ABOUT THE AUTHOR ABOUT THE TECHNICAL REVIEWER ACKNOWLEDGMENTS INTRODUCTION 1

Size: px
Start display at page:

Download "ABOUT THE AUTHOR ABOUT THE TECHNICAL REVIEWER ACKNOWLEDGMENTS INTRODUCTION 1"

Transcription

1

2 CONTENTS IN DETAIL ABOUT THE AUTHOR xxiii ABOUT THE TECHNICAL REVIEWER xxiii ACKNOWLEDGMENTS xxv INTRODUCTION 1 Old-School Client-Server Technology... 2 The Problem with Browsers... 2 What to Expect from This Book... 2 Learn from My Mistakes... 3 Master Webbot Techniques... 3 Leverage Existing Scripts... 3 About the Website... 3 About the Code... 4 Requirements... 5 Hardware... 5 Software... 6 Internet Access... 6 A Disclaimer (This Is Important)... 6 PART I: FUNDAMENTAL CONCEPTS AND TECHNIQUES 7 1 WHAT S IN IT FOR YOU? 9 Uncovering the Internet s True Potential... 9 What s in It for Developers? Webbot Developers Are in Demand Webbots Are Fun to Write Webbots Facilitate Constructive Hacking What s in It for Business Leaders? Customize the Internet for Your Business Capitalize on the Public s Inexperience with Webbots Accomplish a Lot with a Small Investment Final Thoughts... 12

3 2 IDEAS FOR WEBBOT PROJECTS 15 Inspiration from Browser Limitations Webbots That Aggregate and Filter Information for Relevance Webbots That Interpret What They Find Online Webbots That Act on Your Behalf A Few Crazy Ideas to Get You Started Help Out a Busy Executive Save Money by Automating Tasks Protect Intellectual Property Monitor Opportunities Verify Access Rights on a Website Create an Online Clipping Service Plot Unauthorized Wi-Fi Networks Track Web Technologies Allow Incompatible Systems to Communicate Final Thoughts DOWNLOADING WEB PAGES 23 Think About Files, Not Web Pages Downloading Files with PHP s Built-in Functions Downloading Files with fopen() and fgets() Downloading Files with file() Introducing PHP/CURL Multiple Transfer Protocols Form Submission Basic Authentication Cookies Redirection Agent Name Spoofing Referer Management Socket Management Installing PHP/CURL LIB_http Familiarizing Yourself with the Default Values Using LIB_http Learning More About HTTP Headers Examining LIB_http s Source Code Final Thoughts BASIC PARSING TECHNIQUES 37 Content Is Mixed with Markup Parsing Poorly Written HTML Standard Parse Routines Using LIB_parse Splitting a String at a Delimiter: split_string() Parsing Text Between Delimiters: return_between() xii

4 Parsing a Data Set into an Array: parse_array() Parsing Attribute Values: get_attribute() Removing Unwanted Text: remove() Useful PHP Functions Detecting Whether a String Is Within Another String Replacing a Portion of a String with Another String Parsing Unformatted Text Measuring the Similarity of Strings Final Thoughts Don t Trust a Poorly Coded Web Page Parse in Small Steps Don t Render Parsed Text While Debugging Use Regular Expressions Sparingly ADVANCED PARSING WITH REGULAR EXPRESSIONS 49 Pattern Matching, the Key to Regular Expressions PHP Regular Expression Types PHP Regular Expressions Functions Resemblance to PHP Built-In Functions Learning Patterns Through Examples Parsing Numbers Detecting a Series of Characters Matching Alpha Characters Matching on Wildcards Specifying Alternate Matches Regular Expressions Groupings and Ranges Regular Expressions of Particular Interest to Webbot Developers Parsing Phone Numbers Where to Go from Here When Regular Expressions Are (or Aren t) the Right Parsing Tool Strengths of Regular Expressions Disadvantages of Pattern Matching While Parsing Web Pages Which Are Faster: Regular Expressions or PHP s Built-In Functions? Final Thoughts AUTOMATING FORM SUBMISSION 63 Reverse Engineering Form Interfaces Form Handlers, Data Fields, Methods, and Event Triggers Form Handlers Data Fields Methods Multipart Encoding Event Triggers Unpredictable Forms JavaScript Can Change a Form Just Before Submission Form HTML Is Often Unreadable by Humans Cookies Aren t Included in the Form, but Can Affect Operation Analyzing a Form xiii

5 Final Thoughts Don t Blow Your Cover Correctly Emulate Browsers Avoid Form Errors MANAGING LARGE AMOUNTS OF DATA 77 Organizing Data Naming Conventions Storing Data in Structured Files Storing Text in a Database Storing Images in a Database Database or File? Making Data Smaller Storing References to Image Files Compressing Data Removing Formatting Thumbnailing Images Final Thoughts PART II: PROJECTS 91 8 PRICE-MONITORING WEBBOTS 93 The Target Designing the Parsing Script Initialization and Downloading the Target Further Exploration IMAGE-CAPTURING WEBBOTS 101 Example Image-Capturing Webbot Creating the Image-Capturing Webbot Binary-Safe Download Routine Directory Structure The Main Script Further Exploration Final Thoughts LINK-VERIFICATION WEBBOTS 109 Creating the Link-Verification Webbot Initializing the Webbot and Downloading the Target Setting the Page Base Parsing the Links Running a Verification Loop Generating Fully Resolved URLs xiv

