souvenir
Tag cloud
Picture wall
Daily
RSS Feed
  • RSS Feed
  • Daily Feed
Filters

Links per page

  • 20 links
  • 50 links
  • 100 links

Filters

Untagged links
page 4 / 4
75 results tagged security  ✕   ✕
domsnitch https://code.google.com/p/domsnitch
23/06/2011 cluster icon
  • Nikto2 : Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6500 potent...
  • Kali Linux : Penetration Testing Linux OS containing tools to test the security of system or a network.
  • sqlmap : sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of databa...
  • Cypress : JavaScript End to End Testing Framework. Fast, easy and reliable testing for anything that runs in a browser.
  • SSL Server Test : This free online service performs a deep analysis of the configuration of any SSL web server on the public Internet.

A passive reconnaissance tool inside the DOM (experimental)

security javascript dom test
Wapiti http://wapiti.sourceforge.net
18/06/2011 cluster icon
  • Nikto2 : Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6500 potent...
  • webhint : webhint is a linting tool that will help you with your site's accessibility, speed, security and more, by checking your code for best practices and co...
  • Burp Suite : Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the en...
  • DVWA - Damn Vulnerable Web Application : Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to t...
  • Zed Attack Proxy : The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be...

Wapiti allows you to audit the security of your web applications.

It performs "black-box" scans, i.e. it does not study the source code of the application but will scans the webpages of the deployed webapp, looking for scripts and forms where it can inject data.

Once it gets this list, Wapiti acts like a fuzzer, injecting payloads to see if a script is vulnerable.

web security software test scan
Nikto2 http://www.cirt.net/nikto2
18/06/2011 cluster icon
  • Wapiti : Wapiti allows you to audit the security of your web applications. It performs "black-box" scans, i.e. it does not study the source code of the applica...
  • Skipfish : Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursi...
  • Sitespeed.io : Sitespeed.io is an open source tool that helps you analyze and optimize your website speed and performance based on performance best practices. It col...
  • webhint : webhint is a linting tool that will help you with your site's accessibility, speed, security and more, by checking your code for best practices and co...
  • BeEF : The Browser Exploitation Framework (BeEF) is a powerful professional security tool. BeEF is pioneering techniques that provide the experienced penetra...

Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6500 potentially dangerous files/CGIs, checks for outdated versions of over 1250 servers, and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software. Scan items and plugins are frequently updated and can be automatically updated.

web security software test
Naked Password http://www.nakedpassword.com
01/03/2011 cluster icon
  • Clipperz : Online vault and password manager that knows nothing about you and your data. Everything you submit is locally encrypted by your browser before being ...
  • jQuery TextExt Plugin : TextExt is a plugin for jQuery which is designed to provide functionality such as tag input and autocomplete.
  • Web Application Exploits and Defenses :
  • SSL Server Test : This free online service performs a deep analysis of the configuration of any SSL web server on the public Internet.
  • HTTP Security Report : Get an instant report of how your website measures up to the best practices. Check connection encryption, content security, information disclosure and...

jQuery Plugin to Encourage Stronger Passwords

jquery security password
HTML Purifier http://htmlpurifier.org
20/10/2010 cluster icon
  • HTML_QuickForm2 : This PHP package provides methods to create, validate and render HTML forms.
  • BotMan : BotMan is a framework agnostic PHP library that is designed to simplify the task of developing innovative bots for multiple messaging platforms, inclu...
  • Clearbricks : No, Clearbricks is not yet another framework. Clearbricks is not cool at all and does not even have a nice website. It won't make you smart neither ha...
  • Polymer : Web Components usher in a new era of web development based on encapsulated and interoperable custom elements that extend HTML itself. Built atop these...
  • impress.js : It's a presentation framework based on the power of CSS3 transforms and transitions in modern browsers and inspired by the idea behind prezi.com

HTML Purifier is a standards-compliant HTML filter library written in PHP. HTML Purifier will not only remove all malicious code (better known as XSS) with a thoroughly audited, secure yet permissive whitelist, it will also make sure your documents are standards compliant, something only achievable with a comprehensive knowledge of W3C's specifications.

