The Skeptical Software Engineer

Home Categories Tags Apps About
2022 (20)
2022-12-26

CSP Frame-ancestors vs Frame-src

  • IIS38
  • CyberSecurity
  • HTTP
2022-12-10

ASP.NET MVC 使用 Entity Framework Code First

  • Dev187
  • ASPNET
  • CyberSecurity
  • Examples
  • MVC
2022-11-20

Web 資安漏洞大可不必 - Broken Access Control 攻防之道

  • CyberSecurity26
  • CyberSecurity
  • SSDLC
  • Series
2022-11-20

Web 資安漏洞大可不必 - Request Forgery 攻防之道

  • CyberSecurity26
  • CyberSecurity
  • SSDLC
  • Series
2022-11-20

Web 資安漏洞大可不必 - 第三方元件 攻防之道

  • CyberSecurity26
  • CyberSecurity
  • SSDLC
  • Series
2022-11-20

Web 資安漏洞大可不必 - Injection 攻防之道

  • CyberSecurity26
  • CyberSecurity
  • SSDLC
  • Series
2022-11-18

國土安全大作戰

  • CyberSecurity26
  • CyberSecurity
2022-11-18

子網域探索與偵測 Subdomains Reconnaissance

  • Network9
  • CyberSecurity
  • Network
2022-11-09

使用 WebGoat 學習滲透測試與網站開發安全之道 (Penetration Testing Practice With WebGoat)

  • CyberSecurity26
  • CyberSecurity
  • LearningNote
  • SSDLC
2022-10-20

委外資安服務的考量要點 (滲透測試、弱點掃描、資安健診)

  • CyberSecurity26
  • CyberSecurity
2022-09-04

政府機關網站使用 CDN 情形調查

  • Misc35
  • CyberSecurity
  • PowerShell
2022-07-22

Cyber Security Logs Analytics

  • CyberSecurity26
  • CyberSecurity
  • LearningNote
  • Python
2022-07-09

實踐 SSDLC 與《資通安全稽核計畫及稽核作業》⏳

  • CyberSecurity26
  • CyberSecurity
  • SSDLC
2022-06-21

確認 Windows Server 所支援的 TLS 版本 (OpenSSL, Nmap & curl)

  • OS63
  • CLI
  • CyberSecurity
  • Microsoft
  • Windows
2022-06-13

WebShell Defense

  • Dev187
  • CyberSecurity
  • MVC
  • SSDLC
2022-05-31

Certificate CertUtil & OpenSSL

  • OS63
  • CyberSecurity
  • Microsoft
  • Windows
2022-03-08

SQL Server 安全組態設定指南 (GCB & CIS)

  • Database136
  • CyberSecurity
  • Database
  • SQLServer
2022-02-26

Center for Internet Security, CIS Benchmark & CIS Control

  • CyberSecurity26
  • CyberSecurity
  • Microsoft
  • Windows
2022-02-06

SSDLC 附表十《資通系統防護基準修正規定》DSCS 的精華湯 🥣

  • CyberSecurity26
  • CyberSecurity
  • SSDLC
2022-01-29

實踐 SSDLC 深入附表十《資通系統防護基準修正規定》DSCS 的饗宴 🍱

  • CyberSecurity26
  • CyberSecurity
  • SSDLC
2021 (11)
2021-11-30

Penetration Test 滲透測試筆記

  • CyberSecurity26
  • CyberSecurity
  • LearningNote
2021-11-08

SSDLC 2021 軟體安全開發課程筆記

  • CyberSecurity26
  • CyberSecurity
  • HackerCollege
  • LearningNote
  • SSDLC
2021-07-31

Windows 事件檢視器 安全性事件 Event ID 4625 (Eventvwr)

  • OS63
  • CyberSecurity
  • WinServer
  • Windows
2021-07-21

SQL Server You Don't Need Database Owner (db_owner) Role

  • Database136
  • CyberSecurity
  • Database
  • SQLServer
2021-06-11

2021 年最熱門的密碼與它的雜湊 (Popular Passwords And Its Hash)

