RAZVOJ APLIKACIJE ZA TESTIRANJE BEZBEDNOSTI WEB APLIKACIJA

  • Ivana Marin
Ključne reči: Bezbednost web aplikacija, Penetraciono testiranje, Ranjivosti web aplikacija

Apstrakt

U ovom radu predstavljen je razvoj aplikacije za testiranje bezbednosti web aplikacija u Python programskom jeziku, kroz prethodno analizirane koncepte bezbednosti i ranjivosti web aplikacija i penetracionog testiranja.

Reference

[1] Ahmed, S., “Secure Software Development: Identification of Security Activities and Their Integration in Software Development Lifecycle”, School of Engineering Blekinge Institute of Technology, Ronneby, Sweden, 2007
[2] Wolf Halton, Bo Weaver, Juned Ahmed Ansari, Srinivasa Rao Kotipalli, Mohammed A. Imran, “Penetration Testing: A Survival guide”, Packt Publishing Ltd, 2016
[3] Owasp TOP 10 – 2017, OWASP Foundation, 2017
[4] Mansour Alharbi, “Writing a Penetration Testing Report”, SANS Institute – Information Security Reading Room, 2010
[5] https://purplesec.us/types-penetration-testing/#Involve (pristupljeno u septembru 2020.)
[6] https://resources.infosecinstitute.com/the-types-of-penetration-testing/#gref (pristupljeno u septembru 2020.)
[7] Kassem A. Salech, “Software Engineering”, J. Ross Publishing, 2009
[8] Joseph Muniz, Aamir Lakhani, “Web Penetration Testing with Kali Linux”, Packt Publishing Ltd, 2013
[9] Rafay Baloch, “Ethical Hacking and Penetration Testing Guide”, CRC Press, 2017
[10] Patrick Engebretson, “The Basics of Hacking and Penetration Testig - Ethical Hacking and Penetration Testing Made Easy”, Elsevier, 2011
[11]Georgia Weidman, “Penetration Testing – A Hands-On introduction to Hacking”, William Pollock, 2014
[12] Dafydd Stuttard, Marcus Pinto, “The Web Application Hacker’s Handbook – Finding and Exploiting Security Flaw, Second Edition”, John Wiley & Sons, Inc, 2011
Objavljeno
2021-03-09
Sekcija
Elektrotehničko i računarsko inženjerstvo