xss security html php library
Web Application Exploits and Defenses http://google-gruyere.appspot.com
24/09/2010 cluster icon
  • DNS Report : The free, thorough report on the DNS for your domain
  • SQL Injection Cheat Sheet : Samples are provided to allow reader to get basic idea of a potential SQL Injection attack and almost every section includes a brief information about...
  • security.txt : A proposed standard which allows websites to define security policies.
  • mitmproxy : mitmproxy is your swiss-army knife for debugging, testing, privacy measurements, and penetration testing. It can be used to intercept, inspect, modify...
  • Clipperz : Online vault and password manager that knows nothing about you and your data. Everything you submit is locally encrypted by your browser before being ...
security knowledge tutorial
CWE/SANS Top 25 Most Dangerous Programming Errors http://cwe.mitre.org/top25/#Listing
06/04/2010 cluster icon
  • Tech Interview Handbook : Algorithms study materials, behavioral content and tips for rocking your coding interview. Carefully curated content to help you ace your next technic...
  • Security Guide for Developers : A practical security guide for web developers.
  • Inj3ct0r 1337day.com : Exploit database separated by exploit type (local, remote, DoS, Poc, etc.)
  • Eloquent JavaScript : Eloquent JavaScript is a book providing an introduction to the JavaScript programming language and programming in general.
  • RegExr : Online Regular Expression Testing Tool

The CWE/SANS Top 25 Most Dangerous Software Errors is a list of the most widespread and critical errors that can lead to serious vulnerabilities in software. They are often easy to find, and easy to exploit. They are dangerous because they will frequently allow attackers to completely take over the software, steal data, or prevent the software from working at all.

development security reference
XSS (Cross Site Scripting) Prevention Cheat Sheet http://www.owasp.org/index.php/XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet#XSS_Prevention_Rules
19/01/2010 cluster icon
  • XSS Filter Evasion Cheat Sheet - OWASP : This article is focused on providing application security testing professionals with a guide to assist in Cross Site Scripting testing.
  • XSS game : Warning: You are entering the XSS game area.
  • HTML Purifier : HTML Purifier is a standards-compliant HTML filter library written in PHP. HTML Purifier will not only remove all malicious code (better known as XSS)...
  • Everything you need to know about HTTP security headers : This article explains what secure headers are and how to implement these headers in Rails, Django, Express.js, Go, Nginx, and Apache.
  • CryptPad : CryptPad is the Zero Knowledge realtime collaborative editor. Encryption carried out in your web browser protects the data from the server, the cloud ...

The following rules are intended to prevent all XSS in your application. While these rules do not allow absolute freedom in putting untrusted data into an HTML document, they should cover the vast majority of common use cases.

xss security
OpenDNS http://www.opendns.com
10/12/2009 cluster icon
  • namebench : namebench hunts down the fastest DNS servers available for your computer to use. namebench runs a fair and thorough benchmark using your web browser h...
  • SecTools.Org : Top Network Security Tools
  • HttpWatch : An HTTP Viewer and HTTP Sniffer for IE and Firefox
  • vicnum : A flexible web app showing vulnerabilities such as cross site scripting, sql injections, and session management issues. Helpful to IT auditors honing ...
  • DNS Report : The free, thorough report on the DNS for your domain
thumbnail

The safest, smartest, fastest and most reliable DNS on the planet.

security network dns software
Clipperz http://www.clipperz.com
13/11/2009 cluster icon
  • HTTP Security Report : Get an instant report of how your website measures up to the best practices. Check connection encryption, content security, information disclosure and...
  • Vaultier : Easy and secure password and credentials sharing across teams.
  • Naked Password : jQuery Plugin to Encourage Stronger Passwords
  • SensioLabs Security Advisories Checker : The SensioLabs security advisories checker is a simple tool, available as a web service or as an online application, that uses the information from yo...
  • OpenDNS : The safest, smartest, fastest and most reliable DNS on the planet.

