Download List

Descripción del Proyecto

Aimed for web app security with hope of quick reference. WAS papers are scattered among hundreds of resources, some of which are likely to be broken links in some time. All sec pros wish their papers reach the whole world widely for perfect security.

System Requirements

System requirement is not defined

Download Package list

Latest 5 files
Nombre Tamaño Fecha Download count
OWASP_Testing_Guide_-_OWASP_Summit_2011.pdf 2.4 MB 2011-04-07 01:14 38
framebust.pdf 1.1 MB 2011-04-05 20:22 38
REST-Architecture.pdf 1.3 MB 2011-04-02 13:08 26
Context-Clickjacking_white_paper.pdf 631.9 KB 2011-04-01 05:10 45
OWASP_AppSec_Research_2010_Busting_Frame_Busting_by_Rydstedt.pdf 3.5 MB 2011-03-29 21:21 16
Todos los Ficheros
waspap
Core
OWASP_Testing_Guide_-_OWASP_Summit_2011.pdf2.4 MB2011-04-07 01:1438
framebust.pdf1.1 MB2011-04-05 20:2238
REST-Architecture.pdf1.3 MB2011-04-02 13:0826
Context-Clickjacking_white_paper.pdf631.9 KB2011-04-01 05:1045
OWASP_AppSec_Research_2010_Busting_Frame_Busting_by_Rydstedt.pdf3.5 MB2011-03-29 21:2116
wp-insecure-trends-web-technologies.pdf1.2 MB2011-03-27 21:4930
ds-web-app-penetration-test.pdf228.9 KB2011-02-13 01:4778
WXf_ASDC_Presentation.odp.zip664.0 KB2011-02-06 12:035
Closing_the_Gap_AppSecDC_Shelly.ppt1.6 MB2011-02-06 11:481
InformationExtractionArtofTestingNetworkPeripheralDevices.pdf2.0 MB2011-02-04 05:5916
XSS_Street_Fight-Ryan_Barnett-BlackhatDC-2011.pdf14.5 MB2011-02-04 00:2241
XSS.pdf91.4 KB2011-01-31 13:4614
Subverting_Ajax.pdf603.0 KB2011-01-31 13:3819
BlackHat_DC_2011_Weeks_Counterattack-Slides.pdf2.9 MB2011-01-31 12:5432
paper en proceedings 333-338.pdf602.7 KB2011-01-31 02:5010
CSRF-BH-US-06-Gallagher.pdf460.2 KB2011-01-31 01:3317
DataLeakage2.pdf7.3 MB2011-01-28 17:2014
post-message.pdf3.6 MB2011-01-27 17:4819
insecure_Use_of_postMessage-js-func.pdf260.1 KB2011-01-27 17:0046
Maven-Indepth-Topics-Web-App-Security-2005-12.pdf3.3 MB2011-01-26 20:3516
ajax-security-dangers.pdf441.1 KB2011-01-20 01:0341
jbossexploit-100529090713-phpapp02.pdf512.2 KB2011-01-20 01:0230
XSUH_FF_1.pdf749.7 KB2011-01-20 00:3524
web-session-management.pdf366.4 KB2011-01-17 20:3921
php-unserialize.pdf287.3 KB2011-01-14 14:0026
xss-vs-waf.pdf365.6 KB2011-01-14 14:0026
php-file-onsec.whitepaper-02.eng.pdf201.2 KB2011-01-14 13:58147
methodstobypassawebapplicationfirewall-eng-091025075709-phpapp01.ppt3.4 MB2010-12-25 22:024
javascript_malware_delivery.pdf373.8 KB2010-12-23 04:2920
Cryptographic Attacks on and Security Flaws of SSL-TLS.pdf201.0 KB2010-11-23 11:3112
wp_ssldigger.pdf542.0 KB2010-11-23 11:2620
Layer_7_DDOS.pdf257.4 KB2010-11-20 00:2716
POC2009-ShockingNewsInPHPExploitation.pdf666.3 KB2010-11-15 17:1236
wats.txt10.5 KB2010-10-02 11:272
ACS - Active Content Signatures.pdf52.7 KB2010-10-01 01:4847
Rizzo-PaddingOracle.pdf303.0 KB2010-09-27 04:0126
PaddingOracleBHEU10.pdf1.4 MB2010-09-23 19:2824
AppsecEU09_CarettoniDiPaola_v0.8.pdf1.2 MB2010-09-23 16:1337
xpathinjection-12695080061991-phpapp01.ppt561.0 KB2010-09-23 15:203
Blind_XPath_Injection_20040518.pdf45.3 KB2010-09-23 14:5948
Active_MitM.pdf291.4 KB2010-09-18 18:0211
FPI.ppt2.5 MB2010-09-11 19:466
Scanning_Ajax_for_XSS_entry_points.pdf133.5 KB2010-08-21 01:0415
Flirting with MIME Types.pdf531.8 KB2010-08-18 17:5032
XPathInjection.pdf168.1 KB2010-08-11 23:4623
JavaScript_Hijacking.pdf348.3 KB2010-07-31 21:01114
Bypassing_VBAAC_with_HTTP_Verb_Tampering.pdf605.2 KB2010-07-24 22:0953
Nessus_vs_OpenVAS_en.pdf76.7 KB2010-07-24 04:0138
Bypassing Web Application Firewalls with HTTP Parameter Pollution.pdf103.0 KB2010-07-21 14:5738
BlackHat-EU-2010-Duong-Rizzo-Padding-Oracle-wp.pdf744.0 KB2010-07-17 21:41110
flickr_api_signature_forgery.pdf309.7 KB2010-07-17 21:4034
HTTP_Parameter_Polution_v0.8.pdf1.2 MB2010-07-17 21:1920
IIS5.1_Authentication_Bypass.pdf613.7 KB2010-07-08 20:5422
Black-Box-is-Not-Enough.pdf219.2 KB2010-07-08 02:1615
The-Case-For-Source-Code-Inspection.pdf267.0 KB2010-07-08 02:1628
CodeScan-Static-Analysis-of-Public-web-source-code-20100127.pdf173.0 KB2010-07-08 02:1526
Attacking_JAVA_Serialized_Communication_wp.pdf854.6 KB2010-04-28 04:0335
GoogleGears_for_Attackers.pdf714.6 KB2010-04-28 04:0311
F_IE_PrisonBreak.pdf401.0 KB2010-04-28 04:0323
Split_and_Join.pdf103.0 KB2010-04-28 04:0322
nCircle-PB-WebApp360-1036-03.pdf270.7 KB2010-04-26 11:3971
SecureCrossDomainCommunication.pdf190.2 KB2008-07-03 23:1719
SecurityTestingWebApp.pdf131.3 KB2008-07-03 23:1714
SqlInjectionPaper.pdf18.6 KB2008-07-03 23:1623
SShah_Web20.pdf29.2 KB2008-07-03 23:147
w3.org_security_faq.pdf51.7 KB2008-07-03 23:1431
PreventingXSSinPerl_Apache.pdf38.1 KB2008-07-03 23:1311
WebAppAuditPPT.pdf352.5 KB2008-07-03 23:1324
PhpSecurityValue1.pdf525.2 KB2008-07-03 23:1214
WebAppSecBenchmarks.pdf16.3 KB2008-07-03 23:1220
WebPasswords.pdf243.6 KB2008-07-03 23:12104
PhpMySQLSecurity.ppt227.0 KB2008-07-03 23:103
WebsiteDefacementExplained.pdf2.0 MB2008-07-03 23:1014
PhpHoneyPop.pdf108.2 KB2008-07-03 23:0916
MoreSqlInjection.pdf594.0 KB2008-07-03 23:0924
JSPSecurity_stanford.edu.txt118.4 KB2008-07-03 23:070
WebsiteHackingOldie.pdf17.4 KB2008-07-03 23:0515
xpathInjectH4k9.pdf1.1 MB2008-07-03 23:0518
https_scanning.pdf203.5 KB2008-07-03 23:049
HeaderBasedExploitation.pdf21.8 KB2008-07-03 23:0319
HackproofingMySQL.pdf262.8 KB2008-07-03 23:03226
flash_App_testing_Owasp07.pdf1.2 MB2008-07-03 22:5412
XSS_XSRF.pdf32.8 KB2008-07-03 22:5326
FirefoxAddonExploitMePresentation.pdf1.1 MB2008-07-03 22:4512
XSSTunnelling.pdf257.4 KB2008-07-03 22:4311
FingerprintPort80Attacks.pdf154.6 KB2008-07-03 22:4118
ExploitingJSON.pdf111.4 KB2008-07-03 22:3915
DetectingPhishing.pdf227.2 KB2008-07-03 22:3818
