Academic literature on the topic 'Web Application Penetration Testing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Web Application Penetration Testing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Web Application Penetration Testing"

1

Yadav, Saurabh, and Pawan Singh. "Web Application and Penetration Testing." Journal of Informatics Electrical and Electronics Engineering (JIEEE) 1, no. 2 (2020): 1–11. http://dx.doi.org/10.54060/jieee/001.02.003.

Full text
Abstract:
In the present scenario, the usage of internet is enormous and is escalating day by day. Internet facilities are employed in almost every field of work and people are becoming depending on it, with the increasing dependency on the internet, concern regarding information security has been increased. Because most of the work, e-commerce, chatting, payment of the bill, etc. are work through over the internet. That is why security is most important for any website. Basically, such security concern is high in the field of organizations, institutions, and the financial sector. This paper aims to add
APA, Harvard, Vancouver, ISO, and other styles
2

DURIC, Z. "WAPTT - Web Application Penetration Testing Tool." Advances in Electrical and Computer Engineering 14, no. 1 (2014): 93–102. http://dx.doi.org/10.4316/aece.2014.01015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Alanda, Alde, Deni Satria, M. Isthofa Ardhana, Andi Ahmad Dahlan, and Hanriyawan Adnan Mooduto. "Web Application Penetration Testing Using SQL Injection Attack." JOIV : International Journal on Informatics Visualization 5, no. 3 (2021): 320. http://dx.doi.org/10.30630/joiv.5.3.470.

Full text
Abstract:
A web application is a very important requirement in the information and digitalization era. With the increasing use of the internet and the growing number of web applications, every web application requires an adequate security level to store information safely and avoid cyber attacks. Web applications go through rapid development phases with short turnaround times, challenging to eliminate vulnerabilities. The vulnerability on the web application can be analyzed using the penetration testing method. This research uses penetration testing with the black-box method to test web application secu
APA, Harvard, Vancouver, ISO, and other styles
4

Altulaihan, Esra Abdullatif, Abrar Alismail, and Mounir Frikha. "A Survey on Web Application Penetration Testing." Electronics 12, no. 5 (2023): 1229. http://dx.doi.org/10.3390/electronics12051229.

Full text
Abstract:
Websites are becoming increasingly effective communication tools. Nevertheless, web applications are vulnerable to attack and can give attackers access to sensitive information or unauthorized access to accounts. The number of vulnerabilities in web applications has increased dramatically over the past decade. Many are due to improper validation and sanitization of input. Identifying these vulnerabilities is essential for developing high-quality, secure web applications. Whenever a website is released to the public, it is required to have had penetration testing to a certain standard to ensure
APA, Harvard, Vancouver, ISO, and other styles
5

Irwan, Syarifudin. "PENTESTING DAN ANALISIS KEAMANAN WEB PAUD DIKMAS." PENTESTING DAN ANALISIS KEAMANAN WEB PAUD DIKMAS 1 (April 4, 2018): 6. https://doi.org/10.5281/zenodo.1211847.

Full text
Abstract:
Semakin berkembangnya teknologi website semakin memberikan ruang bagi pihak yang tidak berwenang dalam melakukan tingkat kejahatan didunia maya. Perlu adanya antisipasi untuk mengamankan(security) assest-asset penting suatu instansi khususnya di instansi pemerintahan. Banyak celah yang terjadi pada website Paud Dikmas yang merupakan website milik Direktorat Jenderal Paud dan Dikmas Kementerian Pendidikan dan Kebudayaan RI. Terdapat beberapa celah-celah kerentanan dan memiliki tingkat risiko yang berbeda-beda diantaranya web information application disclosure, Anonymous FTP, Bypass Login, dan G
APA, Harvard, Vancouver, ISO, and other styles
6

Mykhailo, Antonishyn, Misnik Oleksii та Tsurkan Vasyl. "Аналіз якості роботи сканерів уразливостей веб-застосунків". Моделювання та інформаційні технології. - 2018. Вип. 83 (6 серпня 2018): 77–86. https://doi.org/10.5281/zenodo.6560216.

