Related resources for URI
  • Assembly in .NET 2.04/24/2024 1:22:55 PM. In .NET 2.0, assemblies play a crucial role, containing code and metadata for applications. They support versioning, security, and deployment, with features like strong naming and the Global Assembly
  • Optimizing Security & Performance in .NET Core Apps for Heavy Loads4/24/2024 7:40:20 AM. Secure and optimize your .NET Core apps for heavy traffic with strategies like load balancing, caching, authentication, encryption, and monitoring. Implementing these ensures both security and perform
  • Blazor Server - How To Store Encrypted Session Data In The Browser4/23/2024 11:17:21 AM. Learn how to enhance security in your Blazor Server applications by storing encrypted session data in the browser. Explore techniques to safeguard sensitive user information using ASP.NET Core and cli
  • Customized Auditing In SQL For DDL Operations At Server Level4/23/2024 11:14:16 AM. Explore the intricacies of customized auditing in SQL for DDL operations at the server level. Enhance database security and compliance by implementing tailored logging and monitoring mechanisms.
  • What Is EFS And How To Mount EFS On AWS EC2 Instances4/23/2024 10:03:01 AM. Discover Amazon EFS, a versatile NFS file system for AWS services. Master the process of mounting EFS on EC2 instances across availability zones, ensuring seamless data access and scalability for dive
  • Introduction To Azure IoT Hub 4/23/2024 8:55:38 AM. Azure IoT Hub is a cloud service facilitating secure, scalable connectivity between IoT devices and applications. It enables efficient device management, data ingestion, and communication. With featur
  • Manage Security Alerts In Azure Security Center4/23/2024 8:54:32 AM. Learn how to manage security alerts in Azure Security Center to strengthen your security position and protect Azure resources. Discover advanced detections with Azure Defender and utilize Azure Securi
  • Binary Cracking and Byte Patching With IDA Pro4/23/2024 8:31:51 AM. This dissertation explores binary patching techniques using IDA Pro, emphasizing reverse engineering, byte-level manipulation, and assembly code analysis. It covers configuring IDA Pro for patching,
  • Applied Reverse Engineering With OllyDbg4/23/2024 8:25:53 AM. This paper explores executable cracking using OllyDbg, focusing on reverse engineering without source code. It emphasizes Assembly Programming and tools like OllyDbg and CFF Explorer. Methods include
  • Alibaba Cloud Security: Ensuring Your Digital Journey's Safety4/22/2024 4:20:18 AM. Embark on your cloud adventure with confidence! Explore Alibaba Cloud's comprehensive security solutions for worry-free data protection and a fortified digital landscape. #CloudSecurity #AlibabaCl
  • Securing Your Workloads in VMware Cloud4/22/2024 3:52:59 AM. Fortify your VMware Cloud environment! Discover essential security practices for access control, networking, disaster recovery & more. #VMwareCloud #CloudSecurity
  • Streamlining Security: Managing Inactive Users in Microsoft 3654/19/2024 9:55:36 AM. In this edition, we'll guide you through Streamlining Security: Managing Inactive Users in Microsoft 365. Supercharge your team's collaboration with our curated insights, expert tips, and the
  • Alibaba Cloud IoT: Connecting Devices and Managing Data4/19/2024 4:52:48 AM. Alibaba Cloud IoT connects devices & manages data for businesses, enabling them to unlock the power of #IoT & gain valuable insights.
