Knowledge

:WikiProject Computer Security - Knowledge

Source πŸ“

9040: 9175: 9492: 8648: 8636: 2912: 2842: 2815: 98: 8836: 8824: 8812: 8800: 8788: 8776: 8764: 8752: 8740: 8728: 8716: 8704: 8692: 3158: 212: 9053: 9359: 9284: 9115: 24: 9407: 2946: 2726: 131:
WikiProject Computer Security is a collaboration of editors to work towards better coordination for Computer Security related articles. If you are interested, or are a computer security professional, please feel free to add your name to our list of participants.
6790:*'''Oppose'''. Both "attack" and "explosions" are equally accurate descriptors in isolation, but when combined with "Lebanon" or "Hezbollah" in a title, "attack" is more prone to misreading that Lebanon/Hezbollah was the source rather than the target. 3878:
Most people interested in computer security will be familiar with the topic, and the article gives context to a number of other information security articles. Is mentioned by many books and academic papers, and discussed in detail in more than one.
7722: 4479: 7727: 4473: 9255: 419: 9347: 9250: 8424: 7375: 6953: 4592: 8437: 8379: 8321: 8250: 8122: 8051: 7993: 7935: 7877: 7597: 7537: 7468: 7399: 7330: 7261: 7192: 7112: 7032: 6908: 6858: 6800: 6740: 6669: 6598: 6518: 6445: 6374: 5964: 5838: 5780: 5722: 5642: 5562: 5487: 9390: 9267: 9245: 9375: 9385: 9370: 3967: 8508: 8193: 7827: 7668: 5909: 5417: 5347: 9395: 9520: 9380: 3819: 452: 2669: 7922: 7513: 6785: 9315: 8442: 8384: 8326: 8255: 8127: 8056: 7998: 7980: 7940: 7882: 7602: 7542: 7473: 7404: 7335: 7306: 7266: 7197: 7117: 7037: 6913: 6863: 6805: 6745: 6674: 6603: 6523: 6450: 6379: 5969: 5843: 5785: 5727: 5647: 5567: 5492: 9330: 9295: 6154: 310: 9362: 9325: 9310: 46:
parameter from this template if activity resumes or if this tag was changed in error. If almost no activity occurs in this WikiProject, consider replacing this tag with
9525: 2902: 9103: 2503: 331: 260: 9505: 9445: 9337: 9320: 9305: 7582: 7444: 7005: 3087: 2529: 248: 9218: 8609:
editors believe are the best articles in Knowledge, and the status which all articles should eventually achieve. Before being listed here, articles are reviewed at
4558: 8513: 8198: 7832: 7777: 7733: 7673: 5914: 5422: 5352: 2979: 2759: 324: 153:
WikiProject Computer Security is a collection of pages devoted to the management of computer security articles on Knowledge. Articles that were under the scope of
9530: 9300: 9240: 9510: 9196: 6979: 6324: 6264: 6204: 6104: 6044: 317: 283: 9342: 9235: 1661: 9272: 9223: 9141: 5221: 5180: 3143: 2951: 2896: 2731: 9213: 9201: 9460: 9450: 9440: 9228: 9206: 9191: 2516: 2125: 1431: 1055: 302: 255: 9475: 2212: 9515: 9435: 9430: 9287: 5142: 2409: 2295: 1575: 1426: 1084: 243: 9455: 2507: 1240: 9465: 9425: 9420: 9091: 3873: 3123: 2675: 2572: 2533: 2322: 1743: 1482: 1298: 1136: 1010: 4611: 2422: 2013: 1675: 1324: 9470: 9262: 4003: 3916: 3893: 3844: 3573: 3533: 3440: 3409: 3133: 3128: 3118: 2431: 2390: 2351: 2031: 1935: 1713: 1449: 1068: 986: 973: 278: 9480: 9186: 2474: 1730: 1688: 1649: 1272: 1123: 1042: 9495: 7711: 7135: 7055: 6541: 6468: 6159: 5987: 5665: 5585: 5510: 5440: 5370: 4204: 3704: 3502: 3138: 2520: 2366: 2129: 2093: 1841: 1617: 1537: 1508: 1495: 1408: 1395: 1201: 1162: 937: 6714: 6643: 6563: 6490: 6419: 6009: 5883: 5825: 5767: 5687: 5607: 5532: 2269: 2141: 2078: 1630: 1521: 1465: 1259: 1227: 1214: 1175: 3670: 2611: 2538: 2372: 2282: 2190: 2121: 2050: 1560: 1382: 1359: 1311: 1188: 1110: 1097: 999: 2445: 2220: 1999: 1594: 1149: 641: 9410: 9178: 9161: 9086: 9081: 3697: 3607: 3286: 2596: 2261: 1774: 1622: 1285: 920: 4700: 3650: 3541: 3314: 1836: 1346: 9146: 9136: 4509: 3685: 3660: 3655: 3645: 3585: 3551: 3546: 3471: 3394: 3369: 3354: 3329: 2882: 1974: 3812: 3665: 3590: 3556: 3454: 3423: 7782: 4361: 3516: 3297: 2427: 1991: 3617: 3377: 3337: 3307: 3302: 3292: 3271: 3228: 9098: 9029: 6984: 6329: 6269: 6209: 6109: 6049: 3624: 3387: 3382: 3347: 3342: 3163: 2858: 2619: 236: 3485: 3171: 7642: 3254: 3243: 3211: 3200: 3181: 3176: 400: 7526: 7457: 7388: 7319: 7250: 3264: 3259: 3249: 3221: 3216: 3206: 8038: 7237: 4441: 690: 8685:
The following computer security related articles have been deemed Good Articles, which places them two tiers below Featured Articles.
8482: 8366: 8295: 8167: 8096: 7157: 7077: 6845: 8970: 8732: 7862: 4244: 4237: 516: 140: 7017: 4670: 4193: 3942: 637: 547: 677: 78: 9131: 9126: 9118: 5245: 654: 605: 366: 65: 5288: 4891: 4845: 591: 192: 9556: 8933: 4291: 4025: 3080: 703: 387: 9151: 8610: 5230: 5189: 5089: 4487: 4226: 3985: 1081: 435: 3086:
template on the talk page of a tagged article. Assessments can be specifically requested (or the process discussed) on the
855: 578: 484: 8581: 8231: 5266: 5113: 4931: 4885: 4839: 4273: 3923:
Most individuals, standards and software projects will be low importance unless they are well known or have high adoption.
2710: 354: 4660: 4483: 565: 9076: 9056: 8626: 8614: 5151: 4664: 4641: 4605: 4255: 4120: 4087: 912: 633: 628: 415: 60: 3759: 3710: 524: 497: 9069: 8985: 8448: 8390: 8332: 8261: 8133: 8062: 8004: 7946: 7888: 7608: 7548: 7479: 7410: 7341: 7272: 7203: 7123: 7043: 6919: 6869: 6811: 6751: 6680: 6609: 6529: 6456: 6385: 5975: 5849: 5791: 5733: 5653: 5573: 5498: 4577: 4182: 4076: 361: 3676: 3598: 3564: 3462: 3431: 795: 9551: 8472: 8356: 8157: 7632: 6835: 5944: 5873: 5815: 5757: 5070: 4552: 4355: 4171: 3731: 3524: 732: 3745: 3738: 3724: 759: 9022: 8852: 8566: 7147: 7067: 6775: 6553: 6480: 5999: 5677: 5597: 5522: 5452: 5382: 5206: 5083: 4980: 4302: 3996: 3752: 3632: 3320: 2779: 2641: 1897: 4986: 3822:
are: (1) referenced; (2) coverage; (3) structure; (4) grammar; (5) supporting materials; (6) accessible language.
3493: 3400: 3360: 2988:
Create the Project Navigation Box including lists of adopted articles, requested articles, reviewed articles, etc.
2768:
Create the Project Navigation Box including lists of adopted articles, requested articles, reviewed articles, etc.
842: 829: 782: 8870: 8696: 8543: 8414: 8086: 8028: 7970: 7912: 7657: 7572: 6943: 6893: 4765: 4654: 4098: 4043: 2921: 2825: 2197: 816: 803: 719: 349: 4678: 3191: 9000: 8896: 8551: 8285: 7703: 7503: 7434: 7365: 7296: 7227: 6704: 6633: 6409: 6359: 6299: 6239: 6189: 6139: 6079: 4811: 4793: 4753: 4747: 4719: 4694: 4626: 4036: 3277: 3234: 2065: 4937: 161:
have been transferred over. We aim to help set up standards of organization and presentation for articles on:
9064: 9043: 8947: 8652: 8519: 8207: 7857: 7838: 7757: 7679: 5920: 5428: 5358: 5097: 4674: 4571: 4503: 4435: 4416: 4262: 2238: 686: 154: 3851:
High-traffic articles which many people outside of computer security will already have a good knowledge of.
8828: 7012: 5064: 5022: 4857: 4773: 4215: 4014: 3778: 2888: 2069: 1861: 851: 441: 6249: 5093: 4585: 9015: 5241: 5200: 4149: 4109: 2103: 1051: 908: 512: 49: 6089: 5214: 4769: 9156: 7812: 6309: 4872: 4826: 4759: 4581: 4280: 3974: 2208: 1832: 1339: 4819: 4727: 4634: 8910: 5226: 5210: 5185: 5165: 4805: 4713: 4620: 2405: 2291: 1707: 1655: 1077: 947: 663: 543: 4865: 2803:
Any articles that are within the scope of this project should be tagged with the project banners of
460: 84: 8958: 8840: 8226: 7850: 5109: 4956: 4927: 4881: 4835: 4815: 4723: 4630: 4160: 4127: 2962: 2742: 1960: 1793: 1603: 1435: 1236: 682: 673: 9039: 3068:
Anyone can assess articles (regardless of membership to the WikiProject) by adding or editing the
2857:
on Knowledge. If you would like to participate, please visit the project page, where you can join
8661: 8647: 8635: 8580: 5173: 5147: 4861: 4851: 4601: 4138: 2337: 2318: 2170: 2026: 1881: 1853: 1739: 1478: 1294: 1132: 931: 847: 768: 650: 4964: 4799: 3921:
More specific and specialized content known only to some people interested in computer security.
167:
Articles dealing with Software Vulnerabilities and Exploitation (Viruses, Adware, Spyware, etc.)
8921: 6165: 5467: 5397: 5236: 4065: 3766: 2576: 2566: 2418: 2099: 2009: 1671: 1546: 1417: 1320: 1047: 1014: 791: 587: 508: 470: 5169: 39:
Although activity is slower than it once was, anyone is welcome to participate in the project.
8606: 8467: 8351: 8152: 7627: 6830: 5939: 5868: 5810: 5752: 5135: 5127: 4960: 4548: 4351: 4054: 2386: 2347: 2204: 1931: 1921: 1911: 1697: 1565: 1445: 1064: 982: 892: 728: 699: 31: 5006: 8676: 8596: 7719: 7142: 7062: 6770: 6548: 6475: 5994: 5672: 5592: 5517: 5447: 5377: 5159: 5048: 5028: 4998: 4976: 4201: 2470: 2460: 2401: 2287: 2225: 2073: 1891: 1752: 1726: 1703: 1684: 1645: 1571: 1423: 1268: 1119: 1073: 1034: 943: 753: 659: 539: 120: 5131: 4339: 8: 8884: 8660: 8538: 8409: 8219: 8081: 8023: 7965: 7907: 7567: 6938: 6888: 5104: 5040: 5002: 4950: 4922: 4911: 4876: 4830: 4650: 3901: 3858: 3007:
To tag an article insert the following to the top of the discussion page of the article:
2615: 2605: 2542: 2499: 2376: 1956: 1950: 1789: 1783: 1613: 1599: 1533: 1504: 1491: 1404: 1391: 1368: 1232: 1197: 1158: 669: 5044: 4536: 176:
Articles dealing with Managing Security (Assessment, Certification, Accreditation, etc.)
113: 8668: 8588: 8280: 7788: 7698: 7498: 7429: 7360: 7291: 7222: 6699: 6628: 6404: 6354: 6294: 6234: 6184: 6134: 6074: 4789: 4743: 4690: 4596: 4400: 4335: 4331: 2525: 2360: 2333: 2314: 2265: 2184: 2166: 2160: 2150: 2061: 2036: 1985: 1940: 1877: 1871: 1803: 1735: 1626: 1517: 1474: 1470: 1461: 1290: 1252: 1223: 1210: 1171: 1128: 838: 825: 778: 764: 646: 614: 602: 574: 533: 480: 457:
Please feel free to add your name to this list if you would like to join this project.
105: 4907: 3971: 2991:
Find editors who have shown interest in this subject and ask them to take a look here.
2785: 2771:
Find editors who have shown interest in this subject and ask them to take a look here.
8720: 8497: 8310: 8182: 8111: 7752: 7181: 7101: 6993: 6968: 6729: 6658: 6587: 6434: 6335: 6275: 6215: 6115: 6055: 6033: 5898: 5711: 5631: 4918: 4903: 4532: 4499: 4431: 4412: 3854: 2957: 2854: 2737: 2558: 2493: 2450: 2414: 2308: 2300: 2278: 2252: 2083: 2046: 2005: 1979: 1667: 1556: 1542: 1413: 1378: 1355: 1316: 1307: 1184: 1106: 1093: 995: 812: 787: 741: 715: 583: 466: 4396: 3825: 3093: 8780: 8768: 8460: 8344: 8239: 8145: 7620: 6823: 5932: 5861: 5803: 5745: 5300: 5121: 5060: 5018: 4543: 4528: 4346: 4234: 3905: 2483: 2441: 2395: 2382: 2343: 2018: 1995: 1927: 1917: 1903: 1813: 1693: 1590: 1441: 1145: 1060: 978: 965: 925: 898: 724: 695: 561: 158: 8858: 8572: 4190: 6763: 5312: 4992: 4971: 4392: 2589: 2552: 2466: 2456: 1887: 1768: 1748: 1722: 1719: 1680: 1641: 1281: 1264: 1115: 1026: 1020: 747: 624: 5459:(Tweaked for tense. Nasrallah assassination isn't needed for lede. Moving down.) 4288: 4022: 8531: 8402: 8074: 8016: 7958: 7900: 7807: 7560: 6931: 6881: 5324: 5034: 4645: 4223: 3982: 3930: 3886: 3031:{{WikiProject Computing|class=|importance=|security=yes|security-importance=}} 3016: 2692: 2601: 2512: 2115: 2109: 2089: 1946: 1828: 1779: 1609: 1580: 1529: 1526: 1500: 1487: 1400: 1387: 1364: 1335: 1193: 1154: 959: 596: 521: 493: 9174: 8904:{{WikiProject Computing|class=|importance=|software=yes|software-importance=}} 4270: 3806: 198: 9545: 9491: 8273: 7691: 7491: 7422: 7353: 7284: 7215: 6692: 6621: 6397: 6347: 6287: 6227: 6177: 6127: 6067: 4784: 4738: 4685: 4324: 4252: 4117: 4084: 3898:
Known to many people interested in computer security, even if not in detail.
