National Repository of Grey Literature 9 records found  Search took 0.01 seconds. 
The Tool for Penetration Tests of Web Applications
Dobeš, Michal ; Malinka, Kamil (referee) ; Barabas, Maroš (advisor)
The thesis discusses the issues of penetration testing of web applications, focusing on the Cross-Site Scripting (XSS) and SQL Injection (SQLI) vulnerabilities. The technology behind web applications is described and motivation for penetration testing is given. The thesis then presents the most common vulnerabilities according to OWASP Top 10. It lists the principles, impact and remediation recommendations for the Cross-Site Scripting and SQL Injection vulnerabilities. A penetration testing tool has been developed as a part of this thesis. The tool is extendable via modules. Modules for detection of Cross-Site Scripting and SQL Injection vulnerabilities have been developed. The tool has been compared to existing tools, including the commercial tool Burp Suite.
Analysis of possible threats in old OS Linux version
Chovancová, Emília ; Dejdar, Petr (referee) ; Tomašov, Adrián (advisor)
The bachelor thesis is focused on the security aspect of an older version of a Linux based machine. The document is split into a theoretical part which contains a description of what operating system, kernel, UNIX, GNU/LINUX and Linux OS are in general. Then the description proceeds to explanation of active and passive attacks such as replay, masquarade, denial of service, man in the middle or listening and analysing the network. Afterwards it continues with description of potentially vulnerable spots that are common on operating systems. With the help provided from scanning software, especially Nmap and Lynis, the document proceeds to the practical part which contains various types of successful and unsuccesfful attacks such as password recovery, denial of service, spectre, brute force of a password and cross-site scripting. The last part covers the protection against succesfull attacks and adds a little bit more of additional protection in general in a form of an ansible script.
Collection of laboratory works for demonstration of computer attacks
Plašil, Matouš ; Ležák, Petr (referee) ; Burda, Karel (advisor)
Diploma thesis describes published attacks on computers and computer networks. Principles of footprinting such as availability check, OS detection, port scanning were described. Next part explains attacks on confidentiality, integrity and availability. In the practical part were created four laboratory tasks and a virtual environment which allowed testing of ARP spoofing, DNS spoofing, SSL strip, Cross-site scripting, SQL injection, flooding attacks (TCP, ICMP, UDP), TCP reset and attack on operating system using backdoor with Metasploit framework. In practical part were also created video samples with attacks and documentation for teachers.
Analysis of possible threats in old OS Linux version
Chovancová, Emília ; Dejdar, Petr (referee) ; Tomašov, Adrián (advisor)
The bachelor thesis is focused on the security aspect of an older version of a Linux based machine. The document is split into a theoretical part which contains a description of what operating system, kernel, UNIX, GNU/LINUX and Linux OS are in general. Then the description proceeds to explanation of active and passive attacks such as replay, masquarade, denial of service, man in the middle or listening and analysing the network. Afterwards it continues with description of potentially vulnerable spots that are common on operating systems. With the help provided from scanning software, especially Nmap and Lynis, the document proceeds to the practical part which contains various types of successful and unsuccesfful attacks such as password recovery, denial of service, spectre, brute force of a password and cross-site scripting. The last part covers the protection against succesfull attacks and adds a little bit more of additional protection in general in a form of an ansible script.
Web-Based Application Vulnerability Testing
Bendík, Lukáš ; Barabas, Maroš (referee) ; Koranda, Karel (advisor)
Goal of the thesis is to provide an overview of most common vulnerabilities occurring in web-based applications and methods, which are used for testing them. With each vulnerability there is given a description, example and methods of securing the applications against it. The thesis also introduces automatic tools, which are used for web-based application vulnerability testing. As a part of thesis, there was implemented an web-based application with embedded vulnerabilities. On this application it is possible to put to test the theoretical methods of testing along with automated tools dedicated for this purpose.
The Tool for Penetration Tests of Web Applications
Dobeš, Michal ; Malinka, Kamil (referee) ; Barabas, Maroš (advisor)
The thesis discusses the issues of penetration testing of web applications, focusing on the Cross-Site Scripting (XSS) and SQL Injection (SQLI) vulnerabilities. The technology behind web applications is described and motivation for penetration testing is given. The thesis then presents the most common vulnerabilities according to OWASP Top 10. It lists the principles, impact and remediation recommendations for the Cross-Site Scripting and SQL Injection vulnerabilities. A penetration testing tool has been developed as a part of this thesis. The tool is extendable via modules. Modules for detection of Cross-Site Scripting and SQL Injection vulnerabilities have been developed. The tool has been compared to existing tools, including the commercial tool Burp Suite.
Collection of laboratory works for demonstration of computer attacks
Plašil, Matouš ; Ležák, Petr (referee) ; Burda, Karel (advisor)
Diploma thesis describes published attacks on computers and computer networks. Principles of footprinting such as availability check, OS detection, port scanning were described. Next part explains attacks on confidentiality, integrity and availability. In the practical part were created four laboratory tasks and a virtual environment which allowed testing of ARP spoofing, DNS spoofing, SSL strip, Cross-site scripting, SQL injection, flooding attacks (TCP, ICMP, UDP), TCP reset and attack on operating system using backdoor with Metasploit framework. In practical part were also created video samples with attacks and documentation for teachers.
Web application security
Matušek, Václav ; Palovský, Radomír (advisor) ; Pinkas, Otakar (referee)
The Bachelor thesis deals with the security of web applications. The main aim is to create complex view of most frequent attacks in practice and also to describe possibilities in prevention of the attacks. The prevention is described for both, user's and developer's side. Thesis contains also information about their origin and reminds the attacks from the past. It includes review of the standards and Czech legislation, which affect the security or define proper way how to develop the application. Important output of this thesis is also list of rules, which helps the developer to design secure application.
Data integration and automatic task processing
Meisner, Tomáš ; Nemrava, Jan (advisor) ; Svátek, Vojtěch (referee)
This diploma thesis deals with automatic task processing, especially with automatic processing of forms on web pages. The thesis throws light on the theoretical and practical matter. At the beginning of this thesis are described the reasons, why this topic were chosen. Also there are mentioned the possible uses of application, realized on this principles. Foremost simplification of retrieval of data with standardized (but general) format from common users, which could be used for data mining process. For creating this kind of application is described concepts of its implementation, including description of problematic parts and their possible solution. In this part is mentioned algorithm, which deals with security limitation of current web browsers -- so-called cross-site scripting. One part of this thesis is description of current commercial and non-commercial solutions, which at least partly fulfills the demands of the application. At the conclusion is analyzed functionality of created application and proposed advancements and improvements for creating new versions of application

Interested in being notified about new results for this query?
Subscribe to the RSS feed.