Click here to Skip to main content
15,868,164 members
Everything / Security

Security

security

Great Reads

by The Ænema
Inject your 4.5 framework .NET application into a C++ unmanaged host application - fast, secure & without any extra tool or library.
by Michael Haephrati
Chrome stores all passwords and other credentials in an encrypted database but guess what: they can be retrieved by anyone with the proper knowledge. This article will show you how.
by Ajay K. Yadav
The objective of writing this paper is to manifest, how to crack an executable without peeping its source code by exercising OllyDbg tool.
by Kewin Rausch
An introduction on how these applications self-defend themselves against scanning techniques, and how they could have evolved from simple and naive forms to more sophisticated ones.

Latest Articles

by Federico Di Marco
A tool which creates one or more Powershell scripts which in turn recreate one or more binary files
by Wessel Beulink
Azure spearheads cloud evolution, Azure Automation Runbooks manage hybrid/SOC environments effectively
by Wessel Beulink
Microsoft Azure enhances security with private subnets, fostering efficient network management.
by Viktoria Dolzhenko
Creating an erc20 Token using the hardhat Package and Typescript

All Articles

Sort by Score

Security 

11 Jun 2014 by Steve Wellens
There was a question from a student over on the Asp.Net forums about improving site performance. The concern was that every time an app setting was read from the Web.Config file, the disk would be accessed. With many app settings and many users, it was believed performance would suffer.
14 Jun 2011 by Tamir Khason
How to import OpenSSL private key into .NET application and use it with X509 public certificate to establish TLS connection with asymmetric encryption and two phase certificates handshake
22 Apr 2018 by Rajat-Indiandotnet
Row Level security SQL Server 2016
2 Mar 2023 by Lee P Richardson
Deploy EF database migrations while avoiding security flags
8 Nov 2014 by CdnSecurityEngineer
Identity provider security pattern
24 Dec 2015 by Gaurav Aroraa
Discussing Web API2 Route constraints
26 Sep 2021 by Jason Sultana
Protecting an ASP.NET Web API from XSS
21 Feb 2022 by Illya Reznykov
How to update EmailMessage properties that don't have public setters
21 Sep 2010 by Martin Jarvis
Protect against POET Attacks with Custom Errors!
1 Jan 2013 by Karl Stoney
In this post, I will show you how to handle automatic encryption and decryption of hidden form fields using Rijndael.
11 Feb 2013 by CdnSecurityEngineer
Security code review
2 Aug 2014 by CdnSecurityEngineer
Intro – Secure Process Creation I chose the Secure Process Creation pattern as the first pattern to kick of the series on security design patterns because process creation is everywhere in the software world today. Ensuring that the way processes…Read more ›
26 Jun 2015 by Member 11794279
"Data! Data! Data!" he cried impatiently.
17 Jul 2016 by Andy Point
Firebase Android Tutorial : Adding Registration and Login Hello Developers, this is our android firebase tutorial. In this tutorial we will create an android firebase app that will use firebase android login functionality. This post will help you get you up and running with integrating Firebase to a
30 Aug 2016 by Taiseer Joudeh
This is the third part of the tutorial which will cover Using Azure AD B2C tenant with ASP.NET Web API 2 and various front-end clients. Azure Active Directory B2C Overview and Policies Management – (Part 1) Secure ASP.NET Web API 2 using Azure AD B2C – (Part 2) Integrate Azure Active Dir
10 Jan 2022 by Afzaal Ahmad Zeeshan
Introduction and Background As the title suggests, this post is a personal recommendation for the users of Microsoft Cognitive Services, the services that provide a cloud-based subscription-based solution for artificially intelligent software applications, with an any team, any purpose and any scale
12 Feb 2023 by Divya Ulasala
Examining the differences between java.util.Random, java.security.SecureRandom, and java.util.concurrent.ThreadLocalRandom to generate random numbers
4 Aug 2014 by CdnSecurityEngineer
Intro This is an interesting topic, my reasoning for writing this will become clear in the not too distant future, however not many organizations that are actively writing code have many folks focused or dedicated exclusively to security, if you…Read more ›
27 Sep 2014 by CdnSecurityEngineer
Pillars of application security
16 Oct 2014 by CdnSecurityEngineer
When you want to buy something that you can afford, what do you do? Well if you’re like most people you go to some financial institution and take out a loan in the amount of the item you wish to…Read more ›The post Application Security Economics appeared first on Security Synergy.
25 Oct 2014 by CdnSecurityEngineer
Scalable Security Engagement Problem
28 Oct 2014 by CdnSecurityEngineer
Quantify your security position
12 Nov 2014 by CdnSecurityEngineer
Case for Security Intelligence
3 Mar 2015 by Graham D Smith