Online vault and password manager that knows nothing about you and your data.

Everything you submit is locally encrypted by your browser before being transmitted to Clipperz. The encryption key is a passphrase known only to you! It is impossible for anyone without that key to decrypt your data.

password security online storage software
SQL Injection Cheat Sheet http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/
19/12/2008 cluster icon
  • DVWA - Damn Vulnerable Web Application : Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to t...
  • Security Guide for Developers : A practical security guide for web developers.
  • WWW SQL Designer : WWW SQL Designer allows users to create database designs, which can be saved/loaded and exported to SQL scripts. Various databases and languages are s...
  • OWASP : The Open Web Application Security Project (OWASP) is a worldwide not-for-profit charitable organization focused on improving the security of software.
  • Skipfish : Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursi...

Samples are provided to allow reader to get basic idea of a potential SQL Injection attack and almost every section includes a brief information about itself.

web reference mysql security php
Run your own identity server http://wiki.openid.net/w/page/12995226/Run%20your%20own%20identity%20server
08/12/2008 cluster icon
  • 2016 Guide to User Data Security : This guide is for the software developer, architect or system administrator who doesn't want to spend a lifetime wading through cryptographic algorith...
  • My First 10 Minutes On a Server : Primer for Securing Ubuntu
  • How to systematically secure anything : Security engineering is the discipline of building secure systems. Its lessons are not just applicable to computer security. In fact this repo aims to...
  • The Big List of Naughty Strings : The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.
  • SQL Injection Cheat Sheet : Samples are provided to allow reader to get basic idea of a potential SQL Injection attack and almost every section includes a brief information about...

Running your own identity server allows you to act as an OpenID Provider. You could run one just for yourself, for a community of users or, if you wish, for the general public.

openid security reference server
Inj3ct0r 1337day.com http://1337day.com
10/06/2008 cluster icon
  • 2016 Guide to User Data Security : This guide is for the software developer, architect or system administrator who doesn't want to spend a lifetime wading through cryptographic algorith...
  • How to systematically secure anything : Security engineering is the discipline of building secure systems. Its lessons are not just applicable to computer security. In fact this repo aims to...
  • The Big List of Naughty Strings : The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.
  • My First 10 Minutes On a Server : Primer for Securing Ubuntu
  • textfiles.com : What this site offers is a glimpse into the history of writers and artists bound by the 128 characters that the American Standard Code for Information...

Exploit database separated by exploit type (local, remote, DoS, Poc, etc.)

security code reference hack
Copyscape http://www.copyscape.com
12/06/2007 cluster icon
  • SpiderFoot : With almost 200 modules and growing, SpiderFoot provides an easy-to-use interface that enables you to automatically collect Open Source Intelligence (...
  • SecTools.Org : Top Network Security Tools
  • Sourcegraph : Sourcegraph Server is a free, self-hosted code search server that integrates with your code host and supports multi-repository, regexp, and diff searc...
  • Zed Attack Proxy : The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be...
  • WebScarab : WebScarab is a framework for analysing applications that communicate using the HTTP and HTTPS protocols.

Website Plagiarism Search - Web Site Content Copyright Protection

search security tool copyright
DNS Report http://www.dnsreport.com
16/05/2007 cluster icon
  • Netcraft Uptime Survey : Netcraft measures and makes available the response times of leading hosting providers' sites. The performance measurements are made at fifteen minute ...
  • SecTools.Org : Top Network Security Tools
  • WebScarab : WebScarab is a framework for analysing applications that communicate using the HTTP and HTTPS protocols.
  • The Coral Content Distribution Network : CoralCDN is a free and open content distribution network based around peer-to-peer technologies, comprised of a world-wide network of web proxies and ...
  • WhatWeb : WhatWeb identifies websites. Its goal is to answer the question, “What is that Website?”. WhatWeb recognises web technologies including content manage...

The free, thorough report on the DNS for your domain

security tool network hosting
page 4 / 4
1633 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service by the Shaarli community - Theme by kalvn