Full text
Abstract:
The main objective of this work was to find out the effectiveness of Zaproxy, W3AF, Arachni an open source and free integrated penetration testing tool for finding vulnerabilities in web applications. For this project, web application with vulnerability were used as tools, PHP, HTML, JavaScript, C#, Python and CSS as languages, and MySQL and MSSQL Database for making a prototype web application. Zaproxy, W3AF, Arachni were used as a testing tools. The reason for using Zaproxy, W3AF, Arachni are that it is an open source and free applications and it is a very popular tools among all available w
APA, Harvard, Vancouver, ISO, and other styles
7

SriNithi, D., G. Elavarasi, T. F. Michael Raj, and P. Sivaprakasam. "Improving Web Application Security Using Penetration Testing." Research Journal of Applied Sciences, Engineering and Technology 8, no. 5 (2014): 658–63. http://dx.doi.org/10.19026/rjaset.8.1019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Al-Khannak, Rafid, and Sajjan Singh Nehal. "Penetration Testing for the Cloud-Based Web Application." WSEAS TRANSACTIONS ON COMPUTERS 22 (August 29, 2023): 104–13. http://dx.doi.org/10.37394/23205.2023.22.13.

Full text
Abstract:
This paper discusses methods, tools, approaches, and techniques used for the penetration testing on the cloud-based web application on Amazon AWS platform. The findings of a penetration test could be used to fix weaknesses and vulnerabilities, and significantly improve security. The testing is implemented by undertaking a malicious attack aiming to breach system networks and thereby confirm the presence of cloud infrastructure. The research focuses on cloud-based web applications' high-risk vulnerabilities such as unrestricted file upload, command injection, and cross-site scripting. The outco
APA, Harvard, Vancouver, ISO, and other styles
9

Chowdhary, Ankur, Kritshekhar Jha, and Ming Zhao. "Generative Adversarial Network (GAN)-Based Autonomous Penetration Testing for Web Applications." Sensors 23, no. 18 (2023): 8014. http://dx.doi.org/10.3390/s23188014.

Full text
Abstract:
The web application market has shown rapid growth in recent years. The expansion of Wireless Sensor Networks (WSNs) and the Internet of Things (IoT) has created new web-based communication and sensing frameworks. Current security research utilizes source code analysis and manual exploitation of web applications, to identify security vulnerabilities, such as Cross-Site Scripting (XSS) and SQL Injection, in these emerging fields. The attack samples generated as part of web application penetration testing on sensor networks can be easily blocked, using Web Application Firewalls (WAFs). In this re
APA, Harvard, Vancouver, ISO, and other styles
10

Wijaya, I. Gusti Agung Surya Pramana, Gusti Made Arya Sasmita, and I. Putu Agus Eka Pratama. "Web Application Penetration Testing on Udayana University's OASE E-learning Platform Using Information System Security Assessment Framework (ISSAF) and Open Source Security Testing Methodology Manual (OSSTMM)." International Journal of Information Technology and Computer Science 16, no. 2 (2024): 45–56. http://dx.doi.org/10.5815/ijitcs.2024.02.04.

Full text
Abstract:
Education is a field that utilizes information technology to support academic and operational activities. One of the technologies widely used in the education sector is web-based applications. Web-based technologies are vulnerable to exploitation by attackers, which highlights the importance of ensuring strong security measures in web-based systems. As an educational organization, Udayana University utilizes a web-based application called OASE. OASE, being a web-based system, requires thorough security verification. Penetration testing is conducted to assess the security of OASE. This testing
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Web Application Penetration Testing"

1

Vernersson, Susanne. "Penetration Testing in a Web Application Environment." Thesis, Linnéuniversitetet, Institutionen för datavetenskap, fysik och matematik, DFM, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-8934.

Full text
Abstract:
As the use of web applications is increasing among a number of different industries, many companies turn to online applications to promote their services. Companies see the great advantages with web applications such as convenience, low costs and little need of additional hardware or software configuration. Meanwhile, the threats against web applications are scaling up where the attacker is not in need of much experience or knowledge to hack a poorly secured web application as the service easily can be accessed over the Internet. While common attacks such as cross-site scripting and SQL inject
APA, Harvard, Vancouver, ISO, and other styles
2

Xiong, Pulei. "A Model-driven Penetration Test Framework for Web Applications." Thesis, Université d'Ottawa / University of Ottawa, 2012. http://hdl.handle.net/10393/20552.

