diff --git a/README.md b/README.md index ab7c2d7..8e47626 100644 --- a/README.md +++ b/README.md @@ -39,11 +39,11 @@ This repository is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece. It is an invaluable source of knowledge for me that I often look back on. -## :restroom:  For whom? +## 🚻  For whom? For everyone, really. Here everyone can find their favourite tastes. But to be perfectly honest, it is aimed towards System and Network administrators, DevOps, Pentesters, and Security Researchers. -## :information_source:  Contributing +## i  Contributing If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments. @@ -85,11 +85,11 @@ This project exists thanks to all the people who contribute.

-## :newspaper:  RSS Feed & Updates +## 📰  RSS Feed & Updates GitHub exposes an [RSS/Atom](https://github.com/trimstray/the-book-of-secret-knowledge/commits.atom) feed of the commits, which may also be useful if you want to be kept informed about all changes. -## :ballot_box_with_check:  ToDo +## ☑  ToDo - [ ] Add new stuff... - [ ] Add useful shell functions @@ -98,7 +98,7 @@ GitHub exposes an [RSS/Atom](https://github.com/trimstray/the-book-of-secret-kno New items are also added on a regular basis. -## :anger:  Table of Contents +## 💢  Table of Contents Only main chapters: @@ -122,1410 +122,1410 @@ Only main chapters: #### CLI Tools  [[TOC]](#anger-table-of-contents) -##### :black_small_square: Shells +##### 🐚 Shells

-  :small_orange_diamond: GNU Bash - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.
-  :small_orange_diamond: Zsh - is a shell designed for interactive use, although it is also a powerful scripting language.
-  :small_orange_diamond: tclsh - is a very powerful cross-platform shell, suitable for a huge range of uses.
-  :small_orange_diamond: bash-it - is a framework for using, developing and maintaining shell scripts and custom commands.
-  :small_orange_diamond: Oh My ZSH! - is the best framework for managing your Zsh configuration.
-  :small_orange_diamond: Oh My Fish - the Fishshell framework.
-  :small_orange_diamond: Starship - the cross-shell prompt written in Rust.
-  :small_orange_diamond: powerlevel10k - is a fast reimplementation of Powerlevel9k ZSH theme.
+  🔸 GNU Bash - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.
+  🔸 Zsh - is a shell designed for interactive use, although it is also a powerful scripting language.
+  🔸 tclsh - is a very powerful cross-platform shell, suitable for a huge range of uses.
+  🔸 bash-it - is a framework for using, developing and maintaining shell scripts and custom commands.
+  🔸 Oh My ZSH! - is the best framework for managing your Zsh configuration.
+  🔸 Oh My Fish - the Fishshell framework.
+  🔸 Starship - the cross-shell prompt written in Rust.
+  🔸 powerlevel10k - is a fast reimplementation of Powerlevel9k ZSH theme.

-##### :black_small_square: Shell plugins +##### 🐚 Shell plugins

-  :small_orange_diamond: z - tracks the folder you use the most and allow you to jump, without having to type the whole path.
-  :small_orange_diamond: fzf - is a general-purpose command-line fuzzy finder.
-  :small_orange_diamond: zsh-autosuggestions - Fish-like autosuggestions for Zsh.
-  :small_orange_diamond: zsh-syntax-highlighting - Fish shell like syntax highlighting for Zsh.
-  :small_orange_diamond: Awesome ZSH Plugins - A list of frameworks, plugins, themes and tutorials for ZSH.
+  🔸 z - tracks the folder you use the most and allow you to jump, without having to type the whole path.
+  🔸 fzf - is a general-purpose command-line fuzzy finder.
+  🔸 zsh-autosuggestions - Fish-like autosuggestions for Zsh.
+  🔸 zsh-syntax-highlighting - Fish shell like syntax highlighting for Zsh.
+  🔸 Awesome ZSH Plugins - A list of frameworks, plugins, themes and tutorials for ZSH.

-##### :black_small_square: Managers +##### 🧑‍💼 Managers

-  :small_orange_diamond: Midnight Commander - is a visual file manager, licensed under GNU General Public License.
-  :small_orange_diamond: ranger - is a VIM-inspired filemanager for the console.
-  :small_orange_diamond: nnn - is a tiny, lightning fast, feature-packed file manager.
-  :small_orange_diamond: screen - is a full-screen window manager that multiplexes a physical terminal.
-  :small_orange_diamond: tmux - is a terminal multiplexer, lets you switch easily between several programs in one terminal.
-  :small_orange_diamond: tmux-cssh - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.
+  🔸 Midnight Commander - is a visual file manager, licensed under GNU General Public License.
+  🔸 ranger - is a VIM-inspired filemanager for the console.
+  🔸 nnn - is a tiny, lightning fast, feature-packed file manager.
+  🔸 screen - is a full-screen window manager that multiplexes a physical terminal.
+  🔸 tmux - is a terminal multiplexer, lets you switch easily between several programs in one terminal.
+  🔸 tmux-cssh - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.

-##### :black_small_square: Text editors +##### 🗒 Text editors

-  :small_orange_diamond: vi - is one of the most common text editors on Unix.
-  :small_orange_diamond: vim - is a highly configurable text editor.
-  :small_orange_diamond: emacs - is an extensible, customizable, free/libre text editor, and more.
-  :small_orange_diamond: micro - is a modern and intuitive terminal-based text editor.
-  :small_orange_diamond: neovim - is a free open source, powerful, extensible and usable code editor.
-  :small_orange_diamond: spacemacs - a community-driven Emacs distribution.
-  :small_orange_diamond: spacevim - a community-driven vim distribution.
+  🔸 vi - is one of the most common text editors on Unix.
+  🔸 vim - is a highly configurable text editor.
+  🔸 emacs - is an extensible, customizable, free/libre text editor, and more.
+  🔸 micro - is a modern and intuitive terminal-based text editor.
+  🔸 neovim - is a free open source, powerful, extensible and usable code editor.
+  🔸 spacemacs - a community-driven Emacs distribution.
+  🔸 spacevim - a community-driven vim distribution.

-##### :black_small_square: Files and directories +##### 📁 Files and directories

-  :small_orange_diamond: fd - is a simple, fast and user-friendly alternative to find.
-  :small_orange_diamond: ncdu - is an easy to use, fast disk usage analyzer.
+  🔸 fd - is a simple, fast and user-friendly alternative to find.
+  🔸 ncdu - is an easy to use, fast disk usage analyzer.

-##### :black_small_square: Network +##### 🖧 Network

-  :small_orange_diamond: PuTTY - is an SSH and telnet client, developed originally by Simon Tatham.
-  :small_orange_diamond: Mosh - is a SSH wrapper designed to keep a SSH session alive over a volatile connection.
-  :small_orange_diamond: Eternal Terminal - enables mouse-scrolling and tmux commands inside the SSH session.
-  :small_orange_diamond: nmap - is a free and open source (license) utility for network discovery and security auditing.
-  :small_orange_diamond: zmap - is a fast single packet network scanner designed for Internet-wide network surveys.
-  :small_orange_diamond: Rust Scan - to find all open ports faster than Nmap.
-  :small_orange_diamond: masscan - is the fastest Internet port scanner, spews SYN packets asynchronously.
-  :small_orange_diamond: pbscan - is a faster and more efficient stateless SYN scanner and banner grabber.
-  :small_orange_diamond: hping - is a command-line oriented TCP/IP packet assembler/analyzer.
-  :small_orange_diamond: mtr - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single tool.
-  :small_orange_diamond: mylg - utility which combines the functions of the different network probes in one diagnostic tool.
-  :small_orange_diamond: netcat - utility which reads and writes data across network connections, using the TCP/IP protocol.
-  :small_orange_diamond: socat - utility which transfers data between two objects.
-  :small_orange_diamond: tcpdump - is a powerful command-line packet analyzer.
-  :small_orange_diamond: tshark - is a tool that allows us to dump and analyze network traffic (wireshark cli).
-  :small_orange_diamond: Termshark - is a simple terminal user-interface for tshark.
-  :small_orange_diamond: ngrep - is like GNU grep applied to the network layer.
-  :small_orange_diamond: netsniff-ng - is a Swiss army knife for your daily Linux network plumbing if you will.
-  :small_orange_diamond: sockdump - dump unix domain socket traffic.
-  :small_orange_diamond: stenographer - is a packet capture solution which aims to quickly spool all packets to disk.
-  :small_orange_diamond: tcpterm - visualize packets in TUI.
-  :small_orange_diamond: bmon - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.
-  :small_orange_diamond: iptraf-ng - is a console-based network monitoring program for Linux that displays information about IP traffic.
-  :small_orange_diamond: vnstat - is a network traffic monitor for Linux and BSD.
-  :small_orange_diamond: iPerf3 - is a tool for active measurements of the maximum achievable bandwidth on IP networks.
-  :small_orange_diamond: ethr - is a Network Performance Measurement Tool for TCP, UDP & HTTP.
-  :small_orange_diamond: Etherate - is a Linux CLI based Ethernet and MPLS traffic testing tool.
-  :small_orange_diamond: echoip - is a IP address lookup service.
-  :small_orange_diamond: Nemesis - packet manipulation CLI tool; craft and inject packets of several protocols.
-  :small_orange_diamond: packetfu - a mid-level packet manipulation library for Ruby.
-  :small_orange_diamond: Scapy - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.
-  :small_orange_diamond: impacket - is a collection of Python classes for working with network protocols.
-  :small_orange_diamond: ssh-audit - is a tool for SSH server auditing.
-  :small_orange_diamond: aria2 - is a lightweight multi-protocol & multi-source command-line download utility.
-  :small_orange_diamond: iptables-tracer - observe the path of packets through the iptables chains.
-  :small_orange_diamond: inception - a highly configurable tool to check for whatever you like against any number of hosts.
-  :small_orange_diamond: mRemoteNG - a fork of mRemote, multi-tabbed PuTTy on steroids!
+  🔸 PuTTY - is an SSH and telnet client, developed originally by Simon Tatham.
+  🔸 Mosh - is a SSH wrapper designed to keep a SSH session alive over a volatile connection.
+  🔸 Eternal Terminal - enables mouse-scrolling and tmux commands inside the SSH session.
+  🔸 nmap - is a free and open source (license) utility for network discovery and security auditing.
+  🔸 zmap - is a fast single packet network scanner designed for Internet-wide network surveys.
+  🔸 Rust Scan - to find all open ports faster than Nmap.
+  🔸 masscan - is the fastest Internet port scanner, spews SYN packets asynchronously.
+  🔸 pbscan - is a faster and more efficient stateless SYN scanner and banner grabber.
+  🔸 hping - is a command-line oriented TCP/IP packet assembler/analyzer.
+  🔸 mtr - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single tool.
+  🔸 mylg - utility which combines the functions of the different network probes in one diagnostic tool.
+  🔸 netcat - utility which reads and writes data across network connections, using the TCP/IP protocol.
+  🔸 socat - utility which transfers data between two objects.
+  🔸 tcpdump - is a powerful command-line packet analyzer.
+  🔸 tshark - is a tool that allows us to dump and analyze network traffic (wireshark cli).
+  🔸 Termshark - is a simple terminal user-interface for tshark.
+  🔸 ngrep - is like GNU grep applied to the network layer.
+  🔸 netsniff-ng - is a Swiss army knife for your daily Linux network plumbing if you will.
+  🔸 sockdump - dump unix domain socket traffic.
+  🔸 stenographer - is a packet capture solution which aims to quickly spool all packets to disk.
+  🔸 tcpterm - visualize packets in TUI.
+  🔸 bmon - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.
+  🔸 iptraf-ng - is a console-based network monitoring program for Linux that displays information about IP traffic.
+  🔸 vnstat - is a network traffic monitor for Linux and BSD.
+  🔸 iPerf3 - is a tool for active measurements of the maximum achievable bandwidth on IP networks.
+  🔸 ethr - is a Network Performance Measurement Tool for TCP, UDP & HTTP.
+  🔸 Etherate - is a Linux CLI based Ethernet and MPLS traffic testing tool.
+  🔸 echoip - is a IP address lookup service.
+  🔸 Nemesis - packet manipulation CLI tool; craft and inject packets of several protocols.
+  🔸 packetfu - a mid-level packet manipulation library for Ruby.
+  🔸 Scapy - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.
+  🔸 impacket - is a collection of Python classes for working with network protocols.
+  🔸 ssh-audit - is a tool for SSH server auditing.
+  🔸 aria2 - is a lightweight multi-protocol & multi-source command-line download utility.
+  🔸 iptables-tracer - observe the path of packets through the iptables chains.
+  🔸 inception - a highly configurable tool to check for whatever you like against any number of hosts.
+  🔸 mRemoteNG - a fork of mRemote, multi-tabbed PuTTy on steroids!

