Тёмный
OWASP Foundation
OWASP Foundation
OWASP Foundation
Подписаться
Watch recordings from OWASP AppSec conferences and expand your knowledge on application security.

This channel was created by the OWASP Media Project to gather, consolidate and promote OWASP content in video format on a central appealing hub.

The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations worldwide can make informed decisions about true software security risks.

Everyone is free to participate in OWASP and all of our materials are available under a free and open software license.
OWASP Cornucopia
0:59
14 часов назад
How to play OWASP Cornucopia
14:53
14 часов назад
AI and API Security Panel
14:14
2 месяца назад
OWASP Spot
0:26
3 месяца назад
“Shift Left” Isn’t What You Expected
44:49
4 месяца назад
OWASP Low-Code No-Code Top 10
36:22
4 месяца назад
No Code you shall use, malware you shall get
37:07
4 месяца назад
DevSecOps Worst Practices
39:01
4 месяца назад
Fixing Broken Access Control
44:31
4 месяца назад
AI Red Teaming LLM: Past, Present, and Future
46:51
4 месяца назад
Refactoring Mobile App Security
27:36
4 месяца назад
Could Passwordless be Worse than Passwords?
29:11
4 месяца назад
Комментарии
@mariasalcedo4094
@mariasalcedo4094 4 дня назад
Brilliant! I gotta introduce this to my peers to play it at least once!
@BerniesBastelBude
@BerniesBastelBude 6 дней назад
good idea!
@haxguy0
@haxguy0 6 дней назад
Website app would be great! Looks exciting
@OWASPGLOBAL
@OWASPGLOBAL 5 дней назад
Check out copi.owasp.org for that. :D
@justkiddieng6317
@justkiddieng6317 6 дней назад
It would be great if there is a mobile or website application version of this in the future, very nice
@OWASPGLOBAL
@OWASPGLOBAL 5 дней назад
There is! copi.owasp.org is the online version.
@justkiddieng6317
@justkiddieng6317 5 дней назад
@@OWASPGLOBAL wow thanks a lot for this
@user-td4pf6rr2t
@user-td4pf6rr2t 16 дней назад
2:12 going over the data kinda makes it more about the data than focusng on the research maybe?
@darrenjohntaylor1
@darrenjohntaylor1 17 дней назад
Pass out to all your Indian buddies Arsehole, just so they can Steal Cars in Canada / UK / USA Ect Dipshit!
@greasydave1318
@greasydave1318 22 дня назад
thank you for all of your hard work jc
@Matt-cd7zu
@Matt-cd7zu 23 дня назад
I just discovered this video and the content is amazing. I see it’s from a few months ago; do you have any more recent videos or articles you suggest on this topic?
@grbknt
@grbknt Месяц назад
Thank you
@brs2379
@brs2379 Месяц назад
Cant see the slides
@ethioafrican
@ethioafrican Месяц назад
Okay thanks
@gabrielborges7909
@gabrielborges7909 2 месяца назад
The part where talks about spoofing a ship's gps signal really made me think of the Key bridge incident. I'm not saying it was hacked, but the fact that it's possible is mind boggling.
@DominusEstOK
@DominusEstOK 2 месяца назад
Great talk by 4 great people. I'm fortunate to know Aubrey for years and have met with Cameron and Dan and looking forward to meeting Corey some day. Thanks for putting this content out, well worth my time.
@shanescad2384
@shanescad2384 2 месяца назад
Thanks for sharing! However do you have a tutorial which implements Backend For Frontend (BFF) framework with Authorization code with PKCE in addition to this tutorial? It is unsafe to store access token on browser.
@JangapallyPavani-ri9wp
@JangapallyPavani-ri9wp 2 месяца назад
Actually, you've been publishing videos for the past 9 years, and you're still posting them today. You don't have many subscribers, but you're incredibly strong and patient.
@MayKongphrom
@MayKongphrom 2 месяца назад
That's the reason why WAF and API Gateway are never be enough.....
@advanology1944
@advanology1944 2 месяца назад
how to login and owasp mail password
@orochi6329
@orochi6329 2 месяца назад
?
@methamphetamememcmeth3422
@methamphetamememcmeth3422 15 дней назад
@@orochi6329 how to download more ram and GPU ahh question
@shikida
@shikida 2 месяца назад
excellent insights in this presentation, thanks for sharing
@tombalabomba3084
@tombalabomba3084 2 месяца назад
I don't agree with the conclusion of this talk. The whole point of BFF and http-only auth cookies is to prevent an attacker that has gained acces to execute js code through an xss attack, to steal the auth-token from your storage and thereby execute requests on your behalf. If an attacker has managed to sucessfully gain access, he can execute api calls directly from the clients browser with or without bff.