Full text
Abstract:
Penetration testing is widely used in industry as a test method for web application security assessment. However, penetration testing is often performed late in a software development life cycle as an isolated task and usually requires specialized security experts. There is no well-defined test framework providing guidance and support to general testers who usually do not have in-depth security expertise to perform a systematic and cost-efficient penetration test campaign throughout a security-oriented software development life cycle. In this thesis, we propose a model-driven penetration test
APA, Harvard, Vancouver, ISO, and other styles
3

Cordella, Alessandro. "Web application penetration testing: an analysis of a corporate application according to OWASP guidelines." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2019. http://amslaurea.unibo.it/17634/.

Full text
Abstract:
During the past decade, web applications have become the most prevalent way for service delivery over the Internet. As they get deeply embedded in business activities and required to support sophisticated functionalities, the design and implementation are becoming more and more complicated. The increasing popularity and complexity make web applications a primary target for hackers on the Internet. According to Internet Live Stats up to February 2019, there is an enormous amount of websites being attacked every day, causing both direct and significant impact on huge amount of people. Even with
APA, Harvard, Vancouver, ISO, and other styles
4

Schulz, Pascal. "Penetration Testing of Web Applications in a Bug Bounty Program." Thesis, Karlstads universitet, Institutionen för matematik och datavetenskap, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-32404.

Full text
Abstract:
Web applications provide the basis for the use of the "World-Wide-Web", as people know itnowadays. These software solutions get programmed by a numerous amount of developersall over the world. For all this software, it is not possible to guarantee a 100 percent security.Therefore, it is desirable that every application should get evaluated using penetration tests.Anewformof security testing platforms is getting provided by bug bounty programs, whichencourage the community to help searching for security breaches. This work introduces thecurrently leading portal for bug bounties, called Bugcrowd
APA, Harvard, Vancouver, ISO, and other styles
5

Khalil, Rana Fouad. "Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-box Web Vulnerability Scanners." Thesis, Université d'Ottawa / University of Ottawa, 2018. http://hdl.handle.net/10393/38595.

Full text
Abstract:
Black-box web application vulnerability scanners are automated tools that are used to crawl a web application to look for vulnerabilities. These tools are often used in one of two ways. In the first approach, scanners are used as Point-and-Shoot tools where a scanner is only given the root URL of an application and asked to scan the site. Whereas, in the second approach, scanners are first configured to maximize the crawling coverage and vulnerability detection accuracy. Although the performance of leading commercial scanners has been thoroughly studied, very little research has been done to e
APA, Harvard, Vancouver, ISO, and other styles
6

Ottosson, Henrik, and Per Lindquist. "Penetration testing for the inexperienced ethical hacker : A baseline methodology for detecting and mitigating web application vulnerabilities." Thesis, Linköpings universitet, Databas och informationsteknik, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-148581.

Full text
Abstract:
Having a proper method of defense against attacks is crucial for web applications to ensure the safety of both the application itself and its users. Penetration testing (or ethical hacking) has long been one of the primary methods to detect vulnerabilities against such attacks, but is costly and requires considerable ability and knowledge. As this expertise remains largely individual and undocumented, the industry remains based on expertise. A lack of comprehensive methodologies at levels that are accessible to inexperienced ethical hackers is clearly observable. While attempts at automating t
APA, Harvard, Vancouver, ISO, and other styles
7

Izagirre, Mikel. "Deception strategies for web application security: application-layer approaches and a testing platform." Thesis, Luleå tekniska universitet, Institutionen för system- och rymdteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-64419.

Full text
Abstract:
The popularity of the internet has made the use of web applications ubiquitous and essential to the daily lives of people, businesses and governments. Web servers and web applications are commonly used to handle tasks and data that can be critical and highly valuable, making them a very attractive target for attackers and a vector for successful attacks that are aimed at the application layer. Existing misuse and anomaly-based detection and prevention techniques fail to cope with the volume and sophistication of new attacks that are continuously appearing, which suggests that there is a need t
APA, Harvard, Vancouver, ISO, and other styles
8

Ceylan, Batuhan. "Evaluating APS Ecosystem Security : Novel IoT Enabled Medical Platform for Diabetes Patients." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-292735.

