SlideShare une entreprise Scribd logo
1  sur  103
Télécharger pour lire hors ligne
 
TOP 10 WEB APPLICATION SECURITY
HAZARDS
{ PART - 2 }
@  
by Abhinav Sejpal
Null - Humla Session
FLIPKART - BANGALORE
 
      WHO AM I
I' m Next-Gen Exploratory Testy 
Student of Information Security field
Researcher & Reader in free time
Member of
Crowd Tester (AKA. Bug bounty Hunter)  
Proficient at Functional, Usability , Accessibility & Compatibility Testing
Love to develop nasty code  & Hack it :)
Works as Quality Analyst at
AKA. Bug Wrangler
Null Open Security Co mmunity
passbrains.com
DISCLAIMER
This presentation is intended for educational purpose only and I cannot be held liable for
any kind of damages done, whatsoever to your machine, or any other damages.  
Don't try this attack on any other system without having context knowledge or permission,
this may harm someone directly or indirectly.
Feel free to use this presentation for practice or education purpose.
^ I hope - You gotcha ^
AGENDA
No Revision of Part - 1
Understand New Attacks
Self exploratory exercise
Learn + Hack   
Q  &  A
   FOR SOCIAL MEDIA
Twitter handle 
 @  @null0x00 Abhinav_Sejpal
Hashtag for this session
     # #Nullhumla nullblr
HUMLA
MEANS 'ATTACK' IN HINDI
                        
 
   
OBJECTIVES FOR THIS SESSION
BUILD SECURITY AWARENESS FOR WEB
APPLICATION
LEARN WAY TO DISCOVER SECURITY
VULNERABILITIES
LEARN BASIC OF SECURE WEB APPLICATION VIA
OWASP TOP 10
LET'S BEGIN OUR JOURNEY
OF 
TOP 10 WEB APPLICATION SECURITY
HAZARDS
 * We won't talk about Injection & XSS *
for:
Setup the Test Lab
Install XAMPP
Acronym
X (to be read as "cross", meaning )cross-platform
Apache HTTP Server
MySQL
PHP
Perl
TARGETED APPLICATION
Client Side language : HTML & Javascript
Server side Language: PHP
DB : MYSQL 
Why PHP ?  - Any answer Here?
Why MySQL?  MySQL is  Girlfriend of PHP <3 
PHP IS USED BY 82.2% OF ALL THE WEBSITES AS SERVER-SIDE
PROGRAMMING LANGUAGE.
http://w3techs.com/technologies/overview/programming_lang
PHP: 244M SITES
2.1M IP ADDRESSES
2013 Server-side Programming Language of the Year
Don't Mind Power of PHP > Facebook & yahoo 
http://w3techs.com/blog/entry/web_technologies_of_the_year
It's a free, open source web application provided to allow
security enthusiast to pen-test and hack a web application.
V.2X developed by  aka
PLAY GROUND
 MUTILLIDAE
Jeremy Druin webpwnized.
ALL SET WITH MULTILLIDAE ?
AM I VULNERABLE TO 'CSRF' ?
OWASP A8 - CSRF
CROSS-SITE REQUEST FORGERY
CSRF ATTACK CYCLE
CSRF AKA. XSRF
  THE ATTACKER EXPLOITS THE TRUST A WEBSITE
HAS AGAINST A USER’S BROWSER.
 Permission fakingstealing
 Disruption of the normal sequence of the site
DEMO #1
Login ID - admin
password - adminpass
HTTP GET Request
http://127.0.0.1/xampp/mutillidae/index.php?do=logout
<a href=
>
: ANSWER  DEMO 1:
<html>
<title> CSRF Demo 1 </title>
http://127.0.0.1/xampp/mutillidae/index.php?
do=logout
Click me </a>
</html>
UNDERSTANDING
Logout page was a simple HTTP GET that required no
confirmation
Every user who visited that page would immediately be
logged out - that's CSRF in action.
Yes it's not dangerous but annoying
SO WHAT DO YOU THINK,
IT'S ALL ABOUT CLICK ?
ssh, No!!
Would you like to write CSRF exploit without click ??
IMAGE TAG
<img style="display:none;" src="your Request">
  Image tag does not require clicking the link compared Tag-
A requires clicking on the link to activate the HTTP request
Can we try Demo 1 with Image tag ?
<img src=
>
CSRF GET Request with Image Tag
<html>
<title> CSRF Demo 1 </title>
http://127.0.0.1/xampp/mutillidae/index.php?
do=logout
</html>
THE NATURE OF BROWSERS IS TO SEND HTTP REQUESTS TO VISUAL OBJECTS SUCH AS PICTURE OR REMOTE FILES (CSS, JS,
ETC.) EVEN WHILE LOADING THE PAGE WITHOUT THE USER'S PERMISSIONS.
Iframe tag
<iframe src="your Request"></iframe>
Java Script code
                 <script> var X= new Image();            
                                   X.src = "URL";
                </script>
                        Can we try Demo 1 with Iframe & JS ?
HTTP REQUEST
<iframe src="
http://127.0.0.1/xampp/mutillidae/index.php?
do=logout"></iframe>
           <script> var X= new Image();            
                                   X.src= "
http://127.0.0.1/xampp/mutillidae/index.php?do=logout
";                
</script>
CHALLENGE  #1
:: SOLUTION #1 ::
<html>
<title> CSRF Demo 1 </title>
<a href = http://127.0.0.1/xampp/mutillidae/index.php?
page=user-poll.php&csrf-
token=&choice=nmap&initials=n&user-poll-php-submit-
button=Submit+Vote>
Click me </a>
</html>
CHALLENGE  #2
{ Post HTTP Request }
: Solution Available :
http://127.0.0.1/xampp/CSRF Attack/Add New Blog Entry -
CSRF POST.html
DOES IT EASY TO CREATE CSRF HTTP REQUEST ?
No - you should try out  
~   ~CSRF Finder Firefox add-on
* One Click POC *
* Hybrid automation *
Thank you -  Piyush Pattanayak
CSRF FINDER DEMO
LIVE CHALLENGE
* SIGNUP DISABLED *
PLEASE USE THE USERNAME TEST AND THE
PASSWORD TEST
CSRF & XSRF
Update the user info. without their knowledge
http://testphp.vulnweb.com/userinfo.php
Copyright © 2014, Acunetix Ltd
You've been CSRF'd with static token! 
Can we exploit this with Level #2 ?
POPULAR COOL FINDINGS
by AmolFacebook CSRF worth USD 5000
GOOGLE GROUPS PROFILE CSRF
Google Account display pic deletion
Facebook Account deactivation
Advance Leanings -  CSRF Token Validation Fail
http://haiderm.com/csrf-token-protection-bypass-methods/
 