  • How to Configure Azure Application Gateway and WAF v2 4/15/2024 6:05:14 AM. We're configuring an Application Gateway to manage traffic for the demo application. Azure Application Gateway, a layer 7 solution, efficiently manages web traffic, ensuring optimal performance. T
  • Alibaba Cloud Security Best Practices for Safeguarding Your Data4/14/2024 5:24:57 AM. Secure your data on Alibaba Cloud! Learn best practices for encryption, access control, & threat detection to ensure data security & compliance. #AlibabaCloudSecurity
  • Security ASP.net Core MVC (C#) Encryption and Decryption4/9/2024 6:14:18 PM. On the topic of "Security in ASP.NET Core MVC (C#): Encryption and Decryption," Ziggy Rafiq has written an insightful article. As Ziggy explores encryption and decryption techniques, he offe
  • Best Practices for Maintaining Security and Preventing Vulnerabilities in C#4/9/2024 5:54:03 PM. Explore essential security practices in C# programming with Ziggy Rafiq, covering password hashing, input validation, SQL injection prevention, cryptography, HTTPS, secret management, and staying upda
  • Deploying Palo Alto Firewall on Azure4/9/2024 7:27:15 AM. In this article, we will explore the seamless integration of Palo Alto Firewall with Azure for robust network security. Learn deployment strategies, security policies, and threat prevention techniques
  • ESXi Vulnerability: Understanding the Impact on IXMetro Powerhouse4/9/2024 5:20:18 AM. This article explores the ESXiArgs ransomware attack that targeted IXMetro Powerhouse, detailing the vulnerable ESXi versions and the infection pathway exploited through a Service Location Protocol (S
  • Globally Configuring Values For JSON Serializer In ASP.NET Core 3.14/8/2024 8:18:26 AM. Learn how to set constraints globally for JSON serialization in ASP.NET Core, avoiding manual decoration of every property. Customize data formatting using converters, and fallback to default settings
  • How Secure Sockets Layer Works?4/8/2024 4:49:33 AM. SSL (Secure Sockets Layer) and TLS (Transport Layer Security) protocols establish encrypted connections between clients and servers, ensuring secure online communication by encrypting data and verifyi
  • Microsoft Entra ID: Implementing Global Secure Access4/6/2024 6:11:00 AM. Safeguarding internet access is vital for businesses. Microsoft Entra ID offers a robust solution for global secure access, ensuring protection against cyber threats while enabling seamless connectivi
  • Learn Principles Of Lean Thinking4/5/2024 5:44:22 AM. In this article, we will learn Principles of Lean Thinking" encapsulates the core tenets of Lean Manufacturing, emphasizing continuous improvement and waste reduction.
  • How to Use Stored Procedure in PHP4/5/2024 5:42:14 AM. Using stored procedures in PHP involves connecting to a database using MySQLi or PDO, preparing and executing SQL queries that call the stored procedures. Utilize parameterized queries for security an
  • Easy Password Generator: Create Secure Passwords in ASP.NET4/5/2024 5:39:03 AM. Discover a powerful Password Generator tool designed to enhance your online security. Our innovative solution creates strong and unique passwords with customizable length and complexity.
  • Generate the Client Side Hash Password Via MD5 Algorithm and Saving it to Database4/4/2024 9:10:42 AM. This article shows how to convert a plain password to a hashed password using the MD5 algorithm on the client side and save it to the database.
  • Grant Execute Or View Permission To Stored Procedures In SQL Server4/4/2024 8:53:54 AM. In this article we’ll learn how we can grant execute permission or view permission on stored procedures. We’ll also see why users require explicit permission on stored procedures.
  • SharePoint Permissions - Important Aspects4/4/2024 8:52:33 AM. In this article I am trying to reveal the important permissions aspects of SharePoint 2010. Please note that this will be a subset of Security.