-##### :black_small_square: Network (DNS) +##### 🖧 Network (DNS)

-  :small_orange_diamond: dnsdiag - is a DNS diagnostics and performance measurement tools.
-  :small_orange_diamond: fierce - is a DNS reconnaissance tool for locating non-contiguous IP space.
-  :small_orange_diamond: subfinder - is a subdomain discovery tool that discovers valid subdomains for websites.
-  :small_orange_diamond: sublist3r - is a fast subdomains enumeration tool for penetration testers.
-  :small_orange_diamond: amass - is tool that obtains subdomain names by scraping data sources, crawling web archives, and more.
-  :small_orange_diamond: namebench - provides personalized DNS server recommendations based on your browsing history.
-  :small_orange_diamond: massdns - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.
-  :small_orange_diamond: knock - is a tool to enumerate subdomains on a target domain through a wordlist.
-  :small_orange_diamond: dnsperf - DNS performance testing tools.
-  :small_orange_diamond: dnscrypt-proxy 2 - a flexible DNS proxy, with support for encrypted DNS protocols.
-  :small_orange_diamond: dnsdbq - API client providing access to passive DNS database systems.
-  :small_orange_diamond: grimd - fast dns proxy, built to black-hole internet advertisements and malware servers.
-   :small_orange_diamond: dnstwist - detect typosquatters, phishing attacks, fraud, and brand impersonation.
+  🔸 dnsdiag - is a DNS diagnostics and performance measurement tools.
+  🔸 fierce - is a DNS reconnaissance tool for locating non-contiguous IP space.
+  🔸 subfinder - is a subdomain discovery tool that discovers valid subdomains for websites.
+  🔸 sublist3r - is a fast subdomains enumeration tool for penetration testers.
+  🔸 amass - is tool that obtains subdomain names by scraping data sources, crawling web archives, and more.
+  🔸 namebench - provides personalized DNS server recommendations based on your browsing history.
+  🔸 massdns - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.
+  🔸 knock - is a tool to enumerate subdomains on a target domain through a wordlist.
+  🔸 dnsperf - DNS performance testing tools.
+  🔸 dnscrypt-proxy 2 - a flexible DNS proxy, with support for encrypted DNS protocols.
+  🔸 dnsdbq - API client providing access to passive DNS database systems.
+  🔸 grimd - fast dns proxy, built to black-hole internet advertisements and malware servers.
+   🔸 dnstwist - detect typosquatters, phishing attacks, fraud, and brand impersonation.

-##### :black_small_square: Network (HTTP) +##### 🖧 Network (HTTP)

-  :small_orange_diamond: curl - is a command line tool and library for transferring data with URLs.
-  :small_orange_diamond: kurly - is an alternative to the widely popular curl program, written in Golang.
-  :small_orange_diamond: HTTPie - is an user-friendly HTTP client.
-  :small_orange_diamond: wuzz - is an interactive cli tool for HTTP inspection.
-  :small_orange_diamond: h2spec - is a conformance testing tool for HTTP/2 implementation.
-  :small_orange_diamond: h2t - is a simple tool to help sysadmins to hardening their websites.
-  :small_orange_diamond: htrace.sh - is a simple Swiss Army knife for http/https troubleshooting and profiling.
-  :small_orange_diamond: httpstat - is a tool that visualizes curl statistics in a way of beauty and clarity.
-  :small_orange_diamond: httplab - is an interactive web server.
-  :small_orange_diamond: Lynx - is a text browser for the World Wide Web.
-  :small_orange_diamond: Browsh - is a fully interactive, real-time, and modern text-based browser.
-  :small_orange_diamond: HeadlessBrowsers - a list of (almost) all headless web browsers in existence.
-  :small_orange_diamond: ab - is a single-threaded command line tool for measuring the performance of HTTP web servers.
-  :small_orange_diamond: siege - is an http load testing and benchmarking utility.
-  :small_orange_diamond: wrk - is a modern HTTP benchmarking tool capable of generating significant load.
-  :small_orange_diamond: wrk2 - is a constant throughput, correct latency recording variant of wrk.
-  :small_orange_diamond: vegeta - is a constant throughput, correct latency recording variant of wrk.
-  :small_orange_diamond: bombardier - is a fast cross-platform HTTP benchmarking tool written in Go.
-  :small_orange_diamond: gobench - http/https load testing and benchmarking tool.
-  :small_orange_diamond: hey - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.
-  :small_orange_diamond: boom - is a script you can use to quickly smoke-test your web app deployment.
-  :small_orange_diamond: SlowHTTPTest - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.
-  :small_orange_diamond: gobuster - is a free and open source directory/file & DNS busting tool written in Go.
-  :small_orange_diamond: ssllabs-scan - command-line reference-implementation client for SSL Labs APIs.
-  :small_orange_diamond: http-observatory - Mozilla HTTP Observatory cli version.
-  :small_orange_diamond: Hurl - is a command line tool to run and test HTTP requests with plain text.
+  🔸 curl - is a command line tool and library for transferring data with URLs.
+  🔸 kurly - is an alternative to the widely popular curl program, written in Golang.
+  🔸 HTTPie - is an user-friendly HTTP client.
+  🔸 wuzz - is an interactive cli tool for HTTP inspection.
+  🔸 h2spec - is a conformance testing tool for HTTP/2 implementation.
+  🔸 h2t - is a simple tool to help sysadmins to hardening their websites.
+  🔸 htrace.sh - is a simple Swiss Army knife for http/https troubleshooting and profiling.
+  🔸 httpstat - is a tool that visualizes curl statistics in a way of beauty and clarity.
+  🔸 httplab - is an interactive web server.
+  🔸 Lynx - is a text browser for the World Wide Web.
+  🔸 Browsh - is a fully interactive, real-time, and modern text-based browser.
+  🔸 HeadlessBrowsers - a list of (almost) all headless web browsers in existence.
+  🔸 ab - is a single-threaded command line tool for measuring the performance of HTTP web servers.
+  🔸 siege - is an http load testing and benchmarking utility.
+  🔸 wrk - is a modern HTTP benchmarking tool capable of generating significant load.
+  🔸 wrk2 - is a constant throughput, correct latency recording variant of wrk.
+  🔸 vegeta - is a constant throughput, correct latency recording variant of wrk.
+  🔸 bombardier - is a fast cross-platform HTTP benchmarking tool written in Go.
+  🔸 gobench - http/https load testing and benchmarking tool.
+  🔸 hey - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.
+  🔸 boom - is a script you can use to quickly smoke-test your web app deployment.
+  🔸 SlowHTTPTest - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.
+  🔸 gobuster - is a free and open source directory/file & DNS busting tool written in Go.
+  🔸 ssllabs-scan - command-line reference-implementation client for SSL Labs APIs.
+  🔸 http-observatory - Mozilla HTTP Observatory cli version.
+  🔸 Hurl - is a command line tool to run and test HTTP requests with plain text.

-##### :black_small_square: SSL +##### 🔐 SSL

-  :small_orange_diamond: openssl - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.
-  :small_orange_diamond: gnutls-cli - client program to set up a TLS connection to some other computer.
-  :small_orange_diamond: sslyze +  🔸 openssl - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.
+  🔸 gnutls-cli - client program to set up a TLS connection to some other computer.
+  🔸 sslyze - fast and powerful SSL/TLS server scanning library.
-  :small_orange_diamond: sslscan - tests SSL/TLS enabled services to discover supported cipher suites.
-  :small_orange_diamond: testssl.sh - testing TLS/SSL encryption anywhere on any port.
-  :small_orange_diamond: cipherscan - a very simple way to find out which SSL ciphersuites are supported by a target.
-  :small_orange_diamond: spiped - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.
-  :small_orange_diamond: Certbot - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.
-  :small_orange_diamond: mkcert - simple zero-config tool to make locally trusted development certificates with any names you'd like.
-  :small_orange_diamond: certstrap - tools to bootstrap CAs, certificate requests, and signed certificates.
-  :small_orange_diamond: Sublert - is a security and reconnaissance tool to automatically monitor new subdomains.
-  :small_orange_diamond: mkchain - open source tool to help you build a valid SSL certificate chain.
-  :small_orange_diamond: ssl-cert-check - SSL Certification Expiration Checker.
+  🔸 sslscan - tests SSL/TLS enabled services to discover supported cipher suites.
+  🔸 testssl.sh - testing TLS/SSL encryption anywhere on any port.
+  🔸 cipherscan - a very simple way to find out which SSL ciphersuites are supported by a target.
+  🔸 spiped - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.
+  🔸 Certbot - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.
+  🔸 mkcert - simple zero-config tool to make locally trusted development certificates with any names you'd like.
+  🔸 certstrap - tools to bootstrap CAs, certificate requests, and signed certificates.
+  🔸 Sublert - is a security and reconnaissance tool to automatically monitor new subdomains.
+  🔸 mkchain - open source tool to help you build a valid SSL certificate chain.
+  🔸 ssl-cert-check - SSL Certification Expiration Checker.

-##### :black_small_square: Security +##### 🔒 Security

-  :small_orange_diamond: SELinux - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.
-  :small_orange_diamond: AppArmor - proactively protects the operating system and applications from external or internal threats.
-  :small_orange_diamond: grapheneX - Automated System Hardening Framework.
-  :small_orange_diamond: DevSec Hardening Framework - Security + DevOps: Automatic Server Hardening.
+  🔸 SELinux - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.
+  🔸 AppArmor - proactively protects the operating system and applications from external or internal threats.
+  🔸 grapheneX - Automated System Hardening Framework.
+  🔸 DevSec Hardening Framework - Security + DevOps: Automatic Server Hardening.

-##### :black_small_square: Auditing Tools +##### 🛃 Auditing Tools

-  :small_orange_diamond: ossec - actively monitoring all aspects of system activity with file integrity monitoring.
-  :small_orange_diamond: auditd - provides a way to track security-relevant information on your system.
-  :small_orange_diamond: Tiger - is a security tool that can be use both as a security audit and intrusion detection system.
-  :small_orange_diamond: Lynis - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.
-  :small_orange_diamond: LinEnum - scripted Local Linux Enumeration & Privilege Escalation Checks.
-  :small_orange_diamond: Rkhunter - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.
-  :small_orange_diamond: PE-sieve - is a light-weight tool that helps to detect malware running on the system.
-  :small_orange_diamond: PEASS - privilege escalation tools for Windows and Linux/Unix and MacOS.
+  🔸 ossec - actively monitoring all aspects of system activity with file integrity monitoring.
+  🔸 auditd - provides a way to track security-relevant information on your system.
+  🔸 Tiger - is a security tool that can be use both as a security audit and intrusion detection system.
+  🔸 Lynis - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.
+  🔸 LinEnum - scripted Local Linux Enumeration & Privilege Escalation Checks.
+  🔸 Rkhunter - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.
+  🔸 PE-sieve - is a light-weight tool that helps to detect malware running on the system.
+  🔸 PEASS - privilege escalation tools for Windows and Linux/Unix and MacOS.

