-
Notifications
You must be signed in to change notification settings - Fork 59
Home
Dominik Schadow edited this page Mar 26, 2016
·
28 revisions
Alle Links aus dem Buch Java-Web-Security - Sichere Webanwendungen mit Java entwickeln, verfügbar gedruckt, als PDF/EPub und für Kindle.
- Apache Software License 2.0
- Apache Maven
- Apache Tomcat
- Mozilla Firefox
- Mozilla Firefox Firebug Addon
- Lastenheft
- Pflichtenheft
- Jeremiah Grossman - Hack yourself first
- Troy Hunt - Hack yourself first
- Microsoft Security Development Lifecycle
- Building Security In Maturity Model
- OWASP Application Security Guide For CISOs
- Java 7 Update 21 Release Notes
- Secure Coding Guidelines for the Java Programming Language
- Secure Coding Guidelines for the Java Programming Language Online-Training
- Java SE Security Documentation
- Bytecode Verifier
- Security Manager
- Access Controller
- OWASP
- OWASP Top 10
- OWASP Top 10 for JavaScript
- OWASP Top 10 for .net
- Payment Card Industry Data Security Standard (PCI-DSS)
- SANS
- Common Weakness Enumeration (CWE)
- CWE/SANS Top 25
- Apache Commons
- Guava
- Enterprise Security API (ESAPI)
- OWASP
- Coverity Security Library (CSL)
- National Vulnerability Database
- OWASP Dependency Check
- OWASP Top 10
- Threat Modeling
- Microsoft Threat Modeling Tool
- xkcd Exploits of a Mom
- Firefox Groundspeed Add-on
- Rainbow Table
- Reverse Hash Calculator
- hashcat
- jBCrypt
- CrypTool
- JSR 349: Bean Validation 1.1
- Hibernate Validator
- OWASP WebScarab
- OWASP ZAP
- Mail::RFC822::Address: regexp-based address validation
- OVal Framework
- Apache Commons Validator
- xkcd Regular Expressions
- HTTP Statuscodes
- Robustheit
- TLS 1.0
- TLS 1.2
- Recommendations for Secure Use of TLS and DTLS
- SSL Labs
- HTTP Strict Transport Security (HSTS)
- sslstrip
- Spring Security 3.2.0 Security Headers
- Security Capabilities Comparison (HSTS & CSP) for Mobile & Desktop Browsers
- Selenium
- Phrack Magazine SQL Injection
- sqlmap
- OWASP Testing Guide
- Spring Framework
- Hibernate
- JDBC API
- Enterprise Security API Encoder Interface
- OWASP Attacks
- XQuery
- XQuery Update Facility
- Apache HTTP Server mod_rewrite and mod_dav Vulnerabilities
- Apache Tomcat Migration Guide
- OWASP Java HTML Sanitizer Project
- Java Server Faces selectItems Tag
- Coverity Security Library (CSL)
- OWASP Java Encoder Project
- Firefox NoScript Add-on
- Anti cross-site scripting (XSS) filter for Java web apps
- Content Security Policy (CSP)
- Confused Deputy
- CSRF erlaubt Webcam-Upload
- XMLHttpRequest
- Captchas
- Synchronizer Token Pattern
- BouncyCastle
- Enterprise Security API (ESAPI)
- Spring Security 3.2.0 CSRF Protection
- OWASP CSRFGuard
- OWASP CSRFGuard Configuration
- Jenkins
- Hudson
- Eclipse
- FindBugs
- FindBugs Bug Descriptions
- PMD
- PMD Security Code Guidelines
- Java Secure Coding Guidelines
- OWASP Dependency Check
- National Vulnerability Database
- Checkstyle
- OWASP ZAP
- OWASP ZAP Introduction
- OWASP Security Shepherd
- OWASP Broken Web Applications Project
- VMware
- VirtualBox
- sqlmap