Am I Vulnerable To 'Broken Authentication   &
Session Management'?
A2 - OWASP TOP 10
LETS' BYPASS THE MUTILLIDAE 
Can we do it  ?
Part -1 Learning with SQL Injection
APPLY BRUTE FORCE ATTACK
/xampp/mutillidae/index.php?page=login.php
Account Lock Policy & Captcha missing :P
IN-SECURED SESSION-ID
Cookies Flag HTTP ONLY 
Secure flag would be complimentary
XSS SESSION HIJACKING 
PHPSESSID=0ebmp37g8v8stqsjpf1ln40c20
JSESSIONID
ASP Session.SessionID
Let's Try out Part 1 learning and exploit   the session
So, Let's Learn about Web App DB structure
Passwords are stored in plain text.
oh really  -- ':(
OWASP #A6
Password is protected, when stored using encryption
algorithm.   Are you sure? 
http://www.md5online.org/
YOU MAY ALSO TRY OUT HASH BUT PASSWORD SALT IS A
RECOMMENDED SOLUTION SO FAR.
P ASSWORD POLICY SHOULD BE APPLIED NICELY AND SHOULD NOT BE WEAKER.
-- * --
SECURITY & BUSINESS LOGIC SHOULD BE APPLIED FOR CHANGING PASSWORD. 
CHANGE PASSWORD DOESN'T ASK FOR CURRENT PASSWORD - LOL 
Robots.txt 
All Sensitive data expose
TAKE AWAY 
AVOIDING INSECURE DIRECT OBJECT REFERENCES
OWASP #A4  
 URLS' PATTERN
Demo  #1
Tamper the ID parameter
http://127.0.0.1/xampp/sqli/secondorder_changepass.php
ENUMERATION USING PARAMETER
LIVE
https://profile.utest.com/ 67797
https://profile.utest.com/200 -- N
https://99tests.com/testers/ 3298
Secret PHP Server Configuration Page
http://127.0.0.1/xampp/mutillidae/index.php?
page=phpinfo.php
MISSING FUNCTION LEVEL ACCESS CONTROL
OWASP #A7
CONCEPT
LIVE
HTTP://STEPINFORUM.ORG/MAILERS2014/
http://demo.testfire.net/pr/
OWASP #A9
USING KNOWN VULNERABLE
COMPONENTS
Source: https://www.aspectsecurity.com/uploads/downloads/2012/03/Aspect-Security-The-Unfortunate-Reality-of-Insecure-
Libraries.pdf
COOL WORDPRESS PROJECTS
Code Vigilant
Latest buzzing known vulnerabilities
#Heartbleed
# BashBug
Can you verify that -  your website SSL  Cert isn't vulnerable
to Heart bleed attack?
Google - SSL Heart bleed Fix verification script
https://lastpass.com/heartbleed/
HISTORY ATTACK !!!
A6 – Sensitive Data Exposure
SECURITY
MISCONFIGURATION
OWASP -#A5
CLICK JACKING
Code: – <iframe src= http://www.testingcircus.com>
</iframe>
Live Demo: – http://goo.gl/6gEq2I
Click jacking Testing tool: – http://goo.gl/27VgQb
     IF YOU ARE PLANNING TO HOST YOUR OWN
SERVER 
this talk matters for you 
"SECURING A LINUX WEB SERVER IN 10 STEP S"
BY   A KASH MAHAJAN 
https://www.youtube.com/watch?v=ort9qxzu3h0
ELMAH.AXD ERROR LOGS
 GOOGLE SEARCH
https://www.owasp.org/index.php/Top_10_2013- A10-
Unvalidated_Redirects_and_Forwards
Vulnerable  Redirection
http://127.0.0.1/xampp/mutillidae/index.php?
page=redirectandlog.php&
forwardurl=http://www.owasp.org
I don't think so, i need to explain you what you can do here
:D
Would like to do more practice ? Here is your Playground
Copyright © 2014, IBM Corporation
http://demo.testfire.net/
YES - I'M DONE!
Feel free to write me at bug.wrangler at outlook.com
WE NEED YOU!
Attend Null Meets-up & give presentations.
Share your ideas & leanings.
Talk to our community champions & gain from leanings.
Your feedback helps us to build a good community.
Looking forward to your ongoing support.
HTTP://NULL.CO.IN/
Say 'Hello' @null0x00
- Twitter Folks -
 
