Hacking your own application

Posted by instigator on Stack Overflow See other posts from Stack Overflow or by instigator
Published on 2009-02-06T10:19:18Z Indexed on 2010/04/03 17:53 UTC
Read the original article Hit count: 434

Filed under:
|
|
|
|

I am a web developer that is very conscious of security and try and make my web applications as secure as possible.

How ever I have started writing my own windows applications in C# and when it comes testing the security of my C# application, I am really only a novice.

Just wondering if anyone has any good tutorials/readme's on how to hack your own windows application and writing secure code.

© Stack Overflow or respective owner

Related posts about hacking

Related posts about security