In this instalment of my series on implementing continuous delivery with TFS we pick up where we left off in the previous post and add the automated web tests we created to Microsoft Test Manager. We then look at how to schedule these tests for automatic execution through the deployment pipeline.
3 Mar 2015 by Graham D Smith
In this blog post (which is part of my series on on implementing continuous delivery with TFS) we look at creating automated web tests with Selenium.
15 Feb 2016 by Craig Pickles
Row-Level Security in Azure SQL with entity framework
21 Feb 2022 by Illya Reznykov
Creating Regional Web ACL with CloudFormation
25 Jan 2024 by Wessel Beulink
Azure spearheads cloud evolution, Azure Automation Runbooks manage hybrid/SOC environments effectively
16 May 2011 by AshwinRayaprolu
OAuth with Facebook
31 May 2011 by AshwinRayaprolu
This is in sequence of my previous post but now with Yahoo...
7 Aug 2012 by rtybase
A short article showing how not to RSA
19 Jan 2014 by John Atten
I recently had to throw together an application for work allow users to send email to recipients selected from a list.
15 Sep 2014 by Saleh Hamadeh
Web security: unvalidated redirects
6 Nov 2014 by Stephen C Young
Google I/O 2014 Recap for web developers
14 Dec 2014 by Utkarsh Shigihalli
How to open a web page in internal browser of Visual Studio
30 Jun 2015 by Alejandro Gaio
Building a self-hosted, RESTful web service with WCF.
7 May 2023 by ToughDev
In order to facilitate transferring files from my main PC to my VirtualBox machine running MS-DOS 6.22, I installed Microsoft
5 Jan 2024 by Wessel Beulink
Microsoft Azure enhances security with private subnets, fostering efficient network management.
21 Apr 2015 by Vasil Trifonov
Securing a WCF Service with self signed certificates programmatically
21 Jun 2016 by Sander Knape
Setting up SSL for your server may seem like a daunting task. In addition, why would you do it? What are the benefits? There are multiple, actually, with some of the most important ones being:
10 Mar 2015 by Jake Drew
This case study tells the detailed story of tracking down real world hackers selling counterfeit goods.
11 Jul 2013 by CdnSecurityEngineer
I prove everyone who’s ever said XSS isn’t a serious vulnerability wrong.
25 Aug 2015 by Member 11794279
In this post, we’ll focus on security.
9 Oct 2015 by Hamid Mosalla
Security through obscurity - Hiding ASP.NET MVC Response Headers
7 Jul 2015 by Sacha Barber
App.Config Transforms outside of Web Project
3 Jan 2014 by Imran Abdul Ghani
Top 5 articles of the year 2013 on web development
2 Dec 2014 by Vidyasagar Machupalli
C#, Web API: HTTP GET with a Request Body
29 Jan 2014 by Gaurav5582
How to Build an Enterprise Framework for .NET Based Web Application
23 Nov 2013 by James Carr (Crashcarr)
How to modify SharePoint 2007 web part pages with JavaScript
7 Jul 2014 by Sebastian Solnica
Anti-Forgery Tokens were introduced in ASP.NET in order to prevent Cross-Site Request Forgeries. There are many sites which describe how to use and configure those tokens in your application. But in this post I’m going to show you what exactly…Read more ›
20 Sep 2014 by Bob McGowan
Using strong cryptography with entropy to secure user passwords.
7 Aug 2014 by Sebastian Solnica
Common Authentication/Authorization between .NET4.0 and .NET4.5 Web Applications
16 May 2016 by Sibeesh Passion
In this article we are going to see how we can encrypt and secure our connection string in our web config file. As you all know the connection string is the pillar of our data.
8 Sep 2015 by matthewproctor
In a previous tutorial, we looked at how to interactively log in and send an instant message. It occurred to me that it would be remarkably simple to automate the process, so that a single JavaScript file could be used to simply send a message.
27 Jul 2014 by CdnSecurityEngineer
How to design for security - security patterns
19 Mar 2016 by EngineerSpock
A brief introduction into Cryptography in .NET
21 Jul 2015 by Karl Stoney
How to configure Jenkins to automatically check your Node.JS projects dependencies against the Node Security Project
5 Jun 2014 by Akash Ashok Jain
What are the Changes in .NET 4.0 Security Model & What is Sandboxing?
24 Mar 2016 by Sibeesh Passion
In this article we will learn how we can create Angular JS autoComplete text box with the data from SQL Server database. We use MVC architecture with Web API and Angular JS to fetch the data and do all the manipulations. I am creating this application in Visual Studio 2015.
8 Sep 2015 by matthewproctor
Sometimes connecting to or using the Skype Web SDK isn't as straight forward as you'd like. I'm collecting a list of common issues and scenarios below that can be used to help troubleshoot and identify deployment issues.
12 Apr 2010 by Martin Jarvis
Sure your website by putting bouncers at the door
9 Feb 2015 by madan535
In this post we will learn how to encrypt connection string in web.config
13 Mar 2017 by Imran Abdul Ghani
Part-2 in the series of developing a basic Web Application using MEAN Stack
8 Sep 2015 by matthewproctor
Whilst building my next Pluralsight course, I've come across a few more scenarios and solutions to keep in mind, many specific to the Chrome web browser.