-##### :black_small_square: System Diagnostics/Debuggers +##### 🧑‍⚕️ System Diagnostics/Debuggers

-  :small_orange_diamond: strace - diagnostic, debugging and instructional userspace utility for Linux.
-  :small_orange_diamond: DTrace - is a performance analysis and troubleshooting tool.
-  :small_orange_diamond: ltrace - is a library call tracer, used to trace calls made by programs to library functions.
-  :small_orange_diamond: ptrace-burrito - is a friendly wrapper around ptrace.
-  :small_orange_diamond: perf-tools - performance analysis tools based on Linux perf_events (aka perf) and ftrace.
-  :small_orange_diamond: bpftrace - high-level tracing language for Linux eBPF.
-  :small_orange_diamond: sysdig - system exploration and troubleshooting tool with first class support for containers.
-  :small_orange_diamond: Valgrind - is an instrumentation framework for building dynamic analysis tools.
-  :small_orange_diamond: gperftools - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.
-  :small_orange_diamond: glances - cross-platform system monitoring tool written in Python.
-  :small_orange_diamond: htop - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.
-  :small_orange_diamond: bashtop - Linux resource monitor written in pure Bash.
-  :small_orange_diamond: nmon - a single executable for performance monitoring and data analysis.
-  :small_orange_diamond: atop - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.
-  :small_orange_diamond: lsof - displays in its output information about files that are opened by processes.
-  :small_orange_diamond: FlameGraph - stack trace visualizer.
-  :small_orange_diamond: lsofgraph - convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.
-  :small_orange_diamond: rr - is a lightweight tool for recording, replaying and debugging execution of applications.
-  :small_orange_diamond: Performance Co-Pilot - a system performance analysis toolkit.
-  :small_orange_diamond: hexyl - a command-line hex viewer.
-  :small_orange_diamond: Austin - Python frame stack sampler for CPython.
+  🔸 strace - diagnostic, debugging and instructional userspace utility for Linux.
+  🔸 DTrace - is a performance analysis and troubleshooting tool.
+  🔸 ltrace - is a library call tracer, used to trace calls made by programs to library functions.
+  🔸 ptrace-burrito - is a friendly wrapper around ptrace.
+  🔸 perf-tools - performance analysis tools based on Linux perf_events (aka perf) and ftrace.
+  🔸 bpftrace - high-level tracing language for Linux eBPF.
+  🔸 sysdig - system exploration and troubleshooting tool with first class support for containers.
+  🔸 Valgrind - is an instrumentation framework for building dynamic analysis tools.
+  🔸 gperftools - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.
+  🔸 glances - cross-platform system monitoring tool written in Python.
+  🔸 htop - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.
+  🔸 bashtop - Linux resource monitor written in pure Bash.
+  🔸 nmon - a single executable for performance monitoring and data analysis.
+  🔸 atop - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.
+  🔸 lsof - displays in its output information about files that are opened by processes.
+  🔸 FlameGraph - stack trace visualizer.
+  🔸 lsofgraph - convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.
+  🔸 rr - is a lightweight tool for recording, replaying and debugging execution of applications.
+  🔸 Performance Co-Pilot - a system performance analysis toolkit.
+  🔸 hexyl - a command-line hex viewer.
+  🔸 Austin - Python frame stack sampler for CPython.

-##### :black_small_square: Log Analyzers +##### 📜 Log Analyzers

-  :small_orange_diamond: angle-grinder - slice and dice log files on the command line.
-  :small_orange_diamond: lnav - log file navigator with search and automatic refresh.
-  :small_orange_diamond: GoAccess - real-time web log analyzer and interactive viewer that runs in a terminal.
-  :small_orange_diamond: ngxtop - real-time metrics for nginx server.
+  🔸 angle-grinder - slice and dice log files on the command line.
+  🔸 lnav - log file navigator with search and automatic refresh.
+  🔸 GoAccess - real-time web log analyzer and interactive viewer that runs in a terminal.
+  🔸 ngxtop - real-time metrics for nginx server.

-##### :black_small_square: Databases +##### ▪ Databases

-  :small_orange_diamond: usql - universal command-line interface for SQL databases.
-  :small_orange_diamond: pgcli - postgres CLI with autocompletion and syntax highlighting.
-  :small_orange_diamond: mycli - terminal client for MySQL with autocompletion and syntax highlighting.
-  :small_orange_diamond: litecli - SQLite CLI with autocompletion and syntax highlighting.
-   :small_orange_diamond: mssql-cli - SQL Server CLI with autocompletion and syntax highlighting.
-  :small_orange_diamond: OSQuery - is a SQL powered operating system instrumentation, monitoring, and analytics framework.
-  :small_orange_diamond: pgsync - sync data from one Postgres database to another.
-  :small_orange_diamond: iredis - a terminal client for redis with autocompletion and syntax highlighting.
-  :small_orange_diamond: SchemaCrawler - generates an E-R diagram of your database.
+  🔸 usql - universal command-line interface for SQL databases.
+  🔸 pgcli - postgres CLI with autocompletion and syntax highlighting.
+  🔸 mycli - terminal client for MySQL with autocompletion and syntax highlighting.
+  🔸 litecli - SQLite CLI with autocompletion and syntax highlighting.
+   🔸 mssql-cli - SQL Server CLI with autocompletion and syntax highlighting.
+  🔸 OSQuery - is a SQL powered operating system instrumentation, monitoring, and analytics framework.
+  🔸 pgsync - sync data from one Postgres database to another.
+  🔸 iredis - a terminal client for redis with autocompletion and syntax highlighting.
+  🔸 SchemaCrawler - generates an E-R diagram of your database.

-##### :black_small_square: TOR +##### 🧅 TOR

-  :small_orange_diamond: Nipe - script to make Tor Network your default gateway.
-  :small_orange_diamond: multitor - a tool that lets you create multiple TOR instances with a load-balancing.
+  🔸 Nipe - script to make Tor Network your default gateway.
+  🔸 multitor - a tool that lets you create multiple TOR instances with a load-balancing.

-##### :black_small_square: Messengers/IRC Clients +##### ▪ Messengers/IRC Clients

-  :small_orange_diamond: Irssi - is a free open source terminal based IRC client.
-  :small_orange_diamond: WeeChat - is an extremely extensible and lightweight IRC client.
+  🔸 Irssi - is a free open source terminal based IRC client.
+  🔸 WeeChat - is an extremely extensible and lightweight IRC client.

-##### :black_small_square: Productivity +##### ▪ Productivity

-  :small_orange_diamond: taskwarrior - task management system, todo list
+  🔸 taskwarrior - task management system, todo list

-##### :black_small_square: Other +##### ▪ Other

-  :small_orange_diamond: sysadmin-util - tools for Linux/Unix sysadmins.
-  :small_orange_diamond: incron - is an inode-based filesystem notification technology.
-  :small_orange_diamond: lsyncd - synchronizes local directories with remote targets (Live Syncing Daemon).
-  :small_orange_diamond: GRV - is a terminal based interface for viewing Git repositories.
-  :small_orange_diamond: Tig - text-mode interface for Git.
-  :small_orange_diamond: tldr - simplified and community-driven man pages.
-  :small_orange_diamond: archiver - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.
-  :small_orange_diamond: commander.js - minimal CLI creator in JavaScript.
-  :small_orange_diamond: gron - make JSON greppable!
-  :small_orange_diamond: bed - binary editor written in Go.
+  🔸 sysadmin-util - tools for Linux/Unix sysadmins.
+  🔸 incron - is an inode-based filesystem notification technology.
+  🔸 lsyncd - synchronizes local directories with remote targets (Live Syncing Daemon).
+  🔸 GRV - is a terminal based interface for viewing Git repositories.
+  🔸 Tig - text-mode interface for Git.
+  🔸 tldr - simplified and community-driven man pages.
+  🔸 archiver - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.
+  🔸 commander.js - minimal CLI creator in JavaScript.
+  🔸 gron - make JSON greppable!
+  🔸 bed - binary editor written in Go.

#### GUI Tools  [[TOC]](#anger-table-of-contents) -##### :black_small_square: Terminal emulators +##### ▪ Terminal emulators

-  :small_orange_diamond: Guake - is a dropdown terminal made for the GNOME desktop environment.
-  :small_orange_diamond: Terminator - is based on GNOME Terminal, useful features for sysadmins and other users.
-  :small_orange_diamond: Kitty - is a GPU based terminal emulator that supports smooth scrolling and images.
-  :small_orange_diamond: Alacritty - is a fast, cross-platform, OpenGL terminal emulator.
+  🔸 Guake - is a dropdown terminal made for the GNOME desktop environment.
+  🔸 Terminator - is based on GNOME Terminal, useful features for sysadmins and other users.
+  🔸 Kitty - is a GPU based terminal emulator that supports smooth scrolling and images.
+  🔸 Alacritty - is a fast, cross-platform, OpenGL terminal emulator.

-##### :black_small_square: Network +##### 🖧 Network

-  :small_orange_diamond: Wireshark - is the world’s foremost and widely-used network protocol analyzer.
-  :small_orange_diamond: Ettercap - is a comprehensive network monitor tool.
-  :small_orange_diamond: EtherApe - is a graphical network monitoring solution.
-  :small_orange_diamond: Packet Sender - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers.
-  :small_orange_diamond: Ostinato - is a packet crafter and traffic generator.
-  :small_orange_diamond: JMeter™ - open source software to load test functional behavior and measure performance.
-  :small_orange_diamond: locust - scalable user load testing tool written in Python.
+  🔸 Wireshark - is the world’s foremost and widely-used network protocol analyzer.
+  🔸 Ettercap - is a comprehensive network monitor tool.
+  🔸 EtherApe - is a graphical network monitoring solution.
+  🔸 Packet Sender - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers.
+  🔸 Ostinato - is a packet crafter and traffic generator.
+  🔸 JMeter™ - open source software to load test functional behavior and measure performance.
+  🔸 locust - scalable user load testing tool written in Python.

-##### :black_small_square: Browsers +##### 🌐 Browsers

-  :small_orange_diamond: TOR Browser - protect your privacy and defend yourself against network surveillance and traffic analysis.
+  🔸 TOR Browser - protect your privacy and defend yourself against network surveillance and traffic analysis.

-##### :black_small_square: Password Managers +##### ▪ Password Managers

-  :small_orange_diamond: KeePassXC - store your passwords safely and auto-type them into your everyday websites and apps.
-  :small_orange_diamond: Bitwarden - open source password manager with built-in sync.
-  :small_orange_diamond: Vaultwarden - unofficial Bitwarden compatible server written in Rust.
+  🔸 KeePassXC - store your passwords safely and auto-type them into your everyday websites and apps.
+  🔸 Bitwarden - open source password manager with built-in sync.
+  🔸 Vaultwarden - unofficial Bitwarden compatible server written in Rust.

-##### :black_small_square: Messengers/IRC Clients +##### ▪ Messengers/IRC Clients

-  :small_orange_diamond: HexChat - is an IRC client based on XChat.
-  :small_orange_diamond: Pidgin - is an easy to use and free chat client used by millions.
+  🔸 HexChat - is an IRC client based on XChat.
+  🔸 Pidgin - is an easy to use and free chat client used by millions.

-##### :black_small_square: Messengers (end-to-end encryption) +##### 🔏 Messengers (end-to-end encryption)

-  :small_orange_diamond: Signal - is an encrypted communications app.
-  :small_orange_diamond: Wire - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.
-  :small_orange_diamond: TorChat - decentralized anonymous instant messenger on top of Tor Hidden Services.
-  :small_orange_diamond: Matrix - an open network for secure, decentralized, real-time communication.
+  🔸 Signal - is an encrypted communications app.
+  🔸 Wire - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.
+  🔸 TorChat - decentralized anonymous instant messenger on top of Tor Hidden Services.
+  🔸 Matrix - an open network for secure, decentralized, real-time communication.

-##### :black_small_square: Text editors +##### 🗒 Text editors

-  :small_orange_diamond: Sublime Text - is a lightweight, cross-platform code editor known for its speed, ease of use.
-  :small_orange_diamond: Visual Studio Code - an open-source and free source code editor developed by Microsoft.
-  :small_orange_diamond: Atom - a hackable text editor for the 21st Century.
+  🔸 Sublime Text - is a lightweight, cross-platform code editor known for its speed, ease of use.
+  🔸 Visual Studio Code - an open-source and free source code editor developed by Microsoft.
+  🔸 Atom - a hackable text editor for the 21st Century.

#### Web Tools  [[TOC]](#anger-table-of-contents) -##### :black_small_square: Browsers +##### 🌐 Browsers

-  :small_orange_diamond: SSL/TLS Capabilities of Your Browser - test your browser's SSL implementation.
-  :small_orange_diamond: Can I use - provides up-to-date browser support tables for support of front-end web technologies.
-  :small_orange_diamond: Panopticlick 3.0 - is your browser safe against tracking?
-  :small_orange_diamond: Privacy Analyzer - see what data is exposed from your browser.
-  :small_orange_diamond: Web Browser Security - it's all about Web Browser fingerprinting.
-  :small_orange_diamond: How's My SSL? - help a web server developer learn what real world TLS clients were capable of.
-  :small_orange_diamond: sslClientInfo - client test (incl TLSv1.3 information).
+  🔸 SSL/TLS Capabilities of Your Browser - test your browser's SSL implementation.
+  🔸 Can I use - provides up-to-date browser support tables for support of front-end web technologies.
+  🔸 Panopticlick 3.0 - is your browser safe against tracking?
+  🔸 Privacy Analyzer - see what data is exposed from your browser.
+  🔸 Web Browser Security - it's all about Web Browser fingerprinting.
+  🔸 How's My SSL? - help a web server developer learn what real world TLS clients were capable of.
+  🔸 sslClientInfo - client test (incl TLSv1.3 information).

