DEV Community

# websecurity

Posts

đź‘‹ Sign in for the ability to sort posts by relevant, latest, or top.
The Best Free WAF For Webmaster-SafeLine

The Best Free WAF For Webmaster-SafeLine

13
Comments
2 min read
Preventing Weak Cryptography in JavaScript

Preventing Weak Cryptography in JavaScript

Comments
3 min read
Preventing Remote Code Execution (RCE) Attacks in JavaScript Applications

Preventing Remote Code Execution (RCE) Attacks in JavaScript Applications

Comments
2 min read
SafeLine - make your web app secure

SafeLine - make your web app secure

3
Comments
2 min read
Protecting Your JavaScript Applications from DOM-based XSS Attacks

Protecting Your JavaScript Applications from DOM-based XSS Attacks

Comments
3 min read
Steps to Preventing Man-in-the-Middle (MitM) Attacks in JavaScript Applications

Steps to Preventing Man-in-the-Middle (MitM) Attacks in JavaScript Applications

1
Comments
4 min read
Protect JWT Token from Token Forgery and Data Manipulation Attack

Protect JWT Token from Token Forgery and Data Manipulation Attack

1
Comments
3 min read
Securing Your API Keys in Frontend Projects

Securing Your API Keys in Frontend Projects

3
Comments
2 min read
Steps to Preventing Prototype Pollution Attacks in JavaScript

Steps to Preventing Prototype Pollution Attacks in JavaScript

1
Comments
3 min read
Preventing Supply Chain Attacks in JavaScript

Preventing Supply Chain Attacks in JavaScript

Comments
2 min read
Understanding and Preventing Cross-Site Request Forgery (CSRF) in JavaScript

Understanding and Preventing Cross-Site Request Forgery (CSRF) in JavaScript

8
Comments
3 min read
Mastering Content Security Policy (CSP) for JavaScript Applications: A Practical Guide

Mastering Content Security Policy (CSP) for JavaScript Applications: A Practical Guide

Comments
3 min read
Preventing Clickjacking Attacks in JavaScript

Preventing Clickjacking Attacks in JavaScript

42
Comments 6
3 min read
Advanced Techniques for Detecting and Preventing JavaScript Injection Attacks

Advanced Techniques for Detecting and Preventing JavaScript Injection Attacks

Comments
3 min read
Ethical Hacking, Penetration Testing, and Web Security: A Comprehensive Overview

Ethical Hacking, Penetration Testing, and Web Security: A Comprehensive Overview

2
Comments 1
3 min read
Securing JavaScript Applications with Subresource Integrity (SRI): A Comprehensive Guide

Securing JavaScript Applications with Subresource Integrity (SRI): A Comprehensive Guide

2
Comments
4 min read
Open Web Application Security Project OWASP Top Ten

Open Web Application Security Project OWASP Top Ten

4
Comments
3 min read
GCP Cloud Armor - How to Leverage and add extra layer of security

GCP Cloud Armor - How to Leverage and add extra layer of security

1
Comments
2 min read
HTTPS là gì mà web nào cũng xài (Phần 1)

HTTPS là gì mà web nào cũng xài (Phần 1)

1
Comments
6 min read
Understanding JSON Web Tokens (JWT) and Their Use in Web Authentication

Understanding JSON Web Tokens (JWT) and Their Use in Web Authentication

5
Comments
3 min read
Enhancing Security in React with External Script Loading

Enhancing Security in React with External Script Loading

1
Comments
2 min read
Navigating the Risks of Third-Party Libraries in Web

Navigating the Risks of Third-Party Libraries in Web

Comments
4 min read
Story of SSRF from Stored XSS in PDF generator application

Story of SSRF from Stored XSS in PDF generator application

2
Comments 3
3 min read
OWASP Top 10 - Write-up - TryHackMe

OWASP Top 10 - Write-up - TryHackMe

4
Comments
7 min read
Common Web Security Attacks and Top Tips to Protect Your Website

Common Web Security Attacks and Top Tips to Protect Your Website

9
Comments
2 min read
Web Security

Web Security

1
Comments
7 min read
Top websites for website vulnerability checks online

Top websites for website vulnerability checks online

3
Comments
2 min read
Web Security: Recon

Web Security: Recon

2
Comments 1
7 min read
Web Security: Introduction

Web Security: Introduction

12
Comments
3 min read
Javascript flaws you should know

Javascript flaws you should know

5
Comments
2 min read
10 tips to build a Content Security Policy (CSP) without breaking your site!

10 tips to build a Content Security Policy (CSP) without breaking your site!

17
Comments
10 min read
What is Cybersecurity?

What is Cybersecurity?

2
Comments
1 min read
What is JSON Web Token?

What is JSON Web Token?

9
Comments
2 min read
Cross Domain Security

Cross Domain Security

2
Comments
1 min read
Why do we need HTTPS?

Why do we need HTTPS?

60
Comments 4
2 min read
YouTube and The Strange Hackings - Short Theory

YouTube and The Strange Hackings - Short Theory

6
Comments 2
3 min read
Using target=_blank The Malicious Way

Using target=_blank The Malicious Way

115
Comments 6
3 min read
It's been a while - Hello Cyber Security!

It's been a while - Hello Cyber Security!

4
Comments
3 min read
OWASP API Security Top 10 2019

OWASP API Security Top 10 2019

11
Comments
1 min read
Your web app vulnerabilities

Your web app vulnerabilities

4
Comments 1
1 min read
Web security unknowns: Same-origin Policy

Web security unknowns: Same-origin Policy

6
Comments
6 min read
Is it really easy for black hat hackers to inject codes into a website?

Is it really easy for black hat hackers to inject codes into a website?

7
Comments 8
1 min read
If you want to be an above average Web Security Researcher, ask questions

If you want to be an above average Web Security Researcher, ask questions

12
Comments
2 min read
A tour through the OWASP Top 10

A tour through the OWASP Top 10

7
Comments
1 min read
How To Become A Web Security Researcher?

How To Become A Web Security Researcher?

54
Comments 14
5 min read
What Happens If Your JWT Is Stolen?

What Happens If Your JWT Is Stolen?

48
Comments 9
12 min read
Hashing in Action: Understanding bcrypt

Hashing in Action: Understanding bcrypt

10
Comments
1 min read
Bulletproof Node — Security Best Practises

Bulletproof Node — Security Best Practises

17
Comments
5 min read
loading...