SIFT Workstation | SANS Institute [https://www.sans.org/tools/sift-workstation/] - 2024-11-21 03:03:31 - public:stevetao Analysis, Forensic, Malware, Security, Tool - 5 | id:1510400 -
REMnux: A Linux Toolkit for Malware Analysts [https://remnux.org/] - 2024-11-21 03:02:48 - public:stevetao Analysis, Linux, Malware, Tool - 4 | id:1510399 -
Malware Analysis: Tips & Tricks Poster | SANS DFIR [https://www.sans.org/posters/malware-analysis-tips-tricks-poster/] - 2024-11-21 03:02:09 - public:stevetao Analysis, Malware, Security - 3 | id:1510398 -
How You Can Start Learning Malware Analysis | SANS Institute [https://www.sans.org/blog/how-you-can-start-learning-malware-analysis/] - 2024-11-21 03:01:13 - public:stevetao Analysis, Malware, Security - 3 | id:1510397 -
เช็กเลย! 'กล้วย' แม้ประโยชน์มากมาย แต่เป็นอันตรายกับบุคคล 3 กลุ่มนี้ | เดลินิวส์ [https://www.dailynews.co.th/news/4098590/] - 2024-11-20 14:17:46 - public:stevetao Health, Tip - 2 | id:1510390 -
เช็กเลย!8สิ่งนี้อย่ากินก่อนนอน ทำส่งผลเสียกว่าที่คิด | เดลินิวส์ [https://www.dailynews.co.th/news/4102282/] - 2024-11-20 14:17:27 - public:stevetao Health, Tip - 2 | id:1510389 -
Navigating the Layers of the Internet: Unveiling the Surface, Deep, and Dark Web [https://www.insightindia.com/articles/navigating-the-layers-of-the-internet-unveiling-the-surface-deep-and-dark-web-9jt312xq.html] - 2024-11-20 04:54:59 - public:stevetao Cybersecurity, Security, Web - 3 | id:1510384 -
How To Create And Use NAT Network In VirtualBox - techbeatly [https://www.techbeatly.com/how-to-create-and-use-natnetwork-in-virtualbox/] - 2024-11-20 03:09:00 - public:stevetao Network, VirtualBox - 2 | id:1510382 -
สัญญาณเสี่ยงตาย!โรคหลอดเลือดหัวใจตีบ | เดลินิวส์ [https://www.dailynews.co.th/news/4097267/] - 2024-11-19 23:57:34 - public:stevetao Health, Tip - 2 | id:1510381 -
“ขวดน้ำ”ไม่ใช่แค่ล้างทุกวัน แต่ต้องทำอีก1สิ่ง ไม่เช่นนั้นดื่มไปอาจสกปรกกว่าส้วม | เดลินิวส์ [https://www.dailynews.co.th/news/4098007/] - 2024-11-19 14:30:13 - public:stevetao Health, Tip - 2 | id:1510378 -
ประโยชน์ที่คาดไม่ถึงของ “น้ำเย็น“ | เดลินิวส์ [https://www.dailynews.co.th/news/4097811/] - 2024-11-19 14:30:02 - public:stevetao Health, Tip - 2 | id:1510377 -
Windows 11 Time Rules [https://www.khyrenz.com/post/windows-11-time-rules] - 2024-11-19 03:14:09 - public:stevetao Forensic, Security, Time-Rule, Windows, Windows11 - 5 | id:1510373 -
NTFS Timestamp changes on Windows 10 · Senturean [https://www.senturean.com/posts/19_04_22_win10_ntfs_time_rules/] - 2024-11-19 03:12:21 - public:stevetao Forensic, Security, Time-Rule, Windows - 4 | id:1510372 -
กินอย่างไรป้องกัน ‘กรดไหลย้อน’ | เดลินิวส์ [https://www.dailynews.co.th/news/4094297/] - 2024-11-19 01:06:14 - public:stevetao Health, Tip - 2 | id:1510371 -
Installing OpenBSD 7.6 on your laptop is really hard (not) [https://www.k58.uk/openbsd.html] - 2024-11-18 10:43:35 - public:stevetao OpenBSD, Xfce - 2 | id:1510368 -
File Signatures [https://www.garykessler.net/library/file_sigs.html] - 2024-11-18 07:10:49 - public:stevetao File, Signature - 2 | id:1510365 -
What is Digital Forensics | Phases of Digital Forensics | EC-Council [https://www.eccouncil.org/cybersecurity-exchange/computer-forensics/what-is-digital-forensics/] - 2024-11-18 06:09:53 - public:stevetao Cybersecurity, Forensic - 2 | id:1510364 -
Computer Forensics Tools & Techniques Catalog - Home [https://toolcatalog.nist.gov/] - 2024-11-18 04:11:54 - public:stevetao Cybersecurity, Forensic, Tool - 3 | id:1510363 -
Blue Team Labs Online - Cyber Range [https://blueteamlabs.online/] - 2024-11-18 03:12:58 - public:stevetao Blue-Team, Cybersecurity - 2 | id:1510362 -
Government of Sikkim, India [https://sikkim.gov.in/g20content/index] - 2024-11-18 03:11:59 - public:stevetao Cartoon, Cybersecurity, Infographic, Security - 4 | id:1510361 -
ของมันต้องมี! ยาสามัญประจำเที่ยว | เดลินิวส์ [https://www.dailynews.co.th/news/4088143/] - 2024-11-17 00:18:03 - public:stevetao Health, Tip - 2 | id:1510355 -
This is how hackers hack you using simple social engineering - YouTube [https://www.youtube.com/watch?v=lc7scxvKQOo] - 2024-11-16 02:33:32 - public:stevetao Hacking, Phishing, Phone, Social-Engineering - 4 | id:1510349 -
เช็กลิสต์ 'ของที่ไม่ควรมีบนโต๊ะทำงาน' มีแล้วฮวงจุ้ยเสียแต่ปรับแล้วงานปังแน่! | เดลินิวส์ [https://www.dailynews.co.th/articles/4080170/] - 2024-11-14 10:20:09 - public:stevetao Office, Tip - 2 | id:1510332 -
เปิด 11 อาหารไม่ควรเก็บในตู้เย็น 3 สิ่งไม่ควรแช่ช่องฟรีซ อันตรายต่อสุขภาพ-อาจระเบิดได้ | เดลินิวส์ [https://www.dailynews.co.th/news/4074775/] - 2024-11-14 05:49:49 - public:stevetao Health, Tip - 2 | id:1510330 -
'อ.เจษฎ์' ไขสงสัย 'แก้ว 4 ชนิด' ทำเสี่ยงตายจริงไหม? | เดลินิวส์ [https://t.dailynews.co.th/news/1231632/] - 2024-11-14 05:49:22 - public:stevetao Health, Tip - 2 | id:1510329 -
แพทย์ชี้ 4 เหตุผลที่ควรหยุดดื่มน้ำอัดลมแบบ “ไร้น้ำตาล” | เดลินิวส์ [https://www.dailynews.co.th/news/3991332/] - 2024-11-14 05:47:54 - public:stevetao Health, Tip - 2 | id:1510328 -
Today’s Top Risk Management Frameworks | Splunk [https://www.splunk.com/en_us/blog/learn/risk-management-frameworks.html] - 2024-11-13 03:13:01 - public:stevetao Framework, Risk, Risk-Management - 3 | id:1510325 -
Five Popular Risk Management Frameworks | Empowered Systems [https://empoweredsystems.com/blog/five-popular-risk-management-frameworks/] - 2024-11-13 03:04:21 - public:stevetao Framework, Risk, Risk-Management - 3 | id:1510324 -
Top 5 risk management frameworks and best implementation tips | Vanta [https://www.vanta.com/collection/grc/risk-management-frameworks] - 2024-11-13 03:03:44 - public:stevetao Framework, Risk, Risk-Management - 3 | id:1510323 -
ไม่อยากกินยาพิษห้ามใส่เครื่องดื่ม5ชนิดนี้ ลงในแก้วเก็บอุณหภูมิ | เดลินิวส์ [https://www.dailynews.co.th/news/4051937/] - 2024-11-10 02:14:50 - public:stevetao Health, Tip - 2 | id:1510299 -
How to Create a Virtual Hacking Lab: Ultimate Setup [https://www.stationx.net/how-to-create-a-virtual-hacking-lab/] - 2024-11-06 16:22:30 - public:stevetao Ethical-Hacking, Lab - 2 | id:1510287 -
Administrator level User Solved - Page 2 - Windows 10 Forums [https://www.tenforums.com/user-accounts-family-safety/136595-administrator-level-user-2.html] - 2024-11-06 06:25:18 - public:stevetao Administrator, Registry-Key, Tip, Windows - 4 | id:1510283 -
X-FEN - Wikipedia [https://en.wikipedia.org/wiki/X-FEN] - 2024-11-06 03:45:31 - public:stevetao Chess, FEN, Notation, X-FEN - 4 | id:1510282 -
Phishing vs Pharming. How to protect yourself from online scams? [https://wisdomplexus.com/blogs/phishing-vs-pharming/] - 2024-11-06 02:32:03 - public:stevetao Cybersecurity, Pharming, Phishing, Security, Social-Engineering - 5 | id:1510281 -
