Blog

Add users to a group in Nextcloud

Nextcloud

If you are administrator of a group in Nextcloud, you have the possibility to create accounts yourself, and to add these new users to your group. Doing so, they will have access to all folders shared with the group. Here is a step-by-step example.

Read
Create your own VM image for the Cyber Range

Cyrange Cyber Range

cyrange is a Cyber Range platform built on top of VirtualBox. It brings some some additional features to support education and training:

Read
Change the MAC address of your Linux system

Offensive Security Sysadmin

Still today, some network monitoring tools and security systems rely on the MAC address of the host. However, a MAC address is not an authentication mechanism! It can be easily changed. More precisely, by default most operating systems will use the MAC address burnt into the network interface as the source MAC address for all emitted Ethernet frames. But you can easily reconfigure your system to change this behavior. Here is how to do that on a Linux computer.

Read
Training session GIT, GitLab and CI

News Training GitLab

We are organizing a new training session on git, GitLab and Continuous Integration (CI) for Python developers.

Read
Automated web application testing with PHP, Selenium and GitLab

PHP GitLab

The easiest way to test that a web application is working correctly is to use a browser and manually go through the pages. If one wants to automate the testing process, there are conceptually two possible approaches: 1) using raw HTTP requests to simulate a browser or 2) using some library and code to drive an actual browser.

Read
Run your Laravel app with docker-compose

Laravel Docker PHP

Docker-compose is an elegant way to run a Laravel app. It allows to define and run the different services: the main web app, a MySQL database and a redis server. There are however a few tricks to solve: how to run the database migrations, how to run the queue worker and the scheduler?

Read
Opportunities of COVID-19 (mis)information

SOCMINT

The ongoing COVID-19 crisis is being discussed a lot on social media platforms. Researchers and social media platforms a like make use of the online conversation to increase their situational awareness about the continuously evolving situation. At the same time, foreign powers or special interest groups have also been observed of piggybacking the large scale discussion to spread fake news and/or misinformation.

Read
Installing the cyrange Cyber Range platform

Cyrange Cyber Range

cyrange is a Cyber Range platform built on top of VirtualBox. Like some other tools, it has a web interface that allows to deploy and manage virtual machines.

Read
Laravel migrations tips

Laravel PHP

When developing a Laravel application, it's quite common to run the development (and test) version with a SQLite database, and the production version with a MySQL database. Normally, the migrations will take care of creating the correct database schema. However, there are a few caveats.

Read
Foreing powers are using COVID to harm European countries and industries

News SOCMINT Fake News

In a report published last year, the Belgian State Security (VSSE) indicates that foreign powers, including Russia, are using Social Media Intelligence (SOCMINT) to spread fake news about the COVID-19 crisis.

Read
Cyber Security Challenge

News CSC

The Cyber Security Challenge is a Capture The Flag (CTF) competition for teams of maximum 4 students. Over a limited timeframe, the teams must solve challenges covering a wide range of security issues, e.g. cryptography, reverse engineering, network security, web or mobile application security, wireless and forensics analysis.

Read
Check your PHP dependencies for vulnerabilities

PHP

Enlightn Security Checker is a composer tool that uses the Security Advisories Database to check your dependencies for known vulnerabilities. It is actually the same database that is used by GitHub Action "PHP Security Checker". Here is how you can use it locally or with GitLab.

Read
This website uses cookies. More information about the use of cookies is available in the cookies policy.
Accept