This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Web 2.0 Project"

From OWASP
Jump to: navigation, search
(New page: PDP, this section is all yours :))
 
Line 1: Line 1:
PDP, this section is all yours :)
+
Welcome to the OWASP Web2.0 Project page. In this part of OWASP, we are going to talk about Web2.0 security and in general cutting-edge web application hacking. Before going any further it is essential to describe what Web2.0 is.
 +
 
 +
Web2.0, as some people say, is when the content is generated by the user/group while the  site revenue is consumed by the vendor. However, Web2.0 is about integration. This subject largely involves all types of technologies such as XML, XSLT, Feeds, JavaScript, Server side scripts, RIA, etc.
 +
 
 +
The project is currently at alpha stage but it will expand soon. While we are working on OWASP Web2.0 Project pages, check the following articles for further reference.
 +
 
 +
* [http://www.gnucitizen.org/blog/the-top-5-most-popular-web20-services-hackers-cannot-live-without The Top 5 most Popular Web2.0 Services Hackers Cannot live Without]
 +
* [http://www.gnucitizen.org/blog/ad-jacking-xssing-for-fun-and-profit Ad-Jacking - XSSing for Fun and Profit]
 +
* [http://www.gnucitizen.org/blog/xss-worms-and-mitigation-controls XSS Worms and Mitigation Controls]
 +
* [http://www.gnucitizen.org/blog/the-generic-xss-worm The Generic XSS Worm]
 +
* [http://www.gnucitizen.org/blog/client-side-security Client-side Security]
 +
* [http://www.gnucitizen.org/blog/client-side-sql-injection-attacks Client-side SQL Injection Attacks]
 +
* [http://www.gnucitizen.org/blog/the-next-super-worm The Next Super Worm]
 +
* [http://www.gnucitizen.org/blog/the-web-has-betrayed-us The Web has Betrayed Us]
 +
* [http://www.gnucitizen.org/blog/zero-degrees-of-seperation Zero Degrees of Seperation]
 +
* [http://www.gnucitizen.org/blog/social-networks-mayhem Social Networks Mayhem]
 +
* [http://www.gnucitizen.org/blog/google-ajax-feed-api-dangers Google AJAX Feed API Dangers]
 +
* [http://www.gnucitizen.org/blog/persistent-csrf-and-the-hotlink-hell Persistent CSRF and The Hotlink Hell]
 +
* [http://www.gnucitizen.org/blog/sex-candies-and-bookmarklet-exploits Sex, Candies and Bookmarklet Exploits]
 +
 
 +
Expect more links to follow.
 +
 
 +
''This page was put together within 2 minutes. Please bear with us, we will come with more coon soon.''

Revision as of 10:35, 6 July 2007

Welcome to the OWASP Web2.0 Project page. In this part of OWASP, we are going to talk about Web2.0 security and in general cutting-edge web application hacking. Before going any further it is essential to describe what Web2.0 is.

Web2.0, as some people say, is when the content is generated by the user/group while the site revenue is consumed by the vendor. However, Web2.0 is about integration. This subject largely involves all types of technologies such as XML, XSLT, Feeds, JavaScript, Server side scripts, RIA, etc.

The project is currently at alpha stage but it will expand soon. While we are working on OWASP Web2.0 Project pages, check the following articles for further reference.

Expect more links to follow.

This page was put together within 2 minutes. Please bear with us, we will come with more coon soon.

This category currently contains no pages or media.