Links
Add🛜 ESPectre 👻 - Motion detection system based on Wi-Fi spectre analysis (CSI), with Home Assistant integration. - francescopace/espectre
Over the past couple of weeks, Cloudflare's DDoS protection systems have automatically and successfully mitigated multiple hyper-volumetric L3/4 DDoS attacks exceeding 3 billion packets per second (Bpps). Our systems also automatically mitigated multiple attacks exceeding 3 terabits per second (Tbps), with the largest ones exceeding 3.65 Tbps. The scale of these attacks is unprecedented.
The Exa API retrieves the best, realtime data from the web for your AI
OWASP Threat Dragon is a threat modeling tool; great for both developers and defenders alike. Use on your desktop or as a web application.
Videogaming-related online strip by Mike Krahulik and Jerry Holkins. Includes news and commentary.
When they say "everywhere", do they mean worldwide?
Purple Knight, built by Semperis, is the top Active Directory security assessment tool today. Identify threats and get prioritized guidance.
Doom Anthology includes six Doom games, a replica BFG with LED lights, and a steelbook case.
Stay organized and focused by using Kanban boards in Obsidian
The Banana Pi BPI-R4 Pro is a new router board based on MediaTek Filogic 880 (MT7988A) Cortex-A73 SoC offering two 10GbE SFP+ cages/RJ45 ports combos,
Tired of constantly switching between AWS Console tabs? Cloudash provides a laser-focused view of your AWS API Gateway, Lambda and other resources - all in a single app.
Kill Bill 1 & 2 are returning to theaters in one super-sized cut called “the Whole Bloody Affair”, so to celebrate we’re finally giving Quentin Tarantino’s s...
Play the classic 1997 PC game LEGO® Island directly in your web browser! This fan-made web port, built with Emscripten from the isledecomp project, brings the beloved adventure back to life.
This is a joint post with the Homebrew maintainers; read their announcement here! Last summer, we performed an audit of Homebrew. Our audit’s scope included Homebrew/brew itself (home of the brew CLI), and three adjacent repositories responsible for various security-relevant aspects of Homebrew’s operation: Homebrew/actions: a repository of custom GitHub Actions used […]
Prowler is the Open Cloud Security platform for AWS, Azure, GCP, Kubernetes, M365 and more. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, ENS and more - prowler-cloud/prowler