Search
Results
SIFT Workstation | SANS Institute
Malware Analysis: Tips & Tricks Poster | SANS DFIR
How You Can Start Learning Malware Analysis | SANS Institute
Navigating the Layers of the Internet: Unveiling the Surface, Deep, and Dark Web
[https://www.insightindia.com/articles/navigating-the-layers-of-the-internet-unveiling-the-surface-deep-and-dark-web-9jt312xq.html] - - public:stevetao
Windows 11 Time Rules
NTFS Timestamp changes on Windows 10 · Senturean
Government of Sikkim, India
Phishing vs Pharming. How to protect yourself from online scams?
Explaining the Difference Between Phishing and Pharming - Cybersecurity Solutions | Email & Network Security
GitHub - irobust/AdvancePenTest: Advance Penetration Test Hands-On
Introduction - OWASP Cheat Sheet Series
BuiltWith Technology Lookup
OWASP IoT Security Verification Standard | OWASP Foundation
OWASP MASVS - OWASP Mobile Application Security
OWASP Application Security Verification Standard (ASVS) | OWASP Foundation
ATT&CK® Navigator
D3FEND Matrix | MITRE D3FEND™
MITRE ATT&CK®
The Penetration Testing Execution Standard
OWASP Web Security Testing Guide | OWASP Foundation
Eric Zimmerman tools
VirusTotal
CIC Honeynet
OWASP Web Security Testing Guide | OWASP Foundation
INE Security - INE Security
Exploit Database - Exploits for Penetration Testers, Researchers, and Ethical Hackers
Security Certification Roadmap - Paul Jerimy Media
TzuHuanTai/RaspberryPi_WebRTC: Native WebRTC uses v4l2 hardware h264 and software openh264 encoder for live streaming on Raspberry Pi.
Is Telegram, Ukraine’s most popular messenger app, a Russian Trojan horse?
[https://kyivindependent.com/is-ukraines-most-popular-messenger-app-a-russian-trojan-horse/] - - public:mzimmerm
Telegram is neither “secure“ nor “encrypted“ | Songs on the Security of Networks
Keep Pavel Durov LOCKED UP
NumCheckr - Detect disposable and virtual phone numbers
xaitax/CVE-2024-6387_Check: CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH
Payloads All The Things
[https://swisskyrepo.github.io/PayloadsAllTheThings/] - - public:realjck
A list of useful payloads and bypasses for Web Application Security.
nicanorflavier/spf-dkim-dmarc-simplified: Email security is a key part of internet communication. But what are SPF, DKIM, and DMARC, and how do they work? This guide will explain it all in simple terms to make these concepts clearer.
How to Create a Temporary SOC 2 Alternative| IANS Research
[https://www.iansresearch.com/resources/all-blogs/post/security-blog/2022/07/07/how-to-create-a-temporary-soc-2-alternative] - - public:mepage
Information Security Policy Templates | SANS Institute
3S กับโครงการ OAP Award | วิฑูรย์ สิมะโชคดี
กรอบการทำงานของ 22 หน่วยงานภายใต้กระทรวงเกษตรและสหกรณ์ ขับเคลื่อนร่วมกัน “3S” คือ “Safety“ ความปลอดภัยของอาหาร “Security“ ความมั่นคง มั่งคั่ง ของภาคการเกษตรและอาหาร และ “Sustainability“ ความยั่งยืนของภาคการเกษตร วันที่ 30 กันยายน 2563 การเกษตรต่างประเทศ
microsoft/Security-101: 7 Lessons, Kick-start Your Cybersecurity Learning.
Mozilla Foundation Security Advisories
Essential Eight Maturity Model | Cyber.gov.au
[https://www.cyber.gov.au/resources-business-and-government/essential-cyber-security/essential-eight/essential-eight-maturity-model] - - public:stevetao
המדריך לאבטחה מקסימלית בוואטסאפ
Qualified website authentication certificate - Wikipedia
Home - Mozilla | QWACs - #SecurityRiskAhead EU
Learn and Test DMARC
Internet without passwords: What you need to know about passkeys now
Ask HN: IP cameras that don't require an app or internet? | Hacker News
Communicate Better with the Organizational Security Maturity Model
[https://fractionalciso.com/communicate-better-with-the-organizational-security-maturity-model/] - - public:stevetao