Full text
Abstract:
Computing technology has been getting more reliable and cheaper every year for the past several decades. Consequently, IoT devices have now become a part of medical technology. One example of this is a new open-source technology that has emerged for type-1 diabetes patients, which regulates the patients’ blood glucose levels. One component of this open-source system is AndroidAPS, a mobile application that manages and controls the system by communicating with the two other components: a blood glucose sensor and an insulin pump. Another component is Nightscout, a web application for monitoring
APA, Harvard, Vancouver, ISO, and other styles
9

Dušek, Daniel. "Automatizace penetračního testování webových aplikací." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2019. http://www.nusl.cz/ntk/nusl-403167.

Full text
Abstract:
Tato práce má dva cíle - navrhnout obecně aplikovatelný přístup k penetračnímu testování webových aplikací, který bude využívat pouze nedestruktivních interakcí, a dále pak implementovat nástroj, který se tímto postupem bude řídit. Navrhovaný přístup má tři fáze - v první fázi tester posbírá požadavky pro testovací sezení (včetně požadavků na nedestruktivnost) a připraví si nástroje a postupy, kterých při testování využije, následně začne s průzkumem. V druhé fázi využije dodatečných nástrojů pro zpracování informací z předchozí fáze a pro ověření a odhalení zranitelností. Ve třetí fázi jsou v
APA, Harvard, Vancouver, ISO, and other styles
10

Nilsson, Robin. "Penetration testing of Android applications." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-280290.

Full text
Abstract:
The market of Android applications is huge, and in 2019, Google Play users worldwide downloaded 84.3 billion mobile applications. With such a big user base, any security issues could have big negative impacts. That is why penetration testing of Android applications is important and it is also why Google has a bug bounty program where people can submit vulnerability reports on their most downloaded applications. The aim of the project was to assess the security of Android applications from the Google Play Security Reward Program by performing penetration tests on the applications. A threat mode
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Web Application Penetration Testing"

1

Buzaud, Eric. Materials under extreme loadings: Application to penetration and impact. ISTE, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

MacNichol, Alina Z. Canopy penetration in almond orchards. USDA Forest Service Forest Health Technology Enterprise Team, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Meier, J. D. Performance testing guidance for web applications: Patterns & practices. Microsoft, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Andreu, Andres. Professional pen testing for Web applications. Wiley Pub., 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Long, Johnny. Google hacking for penetration testers. Syngress Pub., 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Long, Johnny. Google hacking for penetration testers. Syngress, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Long, Johnny. Google hacking for penetration testers. Syngress Pub., 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

1954-, Subraya B. M., ed. Integrated approach to web performance testing: A practitioner's guide. IRM Press, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

1975-, Arbon Jason, and Carollo Jeff 1982-, eds. How Google tests software. Addison-Wesley, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Barber, Nan, ed. Test-Driven Development with Python: Obey the Testing Goat: Using Django, Selenium & Javascript. 2nd ed. O’Reilly Media, 2017.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Web Application Penetration Testing"