6 Downloading the Linked Page Displaying the Page Status Running the Webbot LIB_http_codes LIB_resolve_addresses Further Exploration SEARCH-RANKING WEBBOTS 117 Description of a Search Result Page What the Search-Ranking Webbot Does Running the Search-Ranking Webbot How the Search-Ranking Webbot Works The Search-Ranking Webbot Script Initializing Variables Starting the Loop Fetching the Search Results Parsing the Search Results Final Thoughts Be Kind to Your Sources Search Sites May Treat Webbots Differently Than Browsers Spidering Search Engines Is a Bad Idea Familiarize Yourself with the Google API Further Exploration AGGREGATION WEBBOTS 129 Choosing Data Sources for Webbots Example Aggregation Webbot Familiarizing Yourself with RSS Feeds Writing the Aggregation Webbot Adding Filtering to Your Aggregation Webbot Further Exploration FTP WEBBOTS 139 Example FTP Webbot PHP and FTP Further Exploration WEBBOTS THAT READ 145 The POP3 Protocol Logging into a POP3 Mail Server Reading Mail from a POP3 Mail Server Executing POP3 Commands with a Webbot Further Exploration Controlled Webbots Interfaces xv

7 15 WEBBOTS THAT SEND , Webbots, and Spam Sending Mail with SMTP and PHP Configuring PHP to Send Mail Sending an with mail() Writing a Webbot That Sends Notifications Keeping Legitimate Mail out of Spam Filters Sending HTML-Formatted Further Exploration Using Returned s to Prune Access Lists Using as Notification That Your Webbot Ran Leveraging Wireless Technologies Writing Webbots That Send Text Messages CONVERTING A WEBSITE INTO A FUNCTION 163 Writing a Function Interface Defining the Interface Analyzing the Target Web Page Using describe_zipcode() Final Thoughts Distributing Resources Using Standard Interfaces Designing a Custom Lightweight Web Service PART III: ADVANCED TECHNICAL CONSIDERATIONS SPIDERS 173 How Spiders Work Example Spider LIB_simple_spider harvest_links() archive_links() get_domain() exclude_link() Experimenting with the Spider Adding the Payload Further Exploration Save Links in a Database Separate the Harvest and Payload Distribute Tasks Across Multiple Computers Regulate Page Requests xvi

8 18 PROCUREMENT WEBBOTS AND SNIPERS 185 Procurement Webbot Theory Get Purchase Criteria Authenticate Buyer Verify Item Evaluate Purchase Triggers Make Purchase Evaluate Results Sniper Theory Get Purchase Criteria Authenticate Buyer Verify Item Synchronize Clocks Time to Bid? Submit Bid Evaluate Results Testing Your Own Webbots and Snipers Further Exploration Final Thoughts WEBBOTS AND CRYPTOGRAPHY 193 Designing Webbots That Use Encryption SSL and PHP Built-in Functions Encryption and PHP/CURL A Quick Overview of Web Encryption Final Thoughts AUTHENTICATION 197 What Is Authentication? Types of Online Authentication Strengthening Authentication by Combining Techniques Authentication and Webbots Example Scripts and Practice Pages Basic Authentication Session Authentication Authentication with Cookie Sessions Authentication with Query Sessions Final Thoughts ADVANCED COOKIE MANAGEMENT 209 How Cookies Work PHP/CURL and Cookies xvii

9 How Cookies Challenge Webbot Design Purging Temporary Cookies Managing Multiple Users Cookies Further Exploration SCHEDULING WEBBOTS AND SPIDERS 215 Preparing Your Webbots to Run as Scheduled Tasks The Windows XP Task Scheduler Scheduling a Webbot to Run Daily Complex Schedules The Windows 7 Task Scheduler Non-calendar-based Triggers Final Thoughts Determine the Webbot s Best Periodicity Avoid Single Points of Failure Add Variety to Your Schedule SCRAPING DIFFICULT WEBSITES WITH BROWSER MACROS 227 Barriers to Effective Web Scraping AJAX Bizarre JavaScript and Cookie Behavior Flash Overcoming Webscraping Barriers with Browser Macros What Is a Browser Macro? The Ultimate Browser-Like Webbot Installing and Using imacros Creating Your First Macro Final Thoughts Are Macros Really Necessary? Other Uses HACKING IMACROS 239 Hacking imacros for Added Functionality Reasons for Not Using the imacros Scripting Engine Creating a Dynamic Macro Launching imacros Automatically Further Exploration DEPLOYMENT AND SCALING 249 One-to-Many Environment One-to-One Environment xviii

10 Many-to-Many Environment Many-to-One Environment Scaling and Denial-of-Service Attacks Even Simple Webbots Can Generate a Lot of Traffic Inefficiencies at the Target The Problems with Scaling Too Well Creating Multiple Instances of a Webbot Forking Processes Leveraging the Operating System Distributing the Task over Multiple Computers Managing a Botnet Botnet Communication Methods Further Exploration PART IV: LARGER CONSIDERATIONS DESIGNING STEALTHY WEBBOTS AND SPIDERS 265 Why Design a Stealthy Webbot? Log Files Log-Monitoring Software Stealth Means Simulating Human Patterns Be Kind to Your Resources Run Your Webbot During Busy Hours Don t Run Your Webbot at the Same Time Each Day Don t Run Your Webbot on Holidays and Weekends Use Random, Intra-fetch Delays Final Thoughts PROXIES 273 What Is a Proxy? Proxies in the Virtual World Why Webbot Developers Use Proxies Using Proxies to Become Anonymous Using a Proxy to Be Somewhere Else Using a Proxy Server Using a Proxy in a Browser Using a Proxy with PHP/CURL Types of Proxy Servers Open Proxies Tor Commercial Proxies Final Thoughts Anonymity Is a Process, Not a Feature Creating Your Own Proxy Service xix

11 28 WRITING FAULT-TOLERANT WEBBOTS 285 Types of Webbot Fault Tolerance Adapting to Changes in URLs Adapting to Changes in Page Content Adapting to Changes in Forms Adapting to Changes in Cookie Management Adapting to Network Outages and Network Congestion Error Handlers Further Exploration DESIGNING WEBBOT-FRIENDLY WEBSITES 297 Optimizing Web Pages for Search Engine Spiders Well-Defined Links Google Bombs and Spam Indexing Title Tags Meta Tags Header Tags Image alt Attributes Web Design Techniques That Hinder Search Engine Spiders JavaScript Non-ASCII Content Designing Data-Only Interfaces XML Lightweight Data Exchange SOAP REST Final Thoughts KILLING SPIDERS 309 Asking Nicely Create a Terms of Service Agreement Use the robots.txt File Use the Robots Meta Tag Building Speed Bumps Selectively Allow Access to Specific Web Agents Use Obfuscation Use Cookies, Encryption, JavaScript, and Redirection Authenticate Users Update Your Site Often Embed Text in Other Media Setting Traps Create a Spider Trap Fun Things to Do with Unwanted Spiders Final Thoughts xx