@MrMaefiu
@MrMaefiu 2 месяца назад
superb! you guys are awesome! Keep up the good work!
@light9017
@light9017 3 месяца назад
1 question Have anyone know webuy0day website or something (relax I just asking😅😅😅)
@jamescheng1216
@jamescheng1216 3 месяца назад
one of the worst presentation ever seen!
@jamescheng1216
@jamescheng1216 3 месяца назад
couldn't read anything on the screen. should present it in full screen mode because that's the important part
@user-xy3pr3ee5s
@user-xy3pr3ee5s 3 месяца назад
Awesome. But It's almost 4.5 years, when can we expect this as Open Source :(
@shubham_srt
@shubham_srt 3 месяца назад
Thanks :)
@norsie45
@norsie45 3 месяца назад
how did you find that password?
@Douglas_Gillette
@Douglas_Gillette 3 месяца назад
Great conversation.
@btdoe3259
@btdoe3259 4 месяца назад
FIDO2 with keys and credentials generated by the user himself/herself is more private and you don't need to give up your face, phone number or email etc. Great!
@neilfpv
@neilfpv 4 месяца назад
In non-cloud, like a dedicated nginx server, can we integrate coraza?
@zufar_dhiyaulhaq
@zufar_dhiyaulhaq 3 месяца назад
I suggest replacing nginx with envoy, it’s much easier to integrate
@jbodden6977
@jbodden6977 4 месяца назад
I JUST WANT TO GET INTO MY DAMN CAR WITHOUT PAYING 500 BUCKS FOR A KEY!!!
@haythamkt5607
@haythamkt5607 4 месяца назад
The more I watch this man’s videos the more I respect him.
@JohnWalker-256
@JohnWalker-256 4 месяца назад
Legends without cars are watching ❤❤
@xperseai
@xperseai 4 месяца назад
but most of all samy is my hero
@rapha5586
@rapha5586 4 месяца назад
Super clean and to the point. Thanks!
@michelians1148
@michelians1148 4 месяца назад
👀
@Pem7
@Pem7 4 месяца назад
Still rocks🤞
@osematouati2430
@osematouati2430 5 месяцев назад
Thanks a lot, great explanation
@shubham_srt
@shubham_srt 5 месяцев назад
what if Cookies are set to lax but Access Control Allow Credentials is being sent as true. As Lax does not allow cookies to be set in XHR requests. how will the cookies be sent?
@somebody3014
@somebody3014 2 месяца назад
wondering about the same thing, did you find the answer?
@shubham_srt
@shubham_srt 2 месяца назад
@@somebody3014 Hey man, Lax settings are prioritised. Even if one condition is false, the cookies are not sent. So in my question cookies will not be sent as even Allow Credentials are true, Cookies are LAX (one true condition and one false) No cookies will be sent. Hope that clears the doubt.
@kaybuellmann1293
@kaybuellmann1293 5 месяцев назад
Promo_SM
@evapaz6310
@evapaz6310 5 месяцев назад
Blessing
@KLWCOMM
@KLWCOMM 5 месяцев назад
All well said - how about some suggestions on how to protect yourself from key fob attacks? A simple one is to shield the key fob with a simple faraday cage, such as an aluminum foil, while at home or in the parking lot, if it comes to that.
@luispereira628
@luispereira628 6 месяцев назад
Excellent keynote!
@diffiller
@diffiller 6 месяцев назад
can you please provide the link to the mentioned web series?
@digitechwebsource
@digitechwebsource 6 месяцев назад
Super
@venkatraohyd
@venkatraohyd 6 месяцев назад
Nice and great explanation ❤
@doesitmatter9085
@doesitmatter9085 6 месяцев назад
Your keynote speaker, Jackie Singh, was fired from the Biden Administration for her history of racist and homophobic troll posts made while a member of the White supremacist group GNAA. She was also alleged to have engaged in sexual activity with minors and sent them nudes in exchange for help in her "hacking", she doxxed the identity and location of a 13 year old girl ( Loli Chan) putting her in danger from predators because she was jealous of the attention she was getting, and she is currently living in Puerto Rico, where she is hiding from her hundreds of thousands of dollars in debt to the IRS and other creditors.
@Amfortas
@Amfortas 6 месяцев назад
Explain why you hosted Jackie Singh please, a literal known troll and racist debt fraudster? Oh I'm sure she'll just tell you we're "trolls". Quite convenient. Do your research.
@cp_200
@cp_200 6 месяцев назад
He is high, pretty sure.