4337 links
  • Arnaud's links
  • Home
  • Login
  • RSS Feed
  • ATOM Feed
  • Tag cloud
  • Picture wall
  • Daily
Links per page: 20 50 100
page 1 / 1
56 results tagged security x
  • thumbnail
    GitHub - kubescape/kubescape: Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.
    April 26, 2023 at 8:08:13 PM GMT+2 - permalink - archive.org - https://github.com/kubescape/kubescape
    k8s security tools
  • thumbnail
    safety · PyPI
    March 9, 2023 at 4:30:56 PM GMT+1 - permalink - archive.org - https://pypi.org/project/safety/
    python scan security
  • thumbnail
    Flipper Zero — Portable Multi-tool Device for Geeks
    August 31, 2022 at 9:49:03 AM GMT+2 - permalink - archive.org - https://flipperzero.one/
    device hack secu security
  • thumbnail
    GitHub - armosec/kubescape: Kubescape is a K8s open-source tool providing a multi-cloud K8s single pane of glass, including risk analysis, security compliance, RBAC visualizer and image vulnerabilities scanning.
    March 7, 2022 at 3:48:55 PM GMT+1 - permalink - archive.org - https://github.com/armosec/kubescape
    k8s security
  • thumbnail
    GitHub - jazzband/django-axes: Keep track of failed login attempts in Django-powered sites.
    November 30, 2020 at 3:08:15 PM GMT+1 - permalink - archive.org - https://github.com/jazzband/django-axes
    django security
  • thumbnail
    Introducing BusKill: A Kill Cord for your Laptop - Michael Altfield's Tech Blog

    Nice!

    January 6, 2020 at 11:51:49 AM GMT+1 - permalink - archive.org - https://tech.michaelaltfield.net/2020/01/02/buskill-laptop-kill-cord-dead-man-switch/
    security
  • thumbnail
    CPDoS: Cache Poisoned Denial of Service
    October 23, 2019 at 5:50:53 PM GMT+2 - permalink - archive.org - https://cpdos.org/
    security
  • Conférence sur l’analyse de malwares – Korben

    interessant, ça a l'air sympa comme job!

    TIL : strings command

    March 23, 2018 at 11:38:49 AM GMT+1 - permalink - archive.org - https://korben.info/conference-sur-lanalyse-de-malwares.html
    conf ovh security
  • thumbnail
    buildkite/sockguard: A proxy for docker.sock that enforces access control and isolated privileges
    December 13, 2017 at 9:02:14 AM GMT+1 - permalink - archive.org - https://github.com/buildkite/sockguard
    docket security socket
  • How can I see which sites have set the HSTS flag in my browser? - Information Security Stack Exchange

    Un peu une saloperie ce HSTS tout de même

    Chrome:

    Open Chrome
    Type chrome://net-internals/#hsts in the address bar of chrome
    Query domain: if it appears as a result, it is HSTS enabled

    Firefox:

    Open file explorer
    Copy paste %APPDATA%\Mozilla\Firefox\Profiles\ in the address bar of file explorer (for Linux it is ~/.mozilla/firefox)
    Double click the folder you see (if you have multiple FF profiles, there will be multiple folders)
    Open SiteSecurityServiceState.txt. This textfile contains sites that have enabled HSTS.
    October 20, 2016 at 12:21:27 PM GMT+2 - permalink - archive.org - http://security.stackexchange.com/questions/92954/how-can-i-see-which-sites-have-set-the-hsts-flag-in-my-browser
    browser hsts https security ssl
  • How to Automatically Tag Amazon EC2 Resources in Response to API Events - AWS Security Blog

    Intéressant comme workflow, l'objectif est de laisser les users/soft créer des EC2 comme ils veulent et avoir les droits seulement sur les EC2 qu'ils ont créé.

    Comment ça marche ? auto tagging des EC2 avec l'userid à la création couplé avec une policy qui autorise les action seulement si le tag avec l'userid est présent.

    pacon

    Dans le meme genre sans l'auto tagging :
    http://blogs.aws.amazon.com/security/post/Tx29HCT3ABL7LP3/Resource-level-Permissions-for-EC2-Controlling-Management-Access-on-Specific-Ins

    October 10, 2016 at 3:09:55 PM GMT+2 - permalink - archive.org - https://blogs.aws.amazon.com/security/post/Tx150Z810KS4ZEC/How-to-Automatically-Tag-Amazon-EC2-Resources-in-Response-to-API-Events
    aws security
  • NVD - FAQ

    What is the difference between the NVD and the Common Vulnerabilities and Exposures (CVE) standard vulnerability dictionary?
    The NVD is the CVE dictionary augmented with additional analysis, a database, and a fine-grained search engine. The NVD is a superset of CVE. The NVD is synchronized with CVE such that any updates to CVE appear immediately on the NVD.

    August 10, 2016 at 3:55:35 PM GMT+2 - permalink - archive.org - https://nvd.nist.gov/faq#d18d52fd-d1c7-44a5-b417-f2210724d433
    security
  • My First 10 Minutes On a Server - Primer for Securing Ubuntu
    June 19, 2016 at 8:01:56 PM GMT+2 - permalink - archive.org - http://www.codelitt.com/blog/my-first-10-minutes-on-a-server-primer-for-securing-ubuntu/
    security
  • How to Safely Store Your Users' Passwords in 2016 - Paragon Initiative Enterprises Blog
    June 16, 2016 at 3:05:04 PM GMT+2 - permalink - archive.org - https://paragonie.com/blog/2016/02/how-safely-store-password-in-2016
    password security
  • Cross-origin resource sharing - Wikipedia, the free encyclopedia

    Petite piqûre de rappel, ça ne fait pas de mal

    May 19, 2016 at 3:34:59 PM GMT+2 - permalink - archive.org - https://en.wikipedia.org/wiki/Cross-origin_resource_sharing
    ajax cors origin request security web
  • Detecting the use of "curl | bash" server side | Application Security

    :o

    April 22, 2016 at 2:18:49 PM GMT+2 - permalink - archive.org - https://www.idontplaydarts.com/2016/04/detecting-curl-pipe-bash-server-side/
    bash curl security
  • GitHub - future-architect/vuls: Vulnerability scanner for Linux, agentless, written in golang.

    via doo

    April 19, 2016 at 2:51:03 PM GMT+2 - permalink - archive.org - https://github.com/future-architect/vuls/
    security
  • DROWN Attack
    March 1, 2016 at 2:30:48 PM GMT+1 - permalink - archive.org - https://www.drownattack.com/
    openssl security
  • Distribution packages considered insecure

    Via twitter

    February 15, 2016 at 8:28:33 AM GMT+1 - permalink - archive.org - https://statuscode.ch/2016/02/distribution-packages-considered-insecure/?utm_content=buffer587de&utm_medium=social
    arch docker package rolling security
  • Archived content - Nmap tutorial

    La raison pour laquelle on voit des block en OUPUT de certains type ICMP dans les scripts iptables :

    Scanning for open UDP ports is done with the -sU option. With this scan type, Nmap sends 0-byte UDP packets to each target port on the victim. Receipt of an ICMP Port Unreachable message signifies the port is closed, otherwise it is assumed open.

    One major problem with this technique is that, when a firewall blocks outgoing ICMP Port Unreachable messages, the port will appear open. These false-positives are hard to distinguish from real open ports.

    January 29, 2016 at 2:44:48 PM GMT+1 - permalink - archive.org - https://nmap.org/bennieston-tutorial/
    icmp scan security udp
  • Shellcode Injection - Dhaval Kapil
    December 27, 2015 at 2:48:14 PM GMT+1 - permalink - archive.org - https://dhavalkapil.com/blogs/Shellcode-Injection/
    exploit security
  • Buffer Overflow Exploit - Dhaval Kapil
    December 27, 2015 at 2:47:45 PM GMT+1 - permalink - archive.org - https://dhavalkapil.com/blogs/Buffer-Overflow-Exploit/
    exploit security
  • thumbnail
    Sensitive Information Sent in the URL over HTTPS

    +1

    December 21, 2015 at 10:09:50 AM GMT+1 - permalink - archive.org - https://danielmiessler.com/blog/sensitive-information-sent-in-the-url-over-https/
    security
  • thumbnail
    drwetter/testssl.sh
    September 21, 2015 at 11:47:54 AM GMT+2 - permalink - archive.org - https://github.com/drwetter/testssl.sh
    security ssl test
  • Brakeman - Rails Security Scanner
    September 17, 2015 at 2:22:59 PM GMT+2 - permalink - archive.org - http://brakemanscanner.org/
    rails security
  • Rails Login Security — Hakiri

    Sympa ce workflow de protection de login

    August 9, 2015 at 2:43:33 PM GMT+2 - permalink - archive.org - https://hakiri.io/blog/rails-login-security
    devise login rails security
  • enaqx/awesome-pentest · GitHub

    A collection of awesome penetration testing resources, tools and other shiny things

