172 private links
Both Arrays and Maps use similar syntax, so care is required to ensure the variable is of the correct datatype - this is determined by the first declaration line for the variable:
Using empty [ ] declares a Map:
Local $vVar[] ; A Map
Filling the [ ] with a dimension size declares an Array:
Local $vVar[3] ; An Array
Assigning element values when declaring makes the variable an Array - these three lines are functionally equivalent:
Local $vVar[3] = [1, 2, 3] ; An Array
Local $vVar[] = [1, 2, 3] ; An Array
Local $vVar = [1, 2, 3] ; An Array
Cette carte est un projet « béta » lié à une application métier dédiée aux agents de conduite et commerciaux des trains SNCF.
Elle est livrée sans garanties de fiabilité ou de mise à jour.
Les données présentées, en plus du fond de carte ©OpenStreetMap et ©OpenMapTiles, viennent de ©SNCF Réseau et toutes disponibles en opendata sur https://data.sncf.com.
De plus, quelques extras sont disponibles sur un dépôt github (notamment le GeoJSON des points kilométriques non distribué par SNCF Réseau).
Enfin, les pictos commencent à être disponibles sur un dépôt GitHub dédié également.
Pour plus d'informations sur la signalisation ferroviaire, consultez cet article très pédagogique sur le site de l'EPSF.
MarineTraffic is the world’s leading provider of ship tracking and maritime intelligence. We are dedicated to making actionable information easily accessible.
dn42 can be used to learn networking and to connect private networks, such as hackerspaces or community networks. But above all, experimenting with routing in dn42 is fun!
Find your device & driver
from a massive database of PCI and USB devices.
This guide is intended to provide technical guidance to design, configure and operate the Profiling feature in the Cisco Identity Services Engine (ISE). The document provides best practice configurations for a typical environment.
LookingGlass delivers the most comprehensive threat intelligence-driven solutions in the market enabling security teams to efficiently and effectively address threats throughout the cyber threat lifecycle.
With a scalable solutions portfolio of threat data feeds, a threat intelligence management platform, threat mitigation solutions, and threat intelligence services, LookingGlass enables security teams to prevent, detect, understand, and respond to analyzed, prioritized, relevant threats.Additionally, with a deep knowledge of the global Internet topology and near real time activity, LookingGlass helps organizations understand threats inside and outside their perimeter - including threats that may be impacting third party trusted partners, other organizations in their industry, and the latest threat trends impacting the global Internet at large.
Learning with Option Alpha for only 30 minutes a day can teach you the skills needed to place smarter, more profitable trades.
Data To Fish was born in an effort to facilitate the application of data science using various tools such as Python, R, Julia and SQL.
We are passionate about data, and strive to provide you the most up-to-date and accurate information about common data-related problems.
The content provided on this website is constantly reviewed. Yet, if you do come across any errors in the content, please feel free to reach us at datatofish@gmail.com. Please note that due to the high volume of requests, we can no longer accommodate personal requests of code reviews. Please also refrain from including any email attachments.
Industrial design and fashion come together in our pocket-sized essentials. Made in Holland with great care for quality, people and the environment. A better world starts in your pocket.
Wolfram hat zwei neue Mitbewohner: Ork Ogrosch und Elfe Reena. Eben noch online, jetzt in der WG.
Need help with options trade adjustments? This in-depth video guide will be your ultimate resource we the specific strategies and techniques we used adjust options trades that moved against us and turned losers into winners. Plus, we're giving you multiple real-life examples and case studies from our own account.
A big part of machine learning is classification — we want to know what class (a.k.a. group) an observation belongs to. The ability to precisely classify observations is extremely valuable for various business applications like predicting whether a particular user will buy a product or forecasting whether a given loan will default or not.
Malpedia is a free service offered by Fraunhofer FKIE.
Administration is lead by Daniel Plohmann and Steffen Enders.
