National Repository of Grey Literature 42 records found  previous11 - 20nextend  jump to record: Search took 0.01 seconds. 
Laboratory exercise that presents network attacks
Dostál, Adam ; Malina, Lukáš (referee) ; Martinásek, Zdeněk (advisor)
This work is focused on penetration testing of web applications. The theoretical part describes this issue and methodology. The work includes security organization "The Open Web Application Security Project" (OWASP), document OWASP Top 10 and the first 5 vulnerabilities of this document. The last part introduces linux distribution Kali Linux and the several most used penetration tools. The practical part consists of testing the first five vulnerabilities in the document OWASP Top 10 2013. It contains a description of the used SW for the realization of the attacks, virtual infrastructure and test of each vulnerabilities. From the practical part is created laboratory task "Penetration testing of web applications" and additional introductory task "Introduction into penetration testing".
Secure Coding Guidelines for React
Solich, Filip ; Firc, Anton (referee) ; Malinka, Kamil (advisor)
This work deals with writing secure applications in JavaScript library React. The aim of this work is to create a guide for programmers to be able to detect parts of web applications that can be exploited to attack on the application. It describes how and to what you need to pay attention to when writing web applications, what are the best programming practices in the React library, thanks to which the programmer can avoid security errors in the application code and how to fix any errors. The types of attacks themselves and how attacks on a vulnerable application can take place are also described here. Knowing the progress of the attack will help the programmer to think better about the weak links of the application and thus also detect a security issue in the application before the attacker.
Security Testing of Obfuscated Android Applications
Michalec, Pavol ; Dzurenda, Petr (referee) ; Malina, Lukáš (advisor)
Diplomová práca je o bezpečnostnom testovaní obfuskovaných Android aplikácií. Teoretická časť práce opisuje základy obfuskácie a spomína niektoré vybrané obfuskátory. Dopad obfuskácie na penetračné testovanie je taktiež zmienený. Práca navrhuje dynamickú analýzu ako hlavný nástroj pri obchádzaní obfuskácie. Praktická časť práce popisuje ochrany aplikácie v reálnom čase a spôsoby, ako tieto ochrany obísť pomocou dynamickej analýzy. Druhá polovica praktickej časti je venovaná pokročilým technikám obfuskácie a spôsobom ich obídenia.
Application that supports penetration tests of web applications
Holovová, Simona ; Švikruha, Patrik (referee) ; Martinásek, Zdeněk (advisor)
This master´s thesis is about the security of web applications and penetration testing. The main goal is to gain knowledge about testing methodologies OWASP Testing Guide and ASVS and to implement this knowledge into a web application to assist during manual penetration testing. The theoretical part of the thesis describes both methodologies and web technologies used during the development of the application. The practical part of the thesis is about the design of the application based on the specification, its implementation, and security hardening.
Security of Testing Farm Service
Havlín, Jan ; Malinka, Kamil (referee) ; Drga, Jozef (advisor)
This thesis deals with security of Testing Farm Service in Red Hat company. Specifically, it is about unauthorized usage of testing machines for purposes which are not allowed. The need for implementing security measures comes from the fact that users are allowed to run arbitrary code on test machines as the user root.    In the implementation part of the thesis, a monitoring agent was created and deployed to the testing machines of the production environment of the service. This system watches transmitted packets, system resources and configuration. Based on these observations, it creates metrics about the system behavior and sends them over to monitoring server Prometheus.
