Sécurité

278 bookmarks
Custom sorting
Safe DOM manipulation with the Sanitizer API
Safe DOM manipulation with the Sanitizer API
The new Sanitizer API aims to build a robust processor for arbitrary strings to be safely inserted into a page. This article introduces the API, and explains its usage.
·web.dev·
Safe DOM manipulation with the Sanitizer API
Cryptographie I
Cryptographie I
Proposé par Université de Stanford. Cryptography is an indispensable tool for protecting information in computer systems. In ... Inscrivez-vous gratuitement.
·coursera.org·
Cryptographie I
GitHub Advisory Database
GitHub Advisory Database
A database of software vulnerabilities, using data from maintainer-submitted advisories and from other vulnerability databases.
·github.com·
GitHub Advisory Database
Introduction
Introduction
XS-Leaks Wiki # Overview # Cross-site leaks (aka XS-Leaks, XSLeaks) are a class of vulnerabilities derived from side-channels 1 built into the web platform. They take advantage of the web’s core principle of composability, which allows websites to interact with each other, and abuse legitimate mechanisms 2 to infer information about the user. One way of looking at XS-Leaks is to highlight their similarity with cross-site request forgery (CSRF 3) techniques, with the main difference being that instead of allowing other websites to perform actions on behalf of a user, XS-Leaks can be used to infer information about a user.
·xsleaks.dev·
Introduction
Hacker earns $2 million in bug bounties on HackerOne
Hacker earns $2 million in bug bounties on HackerOne
Inhibitor181 is the first bug bounty hunter to earn more than $2,000,000 in bounty awards through the vulnerability coordination and bug bounty program HackerOne.
·bleepingcomputer.com·
Hacker earns $2 million in bug bounties on HackerOne
Le tableau de la résistance des mots de passe
Le tableau de la résistance des mots de passe
J’ai récemment vu passer un tweet de la gendarmerie des Vosges sur la solidité des mots de passe contenant ce tableau : https://twitter.com/Gendarmerie088/status/1303213404669308928 Bien que très intéressant et donnant une bonne idée de la complexité qu’il faut donner à un mot de passe, cette
·greenlock.ghost.io·
Le tableau de la résistance des mots de passe
How to Build HTML Forms Right: Security
How to Build HTML Forms Right: Security
This article covers security aspects to consider when creating forms for the web. We'll be applying security principles for the frontend, backend, DNS and more.
·austingil.com·
How to Build HTML Forms Right: Security
La sécurité des objets connectés (IoT)
La sécurité des objets connectés (IoT)
Un objet connecté (IoT) peut présenter des vulnérabilités. Voici 10 bonnes pratiques à adopter pour utiliser au mieux vos objets connectés en sécurité.
·cybermalveillance.gouv.fr·
La sécurité des objets connectés (IoT)
XML External Entity (XXE), explained - Sqreen Blog
XML External Entity (XXE), explained - Sqreen Blog
XXE -- XML External Entity -- is one of the OWASP Top Ten vulnerabilities. Learn more about what it is and how you can prevent exploits
·blog.sqreen.com·
XML External Entity (XXE), explained - Sqreen Blog
Free Rainbow Tables
Free Rainbow Tables
The largest collection of rainbow tables anywhere - completely free to download
·freerainbowtables.com·
Free Rainbow Tables
A Practical Introduction to Container Security
A Practical Introduction to Container Security
Securing containers is a complex task. The problem space is broad, vendors are on fire, there are tons of checklists and best practices and it’s hard to prioritize solutions. So if you had to implement a container security strategy where would you start?
·cloudberry.engineering·
A Practical Introduction to Container Security
Clickjacking Attacks and How to Prevent Them
Clickjacking Attacks and How to Prevent Them
Learn how clickjacking attacks implement visual tricks to capture users' clicks, and how you can prevent them by applying client-side and...
·auth0.com·
Clickjacking Attacks and How to Prevent Them
Brian Tracy - copy-paste-shell
Brian Tracy - copy-paste-shell
Brian C Tracy Brown University Palo Alto personal website Brian Tracy - copy-paste-shell
·briantracy.xyz·
Brian Tracy - copy-paste-shell
Cisco Annual Internet Report - Cisco Annual Internet Report (2018–2023) White Paper
Cisco Annual Internet Report - Cisco Annual Internet Report (2018–2023) White Paper
The Cisco Annual Internet Report is a global forecast/analysis that assesses digital transformation across various business segments (enterprise, small-to-medium business, public sector, and service provider). The report covers fixed broadband, Wi-Fi, and mobile (3G, 4G, 5G) networking. Quantitative projections are provided on the growth of Internet users, devices and connections as well as network performance and new application requirements.
·cisco.com·
Cisco Annual Internet Report - Cisco Annual Internet Report (2018–2023) White Paper
Hacking Grindr Accounts with Copy and Paste
Hacking Grindr Accounts with Copy and Paste
Sexuality, relationships and online dating are all rather personal things. They're aspects of our lives that many people choose to keep private or at the very least, share only with people of our choosing. Grindr is "The World's Largest Social Networking App for Gay, Bi, Trans, and Queer People" which
·troyhunt.com·
Hacking Grindr Accounts with Copy and Paste