Links
AddTog’s Paradox (also known as The Complexity Paradox or Tog’s ComplexityParadox) is an observation that products aiming to simplify a task for users tend toinspire new, more complex tasks. It’s one of the key reasons for thesymptom of requirements changing after delivery in enterprise softwareproducts, and for feature creep in consumer products. Tog’s Paradox alsoexplains why it’s futile to try to completely nail down requirements for asoftware product, as the product itself will have an impact on the users,causing them to demand new functions.
Most time-lapse videos work by capturing an object from one vantage point as the world changes around it. This remarkable time-lapse of the traffic in Ho Chi Minh City by photographer Rob Whitworth moves along with the Vietnamese city. And that — along with a roundabout that seems to beat like the heart of the city — is what helps to make this the most amazing time-lapse video you'll see today.
Generate audiobooks from EPUBs, PDFs and text with synchronized captions. - denizsafak/abogen
Discover all apps and their users using our free Shadow IT Scanner for Google Workspace and Microsoft 365.
BGP routing is a core component of the Internet. Learn how BGP works and how it is used to route traffic across the Internet.
Minesweeper is a new technique for automating root cause analysis (RCA) that identifies the causes of bugs based on their symptoms.
Apache Pulsar - distributed pub-sub messaging system - apache/pulsar
like jq but for Markdown: find specific elements in a md doc - yshavit/mdq
Securely connect to anything on the internet with Tailscale. Built on WireGuard®️, Tailscale enables you to make finely configurable connections, secured end-to-end according to zero trust principles, between any resources on any infrastructure.
Prowler is the Open Cloud Security platform for AWS, Azure, GCP, Kubernetes, M365 and more. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, ENS and more - prowler-cloud/prowler
January 2, 2024: We’ve updated this post to include the new failover Region feature. April 29, 2021: We’ve updated the order of the commands in Step 1. April 23, 2021: We’ve updated the commands in Steps 1 and 5 and in the “Additional Features” section. Using AWS Secrets Manager, you can more securely retrieve secrets […]
Stop juggling multiple tools and supercharge your knowledge capture workflow with Obsidian's powerful Web Clipper browser extension
Researchers in Shanghai break record by factoring 22-bit RSA key using quantum computing, threatening future cryptographic keys.
miguelgrinberg.com
Raven is an open-source CI/CD pipeline security scanner that makes hidden risks visible by connecting the dots across vulnerabilities.