years ago[Translation][Spanish] OWASP ZAP Help from english (1060 words) (Part 3)Project Details OWASP ZAP is a completely free open source project, that offers security tools compatible with several platforms. They are a community-based project that enjoys a high involvement…carlost815 (51)in utopian-io • 7 years ago[Translation][Spanish] OWASP ZAP Help from english (1143 words) (Part 2)Project Details OWASP ZAP is a completely free open source project, that offers security tools compatible with several platforms. They are a community-based project that enjoys a high involvement…carlost815 (51)in utopian-io • 7 years ago[Translation][Spanish] OWASP ZAP Help from english (1119 words) Project Details OWASP ZAP is a completely free open source project, that offers security tools compatible with several platforms. They are a community-based project that enjoys a high involvement…quiva (54)in utopian-io • 7 years agoOWASP ZAP Help - Translation into Spanish Part 3 (1170 words)Project Details The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you…