Mission Statement
The primary goal of Malpedia is to provide a resource for rapid identification and actionable context when investigating malware. Openness to curated contributions shall ensure an accountable level of quality in order to foster meaningful and reproducible research.
Please respect the Terms of Service.
Also, please be aware that not all content on Malpedia is publicly available.
More specifically, you will need an account to access all data (malware samples, non-public YARA rules, ...).
In this regard, Malpedia is operated as an invite-only trust group.
MyPcapAnalyzer is a service that analyzes pcap files and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware detected by Intrution Detection Engines and other rulesets.
Va-t-il pleuvoir dans l'heure ?
The extra tags provide extra features or extra information extracted or generated by ExifTool that is not directly associated with another tag group. The Group column lists the family 1 group name when reading. Tags with a "-" in this column are write-only.
A command-line interface to Image::ExifTool, used for reading and writing meta information in a variety of file types. FILE is one or more source file names, directory names, or - for the standard input. Metadata is read from source files and printed in readable form to the console (or written to output text files with -w).
If you are using a Raspberry Pi, the best approach is just to follow the guide over at the Tuya-Convert git and then skip down to Configuring Tasmota for the Brilliant Plug. This approach has been tried and tested and just keeps getting simpler. Over on YouTube digiblurDIY has a great guide following from the Tuya-Convert procedure which is great for beginners.
A helper tool to transfer sniffer data from ConBee USB dongle to a Wireshark instance.
When combining the definitions of the bridge and things in one file, the system did behave quite strange. Things were not updated or I had to rename the broker. Accordingly I moved the definition of the bridge in a separate file.
At the moment i switch from Mqtt 1.x to Mqtt2.x binding and wonder why it get so complicated (to get fancy ui integration) and dont forward the clean&easy way.
The new MQTT architecture has been realized in an easy extensible, modular way. The different bundles are fully test covered to live up to the high coding standards of openHAB.
If there are empty drive slots on your Synology NAS, you can install additional drives and add them to an existing storage pool. This article guides you through how to expand an existing storage pool by installing additional drives.
Kifarunix is blog dedicated to providing tips, tricks and HowTos for Nix enthusiasts; Command cheat sheets, monitoring, server configurations, virtualization, systems security, networking…the whole FOSS technologies. The major aim of all this is to share our Nix skills and knowledge with anyone who is interested especially the upcoming system admins. Stay connected and let us grow together.
IPv6 Uptake
IPv6 Users per AS
IPv6 Relative Performance
DNSSEC RSA Validation
DNS Resolver use
Users per AS
Sample apps are examples of working code that you can browse, run, and learn from to get started developing your own Google Cast app.
Etalab accompagne l’ouverture des données publiques de l’État et des administrations. À ce titre, Etalab développe et anime la plateforme ouverte des données publiques data.gouv.fr, plateforme qui héberge les jeux de données et recense leurs réutilisations.
LTB project is a compilation of tools for LDAP administrators, to ease their rough life:
Monitoring: Nagios and Cacti scripts
OpenLDAP packaging and extensions
Scripting: LDAP massive batch operations
Self Service Password: Web interface to change password
White Pages: Web interface to browse entries
Service Desk: Web interface to check, unlock and reset passwords
Setting up a PI 3 for Docker is already described in several posts on the great wide internet. Below I will describe the method I used including the links for that. No need to reinvent the wheel now is there!
The NetSA Security Suite network sensing architecture is comprised of four major subsystems described below: sensor, collector, analysis, and alerting. These subsystems interconnect in order to collect, process, store, and analyze network communications.
A community making great, flexible, user-friendly manuals together.
We create booklets, course materials and manuals for creative, cultural and campaigning uses of Free Software.
OpenTAXII is a robust Python implementation of TAXII Services with a rich feature set and extensible, code-level APIs.
Enjeu et priorité stratégique, la cyberdéfense est garante de la souveraineté nationale. Avec de nombreux acteurs, le ministère des Armées participe activement à la protection et à la défense des systèmes d’information dans le cyberespace.