-##### :black_small_square: SSL/Security +##### 🔐 SSL/Security

-  :small_orange_diamond: SSLLabs Server Test - performs a deep analysis of the configuration of any SSL web server.
-  :small_orange_diamond: SSLLabs Server Test (DEV) - performs a deep analysis of the configuration of any SSL web server.
-  :small_orange_diamond: ImmuniWeb® SSLScan - test SSL/TLS (PCI DSS, HIPAA and NIST).
-  :small_orange_diamond: SSL Check - scan your website for non-secure content.
-  :small_orange_diamond: SSL Scanner - analyze website security.
-  :small_orange_diamond: CryptCheck - test your TLS server configuration (e.g. ciphers).
-  :small_orange_diamond: urlscan.io - service to scan and analyse websites.
-  :small_orange_diamond: Report URI - monitoring security policies like CSP and HPKP.
-  :small_orange_diamond: CSP Evaluator - allows developers and security experts to check if a Content Security Policy.
-  :small_orange_diamond: Useless CSP - public list about CSP in some big players (might make them care a bit more).
-  :small_orange_diamond: Why No HTTPS? - top 100 websites by Alexa rank not automatically redirecting insecure requests.
-  :small_orange_diamond: TLS Cipher Suite Search- cipher suite search engine.
-  :small_orange_diamond: cipherli.st - strong ciphers for Apache, Nginx, Lighttpd, and more.*
-  :small_orange_diamond: dhtool - public Diffie-Hellman parameter service/tool.
-  :small_orange_diamond: badssl.com - memorable site for testing clients against bad SSL configs.
-  :small_orange_diamond: tlsfun.de - registered for various tests regarding the TLS/SSL protocol.
-  :small_orange_diamond: CAA Record Helper - generate a CAA policy.
-  :small_orange_diamond: Common CA Database - repository of information about CAs, and their root and intermediate certificates.
-  :small_orange_diamond: CERTSTREAM - real-time certificate transparency log update stream.
-  :small_orange_diamond: crt.sh - discovers certificates by continually monitoring all of the publicly known CT.
-  :small_orange_diamond: Hardenize - deploy the security standards.
-  :small_orange_diamond: Cipher suite compatibility - test TLS cipher suite compatibility.
-  :small_orange_diamond: urlvoid - this service helps you detect potentially malicious websites.
-  :small_orange_diamond: security.txt - a proposed standard (generator) which allows websites to define security policies.
-  :small_orange_diamond: ssl-config-generator - help you follow the Mozilla Server Side TLS configuration guidelines.
-  :small_orange_diamond: TLScan - pure python, SSL/TLS protocol and cipher scanner/enumerator.
+  🔸 SSLLabs Server Test - performs a deep analysis of the configuration of any SSL web server.
+  🔸 SSLLabs Server Test (DEV) - performs a deep analysis of the configuration of any SSL web server.
+  🔸 ImmuniWeb® SSLScan - test SSL/TLS (PCI DSS, HIPAA and NIST).
+  🔸 SSL Check - scan your website for non-secure content.
+  🔸 SSL Scanner - analyze website security.
+  🔸 CryptCheck - test your TLS server configuration (e.g. ciphers).
+  🔸 urlscan.io - service to scan and analyse websites.
+  🔸 Report URI - monitoring security policies like CSP and HPKP.
+  🔸 CSP Evaluator - allows developers and security experts to check if a Content Security Policy.
+  🔸 Useless CSP - public list about CSP in some big players (might make them care a bit more).
+  🔸 Why No HTTPS? - top 100 websites by Alexa rank not automatically redirecting insecure requests.
+  🔸 TLS Cipher Suite Search- cipher suite search engine.
+  🔸 cipherli.st - strong ciphers for Apache, Nginx, Lighttpd, and more.*
+  🔸 dhtool - public Diffie-Hellman parameter service/tool.
+  🔸 badssl.com - memorable site for testing clients against bad SSL configs.
+  🔸 tlsfun.de - registered for various tests regarding the TLS/SSL protocol.
+  🔸 CAA Record Helper - generate a CAA policy.
+  🔸 Common CA Database - repository of information about CAs, and their root and intermediate certificates.
+  🔸 CERTSTREAM - real-time certificate transparency log update stream.
+  🔸 crt.sh - discovers certificates by continually monitoring all of the publicly known CT.
+  🔸 Hardenize - deploy the security standards.
+  🔸 Cipher suite compatibility - test TLS cipher suite compatibility.
+  🔸 urlvoid - this service helps you detect potentially malicious websites.
+  🔸 security.txt - a proposed standard (generator) which allows websites to define security policies.
+  🔸 ssl-config-generator - help you follow the Mozilla Server Side TLS configuration guidelines.
+  🔸 TLScan - pure python, SSL/TLS protocol and cipher scanner/enumerator.

-##### :black_small_square: HTTP Headers & Web Linters +##### ▪ HTTP Headers & Web Linters

-  :small_orange_diamond: Security Headers - analyse the HTTP response headers (with rating system to the results).
-  :small_orange_diamond: Observatory by Mozilla - set of tools to analyze your website.
-  :small_orange_diamond: webhint - is a linting tool that will help you with your site's accessibility, speed, security, and more.
+  🔸 Security Headers - analyse the HTTP response headers (with rating system to the results).
+  🔸 Observatory by Mozilla - set of tools to analyze your website.
+  🔸 webhint - is a linting tool that will help you with your site's accessibility, speed, security, and more.

-##### :black_small_square: DNS +##### ▪ DNS

-  :small_orange_diamond: ViewDNS - one source for free DNS related tools and information.
-  :small_orange_diamond: DNSLookup - is an advanced DNS lookup tool.
-  :small_orange_diamond: DNSlytics - online DNS investigation tool.
-  :small_orange_diamond: DNS Spy - monitor, validate and verify your DNS configurations.
-  :small_orange_diamond: Zonemaster - helps you to control how your DNS works.
-  :small_orange_diamond: Leaf DNS - comprehensive DNS tester.
-  :small_orange_diamond: Find subdomains online - find subdomains for security assessment penetration test.
-  :small_orange_diamond: DNSdumpster - dns recon & research, find & lookup dns records.
-  :small_orange_diamond: DNS Table online - search for DNS records by domain, IP, CIDR, ISP.
-  :small_orange_diamond: intoDNS - DNS and mail server health checker.
-  :small_orange_diamond: DNS Bajaj - check the delegation of your domain.
-  :small_orange_diamond: BuddyDNS Delegation LAB - check, trace and visualize delegation of your domain.
-  :small_orange_diamond: dnssec-debugger - DS or DNSKEY records validator.
-  :small_orange_diamond: PTRarchive.com - this site is responsible for the safekeeping of historical reverse DNS records.
-  :small_orange_diamond: xip.io - wildcard DNS for everyone.
-  :small_orange_diamond: nip.io - dead simple wildcard DNS for any IP Address.
-  :small_orange_diamond: dnslookup (ceipam) - one of the best DNS propagation checker (and not only).
-  :small_orange_diamond: What's My DNS - DNS propagation checking tool.
-  :small_orange_diamond: DNSGrep - quickly searching large DNS datasets.
+  🔸 ViewDNS - one source for free DNS related tools and information.
+  🔸 DNSLookup - is an advanced DNS lookup tool.
+  🔸 DNSlytics - online DNS investigation tool.
+  🔸 DNS Spy - monitor, validate and verify your DNS configurations.
+  🔸 Zonemaster - helps you to control how your DNS works.
+  🔸 Leaf DNS - comprehensive DNS tester.
+  🔸 Find subdomains online - find subdomains for security assessment penetration test.
+  🔸 DNSdumpster - dns recon & research, find & lookup dns records.
+  🔸 DNS Table online - search for DNS records by domain, IP, CIDR, ISP.
+  🔸 intoDNS - DNS and mail server health checker.
+  🔸 DNS Bajaj - check the delegation of your domain.
+  🔸 BuddyDNS Delegation LAB - check, trace and visualize delegation of your domain.
+  🔸 dnssec-debugger - DS or DNSKEY records validator.
+  🔸 PTRarchive.com - this site is responsible for the safekeeping of historical reverse DNS records.
+  🔸 xip.io - wildcard DNS for everyone.
+  🔸 nip.io - dead simple wildcard DNS for any IP Address.
+  🔸 dnslookup (ceipam) - one of the best DNS propagation checker (and not only).
+  🔸 What's My DNS - DNS propagation checking tool.
+  🔸 DNSGrep - quickly searching large DNS datasets.

-##### :black_small_square: Mail +##### 📧 Mail

-  :small_orange_diamond: smtp-tls-checker - check an email domain for SMTP TLS support.
-  :small_orange_diamond: MX Toolbox - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.
-  :small_orange_diamond: Secure Email - complete email test tools for email technicians.
-  :small_orange_diamond: blacklistalert - checks to see if your domain is on a Real Time Spam Blacklist.
-  :small_orange_diamond: MultiRBL - complete IP check for sending Mailservers.
-  :small_orange_diamond: DKIM SPF & Spam Assassin Validator - checks mail authentication and scores messages with Spam Assassin.
+  🔸 smtp-tls-checker - check an email domain for SMTP TLS support.
+  🔸 MX Toolbox - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.
+  🔸 Secure Email - complete email test tools for email technicians.
+  🔸 blacklistalert - checks to see if your domain is on a Real Time Spam Blacklist.
+  🔸 MultiRBL - complete IP check for sending Mailservers.
+  🔸 DKIM SPF & Spam Assassin Validator - checks mail authentication and scores messages with Spam Assassin.

-##### :black_small_square: Encoders/Decoders and Regex testing +##### ▪ Encoders/Decoders and Regex testing

-  :small_orange_diamond: URL Encode/Decode - tool from above to either encode or decode a string of text.
-  :small_orange_diamond: Uncoder - the online translator for search queries on log data.
-  :small_orange_diamond: Regex101 - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.
-  :small_orange_diamond: RegExr - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).
-  :small_orange_diamond: RegEx Testing - online regex testing tool.
-  :small_orange_diamond: RegEx Pal - online regex testing tool + other tools.
-  :small_orange_diamond: The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis.
+  🔸 URL Encode/Decode - tool from above to either encode or decode a string of text.
+  🔸 Uncoder - the online translator for search queries on log data.
+  🔸 Regex101 - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.
+  🔸 RegExr - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).
+  🔸 RegEx Testing - online regex testing tool.
+  🔸 RegEx Pal - online regex testing tool + other tools.
+  🔸 The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis.

-##### :black_small_square: Net-tools +##### 🖧 Net-tools

-  :small_orange_diamond: Netcraft - detailed report about the site, helping you to make informed choices about their integrity.*
-  :small_orange_diamond: RIPE NCC Atlas - a global, open, distributed Internet measurement platform.
-  :small_orange_diamond: Robtex - uses various sources to gather public information about IP numbers, domain names, host names, etc.
-  :small_orange_diamond: Security Trails - APIs for Security Companies, Researchers and Teams.
-  :small_orange_diamond: Online Curl - curl test, analyze HTTP Response Headers.
-  :small_orange_diamond: Online Tools for Developers - HTTP API tools, testers, encoders, converters, formatters, and other tools.
-  :small_orange_diamond: Ping.eu - online Ping, Traceroute, DNS lookup, WHOIS and others.
-  :small_orange_diamond: Network-Tools - network tools for webmasters, IT technicians & geeks.
-  :small_orange_diamond: BGPview - search for any ASN, IP, Prefix or Resource name.
-  :small_orange_diamond: Is BGP safe yet? - check BGP (RPKI) security of ISPs and other major Internet players.
-  :small_orange_diamond: Riseup - provides online communication tools for people and groups working on liberatory social change.
-  :small_orange_diamond: VirusTotal - analyze suspicious files and URLs to detect types of malware.
+  🔸 Netcraft - detailed report about the site, helping you to make informed choices about their integrity.*
+  🔸 RIPE NCC Atlas - a global, open, distributed Internet measurement platform.
+  🔸 Robtex - uses various sources to gather public information about IP numbers, domain names, host names, etc.
+  🔸 Security Trails - APIs for Security Companies, Researchers and Teams.
+  🔸 Online Curl - curl test, analyze HTTP Response Headers.
+  🔸 Online Tools for Developers - HTTP API tools, testers, encoders, converters, formatters, and other tools.
+  🔸 Ping.eu - online Ping, Traceroute, DNS lookup, WHOIS and others.
+  🔸 Network-Tools - network tools for webmasters, IT technicians & geeks.
+  🔸 BGPview - search for any ASN, IP, Prefix or Resource name.
+  🔸 Is BGP safe yet? - check BGP (RPKI) security of ISPs and other major Internet players.
+  🔸 Riseup - provides online communication tools for people and groups working on liberatory social change.
+  🔸 VirusTotal - analyze suspicious files and URLs to detect types of malware.

-##### :black_small_square: Privacy +##### 🔒 Privacy

-  :small_orange_diamond: privacyguides.org - provides knowledge and tools to protect your privacy against global mass surveillance.
-  :small_orange_diamond: DNS Privacy Test Servers - DNS privacy recursive servers list (with a 'no logging' policy).
+  🔸 privacyguides.org - provides knowledge and tools to protect your privacy against global mass surveillance.
+  🔸 DNS Privacy Test Servers - DNS privacy recursive servers list (with a 'no logging' policy).

-##### :black_small_square: Code parsers/playgrounds +##### ▪ Code parsers/playgrounds

-  :small_orange_diamond: ShellCheck - finds bugs in your shell scripts.
-  :small_orange_diamond: explainshell - get interactive help texts for shell commands.
-  :small_orange_diamond: jsbin - live pastebin for HTML, CSS & JavaScript, and more.
-  :small_orange_diamond: CodeSandbox - online code editor for web application development.
-  :small_orange_diamond: PHP Sandbox - test your PHP code with this code tester.
-  :small_orange_diamond: Repl.it - an instant IDE to learn, build, collaborate, and host all in one place.
-  :small_orange_diamond: vclFiddle - is an online tool for experimenting with the Varnish Cache VCL.
-  :small_orange_diamond: Haskell Dockerfile Linter - a smarter Dockerfile linter that helps you build best practice Docker images.
+  🔸 ShellCheck - finds bugs in your shell scripts.
+  🔸 explainshell - get interactive help texts for shell commands.
+  🔸 jsbin - live pastebin for HTML, CSS & JavaScript, and more.
+  🔸 CodeSandbox - online code editor for web application development.
+  🔸 PHP Sandbox - test your PHP code with this code tester.
+  🔸 Repl.it - an instant IDE to learn, build, collaborate, and host all in one place.
+  🔸 vclFiddle - is an online tool for experimenting with the Varnish Cache VCL.
+  🔸 Haskell Dockerfile Linter - a smarter Dockerfile linter that helps you build best practice Docker images.

-##### :black_small_square: Performance +##### ▪ Performance

-  :small_orange_diamond: GTmetrix - analyze your site’s speed and make it faster.
-  :small_orange_diamond: Sucuri loadtimetester - test here the +  🔸 GTmetrix - analyze your site’s speed and make it faster.
+  🔸 Sucuri loadtimetester - test here the performance of any of your sites from across the globe.
-  :small_orange_diamond: Pingdom Tools - analyze your site’s speed around the world.
-  :small_orange_diamond: PingMe.io - run website latency tests across multiple geographic regions.
-  :small_orange_diamond: PageSpeed Insights - analyze your site’s speed and make it faster.
-  :small_orange_diamond: web.dev - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.
-  :small_orange_diamond: Lighthouse - automated auditing, performance metrics, and best practices for the web.
+  🔸 Pingdom Tools - analyze your site’s speed around the world.
+  🔸 PingMe.io - run website latency tests across multiple geographic regions.
+  🔸 PageSpeed Insights - analyze your site’s speed and make it faster.
+  🔸 web.dev - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.
+  🔸 Lighthouse - automated auditing, performance metrics, and best practices for the web.

-##### :black_small_square: Mass scanners (search engines) +##### 🔍 Mass scanners (search engines)

-  :small_orange_diamond: Censys - platform that helps information security practitioners discover, monitor, and analyze devices.
-  :small_orange_diamond: Shodan - the world's first search engine for Internet-connected devices.
-  :small_orange_diamond: Shodan 2000 - this tool looks for randomly generated data from Shodan.
-  :small_orange_diamond: GreyNoise - mass scanner such as Shodan and Censys.
-  :small_orange_diamond: ZoomEye - search engine for cyberspace that lets the user find specific network components.
-  :small_orange_diamond: netograph - tools to monitor and understand deep structure of the web.
-  :small_orange_diamond: FOFA - is a cyberspace search engine.
-  :small_orange_diamond: onyphe - is a search engine for open-source and cyber threat intelligence data collected.
-  :small_orange_diamond: IntelligenceX - is a search engine and data archive.
-  :small_orange_diamond: binaryedge - it scan the entire internet space and create real-time threat intelligence streams and reports.
-  :small_orange_diamond: Spyse - Internet assets registry: networks, threats, web objects, etc.
-  :small_orange_diamond: wigle - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.
-  :small_orange_diamond: PublicWWW - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.
-  :small_orange_diamond: IntelTechniques - this repository contains hundreds of online search utilities.
-  :small_orange_diamond: hunter - lets you find email addresses in seconds and connect with the people that matter for your business.
-  :small_orange_diamond: GhostProject? - search by full email address or username.
-  :small_orange_diamond: databreaches - was my email affected by data breach?
-  :small_orange_diamond: We Leak Info - world's fastest and largest data breach search engine.
-  :small_orange_diamond: Pulsedive - scans of malicious URLs, IPs, and domains, including port scans and web requests.
-  :small_orange_diamond: Buckets by Grayhatwarfar - database with public search for Open Amazon S3 Buckets and their contents.
-  :small_orange_diamond: Vigilante.pw - the breached database directory.
-  :small_orange_diamond: builtwith - find out what websites are built with.
-  :small_orange_diamond: NerdyData - search the web's source code for technologies, across millions of sites.
-  :small_orange_diamond: zorexeye - search for sites, images, apps, softwares & more.
-  :small_orange_diamond: Mamont's open FTP Index - if a target has an open FTP site with accessible content it will be listed here.
-  :small_orange_diamond: OSINT Framework - focused on gathering information from free tools or resources.
-  :small_orange_diamond: maltiverse - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.
-  :small_orange_diamond: Leaked Source - is a collaboration of data found online in the form of a lookup.
-  :small_orange_diamond: We Leak Info - to help everyday individuals secure their online life, avoiding getting hacked.
-  :small_orange_diamond: pipl - is the place to find the person behind the email address, social username or phone number.
-  :small_orange_diamond: abuse.ch - is operated by a random swiss guy fighting malware for non-profit.
-  :small_orange_diamond: malc0de - malware search engine.
-  :small_orange_diamond: Cybercrime Tracker - monitors and tracks various malware families that are used to perpetrate cyber crimes.
-  :small_orange_diamond: shhgit - find GitHub secrets in real time.
-  :small_orange_diamond: searchcode - helping you find real world examples of functions, API's and libraries.
-  :small_orange_diamond: Insecam - the world biggest directory of online surveillance security cameras.
-  :small_orange_diamond: index-of - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.
-  :small_orange_diamond: Rapid7 Labs Open Data - is a great resources of datasets from Project Sonar.
-  :small_orange_diamond: Common Response Headers - the largest database of HTTP response headers.
-  :small_orange_diamond: InQuest Labs - InQuest Labs is an open, interactive, and API driven data portal for security researchers.
+  🔸 Censys - platform that helps information security practitioners discover, monitor, and analyze devices.
+  🔸 Shodan - the world's first search engine for Internet-connected devices.
+  🔸 Shodan 2000 - this tool looks for randomly generated data from Shodan.
+  🔸 GreyNoise - mass scanner such as Shodan and Censys.
+  🔸 ZoomEye - search engine for cyberspace that lets the user find specific network components.
+  🔸 netograph - tools to monitor and understand deep structure of the web.
+  🔸 FOFA - is a cyberspace search engine.
+  🔸 onyphe - is a search engine for open-source and cyber threat intelligence data collected.
+  🔸 IntelligenceX - is a search engine and data archive.
+  🔸 binaryedge - it scan the entire internet space and create real-time threat intelligence streams and reports.
+  🔸 Spyse - Internet assets registry: networks, threats, web objects, etc.
+  🔸 wigle - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.
+  🔸 PublicWWW - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.
+  🔸 IntelTechniques - this repository contains hundreds of online search utilities.
+  🔸 hunter - lets you find email addresses in seconds and connect with the people that matter for your business.
+  🔸 GhostProject? - search by full email address or username.
+  🔸 databreaches - was my email affected by data breach?
+  🔸 We Leak Info - world's fastest and largest data breach search engine.
+  🔸 Pulsedive - scans of malicious URLs, IPs, and domains, including port scans and web requests.
+  🔸 Buckets by Grayhatwarfar - database with public search for Open Amazon S3 Buckets and their contents.
+  🔸 Vigilante.pw - the breached database directory.
+  🔸 builtwith - find out what websites are built with.
+  🔸 NerdyData - search the web's source code for technologies, across millions of sites.
+  🔸 zorexeye - search for sites, images, apps, softwares & more.
+  🔸 Mamont's open FTP Index - if a target has an open FTP site with accessible content it will be listed here.
+  🔸 OSINT Framework - focused on gathering information from free tools or resources.
+  🔸 maltiverse - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.
+  🔸 Leaked Source - is a collaboration of data found online in the form of a lookup.
+  🔸 We Leak Info - to help everyday individuals secure their online life, avoiding getting hacked.
+  🔸 pipl - is the place to find the person behind the email address, social username or phone number.
+  🔸 abuse.ch - is operated by a random swiss guy fighting malware for non-profit.
+  🔸 malc0de - malware search engine.
+  🔸 Cybercrime Tracker - monitors and tracks various malware families that are used to perpetrate cyber crimes.
+  🔸 shhgit - find GitHub secrets in real time.
+  🔸 searchcode - helping you find real world examples of functions, API's and libraries.
+  🔸 Insecam - the world biggest directory of online surveillance security cameras.
+  🔸 index-of - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.
+  🔸 Rapid7 Labs Open Data - is a great resources of datasets from Project Sonar.
+  🔸 Common Response Headers - the largest database of HTTP response headers.
+  🔸 InQuest Labs - InQuest Labs is an open, interactive, and API driven data portal for security researchers.

-##### :black_small_square: Generators +##### ▪ Generators

-  :small_orange_diamond: thispersondoesnotexist - generate fake faces in one click - endless possibilities.
-  :small_orange_diamond: AI Generated Photos - 100.000 AI generated faces.
-  :small_orange_diamond: fakenamegenerator - your randomly generated identity.
-  :small_orange_diamond: Intigriti Redirector - open redirect/SSRF payload generator.
+  🔸 thispersondoesnotexist - generate fake faces in one click - endless possibilities.
+  🔸 AI Generated Photos - 100.000 AI generated faces.
+  🔸 fakenamegenerator - your randomly generated identity.
+  🔸 Intigriti Redirector - open redirect/SSRF payload generator.

-##### :black_small_square: Passwords +##### ▪ Passwords

-  :small_orange_diamond: have i been pwned? - check if you have an account that has been compromised in a data breach.
-  :small_orange_diamond: dehashed - is a hacked database search engine.
-  :small_orange_diamond: Leaked Source - is a collaboration of data found online in the form of a lookup.
+  🔸 have i been pwned? - check if you have an account that has been compromised in a data breach.
+  🔸 dehashed - is a hacked database search engine.
+  🔸 Leaked Source - is a collaboration of data found online in the form of a lookup.

-##### :black_small_square: CVE/Exploits databases +##### ▪ CVE/Exploits databases

-  :small_orange_diamond: CVE Mitre - list of publicly known cybersecurity vulnerabilities.
-  :small_orange_diamond: CVE Details - CVE security vulnerability advanced database.
-  :small_orange_diamond: Exploit DB - CVE compliant archive of public exploits and corresponding vulnerable software.
-  :small_orange_diamond: 0day.today - exploits market provides you the possibility to buy/sell zero-day exploits.
-  :small_orange_diamond: sploitus - the exploit and tools database.
-  :small_orange_diamond: cxsecurity - free vulnerability database.
-  :small_orange_diamond: Vulncode-DB - is a database for vulnerabilities and their corresponding source code if available.
-  :small_orange_diamond: cveapi - free API for CVE data.
+  🔸 CVE Mitre - list of publicly known cybersecurity vulnerabilities.
+  🔸 CVE Details - CVE security vulnerability advanced database.
+  🔸 Exploit DB - CVE compliant archive of public exploits and corresponding vulnerable software.
+  🔸 0day.today - exploits market provides you the possibility to buy/sell zero-day exploits.
+  🔸 sploitus - the exploit and tools database.
+  🔸 cxsecurity - free vulnerability database.
+  🔸 Vulncode-DB - is a database for vulnerabilities and their corresponding source code if available.
+  🔸 cveapi - free API for CVE data.

-##### :black_small_square: Mobile apps scanners +##### 🔍 Mobile apps scanners

-  :small_orange_diamond: ImmuniWeb® Mobile App Scanner - test security and privacy of mobile apps (iOS & Android).
-  :small_orange_diamond: Quixxi - free Mobile App Vulnerability Scanner for Android & iOS.
-  :small_orange_diamond: Ostorlab - analyzes mobile application to identify vulnerabilities and potential weaknesses.
+  🔸 ImmuniWeb® Mobile App Scanner - test security and privacy of mobile apps (iOS & Android).
+  🔸 Quixxi - free Mobile App Vulnerability Scanner for Android & iOS.
+  🔸 Ostorlab - analyzes mobile application to identify vulnerabilities and potential weaknesses.

-##### :black_small_square: Private Search Engines +##### 🔍 Private Search Engines

-  :small_orange_diamond: Startpage - the world's most private search engine.
-  :small_orange_diamond: searX - a privacy-respecting, hackable metasearch engine.
-  :small_orange_diamond: darksearch - the 1st real Dark Web search engine.
-  :small_orange_diamond: Qwant - the search engine that respects your privacy.
-  :small_orange_diamond: DuckDuckGo - the search engine that doesn't track you.
-  :small_orange_diamond: Swisscows - privacy safe web search
-  :small_orange_diamond: Disconnect - the search engine that anonymizes your searches.
-  :small_orange_diamond: MetaGer - the search engine that uses anonymous proxy and hidden Tor branches.
+  🔸 Startpage - the world's most private search engine.
+  🔸 searX - a privacy-respecting, hackable metasearch engine.
+  🔸 darksearch - the 1st real Dark Web search engine.
+  🔸 Qwant - the search engine that respects your privacy.
+  🔸 DuckDuckGo - the search engine that doesn't track you.
+  🔸 Swisscows - privacy safe web search
+  🔸 Disconnect - the search engine that anonymizes your searches.
+  🔸 MetaGer - the search engine that uses anonymous proxy and hidden Tor branches.

-##### :black_small_square: Secure Webmail Providers +##### 📧 Secure Webmail Providers

-  :small_orange_diamond: CounterMail - online email service, designed to provide maximum security and privacy.
-  :small_orange_diamond: Mail2Tor - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.
-  :small_orange_diamond: Tutanota - is the world's most secure email service and amazingly easy to use.
-  :small_orange_diamond: Protonmail - is the world's largest secure email service, developed by CERN and MIT scientists.
-  :small_orange_diamond: Startmail - private & encrypted email made easy.
+  🔸 CounterMail - online email service, designed to provide maximum security and privacy.
+  🔸 Mail2Tor - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.
+  🔸 Tutanota - is the world's most secure email service and amazingly easy to use.
+  🔸 Protonmail - is the world's largest secure email service, developed by CERN and MIT scientists.
+  🔸 Startmail - private & encrypted email made easy.

-##### :black_small_square: Crypto +##### 🔏 Crypto

-  :small_orange_diamond: Keybase - it's open source and powered by public-key cryptography.
+  🔸 Keybase - it's open source and powered by public-key cryptography.

-##### :black_small_square: PGP Keyservers +##### 🔐 PGP Keyservers

-  :small_orange_diamond: SKS OpenPGP Key server - services for the SKS keyservers used by OpenPGP.
+  🔸 SKS OpenPGP Key server - services for the SKS keyservers used by OpenPGP.

#### Systems/Services  [[TOC]](#anger-table-of-contents) -##### :black_small_square: Operating Systems +##### ▪ Operating Systems

-  :small_orange_diamond: Slackware - the most "Unix-like" Linux distribution.
-  :small_orange_diamond: OpenBSD - multi-platform 4.4BSD-based UNIX-like operating system.
-  :small_orange_diamond: HardenedBSD - HardenedBSD aims to implement innovative exploit mitigation and security solutions.
-  :small_orange_diamond: Kali Linux - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.
-  :small_orange_diamond: Parrot Security OS - cyber security GNU/Linux environment.
-  :small_orange_diamond: Backbox Linux - penetration test and security assessment oriented Ubuntu-based Linux distribution.
-  :small_orange_diamond: BlackArch - is an Arch Linux-based penetration testing distribution for penetration testers.
-  :small_orange_diamond: Pentoo - is a security-focused livecd based on Gentoo.
-  :small_orange_diamond: Security Onion - Linux distro for intrusion detection, enterprise security monitoring, and log management.
-  :small_orange_diamond: Tails - is a live system that aims to preserve your privacy and anonymity.
-  :small_orange_diamond: vedetta - OpenBSD router boilerplate.
-  :small_orange_diamond: Qubes OS - is a security-oriented OS that uses Xen-based virtualization.
+  🔸 Slackware - the most "Unix-like" Linux distribution.
+  🔸 OpenBSD - multi-platform 4.4BSD-based UNIX-like operating system.
+  🔸 HardenedBSD - HardenedBSD aims to implement innovative exploit mitigation and security solutions.
+  🔸 Kali Linux - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.
+  🔸 Parrot Security OS - cyber security GNU/Linux environment.
+  🔸 Backbox Linux - penetration test and security assessment oriented Ubuntu-based Linux distribution.
+  🔸 BlackArch - is an Arch Linux-based penetration testing distribution for penetration testers.
+  🔸 Pentoo - is a security-focused livecd based on Gentoo.
+  🔸 Security Onion - Linux distro for intrusion detection, enterprise security monitoring, and log management.
+  🔸 Tails - is a live system that aims to preserve your privacy and anonymity.
+  🔸 vedetta - OpenBSD router boilerplate.
+  🔸 Qubes OS - is a security-oriented OS that uses Xen-based virtualization.

-##### :black_small_square: HTTP(s) Services +##### ▪ HTTP(s) Services

-  :small_orange_diamond: Varnish Cache - HTTP accelerator designed for content-heavy dynamic web sites.
-  :small_orange_diamond: Nginx - open source web and reverse proxy server that is similar to Apache, but very light weight.
-  :small_orange_diamond: OpenResty - is a dynamic web platform based on NGINX and LuaJIT.
-  :small_orange_diamond: Tengine - a distribution of Nginx with some advanced features.
-  :small_orange_diamond: Caddy Server - is an open source, HTTP/2-enabled web server with HTTPS by default.
-  :small_orange_diamond: HAProxy - the reliable, high performance TCP/HTTP load balancer.
+  🔸 Varnish Cache - HTTP accelerator designed for content-heavy dynamic web sites.
+  🔸 Nginx - open source web and reverse proxy server that is similar to Apache, but very light weight.
+  🔸 OpenResty - is a dynamic web platform based on NGINX and LuaJIT.
+  🔸 Tengine - a distribution of Nginx with some advanced features.
+  🔸 Caddy Server - is an open source, HTTP/2-enabled web server with HTTPS by default.
+  🔸 HAProxy - the reliable, high performance TCP/HTTP load balancer.

-##### :black_small_square: DNS Services +##### ▪ DNS Services

-  :small_orange_diamond: Unbound - validating, recursive, and caching DNS resolver (with TLS).
-  :small_orange_diamond: Knot Resolver - caching full resolver implementation, including both a resolver library and a daemon.
-  :small_orange_diamond: PowerDNS - is an open source authoritative DNS server, written in C++ and licensed under the GPL.
+  🔸 Unbound - validating, recursive, and caching DNS resolver (with TLS).
+  🔸 Knot Resolver - caching full resolver implementation, including both a resolver library and a daemon.
+  🔸 PowerDNS - is an open source authoritative DNS server, written in C++ and licensed under the GPL.

-##### :black_small_square: Other Services +##### ▪ Other Services

-  :small_orange_diamond: 3proxy - tiny free proxy server.
+  🔸 3proxy - tiny free proxy server.

-##### :black_small_square: Security/hardening +##### 🛃 Security/hardening

-  :small_orange_diamond: Emerald Onion - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP).
-  :small_orange_diamond: pi-hole - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.
-  :small_orange_diamond: maltrail - malicious traffic detection system.
-  :small_orange_diamond: security_monkey - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.
-  :small_orange_diamond: firecracker - secure and fast microVMs for serverless computing.
-  :small_orange_diamond: streisand - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, and more.
+  🔸 Emerald Onion - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP).
+  🔸 pi-hole - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.
+  🔸 maltrail - malicious traffic detection system.
+  🔸 security_monkey - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.
+  🔸 firecracker - secure and fast microVMs for serverless computing.
+  🔸 streisand - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, and more.

#### Networks  [[TOC]](#anger-table-of-contents) -##### :black_small_square: Tools +##### 🪛 Tools

-  :small_orange_diamond: CapAnalysis - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).
-  :small_orange_diamond: netbox - IP address management (IPAM) and data center infrastructure management (DCIM) tool.
+  🔸 CapAnalysis - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).
+  🔸 netbox - IP address management (IPAM) and data center infrastructure management (DCIM) tool.

-##### :black_small_square: Labs +##### 🔬 Labs

-  :small_orange_diamond: NRE Labs - learn automation by doing it. Right now, right here, in your browser.
+  🔸 NRE Labs - learn automation by doing it. Right now, right here, in your browser.

-##### :black_small_square: Other +##### ▪ Other

-  :small_orange_diamond: LBNL's Network Research Group - home page of the Network Research Group (NRG).
+  🔸 LBNL's Network Research Group - home page of the Network Research Group (NRG).

#### Containers/Orchestration  [[TOC]](#anger-table-of-contents) -##### :black_small_square: CLI Tools +##### ▪ CLI Tools

-  :small_orange_diamond: gvisor - container runtime sandbox.
-  :small_orange_diamond: ctop - top-like interface for container metrics.
+  🔸 gvisor - container runtime sandbox.
+  🔸 ctop - top-like interface for container metrics.

-##### :black_small_square: Web Tools +##### ▪ Web Tools

-  :small_orange_diamond: Moby - a collaborative project for the container ecosystem to assemble container-based system.
-  :small_orange_diamond: Traefik - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.
-  :small_orange_diamond: kong - The Cloud-Native API Gateway.
-  :small_orange_diamond: rancher - complete container management platform.
-  :small_orange_diamond: portainer - making Docker management easy.
-  :small_orange_diamond: nginx-proxy - automated nginx proxy for Docker containers using docker-gen.
-  :small_orange_diamond: bunkerized-nginx - nginx docker image "secure by default".
+  🔸 Moby - a collaborative project for the container ecosystem to assemble container-based system.
+  🔸 Traefik - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.
+  🔸 kong - The Cloud-Native API Gateway.
+  🔸 rancher - complete container management platform.
+  🔸 portainer - making Docker management easy.
+  🔸 nginx-proxy - automated nginx proxy for Docker containers using docker-gen.
+  🔸 bunkerized-nginx - nginx docker image "secure by default".

-##### :black_small_square: Security +##### ▪ Security

-  :small_orange_diamond: docker-bench-security - checks for dozens of common best-practices around deploying Docker.
-  :small_orange_diamond: trivy - vulnerability scanner for containers, suitable for CI.
-  :small_orange_diamond: Harbor - cloud native registry project that stores, signs, and scans content.
-  :small_orange_diamond: Houdini - hundreds of offensive and useful docker images for network intrusion.
+  🔸 docker-bench-security - checks for dozens of common best-practices around deploying Docker.
+  🔸 trivy - vulnerability scanner for containers, suitable for CI.
+  🔸 Harbor - cloud native registry project that stores, signs, and scans content.
+  🔸 Houdini - hundreds of offensive and useful docker images for network intrusion.

-##### :black_small_square: Manuals/Tutorials/Best Practices +##### ▪ Manuals/Tutorials/Best Practices

-  :small_orange_diamond: docker-cheat-sheet - a quick reference cheat sheet on Docker.
-  :small_orange_diamond: awesome-docker - a curated list of Docker resources and projects.
-  :small_orange_diamond: docker_practice - learn and understand Docker technologies, with real DevOps practice!
-  :small_orange_diamond: labs +  🔸 docker-cheat-sheet - a quick reference cheat sheet on Docker.
+  🔸 awesome-docker - a curated list of Docker resources and projects.
+  🔸 docker_practice - learn and understand Docker technologies, with real DevOps practice!
+  🔸 labs - is a collection of tutorials for learning how to use Docker with various tools.
-  :small_orange_diamond: dockerfiles - various Dockerfiles I use on the desktop and on servers.
-  :small_orange_diamond: kubernetes-the-hard-way - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.
-  :small_orange_diamond: kubernetes-the-easy-way - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.
-  :small_orange_diamond: cheatsheet-kubernetes-A4 - Kubernetes CheatSheets in A4.
-  :small_orange_diamond: k8s-security - kubernetes security notes and best practices.
-  :small_orange_diamond: kubernetes-production-best-practices - checklists with best-practices for production-ready Kubernetes.
-  :small_orange_diamond: kubernetes-production-best-practices - kubernetes security - best practice guide.
-  :small_orange_diamond: kubernetes-failure-stories - is a compilation of public failure/horror stories related to Kubernetes.
+  🔸 dockerfiles - various Dockerfiles I use on the desktop and on servers.
+  🔸 kubernetes-the-hard-way - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.
+  🔸 kubernetes-the-easy-way - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.
+  🔸 cheatsheet-kubernetes-A4 - Kubernetes CheatSheets in A4.
+  🔸 k8s-security - kubernetes security notes and best practices.
+  🔸 kubernetes-production-best-practices - checklists with best-practices for production-ready Kubernetes.
+  🔸 kubernetes-production-best-practices - kubernetes security - best practice guide.
+  🔸 kubernetes-failure-stories - is a compilation of public failure/horror stories related to Kubernetes.

#### Manuals/Howtos/Tutorials  [[TOC]](#anger-table-of-contents) -##### :black_small_square: Shell/Command line +##### ▪ Shell/Command line

-  :small_orange_diamond: pure-bash-bible - is a collection of pure bash alternatives to external processes.
-  :small_orange_diamond: pure-sh-bible - is a collection of pure POSIX sh alternatives to external processes.
-  :small_orange_diamond: bash-guide - is a guide to learn bash.
-  :small_orange_diamond: bash-handbook - for those who wanna learn Bash.
-  :small_orange_diamond: The Bash Hackers Wiki - hold documentation of any kind about GNU Bash.
-  :small_orange_diamond: Shell & Utilities - describes the commands offered to application programs by POSIX-conformant systems.
-  :small_orange_diamond: the-art-of-command-line - master the command line, in one page.
-  :small_orange_diamond: Shell Style Guide - a shell style guide for Google-originated open-source projects.
+  🔸 pure-bash-bible - is a collection of pure bash alternatives to external processes.
+  🔸 pure-sh-bible - is a collection of pure POSIX sh alternatives to external processes.
+  🔸 bash-guide - is a guide to learn bash.
+  🔸 bash-handbook - for those who wanna learn Bash.
+  🔸 The Bash Hackers Wiki - hold documentation of any kind about GNU Bash.
+  🔸 Shell & Utilities - describes the commands offered to application programs by POSIX-conformant systems.
+  🔸 the-art-of-command-line - master the command line, in one page.
+  🔸 Shell Style Guide - a shell style guide for Google-originated open-source projects.

-##### :black_small_square: Text Editors +##### 🗒 Text Editors

-  :small_orange_diamond: Vim Cheat Sheet - great multi language vim guide.
+  🔸 Vim Cheat Sheet - great multi language vim guide.

-##### :black_small_square: Python +##### 🐍 Python

-  :small_orange_diamond: Awesome Python - a curated list of awesome Python frameworks, libraries, software and resources.
-  :small_orange_diamond: python-cheatsheet - comprehensive Python cheatsheet.
-  :small_orange_diamond: pythoncheatsheet.org - basic reference for beginner and advanced developers.
+  🔸 Awesome Python - a curated list of awesome Python frameworks, libraries, software and resources.
+  🔸 python-cheatsheet - comprehensive Python cheatsheet.
+  🔸 pythoncheatsheet.org - basic reference for beginner and advanced developers.

-##### :black_small_square: Sed & Awk & Other +##### ▪ Sed & Awk & Other

-  :small_orange_diamond: F’Awk Yeah! - advanced sed and awk usage (Parsing for Pentesters 3).
+  🔸 F’Awk Yeah! - advanced sed and awk usage (Parsing for Pentesters 3).

-##### :black_small_square: \*nix & Network +##### ▪ \*nix & Network

-  :small_orange_diamond: nixCraft - linux and unix tutorials for new and seasoned sysadmin.
-  :small_orange_diamond: TecMint - the ideal Linux blog for Sysadmins & Geeks.
-  :small_orange_diamond: Omnisecu - free Networking, System Administration and Security tutorials.
-  :small_orange_diamond: linux-cheat - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.
-  :small_orange_diamond: linuxupskillchallenge - learn the skills required to sysadmin.
-  :small_orange_diamond: Unix Toolbox - Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.
-  :small_orange_diamond: Linux Kernel Teaching - is a collection of lectures and labs Linux kernel topics.
-  :small_orange_diamond: htop explained - explanation of everything you can see in htop/top on Linux.
-  :small_orange_diamond: Linux Guide and Hints - tutorials on system administration in Fedora and CentOS.
-  :small_orange_diamond: strace-little-book - a little book which introduces strace.
-  :small_orange_diamond: linux-tracing-workshop - examples and hands-on labs for Linux tracing tools workshops.
-  :small_orange_diamond: http2-explained - a detailed document explaining and documenting HTTP/2.
-  :small_orange_diamond: http3-explained - a document describing the HTTP/3 and QUIC protocols.
-  :small_orange_diamond: HTTP/2 in Action - an excellent introduction to the new HTTP/2 standard.
-  :small_orange_diamond: Let's code a TCP/IP stack - great stuff to learn network and system programming at a deeper level.
-  :small_orange_diamond: Nginx Admin's Handbook - how to improve NGINX performance, security and other important things.
-  :small_orange_diamond: nginxconfig.io - NGINX config generator on steroids.
-  :small_orange_diamond: openssh guideline - is to help operational teams with the configuration of OpenSSH server and client.
-  :small_orange_diamond: SSH Handshake Explained - is a relatively brief description of the SSH handshake.
-  :small_orange_diamond: ISC's Knowledgebase - you'll find some general information about BIND 9, ISC DHCP, and Kea DHCP.
-  :small_orange_diamond: PacketLife.net - a place to record notes while studying for Cisco's CCNP certification.
+  🔸 nixCraft - linux and unix tutorials for new and seasoned sysadmin.
+  🔸 TecMint - the ideal Linux blog for Sysadmins & Geeks.
+  🔸 Omnisecu - free Networking, System Administration and Security tutorials.
+  🔸 linux-cheat - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.
+  🔸 linuxupskillchallenge - learn the skills required to sysadmin.
+  🔸 Unix Toolbox - Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.
+  🔸 Linux Kernel Teaching - is a collection of lectures and labs Linux kernel topics.
+  🔸 htop explained - explanation of everything you can see in htop/top on Linux.
+  🔸 Linux Guide and Hints - tutorials on system administration in Fedora and CentOS.
+  🔸 strace-little-book - a little book which introduces strace.
+  🔸 linux-tracing-workshop - examples and hands-on labs for Linux tracing tools workshops.
+  🔸 http2-explained - a detailed document explaining and documenting HTTP/2.
+  🔸 http3-explained - a document describing the HTTP/3 and QUIC protocols.
+  🔸 HTTP/2 in Action - an excellent introduction to the new HTTP/2 standard.
+  🔸 Let's code a TCP/IP stack - great stuff to learn network and system programming at a deeper level.
+  🔸 Nginx Admin's Handbook - how to improve NGINX performance, security and other important things.
+  🔸 nginxconfig.io - NGINX config generator on steroids.
+  🔸 openssh guideline - is to help operational teams with the configuration of OpenSSH server and client.
+  🔸 SSH Handshake Explained - is a relatively brief description of the SSH handshake.
+  🔸 ISC's Knowledgebase - you'll find some general information about BIND 9, ISC DHCP, and Kea DHCP.
+  🔸 PacketLife.net - a place to record notes while studying for Cisco's CCNP certification.

-##### :black_small_square: Microsoft +##### ▪ Microsoft

-  :small_orange_diamond: AD-Attack-Defense - attack and defend active directory using modern post exploitation activity.
+  🔸 AD-Attack-Defense - attack and defend active directory using modern post exploitation activity.

-##### :black_small_square: Large-scale systems +##### ▪ Large-scale systems

-  :small_orange_diamond: The System Design Primer - learn how to design large-scale systems.
-  :small_orange_diamond: Awesome Scalability - best practices in building High Scalability, High Availability, High Stability, and more.
-  :small_orange_diamond: Web Architecture 101 - the basic architecture concepts.
+  🔸 The System Design Primer - learn how to design large-scale systems.
+  🔸 Awesome Scalability - best practices in building High Scalability, High Availability, High Stability, and more.
+  🔸 Web Architecture 101 - the basic architecture concepts.

-##### :black_small_square: System hardening +##### ▪ System hardening

-  :small_orange_diamond: CIS Benchmarks - secure configuration settings for over 100 technologies, available as a free PDF.
-  :small_orange_diamond: Security Harden CentOS 7 - this walks you through the steps required to security harden CentOS.
-  :small_orange_diamond: CentOS 7 Server Hardening Guide - great guide for hardening CentOS; familiar with OpenSCAP.
-  :small_orange_diamond: awesome-security-hardening - is a collection of security hardening guides, tools and other resources.
-  :small_orange_diamond: The Practical Linux Hardening Guide - provides a high-level overview of hardening GNU/Linux systems.
-  :small_orange_diamond: Linux Hardening Guide - how to harden Linux as much as possible for security and privacy.
+  🔸 CIS Benchmarks - secure configuration settings for over 100 technologies, available as a free PDF.
+  🔸 Security Harden CentOS 7 - this walks you through the steps required to security harden CentOS.
+  🔸 CentOS 7 Server Hardening Guide - great guide for hardening CentOS; familiar with OpenSCAP.
+  🔸 awesome-security-hardening - is a collection of security hardening guides, tools and other resources.
+  🔸 The Practical Linux Hardening Guide - provides a high-level overview of hardening GNU/Linux systems.
+  🔸 Linux Hardening Guide - how to harden Linux as much as possible for security and privacy.

-##### :black_small_square: Security & Privacy +##### ▪ Security & Privacy

-  :small_orange_diamond: Hacking Articles - LRaj Chandel's Security & Hacking Blog.
-  :small_orange_diamond: AWS security tools - make your AWS cloud environment more secure.
-  :small_orange_diamond: Rawsec's CyberSecurity Inventory - an inventory of tools and resources about CyberSecurity.
-  :small_orange_diamond: The Illustrated TLS Connection - every byte of a TLS connection explained and reproduced.
-  :small_orange_diamond: SSL Research - SSL and TLS Deployment Best Practices by SSL Labs.
-  :small_orange_diamond: SELinux Game - learn SELinux by doing. Solve Puzzles, show skillz.
-  :small_orange_diamond: Certificates and PKI - everything you should know about certificates and PKI but are too afraid to ask.
-  :small_orange_diamond: The Art of Subdomain Enumeration - a reference for subdomain enumeration techniques.
-  :small_orange_diamond: Quitting Google - the comprehensive guide to quitting Google.
+  🔸 Hacking Articles - LRaj Chandel's Security & Hacking Blog.
+  🔸 AWS security tools - make your AWS cloud environment more secure.
+  🔸 Rawsec's CyberSecurity Inventory - an inventory of tools and resources about CyberSecurity.
+  🔸 The Illustrated TLS Connection - every byte of a TLS connection explained and reproduced.
+  🔸 SSL Research - SSL and TLS Deployment Best Practices by SSL Labs.
+  🔸 SELinux Game - learn SELinux by doing. Solve Puzzles, show skillz.
+  🔸 Certificates and PKI - everything you should know about certificates and PKI but are too afraid to ask.
+  🔸 The Art of Subdomain Enumeration - a reference for subdomain enumeration techniques.
+  🔸 Quitting Google - the comprehensive guide to quitting Google.

-##### :black_small_square: Web Apps +##### ▪ Web Apps

-  :small_orange_diamond: OWASP - worldwide not-for-profit charitable organization focused on improving the security of software.
-  :small_orange_diamond: OWASP ASVS 3.0.1 - OWASP Application Security Verification Standard Project.
-  :small_orange_diamond: OWASP ASVS 3.0.1 Web App - simple web app that helps developers understand the ASVS requirements.
-  :small_orange_diamond: OWASP ASVS 4.0 - is a list of application security requirements or tests.
-  :small_orange_diamond: OWASP Testing Guide v4 - includes a "best practice" penetration testing framework.
-  :small_orange_diamond: OWASP Dev Guide - this is the development version of the OWASP Developer Guide.
-  :small_orange_diamond: OWASP WSTG - is a comprehensive open source guide to testing the security of web apps.
-  :small_orange_diamond: OWASP API Security Project - focuses specifically on the top ten vulnerabilities in API security.
-  :small_orange_diamond: Mozilla Web Security - help operational teams with creating secure web applications.
-  :small_orange_diamond: security-bulletins - security bulletins that relate to Netflix Open Source.
-  :small_orange_diamond: API-Security-Checklist - security countermeasures when designing, testing, and releasing your API.
-  :small_orange_diamond: Enable CORS - enable cross-origin resource sharing.
-  :small_orange_diamond: Application Security Wiki - is an initiative to provide all application security related resources at one place.
-  :small_orange_diamond: Weird Proxies - reverse proxy related attacks; it is a result of analysis of various proxies.
-  :small_orange_diamond: Webshells - great series about malicious payloads.
-  :small_orange_diamond: Practical Web Cache Poisoning - show you how to compromise websites by using esoteric web features.
-  :small_orange_diamond: Hidden directories and files - as a source of sensitive information about web application.
-  :small_orange_diamond: Explosive blog - great blog about cybersec and pentests.
-  :small_orange_diamond: Security Cookies - this paper will take a close look at cookie security.
-  :small_orange_diamond: APISecurityBestPractices - help you keep secrets (API keys, db credentials, certificates) out of source code.
+  🔸 OWASP - worldwide not-for-profit charitable organization focused on improving the security of software.
+  🔸 OWASP ASVS 3.0.1 - OWASP Application Security Verification Standard Project.
+  🔸 OWASP ASVS 3.0.1 Web App - simple web app that helps developers understand the ASVS requirements.
+  🔸 OWASP ASVS 4.0 - is a list of application security requirements or tests.
+  🔸 OWASP Testing Guide v4 - includes a "best practice" penetration testing framework.
+  🔸 OWASP Dev Guide - this is the development version of the OWASP Developer Guide.
+  🔸 OWASP WSTG - is a comprehensive open source guide to testing the security of web apps.
+  🔸 OWASP API Security Project - focuses specifically on the top ten vulnerabilities in API security.
+  🔸 Mozilla Web Security - help operational teams with creating secure web applications.
+  🔸 security-bulletins - security bulletins that relate to Netflix Open Source.
+  🔸 API-Security-Checklist - security countermeasures when designing, testing, and releasing your API.
+  🔸 Enable CORS - enable cross-origin resource sharing.
+  🔸 Application Security Wiki - is an initiative to provide all application security related resources at one place.
+  🔸 Weird Proxies - reverse proxy related attacks; it is a result of analysis of various proxies.
+  🔸 Webshells - great series about malicious payloads.
+  🔸 Practical Web Cache Poisoning - show you how to compromise websites by using esoteric web features.
+  🔸 Hidden directories and files - as a source of sensitive information about web application.
+  🔸 Explosive blog - great blog about cybersec and pentests.
+  🔸 Security Cookies - this paper will take a close look at cookie security.
+  🔸 APISecurityBestPractices - help you keep secrets (API keys, db credentials, certificates) out of source code.

-##### :black_small_square: All-in-one +##### ▪ All-in-one

-  :small_orange_diamond: LZone Cheat Sheets - all cheat sheets.
-  :small_orange_diamond: Dan’s Cheat Sheets’s - massive cheat sheets documentation.
-  :small_orange_diamond: Rico's cheatsheets - this is a modest collection of cheatsheets.
-  :small_orange_diamond: DevDocs API - combines multiple API documentations in a fast, organized, and searchable interface.
-  :small_orange_diamond: cheat.sh - the only cheat sheet you need.
-  :small_orange_diamond: gnulinux.guru - collection of cheat sheets about bash, vim and networking.
-  :small_orange_diamond: Web Skills - visual overview of useful skills to learn as a web developer.
+  🔸 LZone Cheat Sheets - all cheat sheets.
+  🔸 Dan’s Cheat Sheets’s - massive cheat sheets documentation.
+  🔸 Rico's cheatsheets - this is a modest collection of cheatsheets.
+  🔸 DevDocs API - combines multiple API documentations in a fast, organized, and searchable interface.
+  🔸 cheat.sh - the only cheat sheet you need.
+  🔸 gnulinux.guru - collection of cheat sheets about bash, vim and networking.
+  🔸 Web Skills - visual overview of useful skills to learn as a web developer.

-##### :black_small_square: Ebooks +##### 📚 Ebooks

-  :small_orange_diamond: free-programming-books - list of free learning resources in many languages.
+  🔸 free-programming-books - list of free learning resources in many languages.

-##### :black_small_square: Other +##### ▪ Other

-  :small_orange_diamond: CTF Series : Vulnerable Machines - the steps below could be followed to find vulnerabilities and exploits.
-  :small_orange_diamond: 50M_CTF_Writeup - $50 million CTF from Hackerone - writeup.
-  :small_orange_diamond: ctf-tasks - an archive of low-level CTF challenges developed over the years.
-  :small_orange_diamond: How to start RE/malware analysis? - collection of some hints and useful links for the beginners.
-  :small_orange_diamond: The C10K problem - it's time for web servers to handle ten thousand clients simultaneously, don't you think?
-  :small_orange_diamond: How 1500 bytes became the MTU of the internet - great story about the Maximum Transmission Unit.
-  :small_orange_diamond: poor man's profiler - like dtrace's don't really provide methods to see what programs are blocking on.
-  :small_orange_diamond: HTTPS on Stack Overflow - this is the story of a long journey regarding the implementation of SSL.
-  :small_orange_diamond: Julia's Drawings - some drawings about programming and unix world, zines about systems & debugging tools.
-  :small_orange_diamond: Hash collisions - this great repository is focused on hash collisions exploitation.
-  :small_orange_diamond: sha256-animation - animation of the SHA-256 hash function in your terminal.
-  :small_orange_diamond: sha256algorithm - sha256 algorithm explained online step by step visually.
-  :small_orange_diamond: BGP Meets Cat - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.
-  :small_orange_diamond: bgp-battleships - playing battleships over BGP.
-  :small_orange_diamond: What happens when... - you type google.com into your browser and press enter?
-  :small_orange_diamond: how-web-works - based on the 'What happens when...' repository.
-  :small_orange_diamond: HTTPS in the real world - great tutorial explain how HTTPS works in the real world.
-  :small_orange_diamond: Gitlab and NFS bug - how we spent two weeks hunting an NFS bug in the Linux kernel.
-  :small_orange_diamond: Gitlab melts down - postmortem on the database outage of January 31 2017 with the lessons we learned.
-  :small_orange_diamond: How To Become A Hacker - if you want to be a hacker, keep reading.
-  :small_orange_diamond: Operation Costs in CPU - should help to estimate costs of certain operations in CPU clocks.
-  :small_orange_diamond: Let's Build a Simple Database - writing a sqlite clone from scratch in C.
-  :small_orange_diamond: simple-computer - great resource to understand how computers work under the hood.
-  :small_orange_diamond: The story of "Have I been pwned?" - working with 154 million records on Azure Table Storage.
-  :small_orange_diamond: TOP500 Supercomputers - shows the 500 most powerful commercially available computer systems known to us.
-  :small_orange_diamond: How to build a 8 GPU password cracker - any "black magic" or hours of frustration like desktop components do.
-  :small_orange_diamond: CERN Data Centre - 3D visualizations of the CERN computing environments (and more).
-  :small_orange_diamond: How fucked is my database - evaluate how fucked your database is with this handy website.
-  :small_orange_diamond: Linux Troubleshooting 101 , 2016 Edition - everything is a DNS Problem...
-  :small_orange_diamond: Five Whys - you know what the problem is, but you cannot solve it?
-  :small_orange_diamond: Maersk, me & notPetya - how did ransomware successfully hijack hundreds of domain controllers?
-  :small_orange_diamond: howhttps.works - how HTTPS works ...in a comic!
-  :small_orange_diamond: howdns.works - a fun and colorful explanation of how DNS works.
-  :small_orange_diamond: POSTGRESQLCO.NF - your postgresql.conf documentation and recommendations.
+  🔸 CTF Series : Vulnerable Machines - the steps below could be followed to find vulnerabilities and exploits.
+  🔸 50M_CTF_Writeup - $50 million CTF from Hackerone - writeup.
+  🔸 ctf-tasks - an archive of low-level CTF challenges developed over the years.
+  🔸 How to start RE/malware analysis? - collection of some hints and useful links for the beginners.
+  🔸 The C10K problem - it's time for web servers to handle ten thousand clients simultaneously, don't you think?
+  🔸 How 1500 bytes became the MTU of the internet - great story about the Maximum Transmission Unit.
+  🔸 poor man's profiler - like dtrace's don't really provide methods to see what programs are blocking on.
+  🔸 HTTPS on Stack Overflow - this is the story of a long journey regarding the implementation of SSL.
+  🔸 Julia's Drawings - some drawings about programming and unix world, zines about systems & debugging tools.
+  🔸 Hash collisions - this great repository is focused on hash collisions exploitation.
+  🔸 sha256-animation - animation of the SHA-256 hash function in your terminal.
+  🔸 sha256algorithm - sha256 algorithm explained online step by step visually.
+  🔸 BGP Meets Cat - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.
+  🔸 bgp-battleships - playing battleships over BGP.
+  🔸 What happens when... - you type google.com into your browser and press enter?
+  🔸 how-web-works - based on the 'What happens when...' repository.
+  🔸 HTTPS in the real world - great tutorial explain how HTTPS works in the real world.
+  🔸 Gitlab and NFS bug - how we spent two weeks hunting an NFS bug in the Linux kernel.
+  🔸 Gitlab melts down - postmortem on the database outage of January 31 2017 with the lessons we learned.
+  🔸 How To Become A Hacker - if you want to be a hacker, keep reading.
+  🔸 Operation Costs in CPU - should help to estimate costs of certain operations in CPU clocks.
+  🔸 Let's Build a Simple Database - writing a sqlite clone from scratch in C.
+  🔸 simple-computer - great resource to understand how computers work under the hood.
+  🔸 The story of "Have I been pwned?" - working with 154 million records on Azure Table Storage.
+  🔸 TOP500 Supercomputers - shows the 500 most powerful commercially available computer systems known to us.
+  🔸 How to build a 8 GPU password cracker - any "black magic" or hours of frustration like desktop components do.
+  🔸 CERN Data Centre - 3D visualizations of the CERN computing environments (and more).
+  🔸 How fucked is my database - evaluate how fucked your database is with this handy website.
+  🔸 Linux Troubleshooting 101 , 2016 Edition - everything is a DNS Problem...
+  🔸 Five Whys - you know what the problem is, but you cannot solve it?
+  🔸 Maersk, me & notPetya - how did ransomware successfully hijack hundreds of domain controllers?
+  🔸 howhttps.works - how HTTPS works ...in a comic!
+  🔸 howdns.works - a fun and colorful explanation of how DNS works.
+  🔸 POSTGRESQLCO.NF - your postgresql.conf documentation and recommendations.

#### Inspiring Lists  [[TOC]](#anger-table-of-contents) -##### :black_small_square: SysOps/DevOps +##### ▪ SysOps/DevOps

-  :small_orange_diamond: Awesome Sysadmin - amazingly awesome open source sysadmin resources.
-  :small_orange_diamond: Awesome Shell - awesome command-line frameworks, toolkits, guides and gizmos.
-  :small_orange_diamond: Command-line-text-processing - finding text to search and replace, sorting to beautifying, and more.
-  :small_orange_diamond: Awesome Pcaptools - collection of tools developed by other researchers to process network traces.
-  :small_orange_diamond: awesome-ebpf - a curated list of awesome projects related to eBPF.
-  :small_orange_diamond: Linux Network Performance - where some of the network sysctl variables fit into the Linux/Kernel network flow.
-  :small_orange_diamond: Awesome Postgres - list of awesome PostgreSQL software, libraries, tools and resources.
-  :small_orange_diamond: quick-SQL-cheatsheet - a quick reminder of all SQL queries and examples on how to use them.
-  :small_orange_diamond: Awesome-Selfhosted - list of Free Software network services and web applications which can be hosted locally.
-  :small_orange_diamond: List of applications - huge list of apps sorted by category, as a reference for those looking for packages.
-  :small_orange_diamond: CS-Interview-Knowledge-Map - build the best interview map.
-  :small_orange_diamond: DevOps-Guide - DevOps Guide from basic to advanced with Interview Questions and Notes.
-  :small_orange_diamond: FreeBSD Journal - it is a great list of periodical magazines about FreeBSD and other important things.
-  :small_orange_diamond: devops-interview-questions - contains interview questions on various DevOps and SRE related topics.

- -##### :black_small_square: Developers +  🔸 Awesome Sysadmin - amazingly awesome open source sysadmin resources.
+  🔸 Awesome Shell - awesome command-line frameworks, toolkits, guides and gizmos.
+  🔸 Command-line-text-processing - finding text to search and replace, sorting to beautifying, and more.
+  🔸 Awesome Pcaptools - collection of tools developed by other researchers to process network traces.
+  🔸 awesome-ebpf - a curated list of awesome projects related to eBPF.
+  🔸 Linux Network Performance - where some of the network sysctl variables fit into the Linux/Kernel network flow.
+  🔸 Awesome Postgres - list of awesome PostgