Essays about: "thesis for sql injection"

Showing result 1 - 5 of 12 essays containing the words thesis for sql injection.

  1. 1. Study of the techniques used by OWASP ZAP for analysis of vulnerabilities in web applications

    University essay from Linköpings universitet/Institutionen för datavetenskap

    Author : Adam Jakobsson; Isak Häggström; [2022]
    Keywords : SQL injection; Cross-site scripting; Web vulnerability scanner; Web security;

    Abstract : Today, new web applications are made every single day with increasingly more sensitive data to manage. To ensure that no security vulnerabilities such as data leakage in web applications exist, developers are using tools such as a web vulnerability scanner. READ MORE

  2. 2. Penetration Testing of an In-Vehicle Infotainment System

    University essay from KTH/Skolan för elektroteknik och datavetenskap (EECS)

    Author : Philip Andersson; [2022]
    Keywords : Cybersecurity; Penetration testing; In-Vehicle Infotainment system; Android Automotive; ISO SAE 21434; Cybersäkerhet; Penetrationstestning; Infotainmentsystem i fordon; Android Automotive; ISO SAE 21434;

    Abstract : With the growing demand for smart and luxurious vehicles, the automotive industry has moved toward developing technologies to enhance the in-vehicle user experience. As a result, most vehicles today have a so-called In-Vehicle Infotainment (IVI) system, or simply an infotainment system, which provides a combination of information and entertainment in one system. READ MORE

  3. 3. Evaluation of open source web vulnerability scanners and their techniques used to find SQL injection and cross-site scripting vulnerabilities

    University essay from Linköpings universitet/Institutionen för datavetenskap

    Author : Erik Matti; [2021]
    Keywords : Open source; Web vulnerability scanner; SQL injection; XSS; cross-site scripting; OWASP ZAP; Web security; Web application;

    Abstract : Both for its simplicity and efficiency to search for the most critical security vulnerabilities that could exist within a web application, a web vulnerability scanner is a popular tool among any company that develops a web application. With the existence of many different scanners that are available to use, one is unlikely the same as the other and the results attained when evaluating these scanners in relation to each other are often not the same. READ MORE

  4. 4. Detecting SQL Injection Attacks in VoIP using Real-time Deep Packet Inspection : Can a Deep Packet Inspection Firewall Detect SQL Injection Attacks on SIP Traffic with Reasonable Performance?

    University essay from Linköpings universitet/Institutionen för datavetenskap

    Author : Linus Sjöström; [2019]
    Keywords : DPI SQL;

    Abstract : The use of the Internet has increased over the years, and it is now an integral part of our daily activities, as we often use it for everything from interacting on social media to watching videos online. Phone calls nowadays tend to use Voice over IP (VoIP), rather than the traditional phone networks. READ MORE

  5. 5. Functional and Security Testing of a Mobile Client-Server Application

    University essay from Linköpings universitet/Institutionen för datavetenskap

    Author : Daniel Holmberg; Victor Nyberg; [2018]
    Keywords : Security; Android; Mobile application; Python; Flask; Server; Software testing; Functional testing; Reverse engineering; Fuzz testing; Monkey testing; RESTful API testing; Sniffing; SQL injection; Confidentiality; Integrity; Availability; Reliability; Espresso; Postman; Wireshark; dex2jar; Apktool; JD-GUI;

    Abstract : Today’s massive usage of smartphones has put a high demand on all application developers in the matter of security. For us to be able to keep using all existing and new applications, a process that removes significant security vulnerabilities is essential. To remove these vulnerabilities, the applications have to be tested. READ MORE