Security

From Things and Stuff Wiki
Jump to navigation Jump to search


General

FreeBSD jail

Firewalls

Passwords

Logging

http://www.fail2ban.org/wiki/index.php/Main_Page

Hardening

Shells

HTTPS, SSL and TLS

Certificates

Self-signed

Other

Encryption

UX

Resources

Testing

Distros

Metasploit

Other

  • w3af is a Web Application Attack and Audit Framework. The project's goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend.

Misc