12 31 KEEPING WEBBOTS OUT OF TROUBLE 317 It s All About Respect Copyright Do Consult Resources Don t Be an Armchair Lawyer Trespass to Chattels Internet Law Final Thoughts A PHP/CURL REFERENCE 327 Creating a Minimal PHP/CURL Session Initiating PHP/CURL Sessions Setting PHP/CURL Options CURLOPT_URL CURLOPT_RETURNTRANSFER CURLOPT_REFERER CURLOPT_FOLLOWLOCATION and CURLOPT_MAXREDIRS CURLOPT_USERAGENT CURLOPT_NOBODY and CURLOPT_HEADER CURLOPT_TIMEOUT CURLOPT_COOKIEFILE and CURLOPT_COOKIEJAR CURLOPT_HTTPHEADER CURLOPT_SSL_VERIFYPEER CURLOPT_USERPWD and CURLOPT_UNRESTRICTED_AUTH CURLOPT_POST and CURLOPT_POSTFIELDS CURLOPT_VERBOSE CURLOPT_PORT Executing the PHP/CURL Command Retrieving PHP/CURL Session Information Viewing PHP/CURL Errors Closing PHP/CURL Sessions B STATUS CODES 337 HTTP Codes NNTP Codes C SMS GATEWAYS 341 Sending Text Messages Reading Text Messages A Sampling of Text Message Addresses INDEX 345 xxi

Foundations of Python

Foundations of Python Foundations of Python Network Programming The comprehensive guide to building network applications with Python Second Edition Brandon Rhodes John Goerzen Apress Contents Contents at a Glance About the

More information

Contents. Acknowledgments

Contents. Acknowledgments Contents Acknowledgments Introduction Why Another Book About Web Application Development? How Is This Book Arranged? Intended Audience Do I Need to Start from Scratch? Choosing Development Tools Summary

More information

Web Robots Platform. Web Robots Chrome Extension. Web Robots Portal. Web Robots Cloud

Web Robots Platform. Web Robots Chrome Extension. Web Robots Portal. Web Robots Cloud Features 2016-10-14 Table of Contents Web Robots Platform... 3 Web Robots Chrome Extension... 3 Web Robots Portal...3 Web Robots Cloud... 4 Web Robots Functionality...4 Robot Data Extraction... 4 Robot

More information

DOWNLOADING WEB PAGES

DOWNLOADING WEB PAGES 3 DOWNLOADING WEB PAGES The most important thing a webbot does is move web pages from the Internet to your computer. Once the web page is on your computer, your webbot can parse and manipulate it. This

More information

IDEAS FOR WEBBOT PROJECTS

IDEAS FOR WEBBOT PROJECTS 2 IDEAS FOR WEBBOT PROJECTS It s often more difficult to find applications for new technology than it is to learn the technology itself. Therefore, this chapter focuses on encouraging you to generate ideas

More information

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Applying Application Delivery Technology to Web Services Overview The Cisco ACE XML Gateway is the newest

More information

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies CNIT 129S: Securing Web Applications Ch 3: Web Application Technologies HTTP Hypertext Transfer Protocol (HTTP) Connectionless protocol Client sends an HTTP request to a Web server Gets an HTTP response

More information

Installing and Administering a Satellite Environment

Installing and Administering a Satellite Environment IBM DB2 Universal Database Installing and Administering a Satellite Environment Version 8 GC09-4823-00 IBM DB2 Universal Database Installing and Administering a Satellite Environment Version 8 GC09-4823-00

More information

Techno Expert Solutions An institute for specialized studies! 0.20 hrs hrs. 2 hrs

Techno Expert Solutions An institute for specialized studies! 0.20 hrs hrs. 2 hrs 1 2 3 Course Content of Digital Marketing What is Marketing: Understanding Marketing AIDA Model 4 Ps of Marketing Onilne and Offline Marketing KISS Formula Different Types of Marketing Integrated Marketing

More information

Acknowledgments... xix

Acknowledgments... xix CONTENTS IN DETAIL PREFACE xvii Acknowledgments... xix 1 SECURITY IN THE WORLD OF WEB APPLICATIONS 1 Information Security in a Nutshell... 1 Flirting with Formal Solutions... 2 Enter Risk Management...

More information

Detects Potential Problems. Customizable Data Columns. Support for International Characters

Detects Potential Problems. Customizable Data Columns. Support for International Characters Home Buy Download Support Company Blog Features Home Features HttpWatch Home Overview Features Compare Editions New in Version 9.x Awards and Reviews Download Pricing Our Customers Who is using it? What

More information

CruiseSmarter PRIVACY POLICY. I. Acceptance of Terms

CruiseSmarter PRIVACY POLICY. I. Acceptance of Terms I. Acceptance of Terms This Privacy Policy describes CRUISE SMARTER policies and procedures on the collection, use and disclosure of your information. CRUISE SMARTER LLC (hereinafter referred to as "we",

More information

Modules, Details & Fees. Total Modules- 25 (highest in Industry) Duration- 2-5Months Full Course Fees- 30, (Pay in two Installments *2)

Modules, Details & Fees. Total Modules- 25 (highest in Industry) Duration- 2-5Months Full Course Fees- 30, (Pay in two Installments *2) Google Certified Digital Marketing Course Be a Google Certified Digital Marketer Modules, Details & Fees Total Modules- 25 (highest in Industry) Duration- 2-5Months Full Course Fees- 30,000.00 (Pay in