This reference provides the following API documentation for send and receiver applications.
Since 2013, Backblaze has published statistics and insights based on the hard drives in our data center. You'll find links to those reports below. We also publish the data underlying these reports, so that anyone can reproduce them. You'll find an overview of this data and the download links further down this page.
Repair saves you money. It saves the environment. And it connects us to our things. Ditch the throwaway economy.
LIRC is a package that allows you to decode and send infra-red signals of many (but not all) commonly used remote controls.
Recent linux kernels makes it possible to use some IR remote controls as regular input devices. Sometimes this makes LIRC redundant. However, LIRC offers more flexibility and functionality and is still the right tool in a lot of scenarios.
The most important part of LIRC is the lircd daemon which decodes IR signals received by the device drivers and provides the information on a socket. It also accepts commands for IR signals to be sent if the hardware supports this.
The user space applications allows you to control your computer with your remote control. You can send X11 events to applications, start programs and much more on just one button press. The possible applications are obvious: Infra-red mouse, remote control for your TV tuner card or CD-ROM, shutdown by remote, program your VCR and/or satellite tuner with your computer, etc. Using lirc on Raspberry Pie is quite popular these days.
The information resource for all wireless device applications filed with the FCC.
CellMapper is a crowd-sourced cellular tower and coverage mapping service.
Explore the Digital Collections
Browse hundreds of high-resolution drawings and photographs.
Page through the Past
View the Loubat Codices in the Ancient Americas Codex Viewer
Python 2.7 will not be maintained past 2020. Originally, there was no official date. Recently, that date has been updated to January 1, 2020.
To test the HA crossover connection, here are some commands to verify that your crossover is working and sending data.
Online tool for Whois lookups
MQTT Explorer is a comprehensive MQTT client that provides a structured overview of your MQTT topics and makes working with devices/services on your broker dead-simple.
The "open Home Automation Bus" (openHAB) is an open source, technology agnostic home automation platform which runs as the center of your smart home. Besides 200 other add-ons for all kinds of technologies, openHAB provides an MQTT add-on ("binding") to interface with systems like Tasmota.
By following the guide below you'll be able to observe, control and manage your Tasmotamodules from your openHAB system. If you are new to openHAB, please learn about the basic concepts and the initial setup. The below article will not cover any basics which are out of scope to the Tasmota integration.
We need to connect to the serial programming interface of the ESP8266 chip. This is done by connecting our serial-to-USB converter TX and RX pins to the ESP8266 RX and TX pins and powering the chip with the 3.3V and GND pins.
We consolidate location and information of wireless networks world-wide to a central database, and have user-friendly desktop and web applications that can map, query and update the database via the web.
We currently accept files in any of:
DStumbler: text output
G-Mon: .kml, .txt output
inSSIDer: kml output
Kismac: native (.kismac), text, kml output
Kismet: .csv, .xml, .netxml, .gps, .gpsxml, .nettxt, CWGD output
MacStumbler: plist xml, wiscan format
NetStumbler: native (.ns1), text, wiscan, summary
Pocket Warrior: Text output
Wardrive-Android: kml output
WiFiFoFum: kml, kmz output
WiFi-Where: ns1, kml, csv output. Now available on Cydia (iphone/ipad jailbreak)
Wigle Wifi Wardriving: csv output
Consolidated.db: This is an sqlite file that is synced from an iphone/ipad to a host computer (prior to iOS 4.3.3).
Morphologie
Lexicographie
Etymologie
Synonymie
Antonymie
Proxémie
Concordance
Robert Downey Jr. hosts a brand new YouTube Originals series - The Age of A.I. Discover the most innovative and leading technologies that will change the world forever.
Apache Lounge is all about the Apache Web Server provided by the Apache Software Foundation (ASF) HTTPD Server Project. Apache Lounge has provided up-to-date Windows binaries and popular third-party modules for more than 15 years. We have hundreds of thousands of satisfied users: small and big companies as well as home users.
