Security
Jump to navigation
Jump to search
General
FreeBSD jail
Firewalls
csf
Passwords
Logging
http://www.fail2ban.org/wiki/index.php/Main_Page
Hardening
Shells
- http://lshell.ghantoos.org/ - limited shell
HTTPS, SSL and TLS
- OWASP Top 10 for .NET developers part 9: Insufficient Transport Layer Protection - Touching on HTTPS, SSL and TLS
- SSL/TLS Deployment Best Practices - tutorial whitepaper
- https://www.tbray.org/ongoing/When/201x/2012/12/02/HTTPS - basic intro
Certificates
Self-signed
Vulnerable to MITM as cracker can generate their own.
- How to Create A Self Signed Certificate - sslshopper.com
- How to create a self-signed SSL Certificate which can be used for testing purposes or internal usage
Cacert.org
Community group providing certs. Web of trust based assurance point system. Not carried by major browsers, just Linux distros.
StartCom
Free certs, one cert per domain, 1 year.
Tools
DNSSEC
- http://jpmens.net/2011/02/16/ssl-certificate-validation-and-dnssec/
- http://blog.huque.com/2012/10/dnssec-and-certificates.html
- http://blogs.cisco.com/security/top-of-mind-problems-with-ssl-solved-with-dnssec/
HTML
VPN
OpenVPN
IPsec
Encryption
- http://www.truecrypt.org/ - hard drive space
- http://www.keepassx.org/ - passwords
- http://safeharbor.export.gov/list.aspx - UK DPA safe harbours
UX
Resources
Testing
Distros
Metasploit
Other
- w3af is a Web Application Attack and Audit Framework. The project's goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend.