National Repository of Grey Literature 5 records found  Search took 0.02 seconds. 
Secure Development Framework for Web Applications
Mazura, František ; Ovšonka, Daniel (referee) ; Barabas, Maroš (advisor)
This thesis deals with the theoretical analysis of vulnerabilities in web applications, especially the most frequent vulnerabilities of OWAST TOP 10 are examined. These vulnerabilities are subsequently analyzed for the design of a web application development framework and practically implemented in this framework to prevent the vulnerabilities or, if necessary, defend itself. The main goal of the implementation is to achieve such a framework so that the programmer of the resulting web application is protected to the utmost.
Integration of tools for vulnerability scanning
Štangler, Jan ; Gerlich, Tomáš (referee) ; Lieskovan, Tomáš (advisor)
The bachelor thesis is focused on the field of penetration testing, in which it offers a comprehensive tool for automated scanning of vulnerabilities with selected tools. There are described the basic techniques of penetration tests, web vulnerabilities by OWASP Top 10, examples of vulnerability attacks and defense against them. An important point is the list of useful tools in manual and semi-automated penetration tests. The main goal is to design architecture and implementation of Vixen, which integrates selected tools for penetration testing.
Integration of tools for vulnerability scanning
Štangler, Jan ; Gerlich, Tomáš (referee) ; Lieskovan, Tomáš (advisor)
The bachelor thesis is focused on the field of penetration testing, in which it offers a comprehensive tool for automated scanning of vulnerabilities with selected tools. There are described the basic techniques of penetration tests, web vulnerabilities by OWASP Top 10, examples of vulnerability attacks and defense against them. An important point is the list of useful tools in manual and semi-automated penetration tests. The main goal is to design architecture and implementation of Vixen, which integrates selected tools for penetration testing.
Secure Development Framework for Web Applications
Mazura, František ; Ovšonka, Daniel (referee) ; Barabas, Maroš (advisor)
This thesis deals with the theoretical analysis of vulnerabilities in web applications, especially the most frequent vulnerabilities of OWAST TOP 10 are examined. These vulnerabilities are subsequently analyzed for the design of a web application development framework and practically implemented in this framework to prevent the vulnerabilities or, if necessary, defend itself. The main goal of the implementation is to achieve such a framework so that the programmer of the resulting web application is protected to the utmost.
Securing web applications using the offensive security methods
Avdeev, Vadim ; Luc, Ladislav (advisor) ; Veber, Jaromír (referee)
This bachelors thesis focuses on the topic of securing web applications using the offensive security methods. The first part aims to present the terminology of the topic, introduce the top ten most critical web application security risks according to OWASP Top 10 2017, then present Kali Linux, its tools and used methods. The practical part aims to perform penetration testing on authors own web application in Kali Linux environment with the use of available automated tools. Results of performed tests are thoroughly covered throughout all phases of testing. Authors recommended solutions for the threats and vulnerabilities discovered.

Interested in being notified about new results for this query?
Subscribe to the RSS feed.