171 private links
Malpedia is a free service offered by Fraunhofer FKIE.
Administration is lead by Daniel Plohmann and Steffen Enders.
Mission Statement
The primary goal of Malpedia is to provide a resource for rapid identification and actionable context when investigating malware. Openness to curated contributions shall ensure an accountable level of quality in order to foster meaningful and reproducible research.
Please respect the Terms of Service.
Also, please be aware that not all content on Malpedia is publicly available.
More specifically, you will need an account to access all data (malware samples, non-public YARA rules, ...).
In this regard, Malpedia is operated as an invite-only trust group.
The online community for SysAdmins and DevOps
Wikiscan is an independent statistics site on Wikipedia and other wikis hosted by the Wikimedia Foundation. The site was created in 2011. The Wikimedia France association supports server hosting.
Wikiscan use public data published by the Wikimedia Foundation : replicas of Wikimedia databases on Tool Labs, pageview dataset, Mediawiki API.
This page lists some good books recommended by current and past students for a variety of subjects related to the degree. Feel free to add books as you read them if they are relevant!
PwnWiki.io is a collection TTPs (tools, tactics, and procedures) for what to do after access has been gained.
We want/need your help! Please contribute to this project is via GitHub (https://github.com/pwnwiki/pwnwiki.github.io). That allows us to get your project-ready content incorporated into the wiki fast.
Threat modeling is an approach for analyzing the security of an application. It is a structured approach that enables you to identify, quantify, and address the security risks associated with an application. Threat modeling is not an approach to reviewing code, but it does complement the security code review process. The inclusion of threat modeling in the SDLC can help to ensure that applications are being developed with security built-in from the very beginning.
So you're at home tonight, having just installed Wireshark. You want to take the program for a test drive. But your home LAN doesn't have any interesting or exotic packets on it? Here's some goodies to try. Please note that if for some reason your version of Wireshark doesn't have zlib support, you'll have to gunzip any file with a .gz extension.
La sécurité informatique est l'ensemble des moyens techniques, organisationnels, juridiques et humains nécessaires et mis en place pour conserver, rétablir, et garantir la sécurité des systèmes informatiques. Elle est intrinsèquement liée à la sécurité de l'information et des systèmes d'information.
At Public Lab, we all collaborate to invent and improve open source environmental science tools.
Public Lab is a community where you can learn how to investigate environmental concerns. Using inexpensive DIY techniques, we seek to change how people see the world in environmental, social, and political terms.
The Linux-HA project maintains a set of building blocks for high availability cluster systems, including a cluster messaging layer, a huge number of resource agents for a variety of applications, and a plumbing library and error reporting toolkit.
Here we try to bring the knowledge of Network Professionals everywhere together in one place. Although the site is Cisco centric we welcome all type of topics from Juniper to SDN!
Linux & SteamOS gaming news, help, wiki, forum, community
You can find technical server know-how directly from the employees of Thomas-Krenn.AG in the Thomas-Krenn-Wiki. The articles range from instructions about installation and configuration, technical details and concrete solutions to specific problems.
This website provides information about the creation of operating systems and serves as a community for those people interested in OS creation with 671 wiki articles.