2356: 2176: 2156: 2146: 2134: 2056: 1970: 1867: 1847: 1799: 1635: 1513: 1457: 1454: 1247: 1219: 1206: 1167: 1004: 886: 834: 821: 774: 610: 570: 529: 476: 8978:{{WikiProject Computing|class=|importance=|network=yes|network-importance=}} 4179: 4073: 3956: 9007: 8492: 8305: 8177: 8141: 8106: 7745: 7687: 7652: 7616: 7521: 7452: 7383: 7314: 7245: 7167: 7087: 7051: 6963: 6819: 6724: 6653: 6617: 6573: 6537: 6498: 6429: 6019: 5893: 5857: 5799: 5741: 5697: 5661: 5617: 5581: 5542: 5462: 5392: 4897: 4494: 4426: 4407: 4168: 3882: 3011:{{WikiProject Computer Security|class=|importance=|computing-importance=}} 2489: 2327: 2274: 2245: 2231: 2042: 1758: 1552: 1374: 1351: 1303: 1180: 1102: 1089: 991: 953: 880: 808: 800: 737: 711: 708: 552: 502: 4299: 3993: 2660:
Participants of this WikiProject can add this Userbox to their User page:
2655: 8527: 8456: 8398: 8340: 8269: 8215: 8070: 8012: 7954: 7896: 7846: 7556: 7487: 7418: 7349: 7280: 7211: 7131: 6927: 6877: 6759: 6688: 6464: 6393: 5983: 5928: 5506: 5436: 5366: 5055: 5013: 4522: 4095: 3961:
One of the important activities of this project is to manage the list of
3909: 2479: 2437: 2217: 1809: 1586: 1141: 874: 557: 7796: 7741: 7001: 6343: 6283: 6223: 6123: 6063: 4033: 3849:
Core articles which are a "must have" for Wikiproject Computer Security.
3035: 146: 8816: 8804: 4780: 4386: 3962: 3926: 2911: 2582: 2548: 1764: 1277: 917: 904: 620: 5256: 4311: 4212: 4011: 8792: 8708: 8622: 8434: 8376: 8318: 8247: 8119: 8048: 7990: 7932: 7874: 7800: 7594: 7534: 7465: 7396: 7327: 7258: 7189: 7109: 7029: 6905: 6855: 6797: 6737: 6666: 6595: 6515: 6442: 6371: 6173: 5961: 5835: 5777: 5719: 5639: 5559: 5484: 4146: 4106: 1819: 1329: 489: 97: 8613:
for accuracy, neutrality, completeness, and style according to our
8504: 8433: 8375: 8317: 8246: 8189: 8118: 8047: 7989: 7931: 7873: 7823: 7773: 7718: 7664: 7593: 7533: 7464: 7395: 7326: 7257: 7188: 7108: 7028: 6975: 6904: 6854: 6796: 6736: 6665: 6594: 6514: 6441: 6370: 6320: 6260: 6200: 6150: 6100: 6040: 5960: 5905: 5834: 5776: 5718: 5638: 5558: 5483: 5413: 5343: 3948: 451: 8744: 3862: 1966: 4157: 2841: 2814: 2798: 211: 8756: 4734: 4135: 3866: 179:
Articles dealing with Computer Security Legislation and Standards
8505: 8190: 7824: 7764:(Slightly reorganized section. Adding excerpt from Russia page.) 7665: 5906: 5414: 5344: 4062: 2668: 9358: 9052: 4051: 9283: 9114: 23: 9406: 8640: 2945: 2793: 2725: 2716: 3027:
parameters to the computing banner template. For example:
2887:
This article has not yet received a rating on Knowledge's
6151: 7734:
Foreign interference in the 2024 United States elections
3019:
can be added to the computer security project by adding
2647: 3788: 8425:β†’β€ŽChanging "pagers" to "electronics"/"communications" 7774: 7769: 7376:β†’β€ŽChanging "pagers" to "electronics"/"communications" 6954:β†’β€ŽChanging "pagers" to "electronics"/"communications" 5956: 3101:
Computer Security articles by quality and importance
6976: 6321: 6261: 6201: 6101: 6041: 2853:, a collaborative effort to improve the coverage of 2699:{{Knowledge:WikiProject Computer Security/Userbox}} 2691:
To add the Userbox insert the following to the your
8941:{{WikiProject Computer science|class=|importance=}} 5339: 2969:Review importance and quality of existing articles 2901:This article has not yet received a rating on the 2749:Review importance and quality of existing articles 4366: 173:Articles dealing with Information Security issues 9543: 4474:Security Fundamentals Professional Certification 2972:Identify categories related to Computer Security 2752:Identify categories related to Computer Security 410: 373: 338: 290: 267: 220: 9348:Parks, conservation areas and historical sites 184: 164: 152: 130: 95: 92: 9023: 8938:All articles in the area of computer science 170:Articles dealing with Software Security tools 9037: 8975:All articles related to computer networking 8878:{{WikiProject Computing|class=|importance=}} 8203: 6989: 159:Computer and Information Security Task Force 8550:(Rescuing orphaned refs ("aj2" β†’ "aj" from 9030: 9016: 7710:(replace reference definitions deleted by 2978:Identify articles for creation (see also: 2758:Identify articles for creation (see also: 8971:Knowledge:WikiProject Computer networking 8733:DNS Certification Authority Authorization 5951:(Intro - shd recall killing of Nasrallah) 4004:Cloud infrastructure attacks and failures 8621:article names have been featured on the 4205:People associated with computer security 420:recent Computer Security-related changes 5311: 4446: 2867:Knowledge:WikiProject Computer Security 9544: 8934:Knowledge:WikiProject Computer science 2870:Template:WikiProject Computer Security 1344:Changing the world one edit at a time! 9011: 8611:Knowledge:Featured article candidates 7583:β†’β€ŽIncluding "Israeli sabotage attack" 7445:β†’β€ŽIncluding "Israeli sabotage attack" 8835: 8823: 8811: 8799: 8787: 8775: 8763: 8751: 8739: 8727: 8715: 8703: 8691: 7923:β†’β€ŽChanging "explosions" to "attacks" 7514:β†’β€ŽChanging "explosions" to "attacks" 6786:β†’β€ŽChanging "explosions" to "attacks" 5389:(Context added as per previous edit) 3157: 3155: 3039: 2847:This article is within the scope of 2663: 18: 16:Knowledge subject-area collaboration 7981:β†’β€ŽChanging "Lebanon" to "Hezbollah" 7307:β†’β€ŽChanging "Lebanon" to "Hezbollah" 4665:2024 CrowdStrike-related IT outages 4642:2024 CrowdStrike-related IT outages 4593:2024 Lebanon–Syria pager explosions 3052: 2674:WikiProject Computer Security is a 13: 8986:Knowledge:WikiProject Cryptography 8449:Talk:2024 Lebanon pager explosions 8391:Talk:2024 Lebanon pager explosions 8333:Talk:2024 Lebanon pager explosions 8262:Talk:2024 Lebanon pager explosions 8134:Talk:2024 Lebanon pager explosions 8063:Talk:2024 Lebanon pager explosions 8005:Talk:2024 Lebanon pager explosions 7947:Talk:2024 Lebanon pager explosions 7889:Talk:2024 Lebanon pager explosions 7609:Talk:2024 Lebanon pager explosions 7549:Talk:2024 Lebanon pager explosions 7480:Talk:2024 Lebanon pager explosions 7411:Talk:2024 Lebanon pager explosions 7342:Talk:2024 Lebanon pager explosions 7273:Talk:2024 Lebanon pager explosions 7204:Talk:2024 Lebanon pager explosions 7124:Talk:2024 Lebanon pager explosions 7044:Talk:2024 Lebanon pager explosions 6920:Talk:2024 Lebanon pager explosions 6870:Talk:2024 Lebanon pager explosions 6812:Talk:2024 Lebanon pager explosions 6752:Talk:2024 Lebanon pager explosions 6681:Talk:2024 Lebanon pager explosions 6610:Talk:2024 Lebanon pager explosions 6530:Talk:2024 Lebanon pager explosions 6457:Talk:2024 Lebanon pager explosions 6386:Talk:2024 Lebanon pager explosions 5976:Talk:2024 Lebanon pager explosions 5850:Talk:2024 Lebanon pager explosions 5792:Talk:2024 Lebanon pager explosions 5734:Talk:2024 Lebanon pager explosions 5654:Talk:2024 Lebanon pager explosions 5574:Talk:2024 Lebanon pager explosions 5499:Talk:2024 Lebanon pager explosions 2944: 2910: 2724: 401:User WikiProject Computer Security 96: 14: 9568: 2985:Identify articles for improvement 2765:Identify articles for improvement 771:) - 21:59, 30 December 2023 (UCT) 9490: 9405: 9357: 9282: 9173: 9113: 9051: 9038: 8834: 8822: 8810: 8798: 8786: 8774: 8762: 8750: 8738: 8726: 8714: 8702: 8690: 8646: 8634: 5084:Draft:Living-off-the-Land attack 4245:Security vulnerability databases 4238:Computer security qualifications 3156: 2840: 2813: 2667: 450: 210: 22: 9521:Article improvement and grading 8871:Knowledge:WikiProject Computing 8697:AACS encryption key controversy 8605:The featured articles are what 4194:Computer security organizations 3043:Articles assessed for quality: 332:Automatically assessed articles 9001:Knowledge:WikiProject Cyberlaw 8901:All software-related articles 8897:Knowledge:WikiProject Software 8552:September 2024 Lebanon strikes 6715:β†’β€ŽProposed background versions 6644:β†’β€ŽProposed background versions 6564:β†’β€ŽProposed background versions 6491:β†’β€ŽProposed background versions 6420:β†’β€ŽProposed background versions 6010:β†’β€ŽProposed background versions 5884:β†’β€ŽProposed background versions 5826:β†’β€ŽProposed background versions 5768:β†’β€ŽProposed background versions 5688:β†’β€ŽProposed background versions 5608:β†’β€ŽProposed background versions 5533:β†’β€ŽProposed background versions 5179:has been submitted for AfC by 5141:has been submitted for AfC by 5103:has been submitted for AfC by 3965:related to Computer Security. 2369:- 11:36, 15 January 2018 (CST) 2305:- 12:47, 22 January 2017 (CST) 2130:01:03, 18 September 2015 (UTC) 1483:10:43, 30 September 2010 (UTC) 634:Aceing_Winter_Snows_Harsh_Cold 548:06:14, 16 September 2016 (UTC) 1: 9557:WikiProject Computer Security 8653:Microsoft Security Essentials 8520:2024 Lebanon pager explosions 8208:2024 Lebanon pager explosions 7839:2024 Lebanon pager explosions 7680:2024 Lebanon pager explosions 5921:2024 Lebanon pager explosions 5429:2024 Lebanon pager explosions 5359:2024 Lebanon pager explosions 5054:is proposed for splitting by 5012:is proposed for splitting by 4970:is proposed for splitting by 4572:2024 Lebanon pager explosions 4292:Works about computer security 4026:Computer security conferences 3081:WikiProject Computer Security 2936:WikiProject Computer Security 2919:This article is supported by 2861:and see a list of open tasks. 