메뉴 건너뛰기




Volumn , Issue , 2007, Pages 1-303

Testing code security

Author keywords

[No Author keywords available]

Indexed keywords


EID: 84891990490     PISSN: None     EISSN: None     Source Type: Book    
DOI: None     Document Type: Book
Times cited : (7)

References (60)
  • 1
    • 85122907928 scopus 로고
    • October. United States Census Bureau. Available from
    • Computer Use in the United States: October 1984. United States Census Bureau. Available from http://www.census.gov/population/www/socdemo/computer/p23-155.html.
    • (1984)
  • 2
    • 85122907861 scopus 로고
    • October. United States Census Bureau. Available from
    • Computer Use in the United States: October 1989. United States Census Bureau. Available from http://www.census.gov/population/www/socdemo/computer/p23-171.html.
    • (1989)
  • 3
    • 85122908403 scopus 로고
    • October. United States Census Bureau. Available from
    • Computer Use in the United States: October 1993. United States Census Bureau. Available from http://www.census.gov/population/www/socdemo/computer/computer93.html.
    • (1993)
  • 4
    • 85122907654 scopus 로고    scopus 로고
    • United States Census Bureau. Available from
    • Computer Use in the United States: 1997. United States Census Bureau. Available from http://www.census.gov/population/www/socdemo/computer/97tabs.html.
    • (1997)
  • 5
    • 85122907662 scopus 로고    scopus 로고
    • September. United States Census Bureau. Available from
    • Computer and Internet Use in the United States: September 2001. United States Census Bureau. Available from http://www.census.gov/population/www/socdemo/computer/ppl-175.html.
    • (2001)
  • 6
    • 85122907412 scopus 로고    scopus 로고
    • October. United States Census Bureau. Available from
    • Computer and Internet Use in the United States: October 2003. United States Census Bureau. Available from http://www.census.gov/population/www/socdemo/computer/2003.html.
    • (2003)
  • 7
    • 85122908396 scopus 로고    scopus 로고
    • October Special Studies. United States Census Bureau. Available from
    • Computer and Internet Use in the United States: October 2003 Special Studies. United States Census Bureau. Available from http://www.census.gov/prod/2005pubs/p23-208.pdf.
    • (2003)
  • 10
    • 85122906177 scopus 로고    scopus 로고
    • August 17. Available from
    • Bernz. The Complete Social Engineering FAQ. August 17, 1999. Available from http://packetstormsecurity.org/docs/social-engineering/.
    • (1999) The Complete Social Engineering FAQ.
  • 14
    • 85122905225 scopus 로고    scopus 로고
    • GlobalTester, TechQA Available from
    • Nyman, J. Positive and Negative Testing. 2002. GlobalTester, TechQA. Available from http://www.sqatester.com/methodology/PositiveandNegativeTesting.htm.
    • (2002) Positive and Negative Testing.
    • Nyman, J.1
  • 15
    • 85122905963 scopus 로고    scopus 로고
    • March 29. Symantec Corporation. Available from
    • Patch Management in Healthcare. March 29, 2005. Symantec Corporation. Available from http://enterprisesecurity.symantec.com/industry/healthcare/article.cfm?articleid=5502.
    • (2005)
  • 18
    • 0010729284 scopus 로고    scopus 로고
    • 2nd ed. Microsoft Press, Redmond, Washington
    • Howard, M. and LeBlanc, D. Writing Secure Code, 2nd ed. Microsoft Press, Redmond, Washington, 2003.
    • (2003) Writing Secure Code
    • Howard, M.1    LeBlanc, D.2
  • 19
    • 85122908772 scopus 로고    scopus 로고
    • Carnegie Mellon Software Engineering Institute. Available from
    • Octave. Carnegie Mellon Software Engineering Institute. Available from http://www.cert.org/octave/.
  • 22
    • 78049422923 scopus 로고    scopus 로고
    • Win32/Blaster: A Case Study From Microsoft's Perspective.
    • October. Virus Bulletin Ltd. Available from