1

Maleh, Yassine. "Introduction to Penetration Testing and Methodologies." In Web Application PenTesting. River Publishers, 2024. http://dx.doi.org/10.1201/9788770046985-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Maleh, Yassine. "Mastering DevSecOps for Web Application Penetration Testing." In Web Application PenTesting. River Publishers, 2024. http://dx.doi.org/10.1201/9788770046985-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Maleh, Yassine. "Insights into Penetration Testing Reports: A Comprehensive Guide." In Web Application PenTesting. River Publishers, 2024. http://dx.doi.org/10.1201/9788770046985-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Maleh, Yassine. "Mastering Web Application Penetration Testing with Burp Suite." In Web Application PenTesting. River Publishers, 2024. http://dx.doi.org/10.1201/9788770046985-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Al-Khannak, Rafid, and Sajjan Singh Nehal. "Penetration Testing for the Cloud-Based Web Application." In ICT: Innovation and Computing. Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-99-9486-1_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wróbel, Tobiasz, Michał Kędziora, Michał Szczepanik, Piotr P. Jóźwiak, Alicja M. Jóźwiak, and Jolanta Mizera–Pietraszko. "Progressive Mobile Web Application Subresource Tampering During Penetration Testing." In Advanced Information Networking and Applications. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-75100-5_26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Stepien, Bernard, Pulei Xiong, and Liam Peyton. "A Systematic Approach to Web Application Penetration Testing Using TTCN-3." In Lecture Notes in Business Information Processing. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-20862-1_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Alhassan, J. K., Sanjay Misra, A. Umar, Rytis Maskeliūnas, Robertas Damaševičius, and Adewole Adewumi. "A Fuzzy Classifier-Based Penetration Testing for Web Applications." In Proceedings of the International Conference on Information Technology & Systems (ICITS 2018). Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-73450-7_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kachhwaha, Rajendra, and Rajesh Purohit. "Relating Vulnerability and Security Service Points for Web Application Through Penetration Testing." In Advances in Intelligent Systems and Computing. Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-13-0224-4_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Sarkar, Sandip. "Detecting Vulnerabilities of Web Application Using Penetration Testing and Prevent Using Threat Modeling." In Lecture Notes in Electrical Engineering. Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-15-8752-8_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Web Application Penetration Testing"

1

Rathod, Harsh, Navaneeth Shivananjappa, and Reiner M. Creutzburg. "Web app security: methodology for evaluating web application penetration testing tools." In Multimodal Image Exploitation and Learning 2025, edited by Sos S. Agaian, Stephen P. DelMarco, and Vijayan K. Asari. SPIE, 2025. https://doi.org/10.1117/12.3054798.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sánchez, Gustavo, Olakunle Olayinka, and Aryan Pasikhani. "Web Application Penetration Testing with Artificial Intelligence: A Systematic Review." In 2024 22nd International Symposium on Network Computing and Applications (NCA). IEEE, 2024. https://doi.org/10.1109/nca61908.2024.00043.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gupta, Siddarth, M. Rohini, M. Manasa, S. Teja, and R. Sahana Lokesh. "Enhancing Web Application Security Using Penetration Testing and Vulnerability Scanning." In 2025 International Conference on Knowledge Engineering and Communication Systems (ICKECS). IEEE, 2025. https://doi.org/10.1109/ickecs65700.2025.11036050.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Roshini, A., N. Suganthi, Dhivakar S, et al. "An Efficient Penetration testing framework for Web Applications." In 2025 3rd International Conference on Advancements in Electrical, Electronics, Communication, Computing and Automation (ICAECA). IEEE, 2025. https://doi.org/10.1109/icaeca63854.2025.11012433.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Echefunna, Chinekezi Chinyere, Jude Osamor, Celestine Iwendi, Pius Owoh, Moses Ashawa, and Anand Philip. "Evaluation of Information Security in Web Application Through Penetration Testing Techniques Using OWASP Risk Methodology." In 2024 International Conference on Advances in Computing Research on Science Engineering and Technology (ACROSET). IEEE, 2024. http://dx.doi.org/10.1109/acroset62108.2024.10743903.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kumar, Niharika P., Vijay Kumar Gowda K. K, and Dhanushree M. S. "AIPenTool: A Unified Approach to Automated Penetration Testing for Enhanced Network and Web Application Security." In 2025 International Conference on Intelligent and Innovative Technologies in Computing, Electrical and Electronics (IITCEE). IEEE, 2025. https://doi.org/10.1109/iitcee64140.2025.10915305.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Ariami, Dessy, Susila Windarta, Dimas Febriyan Priambodo, and Amiruddin Amiruddin. "Combining STRIDE and Penetration Testing for Improved Web Application Security: A Case Study on Stored XSS Vulnerabilities." In 2024 Beyond Technology Summit on Informatics International Conference (BTS-I2C). IEEE, 2024. https://doi.org/10.1109/bts-i2c63534.2024.10942270.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ginting, Lit Malem, Suhardi, Kusprasapta Mutijarsa, and Anthon Roberto Tampubolon. "Web App Penetration Testing Method: A Review." In 2024 International Conference on Information Technology Systems and Innovation (ICITSI). IEEE, 2024. https://doi.org/10.1109/icitsi65188.2024.10929132.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Juliadi, Rizki, Parman Sukarno, and Aulia Arif Wardana. "Web Penetration Testing Using Collaborative Multi-Agents and Integrated Reporting." In 2025 International Conference on Advancement in Data Science, E-learning and Information System (ICADEIS). IEEE, 2025. https://doi.org/10.1109/icadeis65852.2025.10933244.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Straub, Jeremy. "Application of Robotic Exploration Principles to the Challenge of Cybersecurity Penetration Testing." In 2024 IEEE International Conference on Cyber Security and Resilience (CSR). IEEE, 2024. http://dx.doi.org/10.1109/csr61664.2024.10679404.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Web Application Penetration Testing"