    January 18, 2015 at 2:25:45 PM GMT+1 - permalink - archive.org - https://github.com/enaqx/awesome-pentest
    audit security
  • The pitfalls of using ssh-agent, or how to use an agent safely
    January 1, 2015 at 3:12:14 PM GMT+1 - permalink - archive.org - http://rabexc.org/posts/pitfalls-of-ssh-agents
    security ssh
  • Exploitability: Attaquer ssh avec ssh-agent.
    January 1, 2015 at 2:41:38 PM GMT+1 - permalink - archive.org - http://exploitability.blogspot.fr/2011/10/attaquer-ssh-avec-ssh-agent.html
    security ssh
  • thumbnail
    Cryptography Expert Says, 'PGP Encryption is Fundamentally Broken, Time for PGP to Die'

    :o

    August 19, 2014 at 10:27:37 PM GMT+2 - permalink - archive.org - http://thehackernews.com/2014/08/cryptography-expert-pgp-encryption-is_19.html
    gpg pgp security
  • thumbnail
    https://github.com/NetSPI/sshkey-grab

    Bon ce code n'a pas marché chez moi... mais il faut bien garder en tête qu'une clé chargée avec un agent va résider en mémoire de manière non chiffrée ;)

    Et de la même manière, elle va résider en mémoire sur un hôte distant si on se connecte en 'ssh -A'. Donc potentiellement, quelqu'un qui a un accès root sur cette machine distante peut récupérer les clés privés des gens qui s'y connectent (en -A)

    github link via skunnyk

    July 21, 2014 at 4:16:55 PM GMT+2 - permalink - archive.org - https://github.com/NetSPI/sshkey-grab
    key security ssh
  • totp [sebsauvage]

    HMAC-based One-time Password : pour se faire l'équivalent d'un token rsa (genre securid) soi-même en utilisant son smartphone, c'est top et facile à mettre en place :)

    July 18, 2014 at 9:36:50 AM GMT+2 - permalink - archive.org - http://sebsauvage.net/wiki/doku.php?id=totp&#codiad
    auth login otp security
  • bad guys

    Quelques tentatives de connexion sur mon serveur. On voit un peu de tout : rdp, vnc, mysql ..

    grep input /var/log/iptables.log|grep -Eo "DPT=[0-9]+" | sort -u

    DPT=1433
    DPT=22
    DPT=23
    DPT=3128
    DPT=3306
    DPT=3389
    DPT=37662
    DPT=37834
    DPT=389
    DPT=4899
    DPT=5001
    DPT=5900
    DPT=7071
    DPT=7777
    DPT=8080
    DPT=9200
    DPT=992

    June 12, 2014 at 2:14:19 PM GMT+2 - permalink - archive.org - https://links.infomee.fr/?_NKrGA
    iptables log security
  • Un ecrit sur les rootkit

    rkhunter chkrootkit tripwire AIDE

    June 4, 2014 at 10:40:55 PM GMT+2 - permalink - archive.org - http://www.sans.org/reading-room/whitepapers/linux/linux-rootkits-beginners-prevention-removal-901
    linux rootkit security
  • Operation Windigo: Linux malware campaign that infected 500,000 Computers Worldwide - The Hacker News

    Oh shit

    March 18, 2014 at 11:25:07 PM GMT+1 - permalink - archive.org - http://thehackernews.com/2014/03/operation-windigo-linux-malware.html
    linux malware security virus
  • [fr] Fin de support de Windows XP et risques de sécurité | malekal's site

    à savoir concernant la fin du support d'xp

    March 18, 2014 at 2:05:35 PM GMT+1 - permalink - archive.org - http://www.malekal.com/2014/03/17/fr-fin-de-support-de-windows-xp-et-risques-de-securite/
    security support xp
  • PHP Backdoors: Hidden With Clever Use of Extract Function | Sucuri Blog

    Backdoor php, tellement peu de code et discrete :o

    via Skunnyk

    February 18, 2014 at 10:37:00 AM GMT+1 - permalink - archive.org - http://blog.sucuri.net/2014/02/php-backdoors-hidden-with-clever-use-of-extract-function.html
    backdoor php security
  • L'art de stocker des mots de passe - LinuxFr.org
    February 14, 2014 at 4:41:55 PM GMT+1 - permalink - archive.org - http://linuxfr.org/users/elyotna/journaux/l-art-de-stocker-des-mots-de-passe
    db mdp password security
  • Distributions GNU Linux orientées sécurité | Cypherpunk

    Tiens je connaissais pas ce blog de bluetouff

    February 11, 2014 at 1:59:43 PM GMT+1 - permalink - archive.org - http://cypherpunk.fr/distributions-gnu-linux-orientees-securite/
    blog hack linux security
  • 4 HTTP Security headers you should always be using | ibuildings
    February 7, 2014 at 10:15:15 AM GMT+1 - permalink - archive.org - http://ibuildings.nl/blog/2013/03/4-http-security-headers-you-should-always-be-using
    security web
  • Cross-site request forgery — Wikipédia
    February 7, 2014 at 10:14:54 AM GMT+1 - permalink - archive.org - http://fr.wikipedia.org/wiki/Cross-site_request_forgery
    security web
  • Cross-site scripting — Wikipédia
    February 7, 2014 at 10:14:33 AM GMT+1 - permalink - archive.org - https://fr.wikipedia.org/wiki/Cross-site_scripting
    security web
  • How to encrypt a file or directory in Linux? - Super User http://feedly.com/k/1e5fENQ

    via arnaudb

    February 6, 2014 at 9:09:18 AM GMT+1 - permalink - archive.org - http://How to encrypt a file or directory in Linux? - Super User http://feedly.com/k/1e5fENQ
    chiffrement security
  • thumbnail
    Public Key Cryptography: Diffie-Hellman Key Exchange - YouTube

    Géniale cette vidéo. Si seulement on avait eu ça pendant les cours :D

    November 8, 2013 at 5:31:24 PM GMT+1 - permalink - archive.org - http://www.youtube.com/watch?v=3QnD2c4Xovk
    cle diffie diffiehellman echange exchange hellman key public security
  • Port knocking sur Debian - System-Linux

    Port knocking avec packet dans distrib debian

    October 15, 2013 at 10:59:00 AM GMT+2 - permalink - archive.org - http://www.system-linux.eu/index.php?post/2010/10/11/Port-knocking-sur-Debian
    knoking port portknocking security
  • Full Disclosure: Quick Blind TCP Connection Spoofing with SYN Cookies

    Chat-souris sur attaque Syn Flood

    August 14, 2013 at 2:12:42 PM GMT+2 - permalink - archive.org - http://seclists.org/fulldisclosure/2013/Aug/157
    security tcp
  • security

    l'authenticité (de l'identité de l'émetteur et du récepteur)
    la confidentialité (le message peut être lu par son destinataire uniquement)
    l'intégrité du message (le message reste intact pendant le transfert)
    la non-répudiation (recommandé électronique)

    June 4, 2013 at 11:34:25 AM GMT+2 - permalink - archive.org - https://links.infomee.fr/?4w5qsg
    security
  • hping3(8) - Linux man page

    Le man de hping3

    April 15, 2013 at 5:44:44 PM GMT+2 - permalink - archive.org - http://linux.die.net/man/8/hping3
    firewall hping security
  • Hping3 Examples - Firewall testing | 0DAYsecurity.com

    Des exemples de commandes hping3 pour réaliser des tests sur des firewall

    April 15, 2013 at 5:44:15 PM GMT+2 - permalink - archive.org - http://0daysecurity.com/articles/hping3_examples.html
    firewall hping linux security test
  • Linux: HowTo Encrypt And Decrypt Files With A Password

    chiffrer un fichier avec gpg

    January 28, 2013 at 7:14:40 AM GMT+1 - permalink - archive.org - http://www.cyberciti.biz/tips/linux-how-to-encrypt-and-decrypt-files-with-a-password.html
    chiffrer encrypt security
  • Developpement web : G�n�ralit�s sur la s�curit�
    September 3, 2012 at 11:18:17 PM GMT+2 - permalink - archive.org - http://julien-pauli.developpez.com/tutoriels/securite/developpement-web-securite/?page=csrf
    csrf securite security web
  • Protéger son serveur en utilisant Fail2Ban
    February 24, 2012 at 6:57:23 PM GMT+1 - permalink - archive.org - http://blog.nicolargo.com/2012/02/proteger-son-serveur-en-utilisant-fail2ban.html
    fail2ban linux security ssh
  • Sécurisation du serveur (SSH, firewall iptables, fail2ban...) - Alsacreations
    September 20, 2011 at 2:44:54 PM GMT+2 - permalink - archive.org - http://www.alsacreations.com/tuto/lire/622-Securite-firewall-iptables.html
    security ssh
  • HZV / Hackerzvoice / The Hackademy | 99% White Hat
    March 3, 2011 at 1:06:51 PM GMT+1 - permalink - archive.org - http://www.hackerzvoice.net/
    security
  • AxCrypt | File Encryption Software

    Online Password Manager Xecrets and AxCrypt File Encryption for Windows by Axantum Software AB

    January 23, 2011 at 3:22:39 PM GMT+1 - permalink - archive.org - http://www.axantum.com/axcrypt/
    chiffrement security
  • Punching holes into firewalls
    January 23, 2011 at 3:22:15 PM GMT+1 - permalink - archive.org - http://sebsauvage.net/punching/
    elearning firewall http security tunnel
Links per page: 20 50 100
page 1 / 1
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service by the Shaarli community - Help/documentation