More information

Shankersinh Vaghela Bapu Institue of Technology

Shankersinh Vaghela Bapu Institue of Technology Branch: - 6th Sem IT Year/Sem : - 3rd /2014 Subject & Subject Code : Faculty Name : - Nitin Padariya Pre Upload Date: 31/12/2013 Submission Date: 9/1/2014 [1] Explain the need of web server and web browser

More information

Beginning ASP.NET. 4.5 in C# Matthew MacDonald

Beginning ASP.NET. 4.5 in C# Matthew MacDonald Beginning ASP.NET 4.5 in C# Matthew MacDonald Contents About the Author About the Technical Reviewers Acknowledgments Introduction xxvii xxix xxxi xxxiii UPart 1: Introducing.NET. 1 & Chapter 1: The Big

More information

Site Audit SpaceX

Site Audit SpaceX Site Audit 217 SpaceX Site Audit: Issues Total Score Crawled Pages 48 % -13 3868 Healthy (649) Broken (39) Have issues (276) Redirected (474) Blocked () Errors Warnings Notices 4164 +3311 1918 +7312 5k

More information

Developing Web Applications

Developing Web Applications Developing Web Applications Ralph Moseley Middlesex University IIICENTCNNIAL 1807 ewiley 2007 13ICCNTENNIAL John Wiley & Sons, Ltd Preface Introduction Features Additional Materials Trademarks Acknowledgments

More information

Objectives. Connecting with Computer Science 2

Objectives. Connecting with Computer Science 2 Objectives Learn what the Internet really is Become familiar with the architecture of the Internet Become familiar with Internet-related protocols Understand how the TCP/IP protocols relate to the Internet

More information

PeopleSoft Applications Portal 9.1 PeopleBook: Portal and Site Administration

PeopleSoft Applications Portal 9.1 PeopleBook: Portal and Site Administration PeopleSoft Applications Portal 9.1 PeopleBook: Portal and Site Administration January 2012 PeopleSoft Applications Portal 9.1 PeopleBook: Portal and Site Administration SKU ps91psad-b0112 Copyright 2000,

More information

Electric Paoge. Browser Scripting with imacros in Illuminate

Electric Paoge. Browser Scripting with imacros in Illuminate Electric Paoge Browser Scripting with imacros in Illuminate Browser Scripting with imacros in Illuminate Welcome Find the latest version of this presentation, plus related materials, at https://goo.gl/d72sdv.

More information

Contents. xvii xix xxiil. xxvii

Contents. xvii xix xxiil. xxvii Contents FOREWORD INTRODUCTION INDUSTRY ANALYSIS PREFACE ACKNOWLEDGMENTS BIOGRAPHY XV xvii xix xxiil XXV xxvii PART I CHAPTER 1 INTRODUCTION TO MOBILE SECURITY DEVELOPMENT Understanding Secure Web Development

More information

Advanced Joomla! Dan Rahmel. Apress*

Advanced Joomla! Dan Rahmel. Apress* Advanced Joomla! Dan Rahmel Apress* Contents About the Author About the Technical Reviewer Acknowledgments Introduction xvii...xix xxi xxiii Chapter 1: Streamlining the Authoring Process 1 Setting the

More information

CONTENTS IN DETAIL INTRODUCTION 1 THE FAQS OF LIFE THE SCRIPTS EVERY PHP PROGRAMMER WANTS (OR NEEDS) TO KNOW 1 2 CONFIGURING PHP 19

CONTENTS IN DETAIL INTRODUCTION 1 THE FAQS OF LIFE THE SCRIPTS EVERY PHP PROGRAMMER WANTS (OR NEEDS) TO KNOW 1 2 CONFIGURING PHP 19 CONTENTS IN DETAIL INTRODUCTION xiii 1 THE FAQS OF LIFE THE SCRIPTS EVERY PHP PROGRAMMER WANTS (OR NEEDS) TO KNOW 1 #1: Including Another File as a Part of Your Script... 2 What Can Go Wrong?... 3 #2:

More information

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security. Web Security Web Programming Uta Priss ZELL, Ostfalia University 2013 Web Programming Web Security Slide 1/25 Outline Web insecurity Security strategies General security Listing of server-side risks Language

More information

Acknowledgments Introduction. Part I: Programming Access Applications 1. Chapter 1: Overview of Programming for Access 3

Acknowledgments Introduction. Part I: Programming Access Applications 1. Chapter 1: Overview of Programming for Access 3 74029ftoc.qxd:WroxPro 9/27/07 1:40 PM Page xiii Acknowledgments Introduction x xxv Part I: Programming Access Applications 1 Chapter 1: Overview of Programming for Access 3 Writing Code for Access 3 The

More information

Website Designing for

Website Designing for 5 Website Designing for www.scap.com.pk Complete Proposal for website designing and associated web solutions of www.scap.com.pk. The web solutions included, Search Engine Optimization and web hosting.

More information

"Charting the Course... SharePoint 2007 Hands-On Labs Course Summary

Charting the Course... SharePoint 2007 Hands-On Labs Course Summary Course Summary Description This series of 33 hands-on labs allows students to explore the new features of Microsoft SharePoint Server, Microsoft Windows, Microsoft Office, including Microsoft Office Groove,

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

1.2 Wicket in a nutshell 10 Just Java 11 Just HTML 12 The right abstractions 13

1.2 Wicket in a nutshell 10 Just Java 11 Just HTML 12 The right abstractions 13 contents foreword xvii preface xix acknowledgments xxi about this book xxiii PART 1 GETTING STARTED WITH WICKET...1 1 What 2 The is Wicket? 3 1.1 How we got here 4 A developer s tale 4 What problems does

More information

IN PRACTICE. Daniele Bochicchio Stefano Mostarda Marco De Sanctis. Includes 106 practical techniques MANNING