1

Christensen, Lance. PR-459-133750-WEB Fast, Accurate, Automated System to Find and Quantify Natural Gas Leaks. Pipeline Research Council International, Inc. (PRCI), 2019. http://dx.doi.org/10.55274/r0011608.

Full text
Abstract:
Thursday, August 8, 2019 11:00 am ET PRESENTER: Lance Christensen, PhD, NASA Jet Propulsion Laboratory HOST: Francois Rongere, PG and E MODERATOR: Carrie Greaney, PRCI CLICK BUY/DOWNLOAD TO ACCESS WEBINAR REGISTRATION LINK Join the PRCI Surveillance, Operations and Maintenance Technical Committee as they present research, conducted by NASA Jet Propulsion Laboratory (JPL), related to the Open Path Laser Spectrometer (OPLS). New advances in sensor technology, with high sensitivity towards detecting methane and ethane, present the energy pipeline industry with cost effective ways to improve safet
APA, Harvard, Vancouver, ISO, and other styles
2

Hayford. L51566 Ultralow Frequency Eddy Current Instrument for the Detection and Sizing of Stress Corrosion Cracks. Pipeline Research Council International, Inc. (PRCI), 1988. http://dx.doi.org/10.55274/r0010601.

Full text
Abstract:
Eddy current testing has received only limited application to ferrous materials because the high permeability of the material in combination with the normally high frequency of the eddy current instrument results in a very small depth of penetration of the eddy currents into the material. The objectives of this research program were threefold. The first goal was to develop an eddy current instrument with frequencies low enough to penetrate pipeline steel. The second was to use the new instrument to develop techniques for locating stress corrosion cracks (SCC) on coated pipelines without requir
APA, Harvard, Vancouver, ISO, and other styles
3

Dinovitzer, Aaron. PR-214-204505-R01 HAZ Softening Susceptibility Test Development. Pipeline Research Council International, Inc. (PRCI), 2022. http://dx.doi.org/10.55274/r0012219.

Full text
Abstract:
Based on the investigation of the recent pipe failures, it was clear that HAZ softening was one of the contributing factors. To understand the factors that influence the susceptibility to HAZ softening, a simple weld bead-on-plate testing procedure achieving a full penetration weld was developed in in this project. Test conditions are designed to maximize the effect in an effort to identify line pipe materials that may be more or less resistant to HAZ softening in construction or in-service welding. This work provides industry with a standardized test to rank the relative susceptibility of pip
APA, Harvard, Vancouver, ISO, and other styles
4

bin Ahsan, Wahid. The EDIT UX Framework: A User-Centered Approach to Effective Product Redesign. Userhub, 2024. http://dx.doi.org/10.58947/zxkd-kldq.

Full text
Abstract:
In the dynamic domain of web and mobile application development, the imperative to continuously evolve and enhance user experience is paramount. The EDIT UX Framework offers a robust, systematic approach to redesign, aimed at significantly enhancing user engagement, accessibility, and business performance. This framework is delineated into four pivotal stages: (1) Evaluation, which establishes a solid analytical foundation by synthesizing metrics analysis, heuristic evaluations, accessibility assessments, and user insights; (2) Design, where ideation and prototyping are driven by user-centric
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!