Lancez-Vous. C'est gratuit
ou s'inscrire avec votre adresse e-mail
Resources par Mind Map: Resources

1. Common Tools

1.1. Portable

1.2. Installer

1.3. Online

1.3.1. Mind Mapping

1.3.1.1. 3 Web-based Mind Mapping Tools Review

2. E61i

2.1. NokSync

2.1.1. NokSync is a Thunderbird extension. NokSync synchronizes contacts between Thunderbird and a NOKIA phone. NokSync will * read one or more Thunderbird address books * read the phonebook in a NOKIA phone (using cable, infrared or bluetooth connection) * compare the two, and suggest updates to bring them into synchronization * let the user change the suggestions to synchronize exactly as he wishes * update contact information in Thunderbird address books and the NOKIA Phone accordingly NokSync is free, open-source software.

2.2. Goosync

2.2.1. Synchronize your Google Calendar with your mobile phone or PDA. Goosync will seamlessly synchronize almost any mobile device with your Google Calendar. It's quick and simple, sign-up and start syncing.

2.3. Themes

3. Security

3.1. Blog & News

3.1.1. Schneier's Blog

3.1.2. Security Warrior

3.1.3. SecURLs

3.2. Domain

3.2.1. Access Control

3.2.1.1. RFID

3.2.1.1.1. Viruses leap to smart radio tags

3.2.1.2. Extended EAP (Extensible Authentication Protocol)

3.2.1.3. SolutionBase: RADIUS deployment scenarios

3.2.1.3.1. There are many different ways that RADIUS servers can be deployed, both in ISP and in corporate environments. Here are some of the less common types of RADIUS deployments.

3.2.2. Architecture

3.2.2.1. Virtualization

3.2.2.1.1. What are the security risks associated with virtual PCs?

3.2.2.1.2. If a virtual machine is hacked, what are the consequences?

3.2.3. Application & Database

3.2.3.1. Jess Gracia's Malware Analysis Knowledge Base

3.2.3.2. Web Application

3.2.3.2.1. PHP / SQL Injection

3.2.3.2.2. XSS

3.2.3.2.3. Web Application Security Consortium

3.2.3.2.4. Open Web Application Security Project (OWASP)

3.2.3.2.5. Web Hacking Incident Database

3.2.3.2.6. HTTP attacks: Strategies for prevention

3.2.3.2.7. Developer's active content delivery checklist

3.2.3.2.8. Buffer overflows and memory leaks in a Web application?

3.2.3.3. Blind SQL Injection Tool

3.2.3.3.1. an automatic blind SQL injection tool, developed in python, capable to perform an active database management system fingerprint, enumerate entire remote databases and much more. The aim of this project is to implement a fully functional database management system tool which takes advantages of web application programming security flaws which lead to SQL injection vulnerabilities.

3.2.4. BCP & DRP

3.2.4.1. Disaster Recovery e-book

3.2.5. Crypto

3.2.6. Incident Handling

3.2.6.1. Management

3.2.6.1.1. CERT Coordinated Response - guidance to establish computer security incident response teams (CSIRTs)

3.2.6.1.2. Creating a Computer Security Incident Response Team: A Process for Getting Started

3.2.6.1.3. Action List for Developing a Computer Security Incident Response Team (CSIRT)

3.2.6.1.4. Steps for Recovering from a UNIX or NT System Compromise

3.2.6.2. Forensic

3.2.6.2.1. Jess Garcia's Forensic Knowledge Base !

3.2.6.2.2. First Responders Guide to Computer Forensics - Advanced Topics

3.2.6.2.3. Tools

3.2.6.2.4. Various Notes

3.2.6.3. Spyware removal checklist

3.2.7. Law

3.2.8. Management

3.2.8.1. Policy

3.2.8.1.1. Reduce the risks of uncontrolled email and web usage

3.2.8.1.2. IT Security Policy Checklist

3.2.8.1.3. Policy & Procedure Manual

3.2.8.1.4. Build Your Own: E-mail Usage Policy

3.2.8.1.5. E-Policy Best Practices Guide

3.2.8.2. Total Enterprise Assurance Management (TEAM) model

3.2.8.3. Top tools for testing your online security

3.2.8.4. Master the principles of computer security

3.2.8.4.1. Computer security may seem complicated, but in truth the theory behind computer security is relatively simple. Hacking methods fall into just a few categories, and solutions to computer security problems are actually rather straightforward. In this sample chapter from Network Security Foundations: Technology Fundamentals for IT Success, explore the history of computer security, investigate the reasons that computers aren't secure, and master the theoretical underpinnings of network security.

3.2.8.5. Standard / Certification

3.2.8.5.1. CC Validated Product List

3.2.9. Operation

3.2.9.1. The 15-Minute Backup Solution Using Open Source

3.2.9.2. Animated RAID Tutorial

3.2.9.3. RAID Space Calculator

3.2.9.4. RAID storage explained

3.2.10. Physical

3.2.10.1. ASIS Security Toolkit

3.2.10.2. ASIS Executive Documents

3.2.10.3. CIA's The World Factbook

3.2.10.4. Security Management Online

3.2.10.5. Protection of Assets (POA) Manual

3.2.10.6. Lock Picking

3.2.10.6.1. Definitive Guide

3.2.10.7. Physical Security in Mission Critical Facilities

3.2.10.8. Monitoring Physical Threats in the Data Center

3.2.11. Telecom

3.2.11.1. Sniffing

3.2.11.1.1. Tools - Free

3.2.11.2. URL Filtering

3.2.11.2.1. Google translator as proxy to by-pass restricted sites

3.2.11.3. Immunity Resource - Papers

3.2.11.4. MIDCOM (MiddleBox Communication)

3.2.11.5. Network Role Based Security

3.2.11.6. Combining NetFlow with Security Information Management systems

3.2.11.7. DDoS

3.2.11.7.1. Can service providers prevent DDoS attacks?

3.2.11.7.2. Block and reroute denial-of-service attacks

3.2.11.8. Wireless

3.2.11.8.1. WPA

3.2.11.8.2. The Opportunities and Challenges Associated With Wi-Fi Deployment

3.2.11.8.3. Eleven Myths about 802.11 Wi-Fi Networks

3.2.11.8.4. Ultimate guide to enterprise Wireless LAN security

3.2.11.8.5. The six dumbest ways to secure a wireless LAN

3.2.11.8.6. Hack most wireless LANs in minutes!

3.2.11.8.7. ASLEAP - Cisco LEAP Cracking Tool

3.2.11.8.8. WEP: Dead Again

3.2.11.9. VoIP

3.2.11.9.1. IP Telephony Pocket Guide

3.2.11.9.2. Investigate and implement Session Initiation Protocol (SIP) gateways

3.2.11.9.3. SIP Server: Technical Overview

3.2.11.9.4. Successfully Deploy and Maintain VoIP with these Best Practices

3.2.11.10. The OSI Model: Understanding the Seven Layers of Computer Networks

3.2.11.11. TCP/IP Fundamentals for Microsoft Windows

3.2.11.12. DNS Step-by-Step Guide

3.2.11.13. Microsoft Windows Server 2003 TCP/IP Implementation Details

3.2.11.13.1. This white paper describes the implementation of the TCP/IP protocol stack in the Microsoft® Windows Server™ 2003 family and is a supplement to the Windows Server 2003 Help and Support Center and Technical Reference documentation. This white paper contains an overview of TCP/IP in Windows Server 2003 features and capabilities, a discussion of protocol architecture, and detailed discussions of the core components, network application interfaces, and critical client components and services. The intended audience for this paper is network engineers and support professionals who are already familiar with TCP/IP. Except where noted, the TCP/IP implementation for Windows® XP is the same as that for Windows Server 2003.

3.2.11.14. Firewall

3.2.11.14.1. 10 things you should look for in a desktop firewall

3.2.11.14.2. Application Firewall Overview

3.2.11.14.3. A firewall checklist

3.2.11.14.4. Firewall Performance Testing Methodology

3.2.11.14.5. Firewall failure plan checklist

3.2.11.15. IDS/IPS

3.2.11.15.1. IPS - Types of Signature

3.2.11.15.2. IPS Topics on searchsecurity.com

3.2.11.15.3. Evading NIDS, revisited

3.2.11.16. How Does Ping Really Work?

3.3. Specific

3.3.1. Career

3.3.1.1. CISSP

3.3.1.2. CISA

3.3.1.2.1. Exam Self Assesment dari ISACA

3.3.2. Assurance

3.3.2.1. Audit & Assessment

3.3.2.2. PenTest

3.3.2.2.1. Tools - Open Source

3.3.2.2.2. Wi-Fi hacking, with a handheld PDA

3.3.2.2.3. NIST 4-Stage Pen-Testing Guideline

3.3.2.2.4. FoundStone's Pen-Testing Methodology

3.3.2.2.5. OSSTMM

3.3.2.3. Log Analysis

3.3.2.3.1. Tools - Open Source

3.3.2.3.2. Tools - Commercial

3.3.2.4. No-Tech Hacking

3.3.3. Awareness

3.3.3.1. Ethics

3.3.3.2. Social Engineering

3.3.3.3. Tips

3.3.3.3.1. Security Awareness Content for Managers

3.3.4. SCADA

3.3.4.1. LOGIIC Correlation Project

3.3.4.1.1. The LOGIIC Correlation Project was a 12-month technology integration and demonstration project jointly supported by industry partners and the U.S. Department of Homeland Security (DHS). The project demonstrates an opportunity to reduce vulnerabilities of oil and gas process control environments by sensing, correlating and analyzing abnormal events to identify and prevent cyber security threats. The project partners will: * Identify new types of security sensors for process control networks * Adapt a best-of-breed correlation engine to this environment * Integrate in test bed and demonstrate * Transfer technology to field operations