Please note, changing your handset’s IMEI number may void warranty or break the law. As far as I know, it’s strictly prohibited to change any phone’s IMEI number in the UK. So always refer to your user manual and local law, you are responsible for any action you take.
Overviews of protocols involved in Internet of Things devices and applications. Help clarify with IoT layer technology stack graphics and head-to-head comparisons.
This page contains download links for the latest released version of PuTTY.
JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties.
How to deternine what QRadar processes are using the most resources.
Is there a command I can run as a customer to help me understand when a certain process is running out of memory?
urlscan.io is a service to scan and analyse websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates. This includes the domains and IPs contacted, the resources (JavaScript, CSS, etc) requested from those domains, as well as additional information about the page itself. urlscan.io will take a screenshot of the page, record the DOM content, JavaScript global variables, cookies created by the page, and a myriad of other observations.
Finally, urlscan.io will try to make a verdict whether the scanned website is considered malicious or suspicious. If the site is targeting the users one of the almost 400 brands tracked by urlscan.io, this will be shown in the scan results.
A README is a crucial but basic way of documenting your project. While every project should at least have a README, more involved ones can also benefit from a wiki or a dedicated documentation website.
Open source licenses grant permission for anybody to use, modify, and share licensed software for any purpose, subject to conditions preserving the provenance and openness of the software. The following licenses are sorted by the number of conditions, from most (GNU AGPLv3) to none (Unlicense). Notice that the popular licenses featured on the home page (GNU GPLv3 and MIT) fall within this spectrum.
iBraining offer some quality brain games to help you to improve your memory/brain. It let you follow your progression in the time, by displaying some statistics about your evolution in each game.
The classic infinitely zooming painting from 2007, now in HD!
Que ce soit pour un pseudo, un personnage de jeu, de roman, pour un animal, ou même pour un enfant, les occasions de trouver un nom sont...
Get a free anonymous secure temporary disposable email address to beat spam. Avoid spam with a free secure e-mail address.
Un jeu d'exploration virtuel en CE2-CM1-CM2.
The Useless Web Button... just press it, and find where it takes you.
This document provides administrators and engineers guidance on securing Cisco firewall appliances, which increases the overall security of an end-to end architecture. The functions of network devices are structured around three planes: management, control, and data. This document is structured around security operations (best practices) and the three functional planes of a network. In addition, this document provides an overview of each included feature and references to related documentation. For the purposes of this document, all mentions of "Cisco firewall" refer explicitly to the Cisco ASA Adaptive Security Appliances, though the concepts may apply to other firewall and security devices.
Ce service vous fournit les horaires d’arrivée en gare des trains Transilien des trois derniers jours – les horaires des trains ayant circulés la veille sont disponibles dès 8h00 – Il vous permet d’éditer vos bulletins en cas de retard.
docs.microsoft.com est le site qui regroupe la documentation Microsoft pour les utilisateurs finaux, les développeurs et les professionnels de l’informatique. Consultez nos démarrages rapides, tutoriels, références sur les API et exemples de code.
What is the impact of initiating a Deploy Full Configuration on QRadar systems?
The Network Situational Awareness (NetSA) group at CERT has developed and maintains a suite of open source tools for monitoring large-scale networks using flow data. These tools have grown out of the work of the AirCERT project, the SiLK project and the effort to integrate this work into a unified, standards-compliant flow collection and analysis platform.
If you are new to the NetSA Security Suite, start with this overview of the components that comprise the NetSA Security Suite and their inter-operation.
CERT is a part of the Software Engineering Institute (SEI), a federally funded research and development center (FFRDC) operated by Carnegie Mellon University.
Visit some of our other Support 101 Pages created specifically to assist customers in answering questions and reach a faster resolution to QRadar topics. We continually work to add more content to deliver value to our customers. These topics can be accessed from any of the QRadar 101 pages top menu bar.