@ , @ ,   @
 #Nullblr Leads & Champions
Big thank you to @ ,@   & you All.
CREDITS
TroyHunt yog3sharma @ Lavakumark HaiderMQ
null0x00 ru94mb
INDIAN HACKERS/INFOSEC GUYS & GROUPS YOU
SHOULD BE FOLLOWING IN TWITTER
Thank-you http://garage4hackers.com/ community
THANK YOU! 
KEEP THE SECURITY ANTE UP.
https://slides.com/abhinavsejpal/top-10-web-application-
security-hazards--2
LICENSE AND COPYRIGHTS
Copyrights 2013-2014 Abhinav Sejpal
-----
  ( CC BY-NC-ND 3.0)
Attribution-NonCommercial-NoDerivs 3.0 Unported
 Dedicated to my lovely daddy

Contenu connexe

Tendances

香港六合彩
香港六合彩香港六合彩
香港六合彩
baoyin
 
Web application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresWeb application security: Threats & Countermeasures
Web application security: Threats & Countermeasures
Aung Thu Rha Hein
 
Abusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAbusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox Addons
Ajin Abraham
 

Tendances (20)

Developing Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common AttacksDeveloping Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common Attacks
 
3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmed3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmed
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
 
HackFest 2015 - Rasp vs waf
HackFest 2015 - Rasp vs wafHackFest 2015 - Rasp vs waf
HackFest 2015 - Rasp vs waf
 
Web Application Security with PHP
Web Application Security with PHPWeb Application Security with PHP
Web Application Security with PHP
 
OWASP API Security Top 10 Examples
OWASP API Security Top 10 ExamplesOWASP API Security Top 10 Examples
OWASP API Security Top 10 Examples
 
Web application security
Web application securityWeb application security
Web application security
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang Bhatnagar
 
Web application security: Threats & Countermeasures
Web application security: Threats & CountermeasuresWeb application security: Threats & Countermeasures
Web application security: Threats & Countermeasures
 
2 . web app s canners
2 . web app s canners2 . web app s canners
2 . web app s canners
 
A7 Missing Function Level Access Control
A7   Missing Function Level Access ControlA7   Missing Function Level Access Control
A7 Missing Function Level Access Control
 
Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017
 
Web Hacking Intro
Web Hacking IntroWeb Hacking Intro
Web Hacking Intro
 
Abusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAbusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox Addons
 
t r
t rt r
t r
 
Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017
 
Web Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or SucceedWeb Application Firewall: Suckseed or Succeed
Web Application Firewall: Suckseed or Succeed
 
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...
 
