Sunday, April 22, 2012

Common web application vulnerabilities and how they can be exploited

Recently one of my colleagues came across this offering from Google code university of an application built with the most common vulnerabilities; and with detailed explanations on how they can be exploited, and how developers can guard their applications against these vulnerabilities. Check it out...

http://google-gruyere.appspot.com/

The following document is a tutor's guide to exercises which can be completed after looking through the concepts in the site;

http://code.google.com/edu/submissions/gruyere/Gruyere_Instructors_Guide.pdf

The following link is to a set of discussions from Niel Daswani on Web Security; worthwhile to update your basics knowledge.

http://code.google.com/edu/submissions/web_security/listing.html

No comments:

Post a Comment