  • SQL Server: Grant Permission To A Particular Table4/3/2024 10:47:46 AM. In this article, we will learn how to manage database security in SQL Server by granting permissions to specific tables. Safeguard sensitive data and control access with precise authorization settings
  • Authenticate the Valid User Via User id and MD5 Hashed Password4/3/2024 9:55:02 AM. Secure user authentication with MD5 hashed passwords and user IDs. This method ensures robust password protection by encrypting passwords before storage, enhancing system security and safeguarding use
  • Hiding the Version Information of .Net Framework Due to Security Issue4/3/2024 9:40:26 AM. Learn how to address the "medium-level" security issue of information disclosure in .NET Framework. Follow steps to create a sample website, identify the problem of version information disc
  • Save Encrypted Password In Database In ASP.NET4/3/2024 9:36:57 AM. In this article, Discover how to enhance security in your ASP.NET application by saving encrypted passwords in the database. Learn the process of encrypting passwords before storing them, ensuring dat
  • Hashing Password With Bcrypt In Node4/3/2024 9:36:34 AM. Learn how to use bcryptjs library for hashing and comparing passwords in a Node.js application. Build a simple API for user registration and login, ensuring password security through bcrypt hashing. U
  • Make Password Hash In ASP.NET Using C#4/3/2024 9:07:42 AM. Learn how to enhance security in your ASP.NET applications by implementing password hashing using C#. This tutorial guides you through the process of creating hashed passwords, ensuring better protect
  • ZeroThreat: The Ultimate Web App and API Security Scanning Tool 4/3/2024 5:10:04 AM. Identify critical vulnerabilities at 5x speed without any configuration required with world's most intelligent web app & API security scanning platform, ZeroThreat. Avoid pitfalls of 90% manua
  • Embedding Power BI Report in SharePoint Online4/3/2024 4:09:21 AM. Learn how to seamlessly integrate Power BI reports into SharePoint Online with our step-by-step guide. Unlock the power of data visualization and collaboration in a Microsoft 365 environment. Follow a
  • Streamlining Security: A Guide to Certificate Management in VCF4/1/2024 10:02:49 AM. Learn how to enhance security in VMware Cloud Foundation through effective certificate management. Step-by-step guide and best practices included.
  • Form Authentication in MVC 5: Part 14/1/2024 8:18:03 AM. In this article we will learn what Authentication and Authorization is with a small demo of what we will accomplish by the end of this series.
  • Backup Encryption In SQL Server3/28/2024 6:36:20 AM. SQL Server offers backup encryption to enhance data security. Utilize encryption algorithms and key management to protect database backups, ensuring compliance with privacy regulations and safeguardin
  • SQL Server Vulnerability Assessment3/28/2024 6:33:00 AM. SQL Server Vulnerability Assessment (VA) in SQL Server Management Studio 17.4 or later lets SQL Server scan your databases for potential security vulnerabilities and can be run against SQL Server 2012
  • Static Data Masking (SSMS 18.0 Preview)3/28/2024 6:31:38 AM. Static Data Masking in SSMS 18.0 Preview enhances data security by obscuring sensitive information in databases. It safeguards privacy during testing by replacing real data with masked values, ensurin
  • How To Get Started With Always Encrypted For Beginners - Part One3/28/2024 6:27:34 AM. Encryption has always been intriguing to me but seemed like it could be a very complex process to set up. However, SQL Server made it very simple when they introduced Always Encrypted (AE) into SQL Se
  • How To Get Started With Always Encrypted For Beginners - Part Three3/28/2024 6:26:32 AM. Discover advanced techniques in data security with Always Encrypted in Microsoft SQL Server. Part Three of our beginner's guide delves deeper into encryption keys, transparent data encryption, and
  • Information Computation Mastery: Challenges, Concepts, Implementation3/28/2024 4:53:53 AM. To use computers to automate information processing we have to deal with bitstreams as the information representation. By design, bitstream management involves the organization, storage, retrieval, co
  • PiP - External Streaming Data - Useful Concepts - Part 13/27/2024 7:21:34 AM. To use computers to automate information processing we have to deal with bitstreams as the information representation. By design, bitstream management involves the organization, storage, retrieval, co
  • Best Practices for Designing APIs in .NET3/26/2024 11:55:39 AM. This article provides a thorough overview of the fundamental principles, criteria, and concerns for creating APIs in.NET.
  • .NET MAUI - Root/Jail Broken Detection3/26/2024 9:37:20 AM. Learn how to secure your .NET MAUI app by detecting rooted/jailbroken devices, preventing security breaches. Follow steps to set up the project, install plugins, and implement detection in your app.
  • Ensuring Secure Coding in C#: Maintaining Security 3/22/2024 10:11:52 AM. The article on secure coding in C# applications, written by Ziggy Rafiq, is a must-read for developers who want to fortify their applications against potential vulnerabilities and security threats. By
  • How to Learn About Amazon S33/22/2024 4:18:11 AM. Amazon S3, an AWS service, provides secure, scalable object storage with high durability and availability. Key features include lifecycle policies, versioning, and security measures. Practical applica
  • Capturing Survey Response For Grid Questions - Voice Of The Customer3/21/2024 9:42:08 AM. Learn to capture training feedback survey responses in Dynamics 365 using Voice of the Customer. Create a workflow to send emails based on dissatisfied responses. Navigate through workflow creation, c
  • Configuring Git in Azure Data Studio for SQL & Synapse Pools3/21/2024 8:30:14 AM. In this article, we'll delve into the process of configuring Git to manage database objects within a Synapse Dedicated Pool environment (or Azure SQL Database) using Azure Data Studio.
