Sécurité

278 bookmarks
Custom sorting
anouarbensaad/vulnx
anouarbensaad/vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `} - anouarbensaad/vulnx
·github.com·
anouarbensaad/vulnx
trustedsec/physical-docs
trustedsec/physical-docs
This is a collection of legal wording and documentation used for physical security assessments. The goal is to hopefully allow this as a template for other companies to use and to protect themselve...
·github.com·
trustedsec/physical-docs
Naked Security
Naked Security
Computer Security News, Advice and Research
·nakedsecurity.sophos.com·
Naked Security
Ars Technica
Ars Technica
Serving the Technologist for more than a decade. IT news, reviews, and analysis.
·arstechnica.com·
Ars Technica
Threatpost | The first stop for security news
Threatpost | The first stop for security news
Threatpost, is an independent news site which is a leading source of information about IT and business security for hundreds of thousands of professionals worldwide.
·threatpost.com·
Threatpost | The first stop for security news
BleepingComputer
BleepingComputer
BleepingComputer.com is a premier destination for computer users of all skill levels to learn how to use and receive support for their computer.
·www.bleepingcomputer.com·
BleepingComputer
~this week in security~
~this week in security~
~this week in security~ Email Forms
·twitter.us18.list-manage.com·
~this week in security~
SQL Injection Tutorial for Beginners
SQL Injection Tutorial for Beginners
SQL Injection (SQLi) refers to an injection attack wherein an attacker can execute malicious SQL statements that control a web application’s database server.
·dotweak.com·
SQL Injection Tutorial for Beginners
Open Source Security Platform
Open Source Security Platform
Snyk helps you use open source and stay secure. Continuously find and fix vulnerabilities for npm, Maven, NuGet, RubyGems, PyPI and much more.
·snyk.io·
Open Source Security Platform
Eliminating Known Vulnerabilities With Snyk
Eliminating Known Vulnerabilities With Snyk
The way we consume **open source software (OSS) dramatically changed** over the past decade or two. Flash back to the early 2000s, we mostly used large OSS projects from a small number of providers, such as Apache, MySQL, Linux and OpenSSL. These projects came from well-known software shops that maintained good development and quality practices. It wasn’t our code, but it felt trustworthy, and it was safe to assume it didn’t hold more bugs than our own code. Fast-forward to today and OSS has turned into crowd-sourced marketplaces. Node’s npm carries over 210,000 packages from over 60,000 co...
·www.smashingmagazine.com·
Eliminating Known Vulnerabilities With Snyk
Analyse your HTTP response headers
Analyse your HTTP response headers
Quickly and easily assess the security of your HTTP response headers
·securityheaders.com·
Analyse your HTTP response headers
The most common types of ATO attacks
The most common types of ATO attacks
Whether you're new to security or a veteran, you need to stay up to date on threats. Learn what ATO attacks are and what the most common types look like.
·blog.sqreen.com·
The most common types of ATO attacks
lirantal/is-website-vulnerable
lirantal/is-website-vulnerable
finds publicly known security vulnerabilities in a website's frontend JavaScript libraries - lirantal/is-website-vulnerable
·github.com·
lirantal/is-website-vulnerable
apal21/target-blank-vulnerabilities-features
apal21/target-blank-vulnerabilities-features
Examples of some features and the vulnerabilities that can exploit any webpage if target="_blank" is used without rel="noopener" - apal21/target-blank-vulnerabilities-features
·github.com·
apal21/target-blank-vulnerabilities-features
yeahhub/Hacking-Security-Ebooks
yeahhub/Hacking-Security-Ebooks
Top 100 Hacking & Security E-Books (Free Download) - yeahhub/Hacking-Security-Ebooks
·github.com·
yeahhub/Hacking-Security-Ebooks
The CEO Cybersecurity Challenge
The CEO Cybersecurity Challenge
The CEO Cybersecurity Challenge (#ceocybersecuritychallenge) is designed to get any organisation to root of their security problems; their people.
·www.davidfroud.com·
The CEO Cybersecurity Challenge
Attaques ciblées : le jeu - Protégez vos données. Faites les bons choix.
Attaques ciblées : le jeu - Protégez vos données. Faites les bons choix.
A tout moment, de nombreux concurrents ou individus mal intentionnés aimeraient mettre la main sur les données de votre entreprise. Etes-vous prêts à faire les bons choix ? Avez-vous évaluer le budget dont vous aurez besoin pour mettre en place une politique de sécurité ? Votre compagnie est-elle parée contre toute cyberattaque éventuelle ?
·targetedattacks.trendmicro.com·
Attaques ciblées : le jeu - Protégez vos données. Faites les bons choix.
Why Software Remains Insecure
Why Software Remains Insecure
There are myriad theories as to why software remains insecure after we've spend decades trying to solve the problem. Common reasons include: Get the Audio
·danielmiessler.com·
Why Software Remains Insecure
CSRF in Action 🎭
CSRF in Action 🎭
Demonstration of Cross Site Request Forgery(CSRF) with a simple todo app.
·smellycode.com·
CSRF in Action 🎭
yadox666/The-Hackers-Hardware-Toolkit
yadox666/The-Hackers-Hardware-Toolkit
The best hacker's gadgets for Red Team pentesters and security researchers. - yadox666/The-Hackers-Hardware-Toolkit
·github.com·
yadox666/The-Hackers-Hardware-Toolkit