    • Braverman, M. Win32/Blaster: A Case Study From Microsoft's Perspective. Virus Bulletin Conference. October 2005. Virus Bulletin Ltd. Available from http://download.microsoft.com/download/b/3/b/b3ba58e0-2b3b-4aa5-a7b0-c53c42b270c6/Blaster_Case_Study_White_Paper.pdf.
    • (2005) Virus Bulletin Conference.
    • Braverman, M.1
  • 23
    • 85122904914 scopus 로고    scopus 로고
    • Apache/mod_ssl Worm, CERT Coordination Center, Available from
    • CERT Advisory CA-2002-27 Apache/mod_ssl Worm, CERT Coordination Center, 2002, Available from http://www.cert.org/advisories/CA-2002-27.html.
    • (2002)
  • 24
    • 85122904948 scopus 로고    scopus 로고
    • CERT Coordination Center, Available from
    • CERT Vulnerability Note VU#102795. CERT Coordination Center, 2002, Available from http://www.kb.cert.org/vuls/id/102795.
    • (2002)
  • 29
    • 33846543311 scopus 로고    scopus 로고
    • Symantec Security Response. Available from
    • Perriot, F. and Szor, P. An Analysis of the Slapper Worm Exploit. Symantec Security Response, 2003. Available from http://www.symantec.com/avcenter/reference/analysis.slapper.worm.pdf#search=%22slapper%20worm%22.
    • (2003) An Analysis of the Slapper Worm Exploit.
    • Perriot, F.1    Szor, P.2
  • 30
    • 0348220876 scopus 로고    scopus 로고
    • Available from. (as posted by Francis Litterio)
    • Seeley, D. A Tour of the Worm. Available from http://world.std.com/~franl/worm.html. (as posted by Francis Litterio)
    • A Tour of the Worm.
    • Seeley, D.1
  • 31
    • 0003545819 scopus 로고    scopus 로고
    • Purdue Technical Report CSDTR-823. Available from
    • Spafford, E. The Internet Worm Program: An Analysis. Purdue Technical Report CSDTR-823. Available from http://homes.cerias.purdue.edu/~spaf/tech-reps/823.pdf.
    • The Internet Worm Program: An Analysis.
    • Spafford, E.1
  • 32
  • 34
    • 85122905040 scopus 로고    scopus 로고
    • October 21. Available from
    • Kenney, M. Ping of Death. Insecure.org. October 21, 1996. Available from http://insecure.org/sploits/ping-o-death.html.
    • (1996) Ping of Death. Insecure.org.
    • Kenney, M.1
  • 35
    • 85122906204 scopus 로고    scopus 로고
    • Last updated November 21, 2000. Carnegie Mellon Software Engineering Institute CERT® Coordination Center. Available from
    • CERT® Advisory CA-2000-13: Two Input Validation Problems In FTPD. Released July 7, 2000. Last updated November 21, 2000. Carnegie Mellon Software Engineering Institute CERT® Coordination Center. Available from http://www.cert.org/advisories/CA-2000-13.html.
    • (2000) Two Input Validation Problems In FTPD. Released July 7.
  • 36
    • 85077751063 scopus 로고    scopus 로고
    • Released August 18. Last updated September 6, 2000. Carnegie Mellon Software Engineering Institute CERT® Coordination Center. Available from
    • CERT® Advisory CA-2000-17: Input Validation Problem in rpc.statd. Released August 18, 2000. Last updated September 6, 2000. Carnegie Mellon Software Engineering Institute CERT® Coordination Center. Available from http://www.cert.org/advisories/CA-2000-17.html.
    • (2000) Input Validation Problem in rpc.statd.
  • 37
    • 85077751063 scopus 로고    scopus 로고
    • Released December 12 . Last updated January 27, 2003. Carnegie Mellon Software Engineering Institute CERT® Coordination Center. Available from
    • CERT® Advisory CA-2000-22 Input Validation Problems in LPRing. Released December 12, 2000. Last updated January 27, 2003. Carnegie Mellon Software Engineering Institute CERT® Coordination Center. Available from http://www.cert.org/advisories/CA-2000-22.html.
    • (2000) Input Validation Problems in LPRing.
  • 38
    • 85122905998 scopus 로고    scopus 로고
    • January 18. Carnegie Mellon Software Engineering Institute CERT® Coordination Center. Available from
    • CERT® Incident Note IN-2001-01: Widespread Compromises via "ramen" Toolkit. January 18, 2001. Carnegie Mellon Software Engineering Institute CERT® Coordination Center. Available from http://www.cert.org/incident_notes/IN-2001-01.html.