  • How to Configure Permission For the Website on IIS3/19/2024 11:55:53 AM. In this article, you will learn the essential steps to configure website permissions on IIS, ensuring secure access control. Explore settings in IIS Manager to manage authentication methods, authoriza
  • Access Entity Based On N:N Relationship For Dynamics 365 Portal3/15/2024 11:08:51 AM. Securely access entities based on N: N relationships in Dynamics 365 Portals by configuring appropriate security roles and permissions. Customize relationship behavior to ensure efficient data managem
  • Steps For Configuring Git 📥📤 With Details3/14/2024 10:48:11 AM. Configuring Git involves setting preferences like user information, default text editor, and merging tool. Create or clone repositories, add remotes, commit changes, and push or pull code. Utilize bra
  • Provide Security Role Access for D365 Outlook3/14/2024 7:00:05 AM. In this article, we will customize permissions, manage user access, and enforce Role-Based Access Control (RBAC). Optimize Microsoft 365 settings to tailor access rights, enhancing data protection and
  • OKTA Authentication in .NET Core API3/13/2024 3:20:25 AM. Authentication in .NET Core API is crucial for securing endpoints, preventing unauthorized access, and ensuring data protection. This tutorial guides you through implementing Okta OAuth-based authoriz
  • Azure Monitoring Services Guide: Implementation and Examples3/10/2024 7:27:11 AM. This article is a comprehensive guide to Azure monitoring services, with implementation steps and examples. Real-world examples illustrate effective monitoring of Azure resources for optimal performan
  • Securing Your Cloud Infrastructure with Azure DDoS Protection: Strategies and Examples3/8/2024 1:28:49 PM. This article would talk about securing your cloud infrastructure with Azure DDOS protection with strategies, steps, and examples
  • Remote Access Of The Database Using SQL Server 3/7/2024 8:36:49 AM. Remote access to SQL Server databases enables users to connect to and manage databases from a location outside the physical server. It involves configuring network settings, security measures like aut
  • How To Secure PII Data In SQL Server Using .NET Assembly3/6/2024 10:46:18 AM. In this article, we will learn PII (Personally Identifiable Information) is used to identify individual identity markers such as SSN, DOB, Bank Account Number, etc. When you are working with financial
  • How To Secure PII Data In SQL Server Using CLE (Column Level Encryption)3/6/2024 10:45:53 AM. PII (personally identifiable information) which is used to identify individual identity such as SSN, DOB, Bank Account Number etc. When you are working with financial application you face the scenario
  • Importing Access Database into SQL Server 20123/5/2024 10:40:07 AM. Destructuring simplifies value extraction from objects/arrays. React's event handling enables dynamic responses to user interactions, crucial for interactive UIs. Components manage state/props, fa
  • How to Enable Remote Connections in SQL Server 20053/5/2024 10:39:30 AM. This article provides guidance on enabling remote connections in SQL Server 2005, addressing the common error message encountered when attempting a remote connection. It outlines the security precauti
  • Destructuring And Event Handler In React3/5/2024 8:59:40 AM. Destructuring in React allows efficient extraction of values from objects or arrays. Event handlers manage user interactions, like clicks or input changes. They're essential for interactive UIs in
  • Securing Remote Access to SQL Server3/5/2024 4:16:02 AM. Securing remote access to SQL Server is paramount for data protection and compliance. Explore methods like VPNs, firewalls, encryption, and multi-factor authentication for enhanced security and protec
  • Capturing and Modifying Sharepoint Alerts Through Alert Handlers3/4/2024 11:50:51 AM. Explore how to enhance SharePoint functionality by capturing and modifying alerts through alert handlers. Learn to customize alerts to meet specific needs, improving user experience and system efficie
  • How to Get the MAC Address of System Using ASP.NET/C#3/1/2024 10:35:18 AM. In this article, we will learn how to retrieve the MAC address of a system using Asp.net/C#. Explore methods to access network interface information, retrieve hardware identifiers, and ensure system s
  • What are Virtual Switches and Standard Switches?3/1/2024 10:32:11 AM. In this article, we will explore the distinction between Virtual Switches and Standard Switches in networking for virtualized environments. Dive into their roles in managing network traffic, configuri
  • How To Reverse Engineer Using OllyDbg3/1/2024 9:19:32 AM. This article provides an introduction to obfuscation and reverse engineering, focusing on using OllyDbg as a reverse engineering tool. It explains the concept of obfuscation as a means to secure sourc
  • Rename or Delete User Account in Windows 82/27/2024 11:17:07 AM. To rename or delete a user account in Windows 8, navigate to Control Panel, then User Accounts. From there, you can select the account you wish to modify and choose the option to rename or delete it.
  • Turn Off Pop-up Blocker in Internet Explorer Using Windows 82/27/2024 11:06:08 AM. To disable the pop-up blocker in Internet Explorer on Windows 8, open the browser, go to "Tools" or click the gear icon, select "Internet options", navigate to the "Privacy&qu
  • Windows Defender in Windows 8 Includes MSE2/27/2024 10:38:20 AM. This article explains how Windows Defender in Windows 8 integrates Microsoft Security Essentials (MSE) to provide comprehensive virus protection.
  • Block a Program's Internet Access in Windows 82/26/2024 9:30:35 AM. This article provides a guide on how to block a program's internet access using the Windows Firewall in Windows 8 for security purposes.
  • Logout From Microsoft Account in Windows 82/26/2024 9:29:43 AM. This article provides instructions on how to disconnect or remove a Microsoft account from a Windows 8 PC to stop all Microsoft online services for security reasons.
  • Add Windows Defender to Context Menu in Windows 82/26/2024 9:24:25 AM. Integrate Windows Defender into the context menu of Windows 8 for quick access to security features. Modify registry settings or use third-party tools to add Defender options to the right-click menu.
  • How To Check If Your System Is Ready For Windows 112/22/2024 11:32:18 AM. This content provides an introduction to Windows 11, highlighting its key features, minimum system requirements, compatibility testing process, availability details, and useful links for further infor
  • How to Enable or Disable File and Printer Sharing in Windows 102/22/2024 11:29:50 AM. To enable or disable file and printer sharing in Windows 10, navigate to "Settings" > "Network & Internet" > "Network and Sharing Center." From there, select &q
  • How To Enable Screen Saver In Windows 102/22/2024 6:36:58 AM. To enable the screen saver in Windows 10, access "Settings," navigate to "Personalization," then "Lock screen," and select "Screen saver settings." Choose a scr
  • How To Find Your Wi-Fi Password In Windows 102/22/2024 6:33:54 AM. In this tutorial, I have described how to Easily retrieve your Wi-Fi password in Windows 10 through network settings. Access the Network and Sharing Center or use Command Prompt to view network proper
  • How to Remove Your Gmail Account from Unwanted Website2/21/2024 5:54:57 AM. Once you've removed a website's access to your Email account, they will no longer be able to access your email.
  • Installing and Configuring XAMPP on Windows 112/20/2024 6:51:27 AM. This article provides a comprehensive guide on installing XAMPP, the popular PHP development environment, on Windows 10/11. XAMPP includes Apache, MySQL, PHP, and Perl, making it a convenient solution
  • Cloud Security: Secure Access from your Applications to Azure SQL2/19/2024 4:47:28 AM. In this session, you will discover the differences between authentication on-premises and in the cloud and learn how to go way beyond the basic user/password for authentication.
  • Exploring the Anticipated Features of Android 152/18/2024 6:01:05 AM. Get ready for a mobile revolution! Android 15 is on the horizon, promising enhanced privacy, personalized experiences, boosted performance, and exciting features for creators and professionals. This a
  • .Net MAUI - Capturing Screenshots2/18/2024 4:57:53 AM. This article guides you through capturing screenshots in cross-platform .NET MAUI applications. It covers project setup, and implementation steps, and provides a full code example for enhanced underst
  • Securing Your .NET Projects: Simple Strategies and Real Examples2/18/2024 4:46:27 AM. In today's digital world, keeping our software safe from cyber threats is super important. For developers working with .NET projects, it's not just a good idea but really necessary to make sur
  • Fortifying your .NET Project2/16/2024 3:45:43 AM. This article explores essential strategies to enhance the security of .NET projects, addressing common threats like SQL injection and XSS. It covers input validation, parameterized queries, authentica
  • Enable Audit History for an Entity in CRM2/15/2024 9:16:31 AM. Enable audit history in CRM to track entity changes. Enhance data security, compliance, and integrity by monitoring modifications. Configure settings to log and report on user actions for improved gov
  • Cybersecurity of External Streaming Data - Non-repudiation2/14/2024 4:13:22 AM. This article which is a continuation of a discussion related to external streaming data will focus on using cybersecurity to protect the confidentiality of bitstreams. It is the third and last part co
  • Cybersecurity of External Streaming Data - Integrity 2/14/2024 4:04:35 AM. This article delves into cybersecurity considerations for external data, particularly streaming bitstreams. It explores the use of cryptography, focusing on hash functions to ensure the integrity of b
  • Cybersecurity of External Streaming Data - Confidentiality2/14/2024 4:02:06 AM. This comprehensive article delves into cybersecurity considerations for external data, focusing on streaming bitstreams. It covers encryption fundamentals, emphasizing symmetric cryptography and pract
  • Code Obfuscation in Flutter: Enhancing App Security2/12/2024 7:06:05 AM. Explore code obfuscation as a way to improve the security of your Flutter mobile applications. Safeguard your code from reverse engineering and tampering with effective strategies.
  • Xite Encryption1/31/2024 10:06:02 AM. This code provides an easy-to-use encryption and decryption solution in C#. It utilizes RSA cryptography, allowing seamless integration into Visual Studio projects. This class contains methods/functio
  • JavaScript Destructuring: Arrays, Functions, and Objects1/31/2024 6:50:31 AM. Destructuring is a powerful feature in JavaScript that allows you to extract values from arrays, objects, and function parameters easily.
  • Disabling Multifactor Authentication in Microsoft related Services 1/24/2024 6:47:10 AM. This article describes the process to disable MFA for Microsoft related services using Microsoft Entra.
  • 🖥️ Incident Handling: Common Malware Attacks1/23/2024 9:57:06 AM. Explore the realm of malware attacks, unveiling the intricacies of threats like ransomware, computer viruses, worms, Trojan horses, and adware. Delve into their types, characteristics, and potential i
  • 🖥️ Incident Handling: Common Domain Attack Types1/22/2024 7:18:18 AM. In this article, we will go through different types of Domain Attacks. Domain attacks, including Typosquatting, Domain Hijacking, Pass the Hash, Pass the Ticket, LDAP Reconnaissance, and Brute Force,
  • Securing Your .NET Applications With Examples1/20/2024 11:16:24 AM. In the realm of software development, security remains a paramount concern. This is especially true for .NET applications, which often handle sensitive data and interact with critical systems. By adhe
  • 🖥️ A Guide to Web Attack Incident Handling1/17/2024 9:02:52 AM. In this article, we will explore various types of web attacks, including Denial of Service (DoS) and Distributed Denial of Service (DDoS), SQL Injection, Cross-Site Scripting (XSS), Command Injection,
  • Securing PDF Uploads in MVC: Mitigating PDF Injection and Cross-site Scripting Vulnerabilities1/15/2024 9:33:29 AM. PDF Injection, also known as PDF XSS (Cross-site Scripting), can be a serious security vulnerability. To prevent such issues during PDF upload and viewing in an MVC (Model-View-Controller) applicatio
  • Handling CORS (Cross-Origin Resource Sharing) in ASP.NET Core Web API1/15/2024 9:08:11 AM. Demystify CORS in ASP.NET Core! Learn how to seamlessly handle Cross-Origin Resource Sharing and overcome origin-related errors in your Web API with this concise guide.