2850:WikiProject Computer Security 2805:WikiProject Computer Security 2681:WikiProject Computer Security 2620:07:02, 21 February 2023 (UTC) 2446:13:16, 24 November 2018 (UTC) 2352:22:48, 26 December 2017 (UTC) 2032:02:06, 26 February 2015 (UTC) 1775:23:47, 14 December 2012 (UTC) 1631:01:58, 16 February 2012 (UTC) 1595:17:23, 13 November 2011 (UTC) 1538:01:42, 16 December 2010 (UTC) 1522:19:47, 14 December 2010 (UTC) 1509:22:55, 01 November 2010 (UTC) 1371:) 22:19, March 20, 2010 (UTC) 1360:15:43, 13 February 2010 (UTC) 1299:01:20, 10 December 2009 (UTC) 1286:15:35, 09 December 2009 (UTC) 1260:17:08, 5 September 2009 (UTC) 856:20:31, 5 September 2024 (UTC) 843:20:31, 5 September 2024 (UTC) 733:17:17, 13 December 2022 (UTC) 655:19:58, 24 February 2021 (UTC) 525:15:52, 28 November 2012 (UTC) 498:15:47, 2 September 2009 (UTC) 388:WikiProject Computer Security 216:WikiProject Computer Security 209: 86:WikiProject Computer Security 34:is believed to be semi-active 8993:{{WikiProject Cryptography}} 8829:Symantec Endpoint Protection 4591:is requested to be moved to 4227:Computer security procedures 3986:Computer security by country 3088:Computer Security/Assessment 2508:13:18, 3 February 2020 (UTC) 2391:05:29, 1 February 2018 (UTC) 2296:01:30, 6 December 2016 (UTC) 2283:01:43, 14 October 2016 (UTC) 2142:06:54, 1 February 2016 (UTC) 2014:14:31, 31 January 2015 (UTC) 2000:00:21, 30 January 2015 (UTC) 1975:18:52, 17 October 2014 (UTC) 1786:2:52, 21 February 2013 (UTC) 1761:22:54 30 November 2012 (UTC) 1618:21:25, 24 January 2012 (UTC) 1561:21:15, 19 January 2011 (UTC) 1496:23:53, 23 October 2010 (UTC) 1347:07:15, 24 January 2010 (UTC) 1325:15:32, 13 January 2010 (UTC) 1312:13:00, 10 January 2010 (UTC) 1273:19:35, 27 October 2009 (UTC) 1085:23:25, 29 January 2009 (UTC) 1069:04:04, 27 January 2009 (UTC) 1056:21:37, 25 January 2009 (UTC) 1043:21:47, 20 January 2009 (UTC) 1000:22:51, 18 October 2008 (UTC) 783:20:03, 15 January 2024 (UTC) 760:15:48, 7 December 2023 (UTC) 642:01:15, 8 December 2020 (UTC) 592:15:18, 24 January 2020 (UTC) 485:04:00, 25 January 2009 (UTC) 7: 5201:Draft:Cyber Threat Alliance 4917:is proposed for merging to 4871:is proposed for merging to 4825:is proposed for merging to 4779:is proposed for merging to 4733:is proposed for merging to 4274:Computer security standards 3813:WikiProject computing scale 2633: 2597:08:18, 24 August 2021 (UTC) 2270:18:02, 6 October 2016 (UTC) 2221:11:30, 1 August 2016β€Ž (UTC) 2173:) 04:18, 9 April 2016 (EST) 2112:- 11:23, 24 June 2015 (IST) 2086:- 3:58, 22 April 2015 (UTC) 1837:18:03, 13 August 2013 (UTC) 1744:09:38, 14 August 2012 (UTC) 1466:19:56, 16 August 2010 (UTC) 1241:20:24, 12 August 2009 (UTC) 987:10:31, 9 October 2008 (UTC) 830:16:46, 28 August 2024 (UTC) 579:20:28, 16 August 2019 (UTC) 517:16:37, 5 October 2012 (UTC) 207: 10: 9573: 8666: 8586: 8480: 8422: 8364: 8293: 8165: 8094: 8036: 7978: 7920: 7640: 7580: 7511: 7442: 7373: 7304: 7235: 7155: 7075: 6951: 6843: 6783: 6712: 6641: 6561: 6488: 6417: 6307: 6247: 6087: 6007: 5881: 5823: 5765: 5685: 5605: 5530: 5262: 4873:Jerusalem_(computer_virus) 4827:Jerusalem_(computer_virus) 4256:Computer security software 4121:Computer security hardware 4088:Computer security exploits 2956:are available, updated by 2903:project's importance scale 2873:Computer Security articles 2736:are available, updated by 2311:- Mar 24 13:18:23 UTC 2017 2118:20:27,15 August 2015 (IST) 2051:15:44, 18 March 2015 (UTC) 1662:20:49, 24 March 2012 (UTC) 1650:20:11, 14 March 2012 (UTC) 1409:15:02, 20 April 2010 (UTC) 1396:00:30, 11 April 2010 (UTC) 1150:17:33, 30 April 2009 (UTC) 1137:05:41, 19 April 2009 (UTC) 1111:22:56, 22 March 2009 (UTC) 1098:18:47, 17 March 2009 (UTC) 934:- 22:45, 25 May 2007 (UTC) 921:21:11, 4 August 2006 (UTC) 804:00:23, 16 April 2024 (UTC) 796:13:25, 30 March 2024 (UTC) 691:01:08, 22 March 2022 (UTC) 678:21:52, 14 March 2022 (UTC) 606:07:40, 30 April 2020 (UTC) 303:articles needing attention 103: 9489: 9404: 9356: 9281: 9172: 9119:Directories and summaries 9112: 9050: 8875:Articles about Computing 8615:featured article criteria 7024:(Fix missing ponctuation) 4806:Westwood (computer virus) 4714:Privacy-invasive software 4621:2024 CrowdStrike incident 4183:Computer network security 4077:Electronic identification 3811:The quality scale is the 3793: 3785: 3773: 3110: 3105: 3100: 2929: 2918: 2900: 2886: 2835: 2534:18:21, 24 July 2020 (UTC) 2521:13:24, 22 July 2020 (UTC) 2496:) 03:48, 8 Jan 2020 (UTC) 2423:19:48, 25 July 2018 (UTC) 2410:17:10, 16 June 2018 (UTC) 2340:) 14:12, 19 December 2017 2330:- 12 September 2017 (UTC) 2213:14:06, 9 June 2016β€Ž (UTC) 2094:11:07, 04 June 2015 (UTC) 2079:14:59, 2 April 2015 (UTC) 1731:22:21, 24 July 2012 (UTC) 1700:) 1:48, 6 July 2012 (UTC) 1676:14:41, 3 April 2012 (UTC) 1576:01:20, 7 April 2011 (UTC) 1450:08:41, 24 July 2010 (UTC) 1383:00:52, 7 April 2010 (UTC) 1228:03:36, 28 July 2009 (UTC) 1215:12:36, 25 July 2009 (UTC) 1189:18:08, 30 June 2009 (UTC) 1176:15:15, 18 June 2009 (UTC) 1124:23:44, 5 April 2009 (UTC) 817:00:01, 30 June 2024 (UTC) 720:22:29, 19 July 2022 (UTC) 566:21:55, 22 June 2017 (UTC) 413: 376: 341: 330: 323: 316: 311:expert attention requests 308: 300: 293: 270: 223: 66:Directory of WikiProjects 9552:Semi-active WikiProjects 8841:The Plot to Hack America 8627:Today's featured article 4172:Computer security models 3029: 3015:Articles already in the 3009: 2697: 2475:17:30, 18 May 2019 (UTC) 2323:15:57, 8 July 2017 (UTC) 1936:14:29, 26 May 2014 (UTC) 1689:05:42, 2 June 2012 (UTC) 1636:Charles Kelley Stevenson 1427:18:46, 8 July 2010 (UTC) 1202:15:33, 2 July 2009 (UTC) 974:04:26, 1 July 2008 (UTC) 913:05:26, 16 May 2006 (UTC) 629:18:52, 29 May 2020 (UTC) 318:Articles needing cleanup 9391:Politics and government 9268:Philosophy and religion 9246:Language and literature 5265:List of abbreviations ( 4852:Sunday (computer virus) 4303:Computer security stubs 3997:Computer access control 2100:FODSZQUJPO JT CFBVUJGVM 1755:) 12 October 2012 (UTC) 1163:03:30, 5 May 2009 (UTC) 704:19:44, 2 May 2022 (UTC) 540:--Falcon Darkstar Momot 9376:Business and economics 8990:Cryptography articles 7869:(Irrelevant for lead.) 6250:β†’β€ŽConference organizer 6166:Talk:Jonathan Brossard 4760:Norton 360 (2006–2014) 4099:Financial cryptography 4044:Control flow integrity 2949: 2915: 2787:Tagging and Assessment 2729: 2228:- 12 August 2016 (UTC) 1438:) 09:44, 23 July 2010 597:Vicente Aceituno Canal 101: 9104:Work via WikiProjects 5335:Page byte size change 5220:submitted for AfC by 5077:Articles for creation 4707:Articles to be merged 4516:Good article nominees 4317:Articles for deletion 4037:Computer surveillance 3017:computing wikiproject 2948: 2922:WikiProject Computing 2914: 2728: 2163:) 18:12, 3 April 2016 2153:) 18:12, 3 April 2016 1549:) - 28 December 2010 100: 61:Guide to WikiProjects 9496:Knowledge assistance 9386:Military and warfare 9179:Culture and the arts 8948:compu-scientist-stub 8860:Related Wikiprojects 8574:High-quality content 7527:2017 wikitext editor 7458:2017 wikitext editor 7389:2017 wikitext editor 7320:2017 wikitext editor 7251:2017 wikitext editor 7178:Advanced mobile edit 7098:Advanced mobile edit 6584:Advanced mobile edit 6509:Advanced mobile edit 6090:β†’β€ŽHacking activities 6030:Advanced mobile edit 5708:Advanced mobile edit 5628:Advanced mobile edit 5553:Advanced mobile edit 5478:Advanced mobile edit 5408:Advanced mobile edit 5160:Draft:Michael Daniel 4944:Articles to be split 4699:on 25 Sep 2024; see 4542:was GA nominated by 4440:on 26 Sep 2024; see 4263:Software obfuscation 3025:security-importance= 2975:Tag related articles 2934:Things you can help 2755:Tag related articles 2167:Alijohn Ghassemlouei 2098:Cryptic Scripture - 1943:- 19 June 2014 (IDT) 1914:) - 28 February 2014 1864:) - 17 December 2013 1657:Mistress Selina Kyle 1420:) 16 June 2010 (UTC) 1017:) - 22 December 2008 443:Project participants 343:Related WikiProjects 9446:Information science 9411:Science, technology 9371:History and society 9363:History and society 9065:WikiProject Council 9044:WikiProject Council 7852:Serial Number 54129 7643:β†’β€ŽTwo edit requests 6310:β†’β€ŽSecurity Research 5338: 5271: 4951:Pretty Good Privacy 4216:Information privacy 4015:Computational trust 3902:Chaos Computer Club 3859:Computer insecurity 2963:More information... 2743:More information... 2608:) 18:00 16 Nov 2021 2379:) - 23 January 2018 1988:– December 19, 2014 1982:- November 19, 2014 1844:- 15 September 2013 1606:) -- 9 January 2012 950:) - 25 January 2008 928:21 March 2007 (UTC) 683:Somers-all-the-time 666:) 24 September 2021 473:) - 4 November 2008 225:General information 155:WikiProject Malware 9526:Classroom projects 9219:Crafts and hobbies 9057:WikiProject guides 8238:(Cleaned up using 8143: 7789:Module:Message box 7689: 7618: 7053: 7007:StewartSutherland5 6821: 6619: 6539: 5859: 5801: 5743: 5663: 5583: 5263: 4464:Proposed deletions 4150:IT risk management 4110:Computer forensics 3076:parameters to the 2950: 2916: 2889:content assessment 2730: 2486:) 6 September 2019 2453:- 30 November 2018 2363:) - 1 January 2018 2187:) - 24 April 2016 1878:User:Helioslucifer 1874:)- 19 January 2014 1856:Robin Mathew Rajan 956:- 18 February 2008 848:Kibo no shirei-kan 429: 200:Project navigation 102: 50:WikiProject status 9539: 9538: 8721:Digital forensics 8582:Featured Articles 8039:β†’β€ŽRemove the year 7770:28 September 2024 7238:β†’β€ŽRemove the year 6994:Jonathan Brossard 6336:Jonathan Brossard 6276:Jonathan Brossard 6216:Jonathan Brossard 6116:Jonathan Brossard 6056:Jonathan Brossard 5957:29 September 2024 5340:30 September 2024 5277:Edit made at Wiki 5249: 5237:OlifanofmrTennant 5234: 5218: 5193: 5177: 5155: 5139: 5117: 5101: 5068: 5052: 5026: 5010: 4984: 4968: 4935: 4919:Dorkbot (malware) 4915: 4889: 4869: 4843: 4823: 4797: 4777: 4751: 4731: 4698: 4682: 4658: 4638: 4609: 4589: 4556: 4540: 4507: 4491: 4459: 4439: 4420: 4404: 4379: 4359: 4343: 4281:Trusted computing 3975:Computer security 3936: 3935: 3855:Computer security 3801: 3800: 3065: 3064: 3061: 3060: 3005: 3004: 3001: 3000: 2997: 2996: 2864:Computer Security 2855:computer security 2821:Computer Security 2688: 2687: 2627: 2626: 2555:) 16 October 2020 2434:) 29 October 2018 2077: 1963:) August 16, 2014 1924:) April 4th, 2014 1850:- 14 October 2013 1583:- 12 October 2011 1048:Equilibrioception 1023:- 16 January 2009 1007:- 9 November 2008 940:- 25 January 2008 895:- 29 January 2006 889:- 15 January 2006 883:- 11 January 2006 788:User:NoneTheFewer 599:- 3 February 2020 536:) August 25, 2014 509:The Grumpy Hacker 426: 425: 422: 409: 408: 372: 371: 337: 336: 289: 288: 266: 265: 232:Main project page 205: 74: 73: 9564: 9506:Contents systems 9494: 9409: 9361: 9286: 9241:Internet culture 9177: 9157:Database reports 9117: 9077:Guidelines/Intro 9055: 9042: 9032: 9025: 9018: 9009: 9008: 8963: 8957: 8952: 8946: 8926: 8920: 8915: 8911:Infobox Software 8909: 8889: 8883: 8855: 8838: 8837: 8826: 8825: 8814: 8813: 8802: 8801: 8790: 8789: 8781:Juniper Networks 8778: 8777: 8769:Free Speech Flag 8766: 8765: 8754: 8753: 8742: 8741: 8730: 8729: 8718: 8717: 8706: 8705: 8694: 8693: 8679: 8650: 8638: 8599: 8569: 8556: 8555: 8547: 8546: 8541: 8529: 8526: 8522: 8517: 8516: 8511: 8502: 8501: 8500: 8490: 8488: 8486: 8483:β†’β€ŽWP:V violation 8476: 8475: 8470: 8458: 8455: 8451: 8446: 8445: 8440: 8431: 8430: 8428: 8427: 8418: 8417: 8412: 8400: 8397: 8393: 8388: 8387: 8382: 8373: 8372: 8370: 8369: 8367:β†’β€ŽWP:V violation 8360: 8359: 8354: 8342: 8339: 8335: 8330: 8329: 8324: 8315: 8314: 