Development of a calculator for assessing vulnerabilities in Javascript
Škrhák, Pavel ; Fujdiak, Radek (referee) ; Holasová, Eva (advisor)
The aim of this work is to describe the known methods of vulnerability assessment, and to implement them in a web application using the Vue.js framework. The thesis describes two vulnerability assessment systems, namely CVSS (Common Vulnerability Scoring System) and OWASP (Open Web Application Security Project) Risk Rating Methodology. Their parts, metrics and methods of calculation of the evaluation are described. Subsequently, these systems are compared and their strengths and weaknesses are determined. The work then evaluates some known vulnerabilities using these two assessment methods. The work then describes the design of the frontend and backend of the web application. The frontend uses the Vue.js framework, which allows the creation of dynamic one-page web applications. The components and layout of the application are designed. Furthermore, the appearance of the front application and its components is designed. The backend was designed to suit with the Djnago framework, which together with the django REST framework can be used to quickly create an API (Application Programming Interface) communicating with the database. A model for storing data from a frontend application was designed. The work then describes the implementation of this application divided into frontend and backend. The backend describes the implementation of the API and the database. The implementation of the model itself, serializer and methods for communication with the frontend application are described. In the frontend, a vue router is created, which is used to dynamically change the content of the page, then the components themselves are created, which serve as building blocks of the application. These components contain three parts, namely structure, JavaScript code and CSS (Cascading Sytle Sheets). Components can pass data and call functions of other components. The last part of the work is testing of the application itself. Its functionality is tested by calculating the score of already assessed vulnerabilities and some items of the OWASP ASVS (Application Security Verification Standard). Furthermore, security is tested by testing several known vulnerabilities, along with testing with OWASP ASVS.
Penetrační testy a hardening webových aplikací
Markvart, Jakub
This bachelor thesis addresses the ten most common attacks, vulnerabilities and misconfigurations of web applications according to OWASP and subsequent demonstrations of these attacks. Individual vulnerability demonstrations are presented using a built methodology in the form of a penetration test to evaluate and describe the found issues in a prepared test environment. Afterwards, hardening is performed to ensure remediation so that the next test will pass without any more serious bugs and vulnerabilities.
Tool for Automated Penetration Testing of Web Servers
Rajecký, Michal ; Holop, Patrik (referee) ; Malinka, Kamil (advisor)
Táto práca sa zaoberá témou kybernetickej bezpečnosti s dôrazom na bezpečnosť webových serverov. Zahŕňa technológie, ktoré sa používajú na ochranu webových serverov pred častými bezpečnostnými hrozbami. Ďalej sa práca venuje spôsobu odhaľovania týchto bezpečnostných hrozieb pomocou rôznych metodík penetračného testovania a zoznamu OWASP TOP 10. V praktickej časti je vyvýjaný framework pre automatizované testovanie webových serverov. Integruje funkcionalitu vybraných nástrojov a poskytuje podporu pre uživateľom definované moduly. V závere práce je funkčnosť nástroja overená v simulovanom prostredí.
Security of Testing Farm Service
Havlín, Jan ; Malinka, Kamil (referee) ; Drga, Jozef (advisor)
This thesis deals with security of Testing Farm Service in Red Hat company. Specifically, it is about unauthorized usage of testing machines for purposes which are not allowed. The need for implementing security measures comes from the fact that users are allowed to run arbitrary code on test machines as the user root.    In the implementation part of the thesis, a monitoring agent was created and deployed to the testing machines of the production environment of the service. This system watches transmitted packets, system resources and configuration. Based on these observations, it creates metrics about the system behavior and sends them over to monitoring server Prometheus.
Secure Coding Guidelines for React
Solich, Filip ; Firc, Anton (referee) ; Malinka, Kamil (advisor)
This work deals with writing secure applications in JavaScript library React. The aim of this work is to create a guide for programmers to be able to detect parts of web applications that can be exploited to attack on the application. It describes how and to what you need to pay attention to when writing web applications, what are the best programming practices in the React library, thanks to which the programmer can avoid security errors in the application code and how to fix any errors. The types of attacks themselves and how attacks on a vulnerable application can take place are also described here. Knowing the progress of the attack will help the programmer to think better about the weak links of the application and thus also detect a security issue in the application before the attacker.

National Repository of Grey Literature : 42 records found   previous11 - 20nextend  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.