WebApp Sec mailing list archives

Re: looking for a webapp bruteforce video for non-techies


From: "Dan Walker" <dcwalker () u washington edu>
Date: Tue, 3 Jun 2008 11:06:26 -0700

On the subject of videos you can find some good ones here:

http://www.educause.edu/SecurityVideoContest2006/7103

or the 2007 contest:

http://www.educause.edu/SecurityVideoContest2007/13549


Dan

On Tue, Jun 3, 2008 at 7:56 AM, Jakub <evaver () gmail com> wrote:
Hey there,
i know this is not what you asked for but if you gonna use such vido
for your own purposes
then maybe making one on your own would be a good idea?
you could focus on things that really matters for you i guess

if i could be any help about tools to use or whatever feel free to contact me :)

cheers
J.

2008/6/3 Robin Wood <dninja () gmail com>:
Hi
Can anyone recommend a video showing how easy it can be to brute force
a web application that I can show to non-technical people. I want
something quick and polite - preferably no leet speak banners or that
type of thing - that I can show to both board level people and just
generally to friends and family who chose bad passwords for web
applications.

I've just been with a client who, after being told a dictionary word
was bad, just put a 3 in instead of an e and thought she was
completely secure. It didn't help that the password was only 5
characters!

Thanks

Robin

-------------------------------------------------------------------------
Sponsored by: Watchfire
Methodologies & Tools for Web Application Security Assessment
With the rapid rise in the number and types of security threats, web application security assessments should be 
considered a crucial phase in the development of any web application. What methodology should be followed? What 
tools can accelerate the assessment process? Download this Whitepaper today!

https://www.watchfire.com/securearea/whitepapers.aspx?id=70170000000940F
-------------------------------------------------------------------------



-------------------------------------------------------------------------
Sponsored by: Watchfire
Methodologies & Tools for Web Application Security Assessment
With the rapid rise in the number and types of security threats, web application security assessments should be 
considered a crucial phase in the development of any web application. What methodology should be followed? What tools 
can accelerate the assessment process? Download this Whitepaper today!

https://www.watchfire.com/securearea/whitepapers.aspx?id=70170000000940F
-------------------------------------------------------------------------



-------------------------------------------------------------------------
Sponsored by: Watchfire 
Methodologies & Tools for Web Application Security Assessment 
With the rapid rise in the number and types of security threats, web application security assessments should be 
considered a crucial phase in the development of any web application. What methodology should be followed? What tools 
can accelerate the assessment process? Download this Whitepaper today! 

https://www.watchfire.com/securearea/whitepapers.aspx?id=70170000000940F
-------------------------------------------------------------------------


Current thread: