diff --git a/README.md b/README.md index 0716c5a..811017e 100644 --- a/README.md +++ b/README.md @@ -88,6 +88,7 @@ for transferring data with URLs.
  :small_orange_diamond: tshark - dump and analyze network traffic (wireshark cli).
  :small_orange_diamond: fierce - a DNS reconnaissance tool for locating non-contiguous IP space.
  :small_orange_diamond: sublist3r - fast subdomains enumeration tool for penetration testers.
+  :small_orange_diamond: Nemesis - packet manipulation CLI tool; craft and inject packets of several protocols.

##### :black_small_square: SSL @@ -220,6 +221,13 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: have i been pwned? - check if you have an account that has been compromised in a data breach.

+##### :black_small_square: CVE + +

+  :small_orange_diamond: CVE Mitre - list of publicly known cybersecurity vulnerabilities.
+  :small_orange_diamond: CVE Details - CVE security vulnerability advanced database.
+

+ #### Manuals/Howtos/Tutorials ##### :black_small_square: Bash @@ -245,6 +253,10 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: Hacking Articles - LRaj Chandel's Security & Hacking Blog.
  :small_orange_diamond: GTFOBins - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.
  :small_orange_diamond: AWS security tools - make your AWS cloud environment more secure.
+  :small_orange_diamond: HTML5 Security Cheatsheet - a collection of HTML5 related XSS attack vectors.
+  :small_orange_diamond: PTES - the penetration testing execution standard.
+  :small_orange_diamond: ctf-tools - some setup scripts for security research tools.
+  :small_orange_diamond: Guifre Ruiz Notes - collection of secuirty, system, network and pentest cheatsheets.

##### :black_small_square: Web Apps @@ -257,7 +269,6 @@ performance of any of your sites from across the globe.

  :small_orange_diamond: CTF Series : Vulnerable Machines - the steps below could be followed to find vulnerabilities and exploits.
-  :small_orange_diamond: Guifre Ruiz Notes - collection of pentest cheatsheets.
  :small_orange_diamond: How to start RE/malware analysis? - collection of some hints and useful links for the beginners.
  :small_orange_diamond: LZone Cheat Sheets - all cheat sheets.
  :small_orange_diamond: Dan’s Cheat Sheets’s - massive cheat sheets documentation.
@@ -294,6 +305,12 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: HardenedBSD - HardenedBSD aims to implement innovative exploit mitigation and security solutions.

+##### :black_small_square: Network + +

+  :small_orange_diamond: CapAnalysis - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).
+

+ ##### :black_small_square: HTTP(s) Services

@@ -306,6 +323,7 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: Emerald Onion - seattle-based encrypted-transit internet service provider.
  :small_orange_diamond: Unbound - validating, recursive, and caching DNS resolver (with TLS).
  :small_orange_diamond: Knot Resolver - caching full resolver implementation, including both a resolver library and a daemon.
+  :small_orange_diamond: Vulnreport - open-source pentesting management and automation platform by Salesforce Product Security.

#### Awesome Lists @@ -330,6 +348,7 @@ Linux Security Expert - trainings, howtos, checklists, security tools an ##### :black_small_square: Bounty programs

+  :small_orange_diamond: Bounty Factory - European bug bounty platform based on the legislation and rules in force in European countries.
  :small_orange_diamond: Openbugbounty - allows any security researcher reporting a vulnerability on any website.
  :small_orange_diamond: hackerone - global hacker community to surface the most relevant security issues.
  :small_orange_diamond: bugcrowd - crowdsourced cybersecurity for the enterprise.
@@ -354,6 +373,8 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: Hacking-Lab - online ethical hacking, computer network and security challenge platform.
  :small_orange_diamond: pwnable.kr - non-commercial wargame site which provides various pwn challenges regarding system exploitation.
  :small_orange_diamond: Silesia Security Lab - high quality security testing services with a results-driven approach to make risk mitigation highly affordable.
+  :small_orange_diamond: Practical Pentest Labs - pentest lab, take your Hacking skills to the next level.
+  :small_orange_diamond: Root Me - the fast, easy, and affordable way to train your hacking skills.

#### One-liners