8313: 8303: 8301: 8299: 8296:β†’β€ŽWP:V violation 8289: 8288: 8283: 8271: 8268: 8264: 8259: 8258: 8253: 8244: 8243: 8235: 8234: 8229: 8217: 8214: 8210: 8205: 8202: 8201: 8196: 8187: 8186: 8185: 8175: 8173: 8171: 8168:β†’β€ŽWP:V violation 8161: 8160: 8155: 8140: 8136: 8131: 8130: 8125: 8116: 8115: 8114: 8104: 8102: 8100: 8097:β†’β€ŽWP:V violation 8090: 8089: 8084: 8072: 8069: 8065: 8060: 8059: 8054: 8045: 8044: 8042: 8041: 8032: 8031: 8026: 8014: 8011: 8007: 8002: 8001: 7996: 7987: 7986: 7984: 7983: 7974: 7973: 7968: 7956: 7953: 7949: 7944: 7943: 7938: 7929: 7928: 7926: 7925: 7916: 7915: 7910: 7898: 7895: 7891: 7886: 7885: 7880: 7871: 7870: 7866: 7865: 7860: 7848: 7845: 7841: 7836: 7835: 7830: 7821: 7820: 7816: 7815: 7810: 7798: 7795: 7791: 7786: 7785: 7780: 7766: 7765: 7761: 7760: 7755: 7743: 7740: 7736: 7731: 7730: 7725: 7716: 7715: 7707: 7706: 7701: 7686: 7682: 7677: 7676: 7671: 7662: 7661: 7660: 7650: 7648: 7646: 7636: 7635: 7630: 7615: 7611: 7606: 7605: 7600: 7591: 7590: 7588: 7586: 7576: 7575: 7570: 7558: 7555: 7551: 7546: 7545: 7540: 7531: 7530: 7529: 7519: 7517: 7516: 7507: 7506: 7501: 7489: 7486: 7482: 7477: 7476: 7471: 7462: 7461: 7460: 7450: 7448: 7447: 7438: 7437: 7432: 7420: 7417: 7413: 7408: 7407: 7402: 7393: 7392: 7391: 7381: 7379: 7378: 7369: 7368: 7363: 7351: 7348: 7344: 7339: 7338: 7333: 7324: 7323: 7322: 7312: 7310: 7309: 7300: 7299: 7294: 7282: 7279: 7275: 7270: 7269: 7264: 7255: 7254: 7253: 7243: 7241: 7240: 7231: 7230: 7225: 7213: 7210: 7206: 7201: 7200: 7195: 7186: 7185: 7184: 7179: 7176: 7173: 7165: 7163: 7161: 7158:β†’β€ŽWP:V violation 7151: 7150: 7145: 7133: 7130: 7126: 7121: 7120: 7115: 7106: 7105: 7104: 7099: 7096: 7093: 7085: 7083: 7081: 7078:β†’β€ŽWP:V violation 7071: 7070: 7065: 7050: 7046: 7041: 7040: 7035: 7026: 7025: 7021: 7020: 7015: 7003: 7000: 6996: 6991: 6988: 6987: 6982: 6973: 6972: 6971: 6961: 6959: 6957: 6947: 6946: 6941: 6929: 6926: 6922: 6917: 6916: 6911: 6902: 6901: 6897: 6896: 6891: 6879: 6876: 6872: 6867: 6866: 6861: 6852: 6851: 6849: 6848: 6846:β†’β€ŽWP:V violation 6839: 6838: 6833: 6818: 6814: 6809: 6808: 6803: 6794: 6793: 6791: 6789: 6779: 6778: 6773: 6761: 6758: 6754: 6749: 6748: 6743: 6734: 6733: 6732: 6722: 6720: 6718: 6708: 6707: 6702: 6690: 6687: 6683: 6678: 6677: 6672: 6663: 6662: 6661: 6651: 6649: 6647: 6637: 6636: 6631: 6616: 6612: 6607: 6606: 6601: 6592: 6591: 6590: 6585: 6582: 6579: 6571: 6569: 6567: 6557: 6556: 6551: 6536: 6532: 6527: 6526: 6521: 6512: 6511: 6510: 6507: 6504: 6496: 6494: 6493: 6484: 6483: 6478: 6466: 6463: 6459: 6454: 6453: 6448: 6439: 6438: 6437: 6427: 6425: 6423: 6413: 6412: 6407: 6395: 6392: 6388: 6383: 6382: 6377: 6368: 6367: 6363: 6362: 6357: 6345: 6342: 6338: 6333: 6332: 6327: 6318: 6317: 6315: 6313: 6303: 6302: 6297: 6285: 6282: 6278: 6273: 6272: 6267: 6258: 6257: 6255: 6253: 6243: 6242: 6237: 6225: 6222: 6218: 6213: 6212: 6207: 6198: 6197: 6193: 6192: 6187: 6175: 6172: 6168: 6163: 6162: 6157: 6148: 6147: 6143: 6142: 6137: 6125: 6122: 6118: 6113: 6112: 6107: 6098: 6097: 6095: 6093: 6083: 6082: 6077: 6065: 6062: 6058: 6053: 6052: 6047: 6038: 6037: 6036: 6031: 6028: 6025: 6017: 6015: 6013: 6003: 6002: 5997: 5985: 5982: 5978: 5973: 5972: 5967: 5953: 5952: 5948: 5947: 5942: 5930: 5927: 5923: 5918: 5917: 5912: 5903: 5902: 5901: 5891: 5889: 5887: 5877: 5876: 5871: 5856: 5852: 5847: 5846: 5841: 5832: 5831: 5829: 5828: 5819: 5818: 5813: 5798: 5794: 5789: 5788: 5783: 5774: 5773: 5771: 5770: 5761: 5760: 5755: 5740: 5736: 5731: 5730: 5725: 5716: 5715: 5714: 5709: 5706: 5703: 5695: 5693: 5691: 5681: 5680: 5675: 5660: 5656: 5651: 5650: 5645: 5636: 5635: 5634: 5629: 5626: 5623: 5615: 5613: 5611: 5601: 5600: 5595: 5580: 5576: 5571: 5570: 5565: 5556: 5555: 5554: 5551: 5548: 5540: 5538: 5536: 5526: 5525: 5520: 5508: 5505: 5501: 5496: 5495: 5490: 5481: 5480: 5479: 5476: 5473: 5470: 5460: 5456: 5455: 5450: 5438: 5435: 5431: 5426: 5425: 5420: 5411: 5410: 5409: 5406: 5403: 5400: 5390: 5386: 5385: 5380: 5368: 5365: 5361: 5356: 5355: 5350: 5327: 5318: 5315: 5303: 5287:Edit flagged by 5239: 5235:was declined by 5224: 5219: 5204: 5198: 5183: 5178: 5163: 5145: 5140: 5125: 5122:Draft:X-Wing KEM 5107: 5102: 5087: 5078: 5058: 5053: 5038: 5016: 5011: 4996: 4974: 4969: 4954: 4945: 4925: 4916: 4901: 4879: 4870: 4855: 4833: 4824: 4809: 4787: 4778: 4763: 4741: 4732: 4717: 4708: 4688: 4683: 4668: 4662: 4648: 4640:move request to 4639: 4624: 4618: 4599: 4590: 4575: 4566: 4546: 4541: 4526: 4517: 4497: 4492: 4477: 4471: 4465: 4456: 4451: 4444: 4429: 4410: 4405: 4390: 4384: 4376: 4371: 4364: 4349: 4344: 4329: 4318: 4301: 4290: 4272: 4254: 4236: 4225: 4214: 4203: 4192: 4181: 4170: 4159: 4148: 4137: 4119: 4108: 4097: 4086: 4075: 4064: 4053: 4035: 4024: 4013: 3995: 3984: 3973: 3945: 3906:Snort (software) 3830: 3829: 3826:Importance scale 3820:B-Class criteria 3790: 3781: 3775:WikiWork factors 3161: 3160: 3159: 3098: 3097: 3094:Project Articles 3085: 3079: 3075: 3071: 3053: 3046: 3040: 2980:Article requests 2965: 2931: 2930: 2875: 2874: 2871: 2868: 2865: 2844: 2837: 2836: 2831: 2828: 2817: 2810: 2809: 2782: 2760:Article requests 2745: 2713: 2671: 2664: 2656:Userbox template 2644: 2593: 2586: 2563: 2562: 2545:) 10 August 2020 2303: 2257: 2250: 2205:FockeWulf FW 190 2181: 2059: 2029: 1908: 1858: 1825: 1823: 1710:) 15th July 2012 1566:Praneeth.lekkala 1257: 1255: 1250: 1039: 1031: 893:iguana_nirvana14 877:- 4 January 2006 862: 861: 756: 750: 744:) - 17 July 2023 617:) - 17 May 2020. 454: 438: 414: 411: 405: 399: 392: 386: 374: 339: 325:Article requests 291: 268: 221: 214: 195: 185: 182: 162: 143: 133: 128: 123: 116: 93: 81: 53: 45: 26: 19: 9572: 9571: 9567: 9566: 9565: 9563: 9562: 9561: 9542: 9541: 9540: 9535: 9485: 9413:and engineering 9400: 9352: 9296:Bodies of water 9277: 9168: 9108: 9092:Technical notes 9046: 9036: 9006: 9005: 8961: 8959:compu-prog-stub 8955: 8950: 8944: 8924: 8918: 8913: 8907: 8887: 8881: 8863: 8857: 8853: 8848: 8847: 8846: 8683: 8682: 8675: 8671: 8665: 8658: 8603: 8602: 8595: 8591: 8585: 8577: 8571: 8567: 8562: 8561: 8560: 8559: 8549: 8542: 8537: 8536: 8534: 8524: 8518: 8512: 8507: 8506: 8496: 8491: 8481: 8478: 8471: 8466: 8465: 8463: 8453: 8447: 8441: 8436: 8435: 8423: 8420: 8413: 8408: 8407: 8405: 8395: 8389: 8383: 8378: 8377: 8365: 8362: 8355: 8350: 8349: 8347: 8337: 8331: 8325: 8320: 8319: 8309: 8304: 8294: 8291: 8284: 8279: 8278: 8276: 8266: 8260: 8254: 8249: 8248: 8237: 8230: 8225: 8224: 8222: 8212: 8206: 8197: 8192: 8191: 8181: 8176: 8166: 8163: 8156: 8151: 8150: 8148: 8138: 8132: 8126: 8121: 8120: 8110: 8105: 8095: 8092: 8085: 8080: 8079: 8077: 8067: 8061: 8055: 8050: 8049: 8037: 8034: 8027: 8022: 8021: 8019: 8009: 8003: 7997: 7992: 7991: 7979: 7976: 7969: 7964: 7963: 7961: 7951: 7945: 7939: 7934: 7933: 7921: 7918: 7911: 7906: 7905: 7903: 7893: 7887: 7881: 7876: 7875: 7868: 7861: 7856: 7855: 7853: 7843: 7837: 7831: 7826: 7825: 7818: 7811: 7806: 7805: 7803: 7793: 7787: 7781: 7776: 7775: 7763: 7756: 7751: 7750: 7748: 7738: 7732: 7726: 7721: 7720: 7712:User:Lewisguile 7709: 7702: 7697: 7696: 7694: 7684: 7678: 7672: 7667: 7666: 7656: 7651: 7641: 7638: 7631: 7626: 7625: 7623: 7613: 7607: 7601: 7596: 7595: 7581: 7578: 7571: 7566: 7565: 7563: 7553: 7547: 7541: 7536: 7535: 7525: 7520: 7512: 7509: 7502: 7497: 7496: 7494: 7484: 7478: 7472: 7467: 7466: 7456: 7451: 7443: 7440: 7433: 7428: 7427: 7425: 7415: 7409: 7403: 7398: 7397: 7387: 7382: 7374: 7371: 7364: 7359: 7358: 7356: 7346: 7340: 7334: 7329: 7328: 7318: 7313: 7305: 7302: 7295: 7290: 7289: 7287: 7277: 7271: 7265: 7260: 7259: 7249: 7244: 7236: 7233: 7226: 7221: 7220: 7218: 7208: 7202: 7196: 7191: 7190: 7180: 7177: 7175:Mobile web edit 7174: 7171: 7166: 7156: 7153: 7146: 7141: 7140: 7138: 7128: 7122: 7116: 7111: 7110: 7100: 7097: 7095:Mobile web edit 7094: 7091: 7086: 7076: 7073: 7066: 7061: 7060: 7058: 7048: 7042: 7036: 7031: 7030: 7023: 7016: 7011: 7010: 7008: 6998: 6992: 6983: 6978: 6977: 6967: 6962: 6952: 6949: 6942: 6937: 6936: 6934: 6924: 6918: 6912: 6907: 6906: 6899: 6892: 6887: 6886: 6884: 6874: 6868: 6862: 6857: 6856: 6844: 6841: 6834: 6829: 6828: 6826: 6816: 6810: 6804: 6799: 6798: 6784: 6781: 6774: 6769: 6768: 6766: 6756: 6750: 6744: 6739: 6738: 6728: 6723: 6713: 6710: 6703: 6698: 6697: 6695: 6685: 6679: 6673: 6668: 6667: 6657: 6652: 6642: 6639: 6632: 6627: 6626: 6624: 6614: 6608: 6602: 6597: 6596: 6586: 6583: 6581:Mobile web edit 6580: 6577: 6572: 6562: 6559: 6552: 6547: 6546: 6544: 6534: 6528: 6522: 6517: 6516: 6508: 6506:Mobile web edit 6505: 6502: 6497: 6489: 6486: 6479: 6474: 6473: 6471: 6461: 6455: 6449: 6444: 6443: 6433: 6428: 6418: 6415: 6408: 6403: 6402: 6400: 6390: 6384: 6378: 6373: 6372: 6365: 6358: 6353: 6352: 6350: 6340: 6334: 6328: 6323: 6322: 6308: 6305: 6298: 6293: 6292: 6290: 6280: 6274: 6268: 6263: 6262: 6248: 6245: 6238: 6233: 6232: 6230: 6220: 6214: 6208: 6203: 6202: 6195: 6188: 6183: 6182: 6180: 6170: 6164: 6158: 6153: 6152: 6145: 6138: 6133: 6132: 6130: 6120: 6114: 6108: 6103: 6102: 6088: 6085: 6078: 6073: 6072: 6070: 6060: 6054: 6048: 6043: 6042: 6032: 6029: 6027:Mobile web edit 6026: 6023: 6018: 6008: 6005: 5998: 5993: 5992: 5990: 5980: 5974: 5968: 5963: 5962: 5950: 5943: 5938: 5937: 5935: 5925: 5919: 5913: 5908: 5907: 5897: 5892: 5882: 5879: 5872: 5867: 5866: 5864: 5854: 5848: 5842: 5837: 5836: 5824: 5821: 5814: 5809: 5808: 5806: 5796: 5790: 5784: 5779: 5778: 5766: 5763: 5756: 5751: 5750: 5748: 5738: 5732: 5726: 5721: 5720: 5710: 5707: 5705:Mobile web edit 5704: 5701: 5696: 5686: 5683: 5676: 5671: 5670: 5668: 5658: 5652: 5646: 5641: 5640: 5630: 5627: 5625:Mobile web edit 5624: 5621: 5616: 5606: 5603: 5596: 5591: 5590: 5588: 5578: 5572: 5566: 5561: 5560: 5552: 5550:Mobile web edit 5549: 5546: 5541: 5531: 5528: 5521: 5516: 5515: 5513: 5503: 5497: 5491: 5486: 5485: 5477: 5475:Mobile web edit 5474: 5471: 5466: 5461: 5458: 5451: 5446: 5445: 5443: 5433: 5427: 5421: 5416: 5415: 5407: 5405:Mobile web edit 5404: 5401: 5396: 5391: 5388: 5381: 5376: 5375: 5373: 5363: 5357: 5351: 5346: 5345: 5325: 5313: 5301: 5259: 5222:KELSEYBESTERMAN 5203: 5196: 5181:KELSEYBESTERMAN 5162: 5124: 5086: 5076: 5037: 4995: 4993:Security kernel 4953: 4943: 4900: 4854: 4808: 4762: 4716: 4706: 4667: 4623: 4616: 4574: 4565:Requested moves 4564: 4525: 4515: 4476: 4469: 4463: 4454: 4389: 4382: 4374: 4328: 4316: 4314: 4309: 4308: 4307: 4306: 4305: 4298: 4295: 4294: 4287: 4284: 4283: 4277: 4276: 4269: 4266: 4265: 4259: 4258: 4251: 4248: 4247: 4241: 4240: 4233: 4230: 4229: 4222: 4219: 