.NET Security Topics
.NET Security Topics.NET Security Topics
.NET Security Topics
 
Secure Programming In Php
Secure Programming In PhpSecure Programming In Php
Secure Programming In Php
 

En vedette (8)

Krityanand UNESCO Club’s Internship Program for XLRI Jamshedpur on Post-2015 ...
Krityanand UNESCO Club’s Internship Program for XLRI Jamshedpur on Post-2015 ...Krityanand UNESCO Club’s Internship Program for XLRI Jamshedpur on Post-2015 ...
Krityanand UNESCO Club’s Internship Program for XLRI Jamshedpur on Post-2015 ...
 
Tfs branching guide_main_2010_v1
Tfs branching guide_main_2010_v1Tfs branching guide_main_2010_v1
Tfs branching guide_main_2010_v1
 
STARS Employee Rewards & Recognition Overview
STARS Employee Rewards & Recognition OverviewSTARS Employee Rewards & Recognition Overview
STARS Employee Rewards & Recognition Overview
 
My space_Final
My space_FinalMy space_Final
My space_Final
 
Wat KMO's fout doen op sociale media
Wat KMO's fout doen op sociale mediaWat KMO's fout doen op sociale media
Wat KMO's fout doen op sociale media
 
Skaidres euroscolai
Skaidres euroscolaiSkaidres euroscolai
Skaidres euroscolai
 
Vibe ing for de s-form
Vibe ing for de s-formVibe ing for de s-form
Vibe ing for de s-form
 
Dice02 summer school visual analytics
Dice02 summer school visual analyticsDice02 summer school visual analytics
Dice02 summer school visual analytics
 

Similaire à Owasp top 10 web application security hazards part 2

Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshop
Abhinav Sejpal
 

Similaire à Owasp top 10 web application security hazards part 2 (20)

Oh no, was that CSRF #Ouch
Oh no, was that CSRF #Ouch Oh no, was that CSRF #Ouch
Oh no, was that CSRF #Ouch
 
Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshop
 
[Php Camp]Owasp Php Top5+Csrf
[Php Camp]Owasp Php Top5+Csrf[Php Camp]Owasp Php Top5+Csrf
[Php Camp]Owasp Php Top5+Csrf
 
Null bhopal Sep 2016: What it Takes to Secure a Web Application
Null bhopal Sep 2016: What it Takes to Secure a Web ApplicationNull bhopal Sep 2016: What it Takes to Secure a Web Application
Null bhopal Sep 2016: What it Takes to Secure a Web Application
 
Secure programming with php
Secure programming with phpSecure programming with php
Secure programming with php
 
PHP Security
PHP SecurityPHP Security
PHP Security
 
OSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ InfosectrainOSCP Preparation Guide @ Infosectrain
OSCP Preparation Guide @ Infosectrain
 
Input validation slides of web application workshop
Input validation slides of web application workshopInput validation slides of web application workshop
Input validation slides of web application workshop
 
Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015
 
What You Need to Know About Web App Security Testing in 2018
What You Need to Know About Web App Security Testing in 2018What You Need to Know About Web App Security Testing in 2018
What You Need to Know About Web App Security Testing in 2018
 
The Enterprise Wor/d/thy/Press
The Enterprise Wor/d/thy/PressThe Enterprise Wor/d/thy/Press
The Enterprise Wor/d/thy/Press
 
Your WordPress Website Is/Not Hacked
Your WordPress Website Is/Not HackedYour WordPress Website Is/Not Hacked
Your WordPress Website Is/Not Hacked
 
CONFidence 2015: The Top 10 Web Hacks of 2014 - Matt Johansen, Johnathan Kuskos
CONFidence 2015: The Top 10 Web Hacks of 2014 - Matt Johansen, Johnathan KuskosCONFidence 2015: The Top 10 Web Hacks of 2014 - Matt Johansen, Johnathan Kuskos
CONFidence 2015: The Top 10 Web Hacks of 2014 - Matt Johansen, Johnathan Kuskos
 
Session10-PHP Misconfiguration
Session10-PHP MisconfigurationSession10-PHP Misconfiguration
Session10-PHP Misconfiguration
 
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug Bounties
 
Deep Exploit@Black Hat Europe 2018 Arsenal
Deep Exploit@Black Hat Europe 2018 ArsenalDeep Exploit@Black Hat Europe 2018 Arsenal
Deep Exploit@Black Hat Europe 2018 Arsenal
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by default
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by default
 
Javascript Security - Three main methods of defending your MEAN stack
Javascript Security - Three main methods of defending your MEAN stackJavascript Security - Three main methods of defending your MEAN stack
Javascript Security - Three main methods of defending your MEAN stack
 
Bug Bounty 101
Bug Bounty 101Bug Bounty 101
Bug Bounty 101
 

Dernier

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Dernier (20)

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 

Owasp top 10 web application security hazards part 2