Security

From Things and Stuff Wiki
Jump to navigation Jump to search


General

News

FreeBSD jail

Firewalls

csf/lfd

Passwords

Logging

http://www.fail2ban.org/wiki/index.php/Main_Page

Hardening

AppArmor

SELinux

Detection

Shells

Honeypot

Cryptography

RSA

EC

Encryption

See also Comms#Encryption

File system

Other

Homomorphic

HTTPS, SSL and TLS

Certificates

CAs

Services


Self-signed

Vulnerable to MITM as cracker can generate their own.

Cacert.org

Community group providing certs. Web of trust based assurance point system. Not carried by major browsers, just Linux distros.

StartCom

Free certs, one cert per domain, 1 year.

Tools

PFS

DNSSEC

DANE

Articles

Future

HTML

Scripting

Vulnerabilities

VPN

OpenVPN

IPsec

Legal

UX

Resources

Testing

Metasploit

Other

  • w3af is a Web Application Attack and Audit Framework. The project's goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend.

Burp

Misc