4218: 4211: 4208: 4207: 4200: 4197: 4196: 4189: 4186: 4185: 4178: 4175: 4174: 4167: 4164: 4163: 4161:Mobile security 4156: 4153: 4152: 4145: 4142: 4141: 4134: 4131: 4130: 4128:InfoSec Twitter 4124: 4123: 4116: 4113: 4112: 4105: 4102: 4101: 4094: 4091: 4090: 4083: 4080: 4079: 4072: 4069: 4068: 4061: 4058: 4057: 4050: 4047: 4046: 4040: 4039: 4032: 4029: 4028: 4021: 4018: 4017: 4010: 4007: 4006: 4000: 3999: 3992: 3989: 3988: 3981: 3977: 3970: 3959: 3953: 3947: 3943: 3938: 3937: 3828: 3809: 3779: 3096: 3083: 3077: 3073: 3069: 3044: 3038: 3033: 3032: 3013: 3012: 2966: 2961: 2872: 2869: 2866: 2863: 2862: 2829: 2823: 2801: 2796: 2790: 2784: 2780: 2775: 2774: 2746: 2741: 2721: 2715: 2711: 2703: 2702: 2701: 2700: 2689: 2658: 2652: 2646: 2642: 2631: 2630: 2629: 2628: 2591: 2584: 2569:) 26 March 2021 2560: 2559: 2402:ZeroDaysForDays 2398:- 14 March 2018 2328:RobertWahlstedt 2301: 2288:Henrywissmiller 2253: 2246: 2241: 2226:ZishanAdThandar 2200: 2177: 2027: 1953:) 17 July, 2014 1904: 1854: 1821: 1820: 1816:) 8 August 2013 1796:) 25 June 2013β€Ž 1772: 1572:Crazymonkey1123 1568:- 21 March 2011 1424:Section9_Bateau 1253: 1248: 1246: 1074:Securityadvisor 1035: 1027: 962:- June 14, 2008 944:Sephiroth storm 911: 901:- 11 April 2006 867: 754: 748: 660:DecorumForum125 463: 446: 440: 436: 431: 430: 428: 427: 403: 397: 390: 384: 219: 218: 203: 197: 193: 188: 187: 149: 147:Scope and Goals 145: 141: 136: 135: 127: 126: 119: 112: 108: 89: 87: 83: 79: 70: 55: 47: 43: 40: 17: 12: 11: 5: 9570: 9560: 9559: 9554: 9537: 9536: 9534: 9533: 9528: 9523: 9518: 9513: 9508: 9502: 9500: 9497: 9487: 9486: 9484: 9483: 9478: 9473: 9468: 9463: 9458: 9453: 9448: 9443: 9438: 9433: 9428: 9423: 9417: 9415: 9412: 9402: 9401: 9399: 9398: 9396:Transportation 9393: 9388: 9383: 9378: 9373: 9367: 9365: 9354: 9353: 9351: 9350: 9345: 9340: 9335: 9334: 9333: 9328: 9323: 9318: 9313: 9303: 9298: 9292: 9290: 9279: 9278: 9276: 9275: 9270: 9265: 9260: 9259: 9258: 9253: 9243: 9238: 9236:Food and drink 9233: 9232: 9231: 9229:Games and toys 9221: 9216: 9211: 9210: 9209: 9204: 9199: 9194: 9183: 9181: 9170: 9169: 9167: 9166: 9165: 9164: 9154: 9149: 9144: 9139: 9134: 9129: 9123: 9121: 9110: 9109: 9107: 9106: 9101: 9099:Assessment FAQ 9096: 9095: 9094: 9089: 9084: 9074: 9073: 9072: 9061: 9059: 9048: 9047: 9035: 9034: 9027: 9020: 9012: 9004: 9003: 8997: 8996: 8995: 8994: 8988: 8982: 8981: 8980: 8979: 8973: 8967: 8966: 8965: 8964: 8953: 8942: 8936: 8930: 8929: 8928: 8927: 8916: 8905: 8899: 8893: 8892: 8891: 8890: 8879: 8873: 8866: 8864: 8862: 8851: 8850: 8849: 8845: 8844: 8832: 8820: 8808: 8796: 8784: 8772: 8760: 8748: 8736: 8724: 8712: 8700: 8687: 8681: 8680: 8672: 8667: 8664: 8659: 8657: 8656: 8644: 8631: 8601: 8600: 8592: 8587: 8584: 8579: 8578: 8576: 8565: 8564: 8563: 8558: 8557: 8532: 8503: 8461: 8432: 8403: 8374: 8345: 8316: 8274: 8245: 8221:Eastfarthingan 8220: 8188: 8146: 8117: 8075: 8046: 8017: 7988: 7959: 7930: 7901: 7872: 7851: 7822: 7801: 7771: 7768: 7767: 7746: 7717: 7692: 7663: 7621: 7592: 7561: 7532: 7492: 7463: 7423: 7394: 7354: 7325: 7285: 7256: 7216: 7187: 7136: 7107: 7056: 7027: 7006: 6974: 6932: 6903: 6882: 6853: 6824: 6795: 6764: 6735: 6693: 6664: 6622: 6593: 6542: 6513: 6469: 6440: 6398: 6369: 6348: 6319: 6288: 6259: 6228: 6199: 6178: 6149: 6128: 6099: 6068: 6039: 5988: 5958: 5955: 5954: 5933: 5904: 5862: 5833: 5804: 5775: 5746: 5717: 5666: 5637: 5586: 5557: 5511: 5482: 5441: 5412: 5371: 5341: 5337: 5336: 5333: 5330: 5322: 5319: 5309: 5306: 5298: 5295: 5285: 5282: 5280: 5275: 5261: 5260: 5258: 5257:Recent changes 5255: 5252: 5251: 5250:on 26 Sep 2024 5194: 5158:25 Jul 2024 – 5156: 5120:17 Sep 2024 – 5118: 5105:Faridgurbanov3 5082:18 Sep 2024 – 5074: 5073: 5035:Illegal opcode 5033:29 Dec 2021 – 5031: 4991:25 Feb 2023 – 4989: 4949:16 Feb 2024 – 4941: 4940: 4923:HamburgerRadio 4896:12 Jun 2024 – 4894: 4877:HamburgerRadio 4850:20 Jun 2024 – 4848: 4831:HamburgerRadio 4804:20 Jun 2024 – 4802: 4758:07 Jul 2024 – 4756: 4712:17 Sep 2024 – 4704: 4703: 4614: 4570:17 Sep 2024 – 4562: 4561: 4521:17 Aug 2024 – 4513: 4512: 4461: 4460: 4421:was closed as 4380: 4322:01 Sep 2024 – 4313: 4312:Article alerts 4310: 4297: 4296: 4286: 4285: 4279: 4278: 4268: 4267: 4261: 4260: 4250: 4249: 4243: 4242: 4232: 4231: 4221: 4220: 4210: 4209: 4199: 4198: 4188: 4187: 4177: 4176: 4166: 4165: 4155: 4154: 4144: 4143: 4139:Internet leaks 4133: 4132: 4126: 4125: 4115: 4114: 4104: 4103: 4093: 4092: 4082: 4081: 4071: 4070: 4060: 4059: 4049: 4048: 4042: 4041: 4031: 4030: 4020: 4019: 4009: 4008: 4002: 4001: 3991: 3990: 3980: 3979: 3978: 3969: 3968: 3958: 3955: 3954: 3952: 3941: 3940: 3939: 3934: 3933: 3931:Datenschleuder 3924: 3922: 3919: 3913: 3912: 3899: 3896: 3890: 3889: 3887:Bruce Schneier 3880: 3876: 3870: 3869: 3852: 3850: 3847: 3841: 3840: 3837: 3834: 3827: 3824: 3808: 3805: 3803: 3799: 3798: 3792: 3784: 3771: 3770: 3763: 3756: 3749: 3742: 3735: 3728: 3721: 3715: 3714: 3707: 3702: 3700: 3695: 3693: 3691: 3689: 3681: 3680: 3673: 3668: 3663: 3658: 3653: 3648: 3643: 3637: 3636: 3629: 3627: 3622: 3620: 3615: 3613: 3611: 3603: 3602: 3595: 3593: 3588: 3583: 3581: 3579: 3577: 3569: 3568: 3561: 3559: 3554: 3549: 3544: 3539: 3537: 3529: 3528: 3521: 3519: 3514: 3512: 3510: 3508: 3506: 3498: 3497: 3490: 3488: 3483: 3481: 3479: 3477: 3475: 3467: 3466: 3459: 3457: 3452: 3450: 3448: 3446: 3444: 3436: 3435: 3428: 3426: 3421: 3419: 3417: 3415: 3413: 3405: 3404: 3397: 3392: 3390: 3385: 3380: 3375: 3373: 3365: 3364: 3357: 3352: 3350: 3345: 3340: 3335: 3333: 3325: 3324: 3317: 3312: 3310: 3305: 3300: 3295: 3290: 3282: 3281: 3274: 3269: 3267: 3262: 3257: 3252: 3247: 3239: 3238: 3231: 3226: 3224: 3219: 3214: 3209: 3204: 3196: 3195: 3188: 3186: 3184: 3179: 3174: 3169: 3167: 3152: 3151: 3146: 3141: 3136: 3131: 3126: 3121: 3115: 3114: 3109: 3103: 3102: 3095: 3092: 3067: 3063: 3062: 3059: 3058: 3056: 3049: 3048: 3037: 3034: 3030: 3010: 3003: 3002: 2999: 2998: 2995: 2994: 2993: 2992: 2989: 2986: 2983: 2976: 2973: 2970: 2953:Article alerts 2943: 2940: 2939: 2927: 2926: 2917: 2907: 2906: 2899: 2893: 2892: 2885: 2879: 2878: 2876: 2859:the discussion 2845: 2833: 2832: 2818: 2800: 2797: 2795: 2792: 2791: 2789: 2778: 2777: 2776: 2773: 2772: 2769: 2766: 2763: 2756: 2753: 2750: 2733:Article alerts 2723: 2722: 2720: 2709: 2708: 2707: 2705: 2698: 2686: 2685: 2672: 2662: 2657: 2654: 2653: 2651: 2640: 2639: 2638: 2636: 2625: 2624: 2623: 2622: 2609: 2602:Larry Leibrock 2599: 2580: 2570: 2556: 2546: 2536: 2523: 2510: 2497: 2487: 2477: 2464: 2454: 2448: 2435: 2425: 2412: 2399: 2393: 2380: 2370: 2364: 2354: 2341: 2331: 2325: 2315:Rafiq Marbaros 2312: 2306: 2298: 2285: 2272: 2259: 2243: 2237: 2229: 2223: 2215: 2202: 2196: 2188: 2174: 2164: 2154: 2144: 2138: 2132: 2119: 2116:User:Haxxorsid 2113: 2107: 2096: 2087: 2081: 2053: 2040: 2039:- 4 March 2015 2034: 2016: 2002: 1989: 1983: 1977: 1964: 1957:Dr Dinosaur IV 1954: 1944: 1938: 1925: 1915: 1901: 1885: 1875: 1865: 1851: 1845: 1839: 1817: 1807: 1806:) 23 July 2013 1797: 1790:SmartyPantsKid 1787: 1780:Austin Mullins 1777: 1770: 1762: 1756: 1746: 1733: 1717: 1711: 1701: 1691: 1678: 1664: 1652: 1639: 1633: 1620: 1607: 1600:Darmokandjalad 1597: 1584: 1578: 1569: 1563: 1550: 1540: 1524: 1511: 1498: 1485: 1468: 1455:Jeffrey Walton 1452: 1439: 1432:AliveFreeHappy 1429: 1421: 1411: 1398: 1385: 1372: 1362: 1349: 1327: 1314: 1301: 1288: 1275: 1262: 1243: 1233:HamburgerRadio 1230: 1217: 1204: 1191: 1178: 1165: 1152: 1139: 1126: 1113: 1100: 1087: 1071: 1058: 1045: 1024: 1018: 1008: 1002: 989: 976: 969: 963: 957: 951: 941: 935: 929: 923: 915: 907: 902: 896: 890: 884: 878: 869: 868: 865: 860: 859: 858: 845: 832: 819: 806: 798: 785: 772: 762: 745: 735: 722: 706: 693: 680: 670:AlchemistsFire 667: 657: 644: 631: 618: 608: 600: 594: 581: 568: 555: 553:Maxim Stoyalov 550: 537: 527: 519: 506: 505:2 October 2012 500: 487: 474: 462: 459: 448: 447: 445: 434: 433: 432: 424: 423: 407: 406: 394: 393: 381: 380: 370: 369: 364: 358: 357: 352: 346: 345: 335: 334: 328: 327: 321: 320: 314: 313: 306: 305: 298: 297: 287: 286: 281: 275: 274: 264: 263: 258: 252: 251: 246: 240: 239: 234: 228: 227: 208: 206: 204: 202: 191: 190: 189: 181: 180: 177: 174: 171: 168: 150: 148: 139: 138: 137: 125: 124: 117: 109: 104: 90: 88: 85: 77: 76: 75: 72: 71: 69: 68: 63: 57: 56: 41: 38: 37: 27: 15: 9: 6: 4: 3: 2: 9569: 9558: 9555: 9553: 9550: 9549: 9547: 9532: 9529: 9527: 9524: 9522: 9519: 9517: 9514: 9512: 9509: 9507: 9504: 9503: 9501: 9499: 9493: 9488: 9482: 9479: 9477: 9474: 9472: 9469: 9467: 9464: 9462: 9459: 9457: 9454: 9452: 9449: 9447: 9444: 9442: 9439: 9437: 9434: 9432: 9429: 9427: 9424: 9422: 9419: 9418: 9416: 9414: 9408: 9403: 9397: 9394: 9392: 9389: 9387: 9384: 9382: 9379: 9377: 9374: 9372: 9369: 9368: 9366: 9364: 9360: 9355: 9349: 9346: 9344: 9341: 9339: 9336: 9332: 9329: 9327: 9324: 9322: 9319: 9317: 9314: 9312: 9309: 9308: 9307: 9304: 9302: 9299: 9297: 9294: 9293: 9291: 9289: 9285: 9280: 9274: 9271: 9269: 9266: 9264: 9261: 9257: 9254: 9252: 9249: 9248: 9247: 9244: 9242: 9239: 9237: 9234: 9230: 9227: 9226: 9225: 9224:Entertainment 9222: 9220: 9217: 9215: 9212: 9208: 9205: 9203: 9200: 9198: 9195: 9193: 9190: 9189: 9188: 9185: 9184: 9182: 9180: 9176: 9171: 9163: 9160: 9159: 9158: 9155: 9153: 9152:Popular pages 9150: 9148: 9145: 9143: 9140: 9138: 9135: 9133: 9130: 9128: 9125: 9124: 9122: 9120: 9116: 9111: 9105: 9102: 9100: 9097: 9093: 9090: 9088: 9085: 9083: 9080: 9079: 9078: 9075: 9071: 9068: 9067: 9066: 9063: 9062: 9060: 9058: 9054: 9049: 9045: 9041: 9033: 9028: 9026: 9021: 9019: 9014: 9013: 9010: 9002: 8999: 8998: 8992: 8991: 8989: 8987: 8984: 8983: 8977: 8976: 8974: 8972: 8969: 8968: 8960: 8954: 8949: 8943: 8940: 8939: 8937: 8935: 8932: 8931: 8923: 8922:Software-stub 8917: 8912: 8906: 8903: 8902: 8900: 8898: 8895: 8894: 8886: 8880: 8877: 8876: 8874: 8872: 8869: 8868: 8867: 8861: 8856: 8843: 8842: 8833: 8831: 8830: 8821: 8819: 8818: 8809: 8807: 8806: 8797: 8795: 8794: 8785: 8783: 8782: 8773: 8771: 8770: 8761: 8759: 8758: 8749: 8747: 8746: 8737: 8735: 8734: 8725: 8723: 8722: 8713: 8711: 8710: 8701: 8699: 8698: 8689: 8688: 8686: 8678: 8674: 8673: 8670: 8663: 8662:Good Articles 8655: 8654: 8649: 8645: 8643: 8642: 8637: 8633: 8632: 8630: 8628: 8624: 8620: 8616: 8612: 8608: 8598: 8594: 8593: 8590: 8583: 8575: 8570: 8553: 8545: 8540: 8535: 8521: 8515: 8510: 8499: 8494: 8484: 8474: 8469: 8464: 8450: 8444: 8439: 8426: 8416: 8411: 8406: 8392: 8386: 8381: 8368: 8358: 8353: 8348: 8334: 8328: 8323: 8312: 8307: 8297: 