    • (2001) Widespread Compromises via "ramen" Toolkit.
  • 39
    • 85122907135 scopus 로고    scopus 로고
    • statd Remote Format String Vulnerability. July 16, 2000. Security Focus. Available from
    • Multiple Linux Vendor rpc.statd Remote Format String Vulnerability. July 16, 2000. Security Focus. Available from http://www.securityfocus.com/bid/1480.
  • 40
    • 85122909336 scopus 로고    scopus 로고
    • Format String Vulnerability. July 5, 2001. Security Focus. Available from
    • Multiple Vendor ftpd setproctitle() Format String Vulnerability. July 5, 2001. Security Focus. Available from http://www.securityfocus.com/bid/1425.
  • 41
    • 85122904678 scopus 로고    scopus 로고
    • Exploiting Format String Vulnerabilities. March 24, 2001. Available from
    • scut/team teso. Exploiting Format String Vulnerabilities. March 24, 2001. Available from http://julianor.tripod.com/teso-fs1-1.pdf.
  • 42
    • 85122904389 scopus 로고    scopus 로고
    • Original Release Date August 5. Last updated October 3, 2002. Available from
    • CERT® Advisory CA-2002-25: Integer Overflow In XDR Library. Original Release Date August 5, 2002. Last updated October 3, 2002. Available from http://www.cert.org/advisories/CA-2002-25.html.
    • (2002) Integer Overflow In XDR Library.
  • 43
    • 33746462785 scopus 로고    scopus 로고
    • April 28 Microsoft Corporation. Available from
    • Howard, M. Reviewing Code for Integer Manipulation Vulnerabilities. April 28, 2003, Microsoft Corporation. Available from http://msdn.microsoft.com/library/default.asp?url=/library/en-us/dncode/html/secure04102003.asp.
    • (2003) Reviewing Code for Integer Manipulation Vulnerabilities.
    • Howard, M.1
  • 44
    • 85122904621 scopus 로고    scopus 로고
    • January-February. Available from
    • Symantic Security Response Newsletter. January-February 2004. Available from http://www.ldeo.columbia.edu/ldeo/it/Symantec/News-Jan2004.
    • (2004)
  • 45
    • 85122908078 scopus 로고    scopus 로고
    • Theft on the Web: Prevent Session Hijacking.
    • Winter. Available from
    • Lam, K., LeBlanc, D., and Smith, B. Theft on the Web: Prevent Session Hijacking. Technet Magazine, Winter 2005. Available from http://www.microsoft.com/technet/technetmag/issues/2005/01/SessionHijacking/default.aspx.
    • (2005) Technet Magazine,
    • Lam, K.1    LeBlanc, D.2    Smith, B.3
  • 46
    • 85122908113 scopus 로고
    • Original Release Date September 16. Last updated September 19, 1997. Available from
    • CERT® Advisory CA-1993-12: Novell LOGIN.EXE Vulnerability. Original Release Date September 16, 1993. Last updated September 19, 1997. Available from http://www.cert.org/advisories/CA-1993-12.html.
    • (1993) Novell LOGIN.EXE Vulnerability.
  • 47
    • 85122908860 scopus 로고
    • SGI Ip Vulnerability. Original Release Date November 8. Last updated September 23, 1997. Available from
    • CERT® Advisory CA-1995-15: SGI Ip Vulnerability. Original Release Date November 8, 1995. Last updated September 23, 1997. Available from http://www.cert.org/advisories/CA-1995-15.html.
    • (1995)
  • 48
    • 85122909211 scopus 로고    scopus 로고
    • Session Hijacking, Imperva Application Defense Center. Available from
    • Session Hijacking, Imperva Application Defense Center. Available from http://www.imperva.com/application_defense_center/glossary/session_hijacking.html.
  • 49
    • 85122909212 scopus 로고    scopus 로고
    • SQL Injection Attacks by Example. January. Available from
    • Friedl, S. SQL Injection Attacks by Example. January 2005. Available from http://www.unixwiz.net/techtips/sql-injection.html.
    • (2005)
    • Friedl, S.1
  • 50
    • 85122904482 scopus 로고    scopus 로고
    • SecuriTeam, May. Available from
    • SQL Injection Walkthrough. SecuriTeam, May 2002. Available from http://www. securiteam.com/securityreviews/5DP0N1P76E.html.
    • (2002)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.