3.3.5. Security Guide

3.3.5.1. Security Technical Implementation Guides (STIGS)

3.3.5.2. NSA Security Guides

3.3.5.2.1. All Current Security Guides

3.3.5.2.2. Archived Security Guides

3.3.5.3. Center for Information Security (CISecurity)

3.3.5.4. NIST Checklists Program for IT Products

3.3.6. Various Stories

3.3.6.1. Slashdot Security Stories

3.3.6.2. Aircraft Remote Control

3.3.6.3. 45 millions Credit-Card Data Went Out Wireless Door - TJX case

3.3.7. Various Tools

3.3.7.1. List of Mgmt tools for Enterprise SysAdmin

3.3.7.2. Online

3.3.7.2.1. Process Library

3.3.7.3. Keymail the KeyLogger

3.3.7.3.1. An E-mailing Key Logger for Windows with C Source.

3.3.7.4. MadMACs

3.3.7.4.1. MAC address spoofer

3.3.7.5. Brutus

3.3.7.6. Pentest Download

3.3.7.6.1. Oracle & Bluetooth

3.3.8. Vulnerability

3.3.8.1. Database

3.3.8.1.1. National Vulnerability Database (NVD)

3.3.8.2. Fuzzer

3.3.8.2.1. (L)ibrary (E)xploit API - lxapi

3.3.8.2.2. Mangle

3.3.8.2.3. SPIKE

3.3.8.2.4. PROTOS WAP

3.3.8.2.5. PROTOS HTTP-reply

3.3.8.2.6. PROTOS LDAP

3.3.8.2.7. PROTOS SNMP

3.3.8.2.8. PROTOS SIP

3.3.8.2.9. PROTOS ISAKMP

3.3.8.2.10. RIOT & faultmon

3.3.8.2.11. SPIKE Proxy

3.3.8.2.12. Tag Brute Forcer

3.3.8.2.13. FileFuzz

3.3.8.2.14. SPIKEFile

3.3.8.2.15. notSPIKFile

3.3.8.2.16. Screaming Cobra

3.3.8.2.17. WebFuzzer

3.3.8.2.18. eFuzz

3.3.8.2.19. Peach Fuzzer

3.3.8.2.20. Fuzz

3.3.9. Video

3.3.9.1. Tutorial

3.3.9.1.1. The dangers of Ad-Hoc networks in Windows XP SP2

3.3.9.1.2. Hacking Mac OS X - A Case Study

3.3.9.1.3. Hacking SQL in Linux using the SecureState Swiss Army Knife

3.3.10. Threats Monitor

3.3.10.1. The security risks of Google Notebook

3.3.10.2. 10 emerging malware trends for 2007

3.3.10.3. Google Desktop gets scarier

3.3.10.3.1. How to tame Google Desktop

3.3.11. Cyberwar

3.3.11.1. DoD's Report on China Military Power

3.3.11.1.1. News

3.4. Mix-Resources

3.4.1. MITRE.org Projects & Links

3.4.1.1. complete index

4. New node

5. New node

6. New node

6.1. Products

6.1.1. Universal Command Guide for Operating Systems

6.1.2. Microsoft

6.1.2.1. Tools

6.1.2.1.1. Sysinternals

6.1.3. VMware

6.1.3.1. Untitled

6.1.3.2. Lots of Vmware Links....

6.1.3.3. VMguru

6.1.3.4. ESX Server Supported Hardware Lifecycle Management Agents

6.1.3.5. Virtual Tricks

6.1.3.6. VMworld 2006 Conference Sessions

6.1.3.7. Create VM using VMware Player

6.1.3.8. Success Stories

6.1.3.9. Forum: VMware Infrastructure: Virtual Machine and Guest OS

6.1.3.10. Problems

6.1.3.10.1. Windows Vista Enterprise (official release) install issues on ESX 3.0.1

6.1.3.10.2. Cross LUN file operation performance

6.1.4. Asterisks

6.1.4.1. Reference

6.1.4.1.1. synsip.eu > References