Security

From Things and Stuff Wiki
Jump to navigation Jump to search


General

FreeBSD jail

Firewalls

Passwords

Logging

http://www.fail2ban.org/wiki/index.php/Main_Page

Hardening

Shells

HTTPS, SSL and TLS

Certificates

Self-signed

Cacert.org

Community group providing certs. Web of trust based assurance point system. Not carried by major browsers, just Linux distros.

= StartCom

Free certs, one cert per domain, 1 year.

Encryption

UX

Resources

Testing

Distros

Metasploit

Other

  • w3af is a Web Application Attack and Audit Framework. The project's goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend.

Misc