Features:
- ipv4 allocation table
- some registration data of all assigned and allocated blocks
- AS information and announced own prefixes
- geolocation data for ipv4 addresses
- all domains for ip address
Limitations:
- 500 requests from registered users within 24 hours.
- 200 requests from one ip address within 24 hours for unregistered users.
Data sources:
- registered blocks: regional registers: RIPE NCC, ARIN, APNIC, LACNIC, AFRINIC
- BGP table: Route Views Project
- Geolocation data: NetLoad, MAXMIND, IpGeoBase.ru, local additions. This site or product includes IP2Location LITE data available from http://lite.ip2location.com.
- Icons: Fugue Icons
- Flags: flags.blogpotato.de and Maxmind
- Social icons: komodomedia
I am curious as to what is the average size or my events for disk space estimates. Is there a method to determine this in QRadar?
General overview of the Event Pipeline and Processes
Syslog Watcher installs a dedicated syslog server, integrating log data from multiple network devices into a single, easily manageable and accessible place. Collecting and analyzing syslogs is essential for maintaining network stability and auditing network security.
If your organization is using a security incident and event management (SIEM) server, you can integrate Office 365 Advanced Threat Protection with your SIEM server. SIEM integration enables you to view information, such as malware or phish detected by Office 365 Advanced Protection, in your SIEM server reports. To set up SIEM integration, you use the Office 365 Activity Management API.
To uniquely identify the fields that you want to extract from a JSON object, your JSON expression must follow specific JSON keypath conventions.
Picard est un marqueur de fichiers audio multi-plateformes écrit en Python. Recherche acoustID et gestion d'audiothèque.
This is a nice question.
As a matter of fact, tcpdump is the first software found after the wire (and the NIC, if you will) on the way IN, and the last one on the way OUT.
Wire -> NIC -> tcpdump -> netfilter/iptables
iptables -> tcpdump -> NIC -> Wire
Thus it sees all packets reaching your interface, and all packets leaving your interface. Since packets to port 53 do not get a reply, as seen by tcpdump, you have successfully verified that your iptables rules have been correctly configured.
EDIT
Perhaps I should add a few details. tcpdump is based on libpcap, a library which creates a packet socket. When a regular packet is received in the network stack, the kernel first checks to see whether there is a packet socket interested in the newly arrived packet and, if there is one, it forwards the packet to that packet socket. If the option ETH_P_ALL is chosen, then all protocols go thru the packet socket.
libpcap implements one such packet socket with the option activated, keeps a copy for its own use, and duplicates the packet back onto the network stack, where it is processed by the kernel in the usual way, including passing it first to netfilter, the kernel-space counterpart of iptables. Same thing, in reverse order (i.e., first netfilter then last the passage thru the packet socket), on the way out.
Is this prone to hacking? But of course. There are certainly proof-of-concept rootkits using libpcap to intercept communications destined to the rootkit before the firewall can lay its hand on them. But even this pales in comparison with the fact that a simple Google query unearths working code hiding traffic even from libpcap. Still, most professionals think the advantages vastly outweigh the disadvantages, in debugging network packet filters.
The “Java Decompiler project” aims to develop tools in order to decompile and analyze Java 5 “byte code” and the later versions.
JD-GUI is a standalone graphical utility that displays Java source codes of “.class” files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields.
JD-Eclipse is a plug-in for the Eclipse platform. It allows you to display all the Java sources during your debugging process, even if you do not have them all.
JD-Core is a library that reconstructs Java source code from one or more “.class” files. JD-Core may be used to recover lost source code and explore the source of Java runtime libraries. New features of Java 5, such as annotations, generics or type “enum”, are supported. JD-GUI and JD-Eclipse include JD-Core library.
JD-Core, JD-GUI & JD-Eclipse are open source projects released under the GPLv3 License.