Explaining the Difference Between Phishing and Pharming - Cybersecurity Solutions | Email & Network Security [https://abusix.com/blog/phishing-pharming-differences/] - 2024-11-06 02:22:07 - public:stevetao Cybersecurity, Pharming, Phishing, Security, Social-Engineering - 5 | id:1510280 -
GitHub - irobust/AdvancePenTest: Advance Penetration Test Hands-On [https://github.com/irobust/AdvancePenTest] - 2024-11-05 09:11:33 - public:stevetao Penetration, Pentest, Security, Testing, Tip - 5 | id:1509385 -
Introduction - OWASP Cheat Sheet Series [https://cheatsheetseries.owasp.org/] - 2024-11-05 02:48:23 - public:stevetao Cheat-Sheet, OWASP, Security - 3 | id:1509384 -
BuiltWith Technology Lookup [https://builtwith.com/] - 2024-11-04 07:05:50 - public:stevetao Penetration, PenTest, Security, Testing - 4 | id:1509377 -
OWASP IoT Security Verification Standard | OWASP Foundation [https://owasp.org/www-project-iot-security-verification-standard/] - 2024-11-04 06:36:13 - public:stevetao Internet-of-thing, IoT, OWASP, Security, Standard, Verification - 6 | id:1509375 -
OWASP MASVS - OWASP Mobile Application Security [https://mas.owasp.org/MASVS/] - 2024-11-04 06:35:40 - public:stevetao Mobile, OWASP, Security, Standard, Verification - 5 | id:1509374 -
OWASP Application Security Verification Standard (ASVS) | OWASP Foundation [https://owasp.org/www-project-application-security-verification-standard/] - 2024-11-04 06:34:49 - public:stevetao OWASP, Security, Software-Verification, Standard - 4 | id:1509373 -
ATT&CK® Navigator [https://mitre-attack.github.io/attack-navigator/] - 2024-11-04 03:54:48 - public:stevetao Guideline, Penetration, PenTest, Security, Testing - 5 | id:1509371 -
D3FEND Matrix | MITRE D3FEND™ [https://d3fend.mitre.org/] - 2024-11-04 03:23:35 - public:stevetao Guideline, Penetration, PenTest, Security, Testing - 5 | id:1509370 -
MITRE ATT&CK® [https://attack.mitre.org/] - 2024-11-04 03:22:50 - public:stevetao Guideline, Penetration, PenTest, Security, Testing - 5 | id:1509369 -
The Penetration Testing Execution Standard [http://www.pentest-standard.org/index.php/Main_Page] - 2024-11-04 03:19:36 - public:stevetao Guideline, Penetration, PenTest, Security, Testing - 5 | id:1509368 -
OWASP Web Security Testing Guide | OWASP Foundation [https://owasp.org/www-project-web-security-testing-guide/] - 2024-11-04 03:12:15 - public:stevetao Guideline, Security, Testing - 3 | id:1509367 -
เปิดชื่อผลไม้10ชนิดกินลดกลิ่นตัว ตัวหอมโดยไม่ต้องพึ่งโรลออน | เดลินิวส์ [https://www.dailynews.co.th/news/4013434/] - 2024-10-28 10:39:31 - public:stevetao Food, Health, Tip - 3 | id:1509311 -
Competency framework examples: which ones should you trust? | Let's Talk Talent [https://letstalktalent.co.uk/blog/competency-framework-examples-which-ones-should-you-trust/] - 2024-10-27 05:13:42 - public:stevetao Competency, Framework - 2 | id:1507043 -
ทำไมต้องกำหนดความสามารถหลักองค์กร (Core competency) – Baramizi [https://baramizi.co.th/branding/core-competency/] - 2024-10-27 05:09:27 - public:stevetao Competency, Core, Model - 3 | id:1507042 -
Competency Modeling - Assessment Associates International [https://aai-assessment.com/solutions/competency-modeling] - 2024-10-27 05:09:04 - public:stevetao Competency, Model - 2 | id:1507041 -