DEV Community

# websecurity

Posts

đź‘‹ Sign in for the ability to sort posts by relevant, latest, or top.
Navigating the Risks of Third-Party Libraries in Web

Navigating the Risks of Third-Party Libraries in Web

Comments
4 min read
Understanding CORS, CSRF attacks and enabling valid CORS

Understanding CORS, CSRF attacks and enabling valid CORS

Comments
3 min read
Best Security Practices for Web Browsing

Best Security Practices for Web Browsing

Comments
3 min read
Story of SSRF from Stored XSS in PDF generator application

Story of SSRF from Stored XSS in PDF generator application

1
Comments 1
3 min read
Server Side Request Forgery SSRF

Server Side Request Forgery SSRF

5
Comments
3 min read
OWASP Top 10 - Write-up - TryHackMe

OWASP Top 10 - Write-up - TryHackMe

Comments
7 min read
Noopener Noreferrer

Noopener Noreferrer

Comments
1 min read
Fix 403 Forbidden error on Mozilla in Minutes

Fix 403 Forbidden error on Mozilla in Minutes

1
Comments
2 min read
Common Web Security Attacks and Top Tips to Protect Your Website

Common Web Security Attacks and Top Tips to Protect Your Website

9
Comments
2 min read
OWASP Top 10: Securing Your Web Application with AWS

OWASP Top 10: Securing Your Web Application with AWS

Comments
3 min read
Web Security

Web Security

1
Comments
7 min read
What do you know about Forced browsing (URL-based attack)

What do you know about Forced browsing (URL-based attack)

1
Comments 2
2 min read
Top websites for website vulnerability checks online

Top websites for website vulnerability checks online

3
Comments
2 min read
Web Security: Recon

Web Security: Recon

2
Comments 1
7 min read
Web Security: Introduction

Web Security: Introduction

12
Comments
3 min read
Encryption Methods

Encryption Methods

5
Comments 1
7 min read
What’s in your toolbox? Why you should use browser developer tools

What’s in your toolbox? Why you should use browser developer tools

1
Comments
3 min read
Javascript flaws you should know

Javascript flaws you should know

5
Comments
2 min read
10 tips to build a Content Security Policy (CSP) without breaking your site!

10 tips to build a Content Security Policy (CSP) without breaking your site!

17
Comments
10 min read
What is Cybersecurity?

What is Cybersecurity?

2
Comments
1 min read
What is JSON Web Token?

What is JSON Web Token?

9
Comments
2 min read
Cross Domain Security

Cross Domain Security

2
Comments
1 min read
Why do we need HTTPS?

Why do we need HTTPS?

60
Comments 4
2 min read
YouTube and The Strange Hackings - Short Theory

YouTube and The Strange Hackings - Short Theory

6
Comments 2
3 min read
Using target=_blank The Malicious Way

Using target=_blank The Malicious Way

115
Comments 6
3 min read
It's been a while - Hello Cyber Security!

It's been a while - Hello Cyber Security!

4
Comments
3 min read
OWASP API Security Top 10 2019

OWASP API Security Top 10 2019

11
Comments
1 min read
Your web app vulnerabilities

Your web app vulnerabilities

4
Comments 1
1 min read
Web security unknowns: Same-origin Policy

Web security unknowns: Same-origin Policy

6
Comments
6 min read
Is it really easy for black hat hackers to inject codes into a website?

Is it really easy for black hat hackers to inject codes into a website?

7
Comments 8
1 min read
A tour through the OWASP Top 10

A tour through the OWASP Top 10

7
Comments
1 min read
How To Become A Web Security Researcher?

How To Become A Web Security Researcher?

54
Comments 14
5 min read
What Happens If Your JWT Is Stolen?

What Happens If Your JWT Is Stolen?

48
Comments 9
12 min read
Hashing in Action: Understanding bcrypt

Hashing in Action: Understanding bcrypt

10
Comments
1 min read
Bulletproof Node — Security Best Practises

Bulletproof Node — Security Best Practises

17
Comments
5 min read
loading...