National Repository of Grey Literature 1 records found  Search took 0.00 seconds. 
Web application security testing
Kapal, Martin ; Veber, Jaromír (advisor) ; Luc, Ladislav (referee)
This bachelor's thesis deals with the topic of web application security. The purpose of the theoretical section is to introduce the problem of web application security in general and highlight the means of exploiting the security vulnerabilities. The next part of this section is dedicated to the Open Web Application Security Project (OWASP) organization, with the primary focus on the OWASP Top Ten Project, describing the ten most critical web application security vulnerabilities. The practical section is about testing the security of the given application using penetration testing. After introducing the application, appropriate testing tools are selected and the testing process is described. Finally, the test results are summarized and all found security weaknesses are fixed.

Interested in being notified about new results for this query?
Subscribe to the RSS feed.