IN PRACTICE. Daniele Bochicchio Stefano Mostarda Marco De Sanctis. Includes 106 practical techniques MANNING IN PRACTICE Daniele Bochicchio Stefano Mostarda Marco De Sanctis Includes 106 practical techniques MANNING contents preface xv acknowledgments xvii about this book xix about the authors xxiii about the

More information

Web Security II. Slides from M. Hicks, University of Maryland

Web Security II. Slides from M. Hicks, University of Maryland Web Security II Slides from M. Hicks, University of Maryland Recall: Putting State to HTTP Web application maintains ephemeral state Server processing often produces intermediate results; not long-lived

More information

M2-R4: INTERNET TECHNOLOGY AND WEB DESIGN

M2-R4: INTERNET TECHNOLOGY AND WEB DESIGN M2-R4: INTERNET TECHNOLOGY AND WEB DESIGN NOTE: 1. There are TWO PARTS in this Module/Paper. PART ONE contains FOUR questions and PART TWO contains FIVE questions. 2. PART ONE is to be answered in the

More information

COPYRIGHTED MATERIAL

COPYRIGHTED MATERIAL Introduction xxiii Chapter 1: Apache Tomcat 1 Humble Beginnings: The Apache Project 2 The Apache Software Foundation 3 Tomcat 3 Distributing Tomcat: The Apache License 4 Comparison with Other Licenses

More information

Sending Job Requsition Data to Tenstreet API Guide (rev 09/2018)

Sending Job Requsition Data to Tenstreet API Guide (rev 09/2018) Sending Job Requsition Data to Tenstreet API Guide (rev 09/2018) Contents Introduction... 1 Agreements and Acknowledgements... 2 Understanding the API... 2 Debugging... 2 Logging... 2 Data Accuracy...

More information

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt Excerpts of Web Application Security focusing on Data Validation adapted for F.I.S.T. 2004, Frankfurt by fs Purpose of this course: 1. Relate to WA s and get a basic understanding of them 2. Understand

More information

CONTENTS. Cisco Internet Streamer CDS 3.0 Software Configuration Guide iii OL CHAPTER 1 Product Overview 1-1

CONTENTS. Cisco Internet Streamer CDS 3.0 Software Configuration Guide iii OL CHAPTER 1 Product Overview 1-1 CONTENTS Preface xvii Document Revision History xvii Audience xvii Objective xviii Document Organization xviii Document Conventions xix Related Publications xx Obtaining Documentation and Submitting a

More information

Site Audit Boeing

Site Audit Boeing Site Audit 217 Boeing Site Audit: Issues Total Score Crawled Pages 48 % 13533 Healthy (3181) Broken (231) Have issues (9271) Redirected (812) Errors Warnings Notices 15266 41538 38 2k 5k 4 k 11 Jan k 11

More information

Contents in Detail. Acknowledgments

Contents in Detail. Acknowledgments Acknowledgments xix Introduction What s in This Book... xxii What Is Ethical Hacking?... xxiii Penetration Testing... xxiii Military and Espionage... xxiii Why Hackers Use Linux... xxiv Linux Is Open Source....

More information

Networks, WWW, HTTP. Web Technologies I. Zsolt Tóth. University of Miskolc. Zsolt Tóth (University of Miskolc) Networks, WWW, HTTP / 35

Networks, WWW, HTTP. Web Technologies I. Zsolt Tóth. University of Miskolc. Zsolt Tóth (University of Miskolc) Networks, WWW, HTTP / 35 Networks, WWW, HTTP Web Technologies I. Zsolt Tóth University of Miskolc 2018 Zsolt Tóth (University of Miskolc) Networks, WWW, HTTP 2018 1 / 35 Table of Contents Networks Internet 1 Networks Internet

More information

Website Report for test.com

Website Report for test.com NeatWidget contact@neatwidget.com.au neatwidget.com.au Website Report for test.com This report grades your website on the strength of a range of important factors such as on-page optimization, off-page

More information

Sending Documents to Tenstreet API Guide (rev 06/2017)

Sending Documents to Tenstreet API Guide (rev 06/2017) Sending Documents to Tenstreet API Guide (rev 06/2017) Contents Introduction... 1 Agreements and Acknowledgements... 2 Understanding the API... 2 Debugging... 2 Logging... 2 Data Accuracy... 2 Support

More information

AppSpider Enterprise. Getting Started Guide

AppSpider Enterprise. Getting Started Guide AppSpider Enterprise Getting Started Guide Contents Contents 2 About AppSpider Enterprise 4 Getting Started (System Administrator) 5 Login 5 Client 6 Add Client 7 Cloud Engines 8 Scanner Groups 8 Account

More information

Computer Security 3e. Dieter Gollmann. Chapter 18: 1

Computer Security 3e. Dieter Gollmann.  Chapter 18: 1 Computer Security 3e Dieter Gollmann www.wiley.com/college/gollmann Chapter 18: 1 Chapter 18: Web Security Chapter 18: 2 Web 1.0 browser HTTP request HTML + CSS data web server backend systems Chapter

More information

CNIT 129S: Securing Web Applications. Ch 4: Mapping the Application

CNIT 129S: Securing Web Applications. Ch 4: Mapping the Application CNIT 129S: Securing Web Applications Ch 4: Mapping the Application Mapping Enumerate application's content and functionality Some is hidden, requiring guesswork and luck to discover Examine every aspect

More information

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007 Web 2.0 and AJAX Security OWASP Montgomery August 21 st, 2007 Overview Introduction Definition of Web 2.0 Basics of AJAX Attack Vectors for AJAX Applications AJAX and Application Security Conclusions 1

More information

The 4D Web Companion. David Adams

The 4D Web Companion. David Adams David Adams TABLE OF CONTENTS Welcome 1 About this Book 3 Overview... 3 Terminology... 5 Special Symbols Used in this Book... 5 Versions Covered... 5 About the Demonstrations... 6 About the 4D Code...

