How to use reverse and forward search with vim and zathura
 

Vulnerability Databases and Search Engines

Links to guides blogs and tutorial in computer security.

  • CVE Details Provides an easy to use web interface to CVE vulnerability data
  • IT Security Database site collects OVAL(Open Vulnerability and Assessment Language) definitions from several sources like Mitre, Red Hat, Suse, NVD, Apache etc and provides a unified, easy to use web interface to all IT security related items including patches, vulnerabilities and compliance checklists.
  • NVD (National Vulnerability Database) is the U.S. government repository of standards based vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data enables automation of vulnerability management, security measurement, and compliance. NVD includes databases of security checklists, security related software flaws, misconfigurations, product names, and impact metrics.
  • NVD Search for CVE (Common Vulnerabilities and Exposure) and CCE(Common Configuration Enumeration) Vulnerability database.
  • Exploit Database by Offensive-Security.
  • Rapid7 Vulnerability + Exploit search engine and database.
  • Security-Focus Vulnerability DB and search engine.
  • WPScan Vulnerability DB
  • valdb.com part of SCIP group.
  • OSVDB (Open Source Vulnerability Data BASE)

Malware Analysis Tools

General

Courses

  • MIT 6.858 Computer System Security (Videos from Youtube)
  • Hack Night (Open weekly training session lab)
  • Offensive security (Spring 2013 Lectures and Videos)
  • Youtube Channels

    Organizations

    Virology

     
     
    terms