Bienvenue sur le site du Catalogue Microsoft Update. Nous tenons à recevoir vos commentaires ! Visitez notre groupe de discussion ou envoyez un courrier électronique pour nous faire part de vos idées et suggestions. Pour commencer à utiliser le site, entrez les termes à rechercher dans le champ Rechercher ci-dessus ou visitez notre FAQ pour y trouver des conseils.
kernel 4.19.23
built with woofce using ubuntu 18.04 bionic beaver packages & various .pet packages.
All the usual packages (many updated)... palemoon, deadbeef, quickpet, pburn, jwm ,change_kernels, gnumeric, abiword, mpv, samba, jwmdesk, geany, simple screen recorder, mtpaint, dunst, transmission, pkg, uget, osmo etc.
Some new stuff ...
woodenshoe-wis rox filer. rox now has copy and paste!
compton compositor set up as default. adds subtle shadows to windows and menus.
matching JWM, GTK2 & GTK3 themes
claws-mail now has a tray icon.
steps findnrun now default in tray
rg66 & geoffreys tweaked retrovol
ffconvert swapped for qwinff
homebank is back.
sunfish chess
guvcview
redshift-gui
janky_BT bluetooth
gpick instead of gcolor
take a shot instead of screeny
The Core Project, as suggested by our name, is not a turnkey desktop distribution. Instead we deliver just the core Linux from which it is quite easy to add what you want. We offer 3 different x86 "cores" to get you started: Core, TinyCore, and our installation image, CorePlus.
Swiss File Knife - A Command Line Tools Collection
combines many functions in a single, portable executable that belongs onto every USB stick. Search and convert text files, instant simple FTP/HTTP server, find duplicate files, compare folders, treesize, run own commands on all files of a folder - it's all within a single tool.
Working on NT and Win2K means that executables and object files will many times have embedded UNICODE strings that you cannot easily see with a standard ASCII strings or grep programs. So we decided to roll our own. Strings just scans the file you pass it for UNICODE (or ASCII) strings of a default length of 3 or more UNICODE (or ASCII) characters. Note that it works under Windows 95 as well.
If the other solutions listed above won't work, then try the Emergency Password Reset Script. It is not a Plugin. It is a PHP script.
What Really Happens On Your Network? Part Seven – Pi-hole®: A black hole for Internet advertisements
We’re back with the latest iteration of users discovering things on their network via Pi-hole. This post is a compilation of things users have discovered over the past year. Some were bad, some were interesting, and some were enlightening. This isn’t the first time we’ve written a post like this, but we will try to go into more detail about what people have discovered and group together similar discoveries. Below you’ll find previous renditions of this type of post.
This site provides free technical training for IBM Security products. You can explore the course catalog and build your own curriculum by enrolling in courses.
The content below includes a list of all technical notes published under QRadar by category and sorted by popularity. Users can expand or collapse each section below using the + / - buttons. As new documentation is released, this content will be updated and new articles added. Click Expand All before starting a CTRL-F search.
We provide the most feature packed seedbox available. Our services are much more than a seedbox, our appbox platform is the first to offer you a truly custom cloud storage solution where you can enjoy the benefits of many easy to use single click app installs or the freedom of full root access using our operating system app images available in our app store.
Use the IBM® QRadar® Threat Intelligence app to configure and manage threat intelligence feeds in QRadar.
When you install the app, a Threat Intelligence icon is added to the QRadar Admin tab. Click this icon to open the Threat Intelligence window.
Proofpoint on Demand customers can use this add-on to collect email security logs that can be stored and indexed in Splunk to search, report and investigate email delivery. This technology add-on maps the message and mail logs to Splunk Common Information Model (CIM) for email.
Security Information and Event Management (SIEM) solutions are used by many organizations to identify and correlate various security events occurring in their point products. Examples of SIEM products include HP's ArcSight, IBM's QRadar, and Splunk.
When you create a log source extension, you might encounter some parsing issues. Use these XML examples to resolving specific parsing issues.
You create log source extensions (LSX) when log sources don't have a supported DSM, or to repair an event that has missing or incorrect information, or to parse an event when the associated DSM fails to produce a result.