More information

13. Databases on the Web

13. Databases on the Web 13. Databases on the Web Requirements for Web-DBMS Integration The ability to access valuable corporate data in a secure manner Support for session and application-based authentication The ability to interface

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh February 11, 2016 1 / 27 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

Developing ASP.NET MVC Web Applications (486)

Developing ASP.NET MVC Web Applications (486) Developing ASP.NET MVC Web Applications (486) Design the application architecture Plan the application layers Plan data access; plan for separation of concerns, appropriate use of models, views, controllers,

More information

Site Audit Virgin Galactic

Site Audit Virgin Galactic Site Audit 27 Virgin Galactic Site Audit: Issues Total Score Crawled Pages 59 % 79 Healthy (34) Broken (3) Have issues (27) Redirected (3) Blocked (2) Errors Warnings Notices 25 236 5 3 25 2 Jan Jan Jan

More information

GOING WHERE NO WAFS HAVE GONE BEFORE

GOING WHERE NO WAFS HAVE GONE BEFORE GOING WHERE NO WAFS HAVE GONE BEFORE Andy Prow Aura Information Security Sam Pickles Senior Systems Engineer, F5 Networks NZ Agenda: WTF is a WAF? View from the Trenches Example Attacks and Mitigation

More information

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh March 30, 2015 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the server sends

More information

Website SEO Checklist

Website SEO Checklist Website SEO Checklist Main points to have a flawless start for your new website. Domain Optimization Meta Data Up-to-Date Content Optimization SEO & Analytics Social Markup Markup Accessibility Browser

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh November 20, 2017 1 / 32 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

Zeeshan Naseh, CCIE No Haroon Khan, CCIE No. 4530

Zeeshan Naseh, CCIE No Haroon Khan, CCIE No. 4530 Desi So! itching s Zeeshan Naseh, CCIE No. 6838 Haroon Khan, CCIE No. 4530 Cisco Press 800 Eas Indianapolis, Indiana Table of Contents Foreword Introduction xxv xxvi Part I Server Load Balancing (SLB)

More information

Foreword xxiii Preface xxvii IPv6 Rationale and Features

Foreword xxiii Preface xxvii IPv6 Rationale and Features Contents Foreword Preface xxiii xxvii 1 IPv6 Rationale and Features 1 1.1 Internet Growth 1 1.1.1 IPv4 Addressing 1 1.1.2 IPv4 Address Space Utilization 3 1.1.3 Network Address Translation 5 1.1.4 HTTP

More information

Sending Data Updates to Tenstreet API Guide (rev 10/2017)

Sending Data Updates to Tenstreet API Guide (rev 10/2017) Sending Data Updates to Tenstreet API Guide (rev 10/2017) Contents Introduction... 1 Agreements and Acknowledgements... 2 Understanding the API... 2 Debugging... 2 Logging... 2 Data Accuracy... 2 Support

More information

Lecture 7b: HTTP. Feb. 24, Internet and Intranet Protocols and Applications

Lecture 7b: HTTP. Feb. 24, Internet and Intranet Protocols and Applications Internet and Intranet Protocols and Applications Lecture 7b: HTTP Feb. 24, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu WWW - HTTP/1.1 Web s application layer protocol

More information

EEC-682/782 Computer Networks I

EEC-682/782 Computer Networks I EEC-682/782 Computer Networks I Lecture 20 Wenbing Zhao w.zhao1@csuohio.edu http://academic.csuohio.edu/zhao_w/teaching/eec682.htm (Lecture nodes are based on materials supplied by Dr. Louise Moser at

More information

BIG-IP DataSafe Configuration. Version 13.1

BIG-IP DataSafe Configuration. Version 13.1 BIG-IP DataSafe Configuration Version 13.1 Table of Contents Table of Contents Adding BIG-IP DataSafe to the BIG-IP System...5 Overview: Adding BIG-IP DataSafe to the BIG-IP system... 5 Provisioning Fraud

More information

Federated Identity Manager Business Gateway Version Configuration Guide GC

Federated Identity Manager Business Gateway Version Configuration Guide GC Tivoli Federated Identity Manager Business Gateway Version 6.2.1 Configuration Guide GC23-8614-00 Tivoli Federated Identity Manager Business Gateway Version 6.2.1 Configuration Guide GC23-8614-00 Note

More information

Seminar report Google App Engine Submitted in partial fulfillment of the requirement for the award of degree Of CSE

Seminar report Google App Engine Submitted in partial fulfillment of the requirement for the award of degree Of CSE A Seminar report On Google App Engine Submitted in partial fulfillment of the requirement for the award of degree Of CSE SUBMITTED TO: SUBMITTED BY: www.studymafia.org www.studymafia.org Acknowledgement

More information

Contents. Structure. The Web Site. References. Acknowledgments. Part I The Risk-Based Testing Approach 1. 1 Introduction to Risk-Based Testing 3

Contents. Structure. The Web Site. References. Acknowledgments. Part I The Risk-Based Testing Approach 1. 1 Introduction to Risk-Based Testing 3 Contents Preface Audience Structure The Web Site References Acknowledgments xix xxi xxi xxv xxv xxvii Part I The Risk-Based Testing Approach 1 1 Introduction to Risk-Based Testing 3 Risky Project Foundations

More information

Pro ASP.NET MVC 2 Framework

Pro ASP.NET MVC 2 Framework Pro ASP.NET MVC 2 Framework Second Edition Steven Sanderson Apress TIB/UB Hannover 89 133 297 713 Contents at a Glance Contents About the Author About the Technical Reviewers Acknowledgments Introduction

More information

COMPUTER NETWORKS AND COMMUNICATION PROTOCOLS. Web Access: HTTP Mehmet KORKMAZ

COMPUTER NETWORKS AND COMMUNICATION PROTOCOLS. Web Access: HTTP Mehmet KORKMAZ COMPUTER NETWORKS AND COMMUNICATION PROTOCOLS Web Access: HTTP 16501018 Mehmet KORKMAZ World Wide Web What is WWW? WWW = World Wide Web = Web!= Internet Internet is a global system of interconnected computer