8287: 8282: 8277: 8263: 8257: 8252: 8241: 8233: 8228: 8223: 8209: 8200: 8195: 8184: 8179: 8169: 8159: 8154: 8149: 8135: 8129: 8124: 8113: 8108: 8098: 8088: 8083: 8078: 8064: 8058: 8053: 8040: 8030: 8025: 8020: 8006: 8000: 7995: 7982: 7972: 7967: 7962: 7948: 7942: 7937: 7924: 7914: 7909: 7904: 7890: 7884: 7879: 7864: 7859: 7854: 7840: 7834: 7829: 7814: 7809: 7804: 7790: 7784: 7779: 7772: 7759: 7754: 7749: 7735: 7729: 7724: 7713: 7705: 7700: 7695: 7681: 7675: 7670: 7659: 7654: 7644: 7634: 7629: 7624: 7610: 7604: 7599: 7584: 7574: 7569: 7564: 7550: 7544: 7539: 7528: 7523: 7515: 7505: 7500: 7495: 7481: 7475: 7470: 7459: 7454: 7446: 7436: 7431: 7426: 7412: 7406: 7401: 7390: 7385: 7377: 7367: 7362: 7357: 7343: 7337: 7332: 7321: 7316: 7308: 7298: 7293: 7288: 7274: 7268: 7263: 7252: 7247: 7239: 7229: 7224: 7219: 7205: 7199: 7194: 7183: 7169: 7159: 7149: 7144: 7139: 7125: 7119: 7114: 7103: 7089: 7079: 7069: 7064: 7059: 7045: 7039: 7034: 7019: 7014: 7009: 6995: 6986: 6981: 6970: 6965: 6955: 6945: 6940: 6935: 6921: 6915: 6910: 6895: 6890: 6885: 6871: 6865: 6860: 6847: 6837: 6832: 6827: 6813: 6807: 6802: 6787: 6777: 6772: 6767: 6753: 6747: 6742: 6731: 6726: 6716: 6706: 6701: 6696: 6682: 6676: 6671: 6660: 6655: 6645: 6635: 6630: 6625: 6611: 6605: 6600: 6589: 6575: 6565: 6555: 6550: 6545: 6531: 6525: 6520: 6500: 6492: 6482: 6477: 6472: 6458: 6452: 6447: 6436: 6431: 6421: 6411: 6406: 6401: 6387: 6381: 6376: 6361: 6356: 6351: 6337: 6331: 6326: 6311: 6301: 6296: 6291: 6277: 6271: 6266: 6251: 6241: 6236: 6231: 6217: 6211: 6206: 6191: 6186: 6181: 6167: 6161: 6156: 6141: 6136: 6131: 6117: 6111: 6106: 6091: 6081: 6076: 6071: 6057: 6051: 6046: 6035: 6021: 6011: 6001: 5996: 5991: 5977: 5971: 5966: 5959: 5946: 5941: 5936: 5922: 5916: 5911: 5900: 5895: 5885: 5875: 5870: 5865: 5851: 5845: 5840: 5827: 5817: 5812: 5807: 5793: 5787: 5782: 5769: 5759: 5754: 5749: 5735: 5729: 5724: 5713: 5699: 5689: 5679: 5674: 5669: 5655: 5649: 5644: 5633: 5619: 5609: 5599: 5594: 5589: 5575: 5569: 5564: 5544: 5537:Wording tweak 5534: 5524: 5519: 5514: 5500: 5494: 5489: 5469: 5464: 5454: 5449: 5444: 5430: 5424: 5419: 5399: 5394: 5384: 5379: 5374: 5360: 5354: 5349: 5342: 5334: 5331: 5329: 5323: 5320: 5317: 5310: 5307: 5305: 5299: 5296: 5294: 5292: 5286: 5283: 5278: 5276: 5273: 5272: 5270: 5268: 5254: 5247: 5243: 5238: 5232: 5228: 5223: 5216: 5212: 5208: 5202: 5195: 5191: 5187: 5182: 5175: 5171: 5167: 5161: 5157: 5153: 5149: 5144: 5143:90.145.31.194 5137: 5133: 5129: 5123: 5119: 5115: 5111: 5106: 5099: 5095: 5091: 5085: 5081: 5080: 5079: 5072: 5066: 5062: 5057: 5050: 5046: 5042: 5036: 5032: 5030: 5024: 5020: 5015: 5008: 5004: 5000: 4994: 4990: 4988: 4982: 4978: 4973: 4966: 4962: 4958: 4952: 4948: 4947: 4946: 4939: 4933: 4929: 4924: 4920: 4913: 4909: 4905: 4899: 4895: 4893: 4887: 4883: 4878: 4874: 4867: 4863: 4859: 4853: 4849: 4847: 4841: 4837: 4832: 4828: 4821: 4817: 4813: 4807: 4803: 4801: 4795: 4791: 4786: 4782: 4775: 4771: 4767: 4761: 4757: 4755: 4749: 4745: 4740: 4736: 4729: 4725: 4721: 4715: 4711: 4710: 4709: 4702: 4696: 4692: 4687: 4680: 4676: 4672: 4666: 4656: 4652: 4647: 4643: 4636: 4632: 4628: 4622: 4615: 4613: 4607: 4603: 4598: 4597:Prodrummer619 4594: 4587: 4583: 4579: 4573: 4569: 4568: 4567: 4560: 4554: 4550: 4545: 4538: 4534: 4530: 4524: 4520: 4519: 4518: 4511: 4505: 4501: 4496: 4489: 4485: 4481: 4475: 4468: 4467: 4466: 4457: 4449: 4443: 4437: 4433: 4428: 4424: 4418: 4414: 4409: 4402: 4398: 4394: 4388: 4381: 4377: 4369: 4363: 4357: 4353: 4348: 4345:was AfDed by 4341: 4337: 4333: 4327: 4326: 4325:Aqua Security 4321: 4320: 4319: 4304: 4300: 4293: 4289: 4282: 4275: 4271: 4264: 4257: 4253: 4246: 4239: 4235: 4228: 4224: 4217: 4213: 4206: 4202: 4195: 4191: 4184: 4180: 4173: 4169: 4162: 4158: 4151: 4147: 4140: 4136: 4129: 4122: 4118: 4111: 4107: 4100: 4096: 4089: 4085: 4078: 4074: 4067: 4066:Data security 4063: 4056: 4052: 4045: 4038: 4034: 4027: 4023: 4016: 4012: 4005: 3998: 3994: 3987: 3983: 3976: 3972: 3966: 3964: 3951: 3950:Article watch 3946: 3932: 3928: 3925: 3920: 3918: 3915: 3914: 3911: 3907: 3903: 3900: 3897: 3895: 3892: 3891: 3888: 3884: 3881: 3877: 3875: 3872: 3871: 3868: 3864: 3860: 3856: 3853: 3848: 3846: 3843: 3842: 3838: 3835: 3832: 3831: 3823: 3821: 3816: 3814: 3807:Quality scale 3804: 3797: 3791: 3782: 3776: 3772: 3769: 3768: 3764: 3762: 3761: 3757: 3755: 3754: 3750: 3748: 3747: 3743: 3741: 3740: 3736: 3734: 3733: 3729: 3727: 3726: 3722: 3720: 3717: 3716: 3713: 3712: 3708: 3706: 3703: 3701: 3699: 3696: 3694: 3692: 3690: 3688: 3687: 3683: 3682: 3679: 3678: 3674: 3672: 3669: 3667: 3664: 3662: 3659: 3657: 3654: 3652: 3649: 3647: 3644: 3642: 3639: 3638: 3635: 3634: 3630: 3628: 3626: 3623: 3621: 3619: 3616: 3614: 3612: 3610: 3609: 3605: 3604: 3601: 3600: 3596: 3594: 3592: 3589: 3587: 3584: 3582: 3580: 3578: 3576: 3575: 3571: 3570: 3567: 3566: 3562: 3560: 3558: 3555: 3553: 3550: 3548: 3545: 3543: 3540: 3538: 3536: 3535: 3531: 3530: 3527: 3526: 3522: 3520: 3518: 3515: 3513: 3511: 3509: 3507: 3505: 3504: 3500: 3499: 3496: 3495: 3491: 3489: 3487: 3484: 3482: 3480: 3478: 3476: 3474: 3473: 3469: 3468: 3465: 3464: 3460: 3458: 3456: 3453: 3451: 3449: 3447: 3445: 3443: 3442: 3438: 3437: 3434: 3433: 3429: 3427: 3425: 3422: 3420: 3418: 3416: 3414: 3412: 3411: 3407: 3406: 3403: 3402: 3398: 3396: 3393: 3391: 3389: 3386: 3384: 3381: 3379: 3376: 3374: 3372: 3371: 3367: 3366: 3363: 3362: 3358: 3356: 3353: 3351: 3349: 3346: 3344: 3341: 3339: 3336: 3334: 3332: 3331: 3327: 3326: 3323: 3322: 3318: 3316: 3313: 3311: 3309: 3306: 3304: 3301: 3299: 3296: 3294: 3291: 3289: 3288: 3284: 3283: 3280: 3279: 3275: 3273: 3270: 3268: 3266: 3263: 3261: 3258: 3256: 3253: 3251: 3248: 3246: 3245: 3241: 3240: 3237: 3236: 3232: 3230: 3227: 3225: 3223: 3220: 3218: 3215: 3213: 3210: 3208: 3205: 3203: 3202: 3198: 3197: 3194: 3193: 3189: 3187: 3185: 3183: 3180: 3178: 3175: 3173: 3170: 3168: 3166: 3165: 3154: 3153: 3150: 3147: 3145: 3142: 3140: 3137: 3135: 3132: 3130: 3127: 3125: 3122: 3120: 3117: 3116: 3113: 3108: 3104: 3099: 3091: 3089: 3082: 3057: 3055: 3054: 3051: 3050: 3042: 3041: 3028: 3026: 3022: 3018: 3008: 2990: 2987: 2984: 2981: 2977: 2974: 2971: 2968: 2967: 2964: 2959: 2955: 2954: 2947: 2942: 2941: 2937: 2933: 2932: 2928: 2924: 2923: 2913: 2909: 2908: 2904: 2898: 2895: 2894: 2890: 2884: 2881: 2880: 2877: 2860: 2856: 2852: 2851: 2846: 2843: 2839: 2838: 2834: 2827: 2822: 2819: 2816: 2812: 2811: 2808: 2806: 2788: 2783: 2770: 2767: 2764: 2761: 2757: 2754: 2751: 2748: 2747: 2744: 2739: 2735: 2734: 2727: 2719: 2714: 2706: 2696: 2694: 2683: 2682: 2677: 2673: 2670: 2666: 2665: 2661: 2650: 2645: 2637: 2634: 2621: 2617: 2613: 2610: 2607: 2603: 2600: 2598: 2595: 2594: 2588: 2587: 2581: 2579:) 1 June 2021 2578: 2574: 2571: 2568: 2564: 2557: 2554: 2550: 2547: 2544: 2540: 2537: 2535: 2531: 2527: 2526:AntoineLogean 2524: 2522: 2518: 2514: 2511: 2509: 2505: 2501: 2498: 2495: 2491: 2488: 2485: 2481: 2478: 2476: 2472: 2468: 2465: 2463:) 11 May 2019 2462: 2458: 2455: 2452: 2449: 2447: 2443: 2439: 2436: 2433: 2429: 2426: 2424: 2420: 2416: 2413: 2411: 2407: 2403: 2400: 2397: 2394: 2392: 2388: 2384: 2381: 2378: 2374: 2371: 2368: 2365: 2362: 2358: 2355: 2353: 2349: 2345: 2342: 2339: 2335: 2334:Pursuedbybaer 2332: 2329: 2326: 2324: 2320: 2316: 2313: 2310: 2307: 2304: 2299: 2297: 2293: 2289: 2286: 2284: 2280: 2276: 2273: 2271: 2267: 2263: 2260: 2258: 2256: 2251: 2249: 2244: 2240: 2235: 2234: 2230: 2227: 2224: 2222: 2219: 2216: 2214: 2210: 2206: 2203: 2199: 2194: 2193: 2189: 2186: 2182: 2180: 2175: 2172: 2168: 2165: 2162: 2158: 2155: 2152: 2148: 2145: 2143: 2140: 2139: 2136: 2133: 2131: 2127: 2123: 2120: 2117: 2114: 2111: 2108: 2105: 2101: 2097: 2095: 2091: 2088: 2085: 2082: 2080: 2075: 2071: 2067: 2063: 2058: 2054: 2052: 2048: 2044: 2041: 2038: 2037:Sonora_Carlos 2035: 2033: 2030: 2025: 2022: 2021: 2017: 2015: 2011: 2007: 2003: 2001: 1997: 1993: 1990: 1987: 1986:Esquivalience 1984: 1981: 1978: 1976: 1972: 1968: 1967:John R. Frank 1965: 1962: 1958: 1955: 1952: 1948: 1947:Milan Rajpara 1945: 1942: 1939: 1937: 1933: 1929: 1926: 1923: 1919: 1916: 1913: 1909: 1907: 1902: 1899: 1896: 1893: 1889: 1886: 1883: 1879: 1876: 1873: 1869: 1866: 1863: 1859: 1857: 1852: 1849: 1846: 1843: 1840: 1838: 1834: 1830: 1826: 1818: 1815: 1811: 1808: 1805: 1801: 1798: 1795: 1791: 1788: 1785: 1781: 1778: 1776: 1773: 1766: 1763: 1760: 1757: 1754: 1750: 1747: 1745: 1741: 1737: 1734: 1732: 1728: 1724: 1721: 1718: 1715: 1712: 1709: 1705: 1704:Scott Herbert 1702: 1699: 1695: 1692: 1690: 1686: 1682: 1679: 1677: 1673: 1669: 1665: 1663: 1660: 1659: 1658: 1653: 1651: 1647: 1643: 1640: 1637: 1634: 1632: 1628: 1624: 1621: 1619: 1615: 1611: 1608: 1605: 1601: 1598: 1596: 1592: 1588: 1585: 1582: 1579: 1577: 1573: 1570: 1567: 1564: 1562: 1558: 1554: 1551: 1548: 1544: 1541: 1539: 1535: 1531: 1528: 1525: 1523: 1519: 1515: 1512: 1510: 1506: 1502: 1499: 1497: 1493: 1489: 1486: 1484: 1480: 1476: 1475:Pastore Italy 1472: 1471:Pastore Italy 1469: 1467: 1463: 1459: 1456: 1453: 1451: 1447: 1443: 1440: 1437: 1433: 1430: 1428: 1425: 1422: 1419: 1415: 1412: 1410: 1406: 1402: 1399: 1397: 1393: 1389: 1386: 1384: 1380: 1376: 1375:S*T*A*R*B*O*X 1373: 1370: 1366: 1363: 1361: 1357: 1353: 1350: 1348: 1345: 1341: 1340:Contributions 1337: 1333: 1332: 1328: 1326: 1322: 1318: 1315: 1313: 1309: 1305: 1302: 1300: 1296: 1292: 1291:Mattcarlsonnz 1289: 1287: 1283: 1279: 1276: 1274: 1270: 1266: 1263: 1261: 1258: 1256: 1251: 1244: 1242: 1238: 1234: 1231: 1229: 1225: 1221: 1218: 1216: 1212: 1208: 1205: 1203: 1199: 1195: 1192: 1190: 1186: 1182: 1179: 1177: 1173: 1169: 1166: 1164: 1160: 1156: 1153: 1151: 1147: 1143: 1140: 1138: 1134: 1130: 1129:ITSecurityGuy 1127: 1125: 1121: 1117: 1114: 1112: 1108: 1104: 1101: 1099: 1095: 1091: 1088: 1086: 1083: 1079: 1075: 1072: 1070: 1066: 1062: 1059: 1057: 1053: 1049: 1046: 1044: 1040: 1038: 1032: 1030: 1025: 1022: 1019: 1016: 1012: 1009: 1006: 1003: 1001: 997: 993: 990: 988: 984: 980: 977: 975: 971: 970: 967: 964: 961: 958: 955: 952: 949: 945: 942: 939: 936: 933: 930: 927: 924: 922: 919: 916: 914: 910: 909:Contributions 906: 903: 900: 897: 894: 891: 888: 885: 882: 879: 876: 873: 872: 871: 870: 864: 863: 857: 853: 849: 846: 844: 840: 836: 833: 831: 827: 823: 820: 818: 814: 810: 807: 805: 802: 799: 797: 793: 789: 786: 784: 780: 776: 773: 770: 766: 765:CybersecChloe 763: 761: 757: 751: 746: 743: 739: 736: 734: 730: 726: 723: 721: 717: 713: 710: 707: 705: 701: 697: 694: 692: 688: 684: 681: 679: 675: 671: 668: 665: 661: 