s2p
Sysadmin  SecurityAndPentests (Children in Sysadmin Web)

Children of SecurityAndPentests in Sysadmin Web

Results from Sysadmin web retrieved at 12:06 (GMT)

ApacheSecurity
Apache Security * ModSecurity
DdoS
distributed denial of service DDOS * SynAttack
DefaultPasswords
default passwords $ Network Extreme (X250e): admin:(none) $ IBM Hardware Management Console: hscroot:abc123 root:passw0rd hscpe:abc123 Links * http://r...
ForensiC
Forensic * MacForensic
ITSecurityInaNutshell
IT Security in a nutshell Through my long career as a security professional, i am still annoyed how complex and inefficient IT Security most of the time is. You h...
IsMS
ISMS Das ISMS (Information Security Management System) und der Risiko Life Cycle sind eng miteinander verknüpft. Der Risiko Life Cycle beschreibt den Prozess, in ...
IsmsFrameworks
Information Security Management Systems (ISMS) * ISIS12 https://isis12.it sicherheitscluster.de * BSI Grundschutz * NIST SP800 171 * NIST Cybersecurit...
LookAtYourLogs
Control your logfiles syslog and syslog ng * logging via tcp and udp * support for stunnel Syslog analyzers * logwatch * swatch (opensource) * pr...
MetaSploit
metasploit Metasploit is a valuable tool in pen testing a network. However, it can be very confusing for a beginner. metasploit doku Here some demosessions $ ...
NessusSignPlugin
Sign own plugin in Nessus openssl genrsa aes128 1024 /opt/nessus/var/nessus/MyCustomKey.priv.pem openssl rsa pubout /opt/nessus/var/nessus/MyCustomKey.pem /o...
PVlan
private VLAN (PVLAN) VMWare * http://kb.vmware.com/selfservice/microsites/search.do?language=en_US cmd=displayKC externalId=1010691 * http://pubs.vmware.co...
PgP
GnuPG and PGP PGP key server * https://pgp.mit.edu/ * http://www.pgpi.org/services/keys/keyservers/ * http://www.uk.pgp.net/pgpnet/wwwkeys.html * htt...
PlayWithRandomNumbers
Random Numbers Usefull tools * ent ent b file * rngtest cat /dev/hwrng rngtest c 1000 * dieharder cat /dev/hwrng dieharder d 0 vv * base58 ...
PlotHydraLogins
Plot successfull logins with gnuplot #!/bin/sh # Erfolgreiche Logins plotten cat tmp.all.hydraout5 grep v "^# Hydra" grep v 10.135.88.177 sort n uniq ...
RisikoAnalyse
Risikoanalyse Eine Risikoanalyse ist ein Prozess, bei dem potenzielle Gefahren für ein Unternehmen oder eine Organisation identifiziert und bewertet werden. Der Z...
RisikoLifeCycle
Risiko Life Cycle Der Risiko Life Cycle bezieht sich auf die Phasen, die ein Risiko durchläuft, von der Identifizierung bis hin zur Beendigung. Der genaue Ablauf ...
SMiME
S/MIME for mails in Mac OS X and iOS Links * http://www.heise.de/ct/artikel/Brief mit Siegel 1911842.html * http://.cacert.org * http://wiki.cacert.org/...
SecurityBookmarks
General Security Bookmarks * https://www.islegitsite.com URL Trust Checker * https://www.smashingsecurity.com Security Podcasts * https://thecyberwire.co...
SecurityFrameworksMerged
Security Frameworks merged I like to merge security frameworks as a groundwork for a security concept. I this case I start with NIST CSF and map ISO 27001 and KRI...
SecurityModels
Security Models * castle, perimeter, wall, inside, outside * ZeroTrust, Kerberos, BeyondCorp, perimeter less
SimpleSecurityManifesto
Simple Security Manifesto Draft * Komplexität ist ein wesentlicher Risikofaktor * keep it simple * Security kann nicht delegiert oder eingekauft werden ...
SnowdenLinks
Links to Snowden Material (from and about) * https://github.com/iamcryptoki/snowden archive
SolarisTelnetExploit
Solaris telnet exploit ~# telnet telnet environ define TTYPROMPT abcdef telnet o 10.130.1.23 Trying 10.130.1.23... Connected to 10.130.1.23. Escape character is...
SsH
ssh and ~/.ssh/config Work in progress * http://www.cyberciti.biz/faq/create ssh config file on linux unix/ * fefe about ssh * ssh best practice
StartWithAPolicy
Start with a policy or trust model * resources from the sans institute
SunCryptoAccelerator6000Board
Sun Crypto Accelerator 6000 Board How to set the SCA6000 to factory default and initialize it again. I bought a Sun Crypto Accelerator 6000 Board (data sheet) fr...
Top10SecurityTools
Most important tools 1 brain, brain, brain I couldn’t stress it out further or "a fool with a tool is still a fool" 2 fundamentals, you have to certain ab...
YubiKey
TOTP with YubiKey WORK IN PROGRESS The TOTP with YubiKey does not work. The Base32 calculator.xlsx does not calculate the right HEX Code. Here is an online conve...
Number of topics: 28