From 065985a32af6e7c96471a5a517b590341e77755a Mon Sep 17 00:00:00 2001
From: trimstray
:small_orange_diamond: PuTTY - is an SSH and telnet client, developed originally by Simon Tatham.
+ :small_orange_diamond: dnsdiag - is a DNS diagnostics and performance measurement tools.
:small_orange_diamond: nmap - is a free and open source (license) utility for network discovery and security auditing.
+ :small_orange_diamond: zmap - is a fast single packet network scanner designed for Internet-wide network surveys.
:small_orange_diamond: masscan - is the fastest Internet port scanner, spews SYN packets asynchronously.
:small_orange_diamond: pbscan - is a faster and more efficient stateless SYN scanner and banner grabber.
:small_orange_diamond: hping - is a command-line oriented TCP/IP packet assembler/analyzer.
@@ -176,6 +177,7 @@ Only main chapters:
:small_orange_diamond: tcpterm - visualize packets in TUI.
:small_orange_diamond: bmon - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.
:small_orange_diamond: iptraf-ng - is a console-based network monitoring program for Linux that displays information about IP traffic.
+ :small_orange_diamond: vnstat - is a network traffic monitor for Linux and BSD.
:small_orange_diamond: iPerf3 - is a tool for active measurements of the maximum achievable bandwidth on IP networks.
:small_orange_diamond: ethr - is a Network Performance Measurement Tool for TCP, UDP & HTTP.
:small_orange_diamond: Etherate - is a Linux CLI based Ethernet and MPLS traffic testing tool.
@@ -192,6 +194,7 @@ Only main chapters:
##### :black_small_square: Network (DNS)
:small_orange_diamond: fierce - is a DNS reconnaissance tool for locating non-contiguous IP space.
:small_orange_diamond: subfinder - is a subdomain discovery tool that discovers valid subdomains for websites.
:small_orange_diamond: sublist3r - is a fast subdomains enumeration tool for penetration testers.
@@ -243,6 +246,7 @@ Only main chapters:
:small_orange_diamond: spiped - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.
:small_orange_diamond: Certbot - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.
:small_orange_diamond: mkcert - simple zero-config tool to make locally trusted development certificates with any names you'd like.
+ :small_orange_diamond: certstrap - tools to bootstrap CAs, certificate requests, and signed certificates.
:small_orange_diamond: Sublert - is a security and reconnaissance tool to automatically monitor new subdomains.
:small_orange_diamond: mkchain - open source tool to help you build a valid SSL certificate chain.
:small_orange_diamond: cheatsheet-kubernetes-A4 - Kubernetes CheatSheets in A4.
:small_orange_diamond: k8s-security - kubernetes security notes and best practices.
:small_orange_diamond: kubernetes-production-best-practices - checklists with best-practices for production-ready Kubernetes.
+ :small_orange_diamond: kubernetes-production-best-practices - kubernetes security - best practice guide.
:small_orange_diamond: kubernetes-failure-stories - is a compilation of public failure/horror stories related to Kubernetes.
:small_orange_diamond: Web Developer Roadmap - roadmaps, articles and resources to help you choose your path, learn and improve.
:small_orange_diamond: Front-End-Checklist - the perfect Front-End Checklist for modern websites and meticulous developers.
+ :small_orange_diamond: Front-End-Performance-Checklist - the only Front-End Performance Checklist that runs faster than the others.
:small_orange_diamond: Python's Magic Methods - what are magic methods? They're everything in object-oriented Python.
:small_orange_diamond: wtfpython - a collection of surprising Python snippets and lesser-known features.
:small_orange_diamond: js-dev-reads - a list of books and articles for the discerning web developer to read.
@@ -943,6 +950,8 @@ performance of any of your sites from across the globe.
:small_orange_diamond: Awesome Web Security - a curated list of Web Security materials and resources.
:small_orange_diamond: awesome-cyber-skills - a curated list of hacking environments where you can train your cyber skills.
+ :small_orange_diamond: awesome-devsecops - an authoritative list of awesome devsecops tools.
+ :small_orange_diamond: awesome-osint - is a curated list of amazingly awesome OSINT.
:small_orange_diamond: awesome-threat-intelligence - a curated list of Awesome Threat Intelligence resources.
:small_orange_diamond: Red-Teaming-Toolkit - a collection of open source and commercial tools that aid in red team operations.
:small_orange_diamond: awesome-burp-extensions - a curated list of amazingly awesome Burp Extensions.
@@ -968,6 +977,8 @@ performance of any of your sites from across the globe.
:small_orange_diamond: awesome-static-analysis - static analysis tools for all programming languages.
:small_orange_diamond: computer-science - path to a free self-taught education in Computer Science.
:small_orange_diamond: post-mortems - is a collection of postmortems (config errors, hardware failures, and more).
+ :small_orange_diamond: build-your-own-x - build your own (insert technology here).
+ :small_orange_diamond: Project-Based-Tutorials-in-C - is a curated list of project-based tutorials in C.
:small_orange_diamond: The-Documentation-Compendium - various README templates & tips on writing high-quality documentation.
:small_orange_diamond: awesome-python-applications - free software that works great, and also happens to be open-source Python.
:small_orange_diamond: OWASP-VWAD - comprehensive and well maintained registry of all known vulnerable web applications.
- :small_orange_diamond: Metasploitable 2 - vulnerable web application amongst security researchers.
:small_orange_diamond: DVWA - PHP/MySQL web application that is damn vulnerable.
:small_orange_diamond: DSVW - is a deliberately vulnerable web application written in under 100 lines of code.
:small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application.
:small_orange_diamond: OWASP Juice Shop Project - the most bug-free vulnerable application in existence.
+ :small_orange_diamond: OWASP Node js Goat Project - OWASP Top 10 security risks apply to web applications developed using Node.js.
:small_orange_diamond: juicy-ctf - run Capture the Flags and Security Trainings with OWASP Juice Shop.
:small_orange_diamond: SecurityShepherd - web and mobile application security training platform.
:small_orange_diamond: Security Ninjas - open source application security training program.
@@ -1258,6 +1280,7 @@ AWS deployment tool.
##### :black_small_square: Vulnerable virtual machines
+ :small_orange_diamond: metasploitable 2 - vulnerable web application amongst security researchers.
:small_orange_diamond: metasploitable3 - is a VM that is built from the ground up with a large amount of security vulnerabilities.
+ :small_orange_diamond: fbctf - platform to host Capture the Flag competitions.
+ :small_orange_diamond: ctfscoreboard - scoreboard for Capture The Flag competitions.
+