This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Flash Security Project"

From OWASP
Jump to: navigation, search
Line 10: Line 10:
  
 
Flash security testing [https://www.owasp.org/index.php/Category:SWFIntruder SWFIntruder]
 
Flash security testing [https://www.owasp.org/index.php/Category:SWFIntruder SWFIntruder]
 +
 +
== Third-party Libraries ==
 +
 +
[http://crypto.hurlant.com/ AS3Crypto] - An ActionScript 3.0 cryptography library.
 +
 +
[http://code.google.com/p/as3corelib/ as3corelib] - An Adobe sponsored Google code project that contains ActionScript 3.0 implementations of WS-Security, SHA, MD5 and other utilities.
  
 
== White Papers ==
 
== White Papers ==
Line 16: Line 22:
  
 
[2] '''Finding Vulnerabilities in Flash Applications''' [http://www.owasp.org/images/d/d8/OWASP-WASCAppSec2007SanJose_FindingVulnsinFlashApps.ppt ppt], Stefano Di Paola, [http://www.owasp.org/index.php/7th_OWASP_AppSec_Conference_-_San_Jose_2007/Agenda Owasp Appsec 2007], 15th November 2007, San Jose CA (USA)
 
[2] '''Finding Vulnerabilities in Flash Applications''' [http://www.owasp.org/images/d/d8/OWASP-WASCAppSec2007SanJose_FindingVulnsinFlashApps.ppt ppt], Stefano Di Paola, [http://www.owasp.org/index.php/7th_OWASP_AppSec_Conference_-_San_Jose_2007/Agenda Owasp Appsec 2007], 15th November 2007, San Jose CA (USA)
 +
 +
== Articles ==
 +
[1] [https://www.owasp.org/index.php?title=Category:OWASP_Flash_Security_Project&action=edit Creating more secure SWF web applications], Peleus Uhley, Adobe Developer Center article on secure ActionScript programming practices.
  
 
== Project Contributors ==
 
== Project Contributors ==

Revision as of 22:49, 4 February 2008

Overview

OWASP Flash Security Project is an open project for sharing a knowledge base in order to raise awareness around the subject of Flash applications security.

Goals

The OWASP Flash Security Project aims is to produce guidelines and tools around Flash Security

Tools

Flash security testing SWFIntruder

Third-party Libraries

AS3Crypto - An ActionScript 3.0 cryptography library.

as3corelib - An Adobe sponsored Google code project that contains ActionScript 3.0 implementations of WS-Security, SHA, MD5 and other utilities.

White Papers

[1] Testing Flash Applications ppt, Stefano Di Paola, Owasp Appsec 2007, 17th May 2007, Milan (Italy).

[2] Finding Vulnerabilities in Flash Applications ppt, Stefano Di Paola, Owasp Appsec 2007, 15th November 2007, San Jose CA (USA)

Articles

[1] Creating more secure SWF web applications, Peleus Uhley, Adobe Developer Center article on secure ActionScript programming practices.

Project Contributors

The Flash Security project is run by Stefano Di Paola. He can be contacted at stefano.dipaola AT mindedsecurity.com.

Project Sponsors

The Flash Security project is sponsored by MindedLogo.PNG

This category currently contains no pages or media.