  • Toys22
  • ASPNET
  • CyberSecurity
  • Toys
2021-03-07

關於 Perfect Forward Secrecy

  • CyberSecurity26
  • CyberSecurity
  • HTTPS
2021-03-07

程式設計者所需要知道關於 HTTPS 知識

  • Dev187
  • CyberSecurity
  • HTTPS
2021-02-26

ASP.NET MVC 5 實作更安全的檔案上傳功能 (ASP.NET MVC Safer File Upload Implements)

  • Dev187
  • ASPNET
  • CyberSecurity
  • Examples
  • MVC
2021-02-25

《Hacksplaining》Developer 不能錯過的安全應用程式設計觀念

  • Resource11
  • CyberSecurity
  • Dev
  • Resource
2021-01-12

ASP.NET MVC 實作登入驗證碼 (CAPTCHA)

  • Dev187
  • ASPNET
  • CyberSecurity
  • Examples
  • MVC
2021-01-11

資訊系統委外開發參考規範

  • CyberSecurity26
  • CyberSecurity
  • Dev
  • Outsourcing
2020 (13)
2020-11-28

交通大學亥客書院─惡意程式檢測 課程心得

  • CyberSecurity26
  • CyberSecurity
  • HackerCollege
  • LearningNote
2020-10-30

如何識別與確認第三方軟體是否存在弱點 🛡️ (NIST NVC / CVE / CPE)

  • CyberSecurity26
  • CyberSecurity
  • Web
2020-10-10

IIS 網頁伺服器的安全設定 (IIS Security Configuration, GCB & CIS)

  • IIS38
  • CyberSecurity
  • IIS
  • Microsoft
  • WebServer
2020-10-09

SSDLC 各階段資訊安全作業參考筆記

  • CyberSecurity26
  • CyberSecurity
  • SSDLC
  • Web
2020-10-09

應用程式風險分類 (Threats by Application Vulnerability Category)

  • CyberSecurity26
  • CyberSecurity
  • Web
2020-10-09

安全軟體開發檢查清單 (Web Security Development Checklist)

  • CyberSecurity26
  • CyberSecurity
  • Web
2020-10-08

一定要知道的 OWASP top 10:2017 Web 開發攻防之道

  • CyberSecurity26
  • CyberSecurity
  • HTTP
  • Web
2020-10-05

OWASP SAMM (Software Assurance Maturity Model)

  • CyberSecurity26
  • CyberSecurity
  • LearningNote
2020-09-27

ASP.NET MVC 5 預設的資安機制

  • Dev187
  • ASPNET
  • CyberSecurity
  • Examples
  • MVC
2020-09-27

ASP.NET MVC 5 實作更安全的檔案下載功能 (ASP.NET MVC Safer Downloads Implements)

  • Dev187
  • ASPNET
  • CyberSecurity
  • Examples
  • MVC
2020-09-14

交通大學亥客書院─基礎網頁安全與滲透測試 課程心得

  • CyberSecurity26
  • CyberSecurity
  • HackerCollege
  • LearningNote
2020-07-17

資安事件鑑識課程筆記

  • CyberSecurity26
  • CyberSecurity
  • HackerCollege
  • Tools
2020-06-05

CyberSecurity 資安筆記

  • CyberSecurity26
  • CyberSecurity
  • LearningNote
  • Microsoft
  • Windows

Recent Posts

  • ASP.NET MVC Extending Framework 藉由實作擴充讓開發更為優雅
  • Coding With Office Word
  • 使用 Roslynator 讓 Visual Studio Smarter
  • Subscriptions For Developers
  • ASP.NET MVC Source Code

Categories

  • Blog3
  • Cloud2
  • CyberSecurity26
  • DEV1
  • Database136
  • Design1
  • Dev187
  • IIS38
  • LearningNote24
  • LifeHack9
  • Microsoft1
  • Misc35
  • Mobile1
  • Network9
  • News1
  • OS63
  • Office12
  • PowerBI8
  • Resource11
  • Toys22
  • TroubleShooting4
  • Vue13

Archives

  • 202318
  • 2022218
  • 2021243
  • 2020128
The Skeptical Software Engineer © 2020 - Powered by Hexo
Home Categories Tags Apps About