658: 656: 652: 648: 647:W1tchkr4ft 00 645: 643: 639: 635: 632: 630: 626: 622: 619: 616: 612: 609: 607: 604: 603:WallabyWombat 601: 598: 595: 593: 589: 585: 582: 580: 576: 572: 569: 567: 563: 559: 556: 554: 551: 549: 545: 541: 538: 535: 531: 528: 526: 523: 520: 518: 514: 510: 507: 504: 501: 499: 495: 491: 488: 486: 482: 478: 475: 472: 468: 465: 464: 458: 455: 453: 444: 439: 421: 417: 412: 402: 396: 395: 389: 383: 382: 379: 375: 368: 365: 363: 360: 359: 356: 353: 351: 348: 347: 344: 340: 333: 329: 326: 322: 319: 315: 312: 307: 304: 299: 296: 292: 285: 282: 280: 277: 276: 273: 269: 262: 259: 257: 256:Popular pages 254: 253: 250: 247: 245: 242: 241: 238: 235: 233: 230: 229: 226: 222: 217: 213: 201: 196: 186: 178: 175: 172: 169: 166: 165: 163: 160: 156: 144: 134: 122: 118: 115: 111: 110: 107: 99: 94: 82: 67: 64: 62: 59: 58: 51: 35: 33: 28: 25: 21: 20: 9531:WikiProjects 9288:Geographical 9214:Broadcasting 9082:WikiProjects 8865: 8859: 8839: 8827: 8815: 8803: 8791: 8779: 8767: 8755: 8743: 8731: 8719: 8707: 8695: 8684: 8651: 8639: 8618: 8604: 8573: 5290: 5264: 5253: 5075: 4942: 4898:Code Shikara 4705: 4563: 4514: 4462: 4453: 4450:participants 4447: 4422: 4373: 4370:participants 4367: 4323: 4315: 4055:Cryptography 3960: 3949: 3883:Port scanner 3817: 3810: 3802: 3795: 3787: 3774: 3765: 3758: 3751: 3744: 3737: 3730: 3723: 3718: 3709: 3684: 3675: 3640: 3631: 3606: 3597: 3572: 3563: 3532: 3523: 3501: 3492: 3470: 3461: 3439: 3430: 3408: 3399: 3368: 3359: 3328: 3319: 3285: 3276: 3242: 3233: 3199: 3190: 3162: 3148: 3111: 3106: 3066: 3024: 3021:security=yes 3020: 3014: 3006: 2952: 2935: 2920: 2849: 2848: 2820: 2804: 2802: 2786: 2732: 2717: 2704: 2690: 2680: 2679: 2659: 2648: 2635: 2632: 2590: 2583: 2573:RexRedEdit78 2561:BreakingMuse 2451:Tasneem.tech 2309:User93454235 2254: 2247: 2232: 2191: 2178: 2135: 2023: 2019: 2006:Greenguy1090 1980:Justapersona 1906:Shubham Jain 1905: 1894: 1855: 1668:MarkGoldfain 1656: 1654: 1543:Pleasancoder 1414:Photoguy2801 1343: 1330: 1317:Jamesrules90 1304:Rainer HΓΆrbe 1245: 1036: 1028: 1011:TechOutsider 968:TinuCherian 966: 932:AchedDamiman 584:Littlecat456 467:DanielPharos 456: 449: 442: 377: 362:Cryptography 342: 294: 271: 231: 224: 215: 199: 183: 151: 129: 91: 44:|Semi-active 29: 9511:Maintenance 9461:Meteorology 9451:Mathematics 9441:Geosciences 9256:Linguistics 9087:Task forces 8462:Vice regent 8346:Vice regent 8147:Vice regent 7647:new section 7622:Vice regent 7172:Mobile edit 7092:Mobile edit 6825:Vice regent 6578:Mobile edit 6503:Mobile edit 6024:Mobile edit 5934:Jack Upland 5863:Vice regent 5805:Vice regent 5747:Vice regent 5702:Mobile edit 5622:Mobile edit 5547:Mobile edit 5472:Mobile edit 5468:Visual edit 5402:Mobile edit 5398:Visual edit 5197:09 Apr 2024 4617:18 Sep 2024 4544:Sohom Datta 4523:Infostealer 4470:17 Sep 2024 4383:12 Sep 2024 4347:Dan Leonard 3910:Morris worm 3833:Importance 2676:participant 2396:Pchabermann 2383:RaptorChief 2344:Rooster eng 2218:User:Ppinia 2070:CentralAuth 1928:Marcus Band 1918:ForrestLyle 1884:) 2/11/2014 1716:16 Jul 2012 1714:Theseus1776 1694:SealAndBear 1638:25 Feb 2012 1442:Paulmnguyen 1061:Abs0lutz3ro 979:DavidBailey 926:Sue Rangell 899:Scorchiolio 725:Nemoveritas 696:Yaakovaryeh 272:Departments 52:|Inactive}} 42:Remove the 32:WikiProject 9546:Categories 9476:Technology 9197:Performing 8885:Compu-stub 8817:Row hammer 8805:Ransomware 8677:WP:CSEC/GA 8597:WP:CSEC/FA 7819:(per tper) 7137:Lewisguile 7057:Lewisguile 6900:(+precise) 6765:Jnestorius 6543:Lewisguile 6470:Lewisguile 5989:Lewisguile 5667:Lewisguile 5587:Lewisguile 5512:Lewisguile 5442:Lewisguile 5372:Lewisguile 5071:discussion 5029:discussion 4987:discussion 4972:Artoria2e5 4938:discussion 4892:discussion 4846:discussion 4800:discussion 4781:Norton 360 4754:discussion 4701:discussion 4612:discussion 4559:discussion 4493:PRODed by 4442:discussion 4387:Daon, Inc. 4362:discussion 3963:Categories 3957:Categories 3927:CloudFlare 3686:Unassessed 3112:Importance 3074:importance 3036:Assessment 2830:Unassessed 2467:Minty tech 2457:Samlanning 2367:Nanophosis 1888:RossSLynch 1842:Flame NeoN 1749:Crondeemon 1723:Tomcheng09 1720:Tomcheng09 1681:KawaiiDDoS 1642:LoganLopez 1265:Bachrach44 1116:PedroDaGr8 1029:Glubbdrubb 1021:Ched Davis 938:Igorberger 749:Lilliraune 279:Assessment 121:WP:COMPSEC 9498:and tasks 9436:Economics 9431:Chemistry 9381:Education 9338:Landforms 9306:Countries 9251:Biography 9147:Shortcuts 9132:Proposals 9127:Directory 8793:Movieland 8709:BitLocker 8623:Main Page 8607:Knowledge 8533:AnomieBOT 8404:Sirfurboy 8076:Kcmastrpc 8018:Sirfurboy 7960:Sirfurboy 7902:Sirfurboy 7658:New topic 7562:Sirfurboy 6933:Sirfurboy 6883:Sirfurboy 5316:inor edit 4646:MarkiPoli 4406:AfDed by 3839:Examples 3836:Criteria 3047:complete 2958:AAlertBot 2826:Computing 2794:Templates 2738:AAlertBot 2718:Todo list 2693:user page 2612:crtn32002 2539:mickeyemc 2513:Shahriaar 2373:J_n_johan 2192:Seba5tien 2137:hyp3rphp 2122:Roller958 2110:Ajith P V 2090:Keira1996 1610:JC.Torpey 1581:KScarfone 1574:(Jacob) 1527:Polikol22 1501:SecureDBA 1488:bobrayner 1401:Elmsy2424 1388:CoMePrAdZ 1365:Pokeme444 1194:Dragon798 1155:Magic Flu 960:Neffyring 378:Templates 350:Computing 106:Shortcuts 9456:Medicine 9316:Americas 9162:Watchers 9142:Signpost 9137:Deletion 8745:Fortinet 8669:Shortcut 8589:Shortcut 8544:contribs 8473:contribs 8415:contribs 8357:contribs 8286:contribs 8275:Galamore 8232:contribs 8158:contribs 8087:contribs 8029:contribs 7971:contribs 7913:contribs 7863:contribs 7813:contribs 7758:contribs 7704:contribs 7693:Mikeblas 7633:contribs 7573:contribs 7504:contribs 7493:Andrevan 7435:contribs 7424:Andrevan 7366:contribs 7355:Andrevan 7297:contribs 7286:Andrevan 7228:contribs 7217:Andrevan 7148:contribs 7068:contribs 7018:contribs 6944:contribs 6894:contribs 6836:contribs 6776:contribs 6705:contribs 6694:Galamore 6634:contribs 6623:Galamore 6554:contribs 6481:contribs 6410:contribs 6399:Galamore 6360:contribs 6349:Aszx5000 6300:contribs 6289:Aszx5000 6240:contribs 6229:Aszx5000 6190:contribs 6179:Aszx5000 6140:contribs 6129:Aszx5000 6080:contribs 6069:Aszx5000 6000:contribs 5945:contribs 5874:contribs 5816:contribs 5758:contribs 5678:contribs 5598:contribs 5523:contribs 5453:contribs 5383:contribs 4785:Tule-hog 4739:Jdcooper 4686:Dekimasu 4557:; start 4455:relisted 4375:relisted 3863:Firewall 3641:Assessed 3574:Template 3534:Redirect 3441:Disambig 3410:Category 2357:Mmorga28 2262:Bezanson 2239:contribs 2198:contribs 2179:967Bytes 2157:Markooiz 2147:Himanshu 2066:Contribs 2020:TonyΒ Tan 1898:contribs 1848:mcgyver5 1833:contribs 1800:Mesoderm 1623:Wikiksec 1514:Holofect 1458:Noloader 1249:Dspradau 1220:Javanx3d 1207:naveenpf 1168:Paleking 1082:Contribs 1005:Icelilly 887:l337p4wn 866:Inactive 835:Tule-hog 822:mcgyver5 775:MrLavoie 611:BoldLuis 530:WikiGopi 477:Jclemens 9466:Physics 9426:Biology 9421:Science 9331:Oceania 9202:Plastic 8757:FreeBSD 7747:BootsED 5328:ot edit 5304:ew page 4735:Spyware 4510:deleted 4495:Mccapra 4427:Brandon 4408:Brandon 3867:Malware 3503:Project 3107:Quality 2799:Tagging 2649:Userbox 2490:Mordalf 2275:PatrikN 2233:tkukler 2185:Contact 2043:Nwhysel 1553:Vivekvc 1352:Meojive 1181:Nickntg 1103:Koman90 1090:Mmernex 992:h2g2bob 954:Sljaxon 881:Trafton 809:Brandon 801:EnEsBee 738:Bibamad 712:Autarch 709:Autarch 571:Aragorn 503:Deadrat 244:Members 114:WP:CSEC 9326:Europe 9311:Africa 9301:Cities 9273:Sports 9207:Visual 8240:AutoEd 7587:oppose 6820:+2,439 6618:+1,210 6538:+2,605 5858:+1,588 5662:+1,523 5582:+1,225 5332:(Β±123) 5069:; see 5056:Chatul 5027:; see 5014:Pppery 4985:; see 4936:; see 4890:; see 4844:; see 4798:; see 4752:; see 4661:closed 4610:; see 4360:; see 3789:15,845 3090:page. 2891:scale. 2500:Andrew 2480:meneer 2438:Kos360 2428:RengiG 2255:(talk) 2248:Doctor 2057:George 1992:BBirke 1810:Madtee 1736:Sirkus 1587:Neo139 1254:β†’ talk 1142:Irvick 875:Jacroe 558:zazpot 461:Active 9516:Files 9471:Space 9263:Media 9192:Music 8641:Acid2 8530:β€Ž β€Ž 8525:09:48 8498:Reply 8487:Reply 8459:β€Ž β€Ž 8454:11:44 8401:β€Ž β€Ž 8396:11:45 8343:β€Ž β€Ž 8338:11:56 8311:Reply 8300:Reply 8272:β€Ž β€Ž 8267:12:54 8218:β€Ž β€Ž 8213:14:27 8183:Reply 8172:Reply 8144:β€Ž β€Ž 8139:15:53 8112:Reply 8101:Reply 8073:β€Ž β€Ž 8068:16:20 8015:β€Ž β€Ž 8010:17:39 7957:β€Ž β€Ž 7952:17:42 7899:β€Ž β€Ž 7894:17:46 7849:β€Ž β€Ž 7844:19:08 7799:β€Ž β€Ž 7794:23:04 7744:β€Ž β€Ž 7739:00:27 7690:β€Ž β€Ž 7685:01:10 7619:β€Ž β€Ž 7614:01:12 7559:β€Ž β€Ž 7554:06:35 7490:β€Ž β€Ž 7485:06:38 7421:β€Ž β€Ž 7416:06:39 7352:β€Ž β€Ž 7347:06:40 7283:β€Ž β€Ž 7278:06:41 7214:β€Ž β€Ž 7209:06:42 7182:Reply 7162:Reply 7134:β€Ž β€Ž 7129:07:20 7102:Reply 7082:Reply 7054:β€Ž β€Ž 7049:07:33 7004:β€Ž β€Ž 6999:08:24 6969:Reply 6958:Reply 6930:β€Ž β€Ž 6925:09:46 6880:β€Ž β€Ž 6875:09:49 6822:β€Ž β€Ž 6817:10:41 6762:β€Ž β€Ž 6757:11:16 6730:Reply 6719:Reply 6691:β€Ž β€Ž 6686:11:41 6659:Reply 6648:Reply 6620:β€Ž β€Ž 6615:11:46 6588:Reply 6568:Reply 6540:β€Ž β€Ž 6535:12:49 6467:β€Ž β€Ž 6462:12:58 6435:Reply 6424:Reply 6396:β€Ž β€Ž 6391:13:40 6346:β€Ž β€Ž 6341:14:40 6286:β€Ž β€Ž 6281:14:41 6226:β€Ž β€Ž 6221:14:41 6196:(add) 6176:β€Ž β€Ž 6171:14:43 6126:β€Ž β€Ž 6121:14:44 6066:β€Ž β€Ž 6061:14:44 6034:Reply 6014:Reply 5986:β€Ž β€Ž 5981:15:06 5931:β€Ž β€Ž 5926:00:38 5899:Reply 5888:Reply 5860:β€Ž β€Ž 5855:01:54 5802:β€Ž β€Ž 5797:02:03 5744:β€Ž β€Ž 5739:02:07 5712:Reply 5692:Reply 5664:β€Ž β€Ž 5659:07:32 5632:Reply 5612:Reply 5584:β€Ž β€Ž 5579:07:43 5509:β€Ž β€Ž 5504:07:45 5439:β€Ž β€Ž 5434:09:02 5369:β€Ž β€Ž 5364:09:06 3767:3,933 3746:1,736 3719:Total 3677:3,919 3661:1,735 3608:Draft 3321:1,514 3287:Start 3149:Total 3070:class 3045:99.6% 2938:with: 2549:mvb71 2415:Cindy 2302:οΌ₯ssem 1769:talk 1765:Aneah 1530:-PsiΞ¨ 1278:Imtew 918:Hezzy 905:TheJC 295:Tasks 30:This 9481:Time 9343:Maps 9321:Asia 9187:Arts 9070:Talk 8854:edit 8625:as " 8619:Bold 8568:edit 8539:talk 8514:hist 8509:diff 8468:talk 8457:+128 8443:hist 8438:diff 8410:talk 8399:+453 8385:hist 8380:diff 8352:talk 8341:+197 8327:hist 8322:diff 8281:talk 8270:+359 8256:hist 8251:diff 8227:talk 8199:hist 8194:diff 8153:talk 8142:+524 8128:hist 8123:diff 8082:talk 8071:+399 8057:hist 8052:diff 8024:talk 8013:+161 7999:hist 7994:diff 7966:talk 7955:+251 7941:hist 7936:diff 7908:talk 7897:+268 7883:hist 7878:diff 7858:talk 7833:hist 7828:diff 7808:talk 7802:Izno 7797:+224 7783:hist 7778:diff 7753:talk 7742:+152 7728:hist 7723:diff 7699:talk 7688:+558 7674:hist 7669:diff 7628:talk 7617:+687 7603:hist 