DefenseCommunitiesinWeb.pdf244.5 KB2008-07-03 22:2816
Defense_using_mod_security.pdf76.6 KB2008-07-03 22:2719
DefeatingScriptInjectionWithBrowserPolicies.pdf238.7 KB2008-07-03 22:2314
AutoHardeningWebApp.pdf210.4 KB2008-07-03 22:1823
ajax-attack.txt5.3 KB2008-07-03 22:173
Web2.0Whatis.pdf72.3 KB2008-07-02 22:5012
Web2.0_Hacking.pdf88.3 KB2008-07-02 22:4919
SecureApacheConfigurations.pdf54.1 KB2008-07-02 22:4924
SQLInjectionBlackSec.txt4.6 KB2008-07-02 22:483
mod_rewrite_cheat_sheet.pdf324.3 KB2008-07-02 22:4864
SQL_InjectionAdvOWASP.ppt337.0 KB2008-07-02 22:472
ExploitActiveX.pdf207.3 KB2008-07-02 22:4620
CheatSheets.pdf67.0 KB2008-07-02 22:4624
RubySecurity.pdf3.4 MB2008-07-01 00:2916
ProtectingWebApp.pdf212.8 KB2008-07-01 00:2816
PrivilegeEscalation.pdf462.2 KB2008-07-01 00:2720
ProtectingWebBasedApplications.pdf231.9 KB2008-07-01 00:2712
PhpSecurityWorkshop.pdf80.9 KB2008-07-01 00:2615
PhpSecurityIissues.pdf18.8 KB2008-07-01 00:2622
PhpSecurityBriefing.pdf224.1 KB2008-07-01 00:2411
PHPSecGuide.pdf1.1 MB2008-07-01 00:2415
PhpSecurityAuditHowto.pdf358.4 KB2008-07-01 00:2318
OWASPTop102007.pdf712.0 KB2008-07-01 00:229
SearchAttacks.pdf6.1 MB2008-07-01 00:2112
SecuringPHP.pdf89.8 KB2008-07-01 00:2021
OWASPBuildingSecureWebApplicationsAndWebServicesV.pdf950.4 KB2008-07-01 00:2012
SecuringPHPApp.pdf354.0 KB2008-07-01 00:199
SecuringWebServerIBM.pdf68.8 KB2008-07-01 00:178
OvertakingGoogleDesktop.pdf428.7 KB2008-07-01 00:1615
SecurityCodeReview.pdf67.8 KB2008-07-01 00:1613
NetSquareVulnASPNet2.pdf111.4 KB2008-07-01 00:1441
securityDesignPatterns.pdf92.8 KB2008-07-01 00:1311
NetSquareVulnASPNet1.pdf57.6 KB2008-07-01 00:1314
Modsecurity2ApacheReference.pdf408.8 KB2008-07-01 00:1214
SecurityEngineeringwithPatterns.pdf147.0 KB2008-07-01 00:1228
SecurityWebServers.pdf1.3 MB2008-07-01 00:1122
MethodologiesAndTools4WebAppSecurityAssessment.pdf872.1 KB2008-07-01 00:1013
SecureDevPractices.pdf190.0 KB2008-07-01 00:0911
SecureScripting.pdf82.5 KB2008-07-01 00:0910
SecuringAsp.pdf59.0 KB2008-07-01 00:0716
SessionFixation.pdf404.6 KB2008-07-01 00:0733
ManipulatingSQLServerUsingSQL_Injection.pdf115.6 KB2008-07-01 00:0718
J2EEandDotNetsecurityByGerMulcahy.pdf247.8 KB2008-07-01 00:0622
SQLInjectionWhitePaper.pdf797.8 KB2008-07-01 00:0660
IntranetSecurity.pdf47.5 KB2008-07-01 00:0516
InputAttacks.pdf309.5 KB2008-07-01 00:0518
InjectionBlindXpath.pdf125.2 KB2008-07-01 00:0411
InetAppSec.pdf39.9 KB2008-07-01 00:0413
SVector4WebAppSecManagement.pdf92.7 KB2008-07-01 00:0417
ImprovingWebAppSecMicrosoft.pdf6.9 MB2008-07-01 00:0417
TomcatSecurity.pdf159.3 KB2008-07-01 00:0417
TrustSurveyOnlineBanking.pdf366.1 KB2008-07-01 00:0312
WebAppFingerprintingWithMSN.pdf320.8 KB2008-07-01 00:0114
WebAppFootprintsDiscovery.pdf171.9 KB2008-06-30 23:5819
WebAppForensics.pdf724.3 KB2008-06-30 23:5633
WebApplicationSecurityNYCyberSecConf.pdf1.1 MB2008-06-30 23:5410
IISSecurityProgrammingCountermeasures.pdf4.4 MB2008-06-30 23:5422
WebAppSecNessus.pdf74.0 KB2008-06-30 23:5117
WebAppSecRoadmap.pdf371.8 KB2008-06-30 23:4920
WebAppSecTISC.pdf103.0 KB2008-06-30 23:4718
WebAppSecTrends.pdf140.0 KB2008-06-30 23:4621
WebAppSecurityAutomatedScanning.pdf103.4 KB2008-06-30 23:4521
WebAppSeSaidiScan.pdf690.6 KB2008-06-30 23:4427
IHttpModuleLeveraging.pdf194.8 KB2008-06-30 23:4423
HTTPResponseSplitting.pdf197.6 KB2008-06-30 23:4325
HTTPRequestSmuggling.pdf169.9 KB2008-06-30 23:4220
HackingTomcat.ppt1.2 MB2008-06-30 23:413
WebFirewallCriteriav1.0.pdf100.4 KB2008-06-30 23:419
WebRiskExposureIntranet.pdf133.0 KB2008-06-30 23:4116
WebSecAuditor.pdf386.1 KB2008-06-30 23:4010
WebServices.pdf1.4 MB2008-06-30 23:389
Guide2WebAppSec.pdf276.6 KB2008-06-30 23:3811
FutureInetWorms.pdf190.0 KB2008-06-30 23:3615
WebServicesInfoGathering.pdf95.3 KB2008-06-30 23:3515
FormTampering.pdf16.9 KB2008-06-30 23:3515
WebServicesProfiling.pdf53.9 KB2008-06-30 23:3412
FinancialWebsiteSecurity.pdf256.3 KB2008-06-30 23:3413
WebSphere5Sec.pdf9.2 MB2008-06-30 23:3111
ExploitingSessionIDs.pdf482.6 KB2008-06-30 23:2613
ExploitingAndDefendingWebApplications.pdf779.3 KB2008-06-30 23:2415
EvolutionXSS.pdf175.2 KB2008-06-30 23:2015
End2endWebAppSec.pdf109.4 KB2008-06-30 23:1913
DotNETSecureCodingPractices.pdf63.9 KB2008-06-30 23:1812
DotnetSecurityFramework.pdf82.4 KB2008-06-30 23:1717
DotDefender.pdf634.2 KB2008-06-30 23:1733
DomainFootprinting4WebAppsNServices.pdf469.7 KB2008-06-30 23:1211
WormTechnicalAdvisory.pdf105.8 KB2008-06-30 23:1117
DoAndDontWebAuth.pdf176.8 KB2008-06-30 23:1025
WritingSecureWebApp.pdf31.0 KB2008-06-30 23:1015
DevelopingSecureWebAppsWatchFire.pdf191.2 KB2008-06-30 23:1020
XSSexplained.pdf113.8 KB2008-06-30 23:0920
XSTwh.pdf773.6 KB2008-06-30 23:0918
DevelopingSecureWebAppsSanctum.pdf271.4 KB2008-06-30 23:0916
DefendingWebServices.pdf76.6 KB2008-06-30 23:0725
CrossPlatformSecurityUsingIBMWebsphere.pdf1.3 MB2008-06-30 23:0614
CookiePoisoningByline.pdf138.2 KB2008-06-30 23:0320
CookiePoisoning.pdf145.7 KB2008-06-30 23:0217
CompliantSDLC.pdf575.2 KB2008-06-30 23:0217
CGITrap.pdf17.8 KB2008-06-30 22:5812
BrowserIdentification4_WebApp.pdf58.5 KB2008-06-30 22:5814
BHASIA02JGrossman.pdf1.2 MB2008-06-30 22:5716
AutoDetection0fWebAppSecFlaws.pdf455.4 KB2008-06-30 22:5316
AppSec.pdf59.2 KB2008-06-30 22:5137
AppPenetrationTest.pdf3.5 MB2008-06-30 22:4923
ApacheSecurityChp2.pdf519.9 KB2008-06-30 22:4425
AntiOverflows.pdf39.3 KB2008-06-30 22:4215
AnatomyOfWebApp.pdf1.3 MB2008-06-30 22:4112
AjaxFingerprintingFilteringWthModSecurity2.pdf242.8 KB2008-06-30 22:3714
AddressingChallengesInAppSecurity.pdf226.9 KB2008-06-30 22:3611
12MostAppAttacks.pdf102.0 KB2008-06-30 22:349
0racleSecurity.pdf179.2 KB2008-06-30 22:347
SessionID_Case_Study.pdf352.0 KB2004-03-22 16:4912