Journal of Computer and Communications

Journal of Computer and Communications

ISSN Print: 2327-5219
ISSN Online: 2327-5227
www.scirp.org/journal/jcc
E-mail: jcc@scirp.org
"Systematic Review of Web Application Security Vulnerabilities Detection Methods"
written by Sajjad Rafique, Mamoona Humayun, Zartasha Gul, Ansar Abbas, Hasan Javed,
published by Journal of Computer and Communications, Vol.3 No.9, 2015
has been cited by the following article(s):
  • Google Scholar
  • CrossRef
[1] Analisis Validasi File Upload Menggunakan Metadata PNG Pada Aplikasi Berbasis Web
JIKO (Jurnal Informatika Dan …, 2022
[2] Complexity Assessment of Research Space for Smart City Cybersecurity
IFAC-PapersOnLine, 2022
[3] A multivocal literature review on record management potential components in CRUD operation for web application development
International Journal of …, 2022
[4] Blended Security Analysis for Web Applications: Techniques and Tools
2022
[5] Security and Privacy Assurances in Software
2021
[6] 企业应用软件开发安全体系的构建
铁路计算机应用, 2021
[7] Analysis of Security Testing Techniques
Intelligent Automation and Soft Computing, 2021
[8] XGBXSS: An Extreme Gradient Boosting Detection Framework for Cross-Site Scripting Attacks Based on Hybrid Feature Selection Approach and Parameters …
2021
[9] Hashing Generation Using Recurrent Neural Networks For Text Documents
Dmour, M Nachouki… - ICIC Express Letters …, 2021
[10] A Review of Application Challenges of Digital Forensics
2021
[11] Lightweight authentication and key management in mobile-sink for smart IoT-assisted systems
2020
[12] Vulnerabilities Mapping based on OWASP-SANS: A Survey for Static Application Security Testing (SAST)
2020
[13] SEARCH METHODS FOR ABNORMAL ACTIVITIES OF WEB APPLICATIONS
2020
[14] Analisis Validasi Image PNG File Upload menggunakan Metadata pada Aplikasi Berbasis Web
2020
[15] Методы поиска аномальных активностей веб-приложений
2020
[16] Insights on Media Literacy and Social Engineering Vulnerability Predictors: Lifelong Learning Gravity.
Cypriot Journal of …, 2020
[17] Web Applications Security Testing Evaluation
2020
[18] Recurrent Neural Networks for Signature Generation
2020
[19] Insights on media literacy and social engineering vulnerability predictors: Lifelong learning gravity
2020
[20] USE OF “OWASP TOP 10” IN WEB APPLICATION SECURITY
2020
[21] Study on cyber threat perception in the Indian civil aviation sector with respect to Delhi airport
2020
[22] Analysis on Vulnerability Assessment for Web Based Malware
2020
[23] Recommended Practices for the Analysis of Web Application Vulnerabilities
2019
[24] Qualitative Case Study Software Security in DevOps
2019
[25] MLPXSS: An Integrated XSS-Based Attack Detection Scheme in Web Applications Using Multilayer Perceptron Technique
2019
[26] ANALISA KEAMANAN IMAGE JPEG FILE UPLOAD MENGGUNAKAN METADATA DAN GD GRAPHIC LIBRARY PADA APLIKASI BERBASIS WEB
2019
[27] PENYUSUNAN RENCANA PENGUJIAN KEAMANAN APLIKASI BERBASIS WEB
2018
[28] Vulnerabilities and Security of Web Applications
2018
[29] Security Issues in Web Services
Handbook of Research on Network Forensics and Analysis Techniques, 2018
[30] Web Application Vulnerability Assessment Tools Analysis
UMBC Student Collection, 2018
[31] Анализ веб-сервисов на наличие уязвимостей на примере сайта" XI Санкт-Петербургский конгресс" Профессиональное образование, наука и …
2017
[32] АНАЛИЗ ВЕБ-СЕРВИСОВ НА НАЛИЧИЕ УЯЗВИМОСТЕЙ НА ПРИМЕРЕ САЙТА" XI САНКТ-ПЕТЕРБУРГСКИЙ КОНГРЕСС" ПРОФЕССИОНАЛЬНОЕ …
2017
[33] Client Side Countermeasures for the Prevention of SQLIA in Web Applications
2017
[34] Vulnerability Assessment of Some Key Nigeria Government Websites
International Journal of Digital Information and Wireless Communications, 2017
[35] Understanding File Upload Security for Web Applications
International Journal of Engineering Trends and Technology (IJETT), 2016
[36] Web Application Vulnerabilities & Security Models
2015
[37] ЗАШТИТА ВЕБ АПЛИКАЦИЈА ОД ПОЈЕДИНИХ НАПАДА
[38] A Multivocal Literature Review on Records Management Potential Com
Free SCIRP Newsletters
Copyright © 2006-2024 Scientific Research Publishing Inc. All Rights Reserved.
Top