7598:diff 7568:talk 7557:+224 7543:hist 7538:diff 7499:talk 7488:+395 7474:hist 7469:diff 7430:talk 7419:+331 7405:hist 7400:diff 7361:talk 7350:+293 7336:hist 7331:diff 7292:talk 7281:+359 7267:hist 7262:diff 7223:talk 7212:+368 7198:hist 7193:diff 7168:Tags 7143:talk 7132:+416 7118:hist 7113:diff 7088:Tags 7063:talk 7052:+786 7038:hist 7033:diff 7013:talk 6985:hist 6980:diff 6939:talk 6928:+317 6914:hist 6909:diff 6889:talk 6864:hist 6859:diff 6831:talk 6806:hist 6801:diff 6771:talk 6760:+356 6746:hist 6741:diff 6700:talk 6689:+452 6675:hist 6670:diff 6629:talk 6604:hist 6599:diff 6574:Tags 6549:talk 6524:hist 6519:diff 6499:Tags 6476:talk 6465:+124 6451:hist 6446:diff 6405:talk 6394:+357 6380:hist 6375:diff 6366:(ce) 6355:talk 6344:βˆ’130 6330:hist 6325:diff 6295:talk 6270:hist 6265:diff 6235:talk 6210:hist 6205:diff 6185:talk 6160:hist 6155:diff 6146:(ce) 6135:talk 6110:hist 6105:diff 6075:talk 6050:hist 6045:diff 6020:Tags 5995:talk 5984:+497 5970:hist 5965:diff 5940:talk 5915:hist 5910:diff 5869:talk 5844:hist 5839:diff 5811:talk 5800:+900 5786:hist 5781:diff 5753:talk 5742:+513 5728:hist 5723:diff 5698:Tags 5673:talk 5648:hist 5643:diff 5618:Tags 5593:talk 5568:hist 5563:diff 5543:Tags 5518:talk 5507:βˆ’167 5493:hist 5488:diff 5463:Tags 5448:talk 5423:hist 5418:diff 5393:Tags 5378:talk 5353:hist 5348:diff 5267:help 5215:hist 5211:edit 5207:talk 5174:hist 5170:edit 5166:talk 5136:hist 5132:edit 5128:talk 5098:hist 5094:edit 5090:talk 5049:hist 5045:edit 5041:talk 5007:hist 5003:edit 4999:talk 4965:hist 4961:edit 4957:talk 4912:hist 4908:edit 4904:talk 4866:hist 4862:edit 4858:talk 4820:hist 4816:edit 4812:talk 4774:hist 4770:edit 4766:talk 4728:hist 4724:edit 4720:talk 4679:hist 4675:edit 4671:talk 4659:was 4635:hist 4631:edit 4627:talk 4586:hist 4582:edit 4578:talk 4537:hist 4533:edit 4529:talk 4508:was 4488:hist 4484:edit 4480:talk 4423:keep 4401:hist 4397:edit 4393:talk 4340:hist 4336:edit 4332:talk 3944:edit 3874:High 3818:The 3796:4.86 3794:Ξ© = 3786:Ο‰ = 3472:File 3370:List 3330:Stub 3124:High 3072:and 3023:and 2781:edit 2712:edit 2643:edit 2616:talk 2606:talk 2577:talk 2567:talk 2553:talk 2543:talk 2530:talk 2517:talk 2504:talk 2494:talk 2484:talk 2471:talk 2461:talk 2442:talk 2432:talk 2419:talk 2406:talk 2387:talk 2377:talk 2361:talk 2348:talk 2338:talk 2319:talk 2292:talk 2279:talk 2266:talk 2209:talk 2171:talk 2161:talk 2151:talk 2126:talk 2104:talk 2062:Talk 2047:talk 2028:talk 2010:talk 1996:talk 1971:talk 1961:talk 1951:talk 1932:talk 1922:talk 1912:talk 1892:talk 1882:talk 1872:talk 1868:Ajay 1862:talk 1829:talk 1822:ozhu 1814:talk 1804:talk 1794:talk 1784:talk 1759:Fred 1753:talk 1740:talk 1727:talk 1708:talk 1698:talk 1685:talk 1672:talk 1646:talk 1627:talk 1614:talk 1604:talk 1591:talk 1557:talk 1547:talk 1534:talk 1518:talk 1505:talk 1492:talk 1479:talk 1462:talk 1446:talk 1436:talk 1418:talk 1405:talk 1392:talk 1379:talk 1369:talk 1356:talk 1342:) 1336:Talk 1331:Tyw7 1321:talk 1308:talk 1295:talk 1282:talk 1269:talk 1237:talk 1224:talk 1211:talk 1198:talk 1185:talk 1172:talk 1159:talk 1146:talk 1133:talk 1120:talk 1107:talk 1094:talk 1078:Talk 1065:talk 1052:talk 1037:talk 1015:talk 996:talk 983:talk 948:talk 852:talk 839:talk 826:talk 813:talk 794:) - 792:talk 781:) - 779:talk 769:talk 755:talk 742:talk 729:talk 716:talk 700:talk 687:talk 674:talk 664:talk 651:talk 638:talk 625:talk 615:talk 588:talk 575:talk 562:talk 544:talk 534:talk 522:Kvng 513:talk 494:talk 490:DPdH 481:talk 471:talk 437:edit 416:edit 367:talk 355:talk 284:talk 261:talk 249:talk 237:talk 194:edit 157:and 142:edit 80:edit 8629:". 8493:Tag 8306:Tag 8178:Tag 8107:Tag 7847:βˆ’39 7653:Tag 7522:Tag 7453:Tag 7384:Tag 7315:Tag 7246:Tag 6964:Tag 6878:+40 6725:Tag 6654:Tag 6430:Tag 6174:+68 6124:βˆ’18 5929:+38 5894:Tag 5437:βˆ’26 5367:+77 5281:ata 4921:by 4875:by 4829:by 4783:by 4737:by 4684:by 4663:to 4644:by 4595:by 4425:by 3917:Low 3894:Mid 3845:Top 3760:512 3753:555 3739:689 3732:399 3671:499 3666:555 3656:689 3651:399 3565:267 3557:203 3432:230 3424:230 3361:723 3355:201 3348:428 3315:247 3308:817 3303:300 3298:139 3278:857 3265:365 3260:236 3255:187 3235:137 3144:??? 3134:Low 3129:Mid 3119:Top 2897:??? 2883:??? 2678:in 2592:ssk 2074:Log 1941:NCG 1771:to 621:Tom 9548:: 8962:}} 8956:{{ 8951:}} 8945:{{ 8925:}} 8919:{{ 8914:}} 8908:{{ 8888:}} 8882:{{ 8617:. 8554:)) 8548:β€Ž 8528:βˆ’1 8523:β€Ž 8495:: 8485:: 8477:β€Ž 8452:β€Ž 8419:β€Ž 8394:β€Ž 8361:β€Ž 8336:β€Ž 8308:: 8298:: 8290:β€Ž 8265:β€Ž 8236:β€Ž 8216:βˆ’5 8211:β€Ž 8180:: 8170:: 8162:β€Ž 8137:β€Ž 8109:: 8099:: 8091:β€Ž 8066:β€Ž 8033:β€Ž 8008:β€Ž 7975:β€Ž 7950:β€Ž 7917:β€Ž 7892:β€Ž 7867:β€Ž 7842:β€Ž 7817:β€Ž 7792:β€Ž 7762:β€Ž 7737:β€Ž 7708:β€Ž 7683:β€Ž 7655:: 7645:: 7637:β€Ž 7612:β€Ž 7585:: 7577:β€Ž 7552:β€Ž 7524:: 7508:β€Ž 7483:β€Ž 7455:: 7439:β€Ž 7414:β€Ž 7386:: 7370:β€Ž 7345:β€Ž 7317:: 7301:β€Ž 7276:β€Ž 7248:: 7232:β€Ž 7207:β€Ž 7170:: 7160:: 7152:β€Ž 7127:β€Ž 7090:: 7080:: 7072:β€Ž 7047:β€Ž 7022:β€Ž 7002:+5 6997:β€Ž 6966:: 6956:: 6948:β€Ž 6923:β€Ž 6898:β€Ž 6873:β€Ž 6840:β€Ž 6815:β€Ž 6788:: 6780:β€Ž 6755:β€Ž 6727:: 6717:: 6709:β€Ž 6684:β€Ž 6656:: 6646:: 6638:β€Ž 6613:β€Ž 6576:: 6566:: 6558:β€Ž 6533:β€Ž 6501:: 6485:β€Ž 6460:β€Ž 6432:: 6422:: 6414:β€Ž 6389:β€Ž 6364:β€Ž 6339:β€Ž 6314:ce 6312:: 6304:β€Ž 6284:βˆ’4 6279:β€Ž 6254:ce 6252:: 6244:β€Ž 6224:βˆ’6 6219:β€Ž 6194:β€Ž 6169:β€Ž 6144:β€Ž 6119:β€Ž 6094:ce 6092:: 6084:β€Ž 6064:+9 6059:β€Ž 6022:: 6012:: 6004:β€Ž 5979:β€Ž 5949:β€Ž 5924:β€Ž 5896:: 5886:: 5878:β€Ž 5853:β€Ž 5820:β€Ž 5795:β€Ž 5762:β€Ž 5737:β€Ž 5700:: 5690:: 5682:β€Ž 5657:β€Ž 5620:: 5610:: 5602:β€Ž 5577:β€Ž 5545:: 5535:: 5527:β€Ž 5502:β€Ž 5465:: 5457:β€Ž 5432:β€Ž 5395:: 5387:β€Ž 5362:β€Ž 5293:ES 5269:): 5244:Β· 5229:Β· 5213:Β· 5209:Β· 5199:– 5188:Β· 5172:Β· 5168:Β· 5150:Β· 5134:Β· 5130:Β· 5112:Β· 5096:Β· 5092:Β· 5063:Β· 5047:Β· 5043:Β· 5021:Β· 5005:Β· 5001:Β· 4979:Β· 4963:Β· 4959:Β· 4930:Β· 4910:Β· 4906:Β· 4884:Β· 4864:Β· 4860:Β· 4838:Β· 4818:Β· 4814:Β· 4792:Β· 4772:Β· 4768:Β· 4746:Β· 4726:Β· 4722:Β· 4693:Β· 4677:Β· 4673:Β· 4653:Β· 4633:Β· 4629:Β· 4619:– 4604:Β· 4584:Β· 4580:Β· 4551:Β· 4535:Β· 4531:Β· 4502:Β· 4486:Β· 4482:Β· 4472:– 4452:; 4434:Β· 4415:Β· 4399:Β· 4395:Β· 4385:– 4372:; 4368:30 4354:Β· 4338:Β· 4334:Β· 3929:, 3908:, 3904:, 3885:, 3865:, 3861:, 3857:, 3815:. 3783:) 3725:42 3711:14 3705:13 3646:42 3633:54 3625:53 3599:33 3591:32 3552:41 3547:12 3542:11 3525:21 3517:21 3401:40 3388:19 3343:76 3338:18 3293:11 3272:42 3250:27 3222:50 3217:46 3212:32 3192:27 3182:14 3164:GA 3139:NA 3084:}} 3078:{{ 2960:. 2824:: 2807:: 2740:. 2695:: 2618:) 2585:Y. 2532:) 2519:) 2506:) 2473:) 2444:) 2421:) 2408:) 2389:) 2350:) 2321:) 2294:) 2281:) 2268:) 2236:(/ 2211:) 2195:(/ 2128:) 2092:- 2084:27 2072:Β· 2068:Β· 2064:Β· 2055:-- 2049:) 2012:) 1998:) 1973:) 1934:) 1835:) 1782:| 1742:) 1729:) 1687:) 1674:) 1666:-- 1648:) 1629:) 1616:) 1593:) 1559:) 1536:) 1520:) 1507:) 1494:) 1481:) 1473:-- 1464:) 1448:) 1407:) 1394:) 1381:) 1358:) 1338:β€’ 1323:) 1310:) 1297:) 1284:) 1271:) 1239:) 1226:) 1213:) 1200:) 1187:) 1174:) 1161:) 1148:) 1135:) 1122:) 1109:) 1096:) 1080:| 1076:- 1067:) 1054:) 1041:) 998:) 985:) 972:- 854:) 841:) 828:) 815:) 758:) 731:) 718:) 702:) 689:) 676:) 653:) 640:) 627:) 590:) 577:) 564:) 546:) 515:) 496:) 483:) 418:Β· 404:}} 398:{{ 391:}} 385:{{ 309:0 301:8 48:{{ 9031:e 9024:t 9017:v 8489:) 8479:( 8429:) 8421:( 8371:) 8363:( 8302:) 8292:( 8242:) 8204:m 8174:) 8164:( 8103:) 8093:( 8043:) 8035:( 7985:) 7977:( 7927:) 7919:( 7714:) 7649:) 7639:( 7589:) 7579:( 7518:) 7510:( 7449:) 7441:( 7380:) 7372:( 7311:) 7303:( 7242:) 7234:( 7164:) 7154:( 7084:) 7074:( 6990:m 6960:) 6950:( 6850:) 6842:( 6792:) 6782:( 6721:) 6711:( 6650:) 6640:( 6570:) 6560:( 6495:) 6487:( 6426:) 6416:( 6316:) 6306:( 6256:) 6246:( 6096:) 6086:( 6016:) 6006:( 5890:) 5880:( 5830:) 5822:( 5772:) 5764:( 5694:) 5684:( 5614:) 5604:( 5539:) 5529:( 5326:B 5321:b 5314:M 5308:m 5302:N 5297:N 5291:R 5289:O 5284:r 5279:d 5274:D 5248:) 5246:c 5242:t 5240:( 5233:) 5231:c 5227:t 5225:( 5217:) 5205:( 5192:) 5190:c 5186:t 5184:( 5176:) 5164:( 5154:) 5152:c 5148:t 5146:( 5138:) 5126:( 5116:) 5114:c 5110:t 5108:( 5100:) 5088:( 5067:) 5065:c 5061:t 5059:( 5051:) 5039:( 5025:) 5023:c 5019:t 5017:( 5009:) 4997:( 4983:) 4981:c 4977:t 4975:( 4967:) 4955:( 4934:) 4932:c 4928:t 4926:( 4914:) 4902:( 4888:) 4886:c 4882:t 4880:( 4868:) 4856:( 4842:) 4840:c 4836:t 4834:( 4822:) 4810:( 4796:) 4794:c 4790:t 4788:( 4776:) 4764:( 4750:) 4748:c 4744:t 4742:( 4730:) 4718:( 4697:) 4695:c 4691:t 4689:( 4681:) 4669:( 4657:) 4655:c 4651:t 4649:( 4637:) 4625:( 4608:) 4606:c 4602:t 4600:( 4588:) 4576:( 4555:) 4553:c 4549:t 4547:( 4539:) 4527:( 4506:) 4504:c 4500:t 4498:( 4490:) 4478:( 4458:) 4448:2 4445:( 4438:) 4436:c 4432:t 4430:( 4419:) 4417:c 4413:t 4411:( 4403:) 4391:( 4378:) 4365:( 4358:) 4356:c 4352:t 4350:( 4342:) 4330:( 3780:? 3777:( 3698:1 3618:1 3586:1 3494:8 3486:8 3463:8 3455:8 3395:4 3383:9 3378:8 3244:C 3229:5 3207:4 3201:B 3177:9 3172:4 2982:) 2925:. 2905:. 2762:) 2684:. 2614:( 2604:( 2575:( 2565:( 2551:( 2541:( 2528:( 2515:( 2502:( 2492:( 2482:( 2469:( 2459:( 2440:( 2430:( 2417:( 2404:( 2385:( 2375:( 2359:( 2346:( 2336:( 2317:( 2290:( 2277:( 2264:( 2242:) 2207:( 2201:) 2183:( 2169:( 2159:( 2149:( 2124:( 2106:) 2102:( 2076:) 2060:( 2045:( 2024:Β· 2008:( 2004:- 1994:( 1969:( 1959:( 1949:( 1930:( 1920:( 1910:( 1900:) 1895:Β· 1890:( 1880:( 1870:( 1860:( 1831:Β· 1827:( 1824:量 1812:( 1802:( 1792:( 1767:| 1751:( 1738:( 1725:( 1706:( 1696:( 1683:( 1670:( 1644:( 1625:( 1612:( 1602:( 1589:( 1555:( 1545:( 1532:( 1516:( 1503:( 1490:( 1477:( 1460:( 1444:( 1434:( 1416:( 1403:( 1390:( 1377:( 1367:( 1354:( 1334:( 1319:( 1306:( 1293:( 1280:( 1267:( 1235:( 1222:( 1209:( 1196:( 1183:( 1170:( 1157:( 1144:( 1131:( 1118:( 1105:( 1092:( 1063:( 1050:( 1033:( 1013:( 994:( 981:( 946:( 850:( 837:( 824:( 811:( 790:( 777:( 767:( 752:( 740:( 727:( 714:( 698:( 685:( 672:( 662:( 649:( 636:( 623:( 613:( 586:( 573:( 560:( 542:( 532:( 511:( 492:( 479:( 469:( 54:. 36:.

Index


WikiProject
WikiProject status
Guide to WikiProjects
Directory of WikiProjects
edit

Shortcuts
WP:CSEC
WP:COMPSEC
edit
WikiProject Malware
Computer and Information Security Task Force
edit

Main project page
talk
Members
talk
Popular pages
talk
Assessment
talk
articles needing attention
expert attention requests
Articles needing cleanup
Article requests
Automatically assessed articles
Computing
talk

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