More information

Data Communication & Computer Networks MCQ S

Data Communication & Computer Networks MCQ S Data Communication & Computer Networks MCQ S 1. The translates internet domain and host names to IP address. a) domain name system b) routing information protocol c) network time protocol d) internet relay

More information

COPYRIGHTED MATERIAL. Acknowledgments...v Introduction... xxi

COPYRIGHTED MATERIAL. Acknowledgments...v Introduction... xxi Acknowledgments...v Introduction... xxi Part I: Getting Started with Joomla!.....................1 Chapter 1: Introducing the Joomla! Content Management System...3 Chapter 2: Obtaining and Installing Joomla!...15

More information

Definition. Quantifying Anonymity. Anonymous Communication. How can we calculate how anonymous we are? Who you are from the communicating party

Definition. Quantifying Anonymity. Anonymous Communication. How can we calculate how anonymous we are? Who you are from the communicating party Definition Anonymous Communication Hiding identities of parties involved in communications from each other, or from third-parties Who you are from the communicating party Who you are talking to from everyone

More information

Fachgebiet Technische Informatik, Joachim Zumbrägel

Fachgebiet Technische Informatik, Joachim Zumbrägel Computer Network Lab 2017 Fachgebiet Technische Informatik, Joachim Zumbrägel Overview Internet Internet Protocols Fundamentals about HTTP Communication HTTP-Server, mode of operation Static/Dynamic Webpages

More information

How to Drive More Traffic to Your Website in By: Greg Kristan

How to Drive More Traffic to Your Website in By: Greg Kristan How to Drive More Traffic to Your Website in 2019 By: Greg Kristan In 2018, Bing Drove 30% of Organic Traffic to TM Blast By Device Breakdown The majority of my overall organic traffic comes from desktop

More information

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0 BIG-IP Application Security Manager : Attack and Bot Signatures Version 13.0 Table of Contents Table of Contents Assigning Attack Signatures to Security Policies...5 About attack signatures...5 About

More information

A Web-Based Introduction

A Web-Based Introduction A Web-Based Introduction to Programming Essential Algorithms, Syntax, and Control Structures Using PHP, HTML, and MySQL Third Edition Mike O'Kane Carolina Academic Press Durham, North Carolina Contents

More information

Lecture 9a: Sessions and Cookies

Lecture 9a: Sessions and Cookies CS 655 / 441 Fall 2007 Lecture 9a: Sessions and Cookies 1 Review: Structure of a Web Application On every interchange between client and server, server must: Parse request. Look up session state and global

More information

WHITE PAPER. Good Mobile Intranet Technical Overview

WHITE PAPER. Good Mobile Intranet Technical Overview WHITE PAPER Good Mobile Intranet CONTENTS 1 Introduction 4 Security Infrastructure 6 Push 7 Transformations 8 Differential Data 8 Good Mobile Intranet Server Management Introduction Good Mobile Intranet

More information

"Charting the Course... Agile Database Design Techniques Course Summary

Charting the Course... Agile Database Design Techniques Course Summary Course Summary Description This course provides students with the skills necessary to design databases using Agile design techniques. It is based on the Scott Ambler book Agile Database Techniques: Effective

More information

Oracle Communications WebRTC Session Controller

Oracle Communications WebRTC Session Controller Oracle Communications WebRTC Session Controller Security Guide Release 7.0 E40975-01 November 2013 Oracle Communications WebRTC Session Controller Security Guide, Release 7.0 E40975-01 Copyright 2013,

More information

ITP 140 Mobile Technologies. Mobile Topics

ITP 140 Mobile Technologies. Mobile Topics ITP 140 Mobile Technologies Mobile Topics Topics Analytics APIs RESTful Facebook Twitter Google Cloud Web Hosting 2 Reach We need users! The number of users who try our apps Retention The number of users

More information

Cross-Site Request Forgery: The Sleeping Giant. Jeremiah Grossman Founder and CTO, WhiteHat Security

Cross-Site Request Forgery: The Sleeping Giant. Jeremiah Grossman Founder and CTO, WhiteHat Security Cross-Site Request Forgery: The Sleeping Giant Jeremiah Grossman Founder and CTO, WhiteHat Security Cross-Site Request Forgeries (CSRF) 1. Session Riding 2. Client-Side Trojans 3. Confused Deputy 4. Web

More information

Sending Application Data to Tenstreet API Guide

Sending Application Data to Tenstreet API Guide Sending Application Data to Tenstreet API Guide Contents Introduction... 1 Agreements and Acknowledgements... 2 Understanding the API... 2 Debugging... 2 Logging... 2 Data Accuracy... 2 Support Requests...

More information

to Stay Out of the Spam Folder

to Stay Out of the Spam Folder Tips and Tricks to Stay Out of the Spam Folder At SendGrid we are very serious about email deliverability. We live and breathe it each day. Similar to how Google keeps adjusting its search algorithm to

More information

Susan Sweeney. 101 Ways to Promote Your Web Site. Eighth Edition

Susan Sweeney. 101 Ways to Promote Your Web Site. Eighth Edition 101 Ways to Promote Your Web Site Eighth Edition Filled with Proven Internet Marketing Tips, Tools, Techniques, and Resources to Increase Your Web Site Traffic Susan Sweeney MAXIMUM PRESS 605 Silverthorn

More information

BIG-IP Access Policy Manager : Secure Web Gateway. Version 13.0

BIG-IP Access Policy Manager : Secure Web Gateway. Version 13.0 BIG-IP Access Policy Manager : Secure Web Gateway Version 13.0 Table of Contents Table of Contents BIG-IP APM Secure Web Gateway Overview...9 About APM Secure Web Gateway... 9 About APM benefits for web

More information

Unraveling the Mysteries of J2EE Web Application Communications

Unraveling the Mysteries of J2EE Web Application Communications Unraveling the Mysteries of J2EE Web Application Communications An HTTP Primer Peter Koletzke Technical Director & Principal Instructor Common Problem What we ve got here is failure to commun cate. Captain,

More information

F5 Big-IP Application Security Manager v11

F5 Big-IP Application Security Manager v11 F5 F5 Big-IP Application Security Manager v11 Code: ACBE F5-ASM Days: 4 Course Description: This four-day course gives networking professionals a functional understanding of the BIG- IP LTM v11 system

More information

Website Report for colourways.com.au

Website Report for colourways.com.au Website Report for colourways.com.au This report grades your website based on the strength of various factors such as On Page Optimization, Off Page Links, and more. The overall Grade is on a A+ to F-

More information

SPOOFING. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

SPOOFING. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 SPOOFING Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Learning Objectives Students should be able to: Determine relevance of

More information

API USER GUIDE MARKETING MESSAGES & BROADCASTS

API USER GUIDE MARKETING MESSAGES & BROADCASTS API USER GUIDE MARKETING MESSAGES & BROADCASTS General Overview So, what do you want to do? 3 3 Marketing Messages with replies 4 First, let s send the messages Advanced API developers note Next, let s

More information

CHAPTER 1: A REFRESHER ON WEB BROWSERS 3

CHAPTER 1: A REFRESHER ON WEB BROWSERS 3 INTRODUCTION xxiii PART I: FRONT END CHAPTER 1: A REFRESHER ON WEB BROWSERS 3 A Brief History of Web Browsers 3 Netscape Loses Its Dominance 4 The Growth of Firefox 4 The Present 5 Inside HTTP 5 The HyperText

More information

Java.. servlets and. murach's TRAINING & REFERENCE 2ND EDITION. Joel Murach Andrea Steelman. IlB MIKE MURACH & ASSOCIATES, INC.

Java.. servlets and. murach's TRAINING & REFERENCE 2ND EDITION. Joel Murach Andrea Steelman. IlB MIKE MURACH & ASSOCIATES, INC. TRAINING & REFERENCE murach's Java.. servlets and 2ND EDITION Joel Murach Andrea Steelman IlB MIKE MURACH & ASSOCIATES, INC. P 1-800-221-5528 (559) 440-9071 Fax: (559) 440-0963 murachbooks@murach.com www.murach.com

More information

DreamFactory Customer Privacy and Security Whitepaper Delivering Secure Applications on Salesforce.com

DreamFactory Customer Privacy and Security Whitepaper Delivering Secure Applications on Salesforce.com DreamFactory Customer Privacy and Security Whitepaper Delivering Secure Applications on Salesforce.com By Bill Appleton, CTO, DreamFactory Software billappleton@dreamfactory.com Introduction DreamFactory

More information

Nick Terkay CSCI 7818 Web Services 11/16/2006

Nick Terkay CSCI 7818 Web Services 11/16/2006 Nick Terkay CSCI 7818 Web Services 11/16/2006 Ning? Start-up co-founded by Marc Andreeson, the co- founder of Netscape. October 2005 Ning is an online platform for painlessly creating web apps in a jiffy.

More information

InstaMember USER S GUIDE

InstaMember USER S GUIDE InstaMember USER S GUIDE InstaMember Licensing API Guide 1 InstaMember Licensing API Guide The InstaMember licensing feature is designed to integrate seamlessly with your web applications or scripts. It

More information

WWW. HTTP, Ajax, APIs, REST

WWW. HTTP, Ajax, APIs, REST WWW HTTP, Ajax, APIs, REST HTTP Hypertext Transfer Protocol Request Web Client HTTP Server WSGI Response Connectionless Media Independent Stateless Python Web Application WSGI : Web Server Gateway Interface

More information

WEB SECURITY: WEB BACKGROUND

WEB SECURITY: WEB BACKGROUND WEB SECURITY: WEB BACKGROUND CMSC 414 FEB 20 2018 A very basic web architecture Client Server Browser Web server (Private) Data Database DB is a separate entity, logically (and often physically) A very

More information

How A Website Works. - Shobha

How A Website Works. - Shobha How A Website Works - Shobha Synopsis 1. 2. 3. 4. 5. 6. 7. 8. 9. What is World Wide Web? What makes web work? HTTP and Internet Protocols. URL s Client-Server model. Domain Name System. Web Browser, Web

More information

This is CS50. Harvard College Fall Quiz 1 Answer Key

This is CS50. Harvard College Fall Quiz 1 Answer Key Quiz 1 Answer Key Answers other than the below may be possible. Know Your Meme. 0. True or False. 1. T 2. F 3. F 4. F 5. T Attack. 6. By never making assumptions as to the length of users input and always

More information

Computer Networks. Wenzhong Li. Nanjing University

Computer Networks. Wenzhong Li. Nanjing University Computer Networks Wenzhong Li Nanjing University 1 Chapter 8. Internet Applications Internet Applications Overview Domain Name Service (DNS) Electronic Mail File Transfer Protocol (FTP) WWW and HTTP Content

More information

Pro Business Applications with Silverlight 4

Pro Business Applications with Silverlight 4 Pro Business Applications with Silverlight 4 Chris Anderson Apress* Contents at a Glance Contents About the Author Acknowledgments iv v xix xx a Chapter 1: Introduction 1 Who This Book Is For 1 About This

More information

Penetration Testing. James Walden Northern Kentucky University

Penetration Testing. James Walden Northern Kentucky University Penetration Testing James Walden Northern Kentucky University Topics 1. What is Penetration Testing? 2. Rules of Engagement 3. Penetration Testing Process 4. Map the Application 5. Analyze the Application

More information

Master Your Mac. simple ways to tweak, customize, and secure os x

Master Your Mac. simple ways to tweak, customize, and secure os x Master Your Mac simple ways to tweak, customize, and secure os x matt cone Contents in Detail Introduction...xxi What This Book Is About...xxii What s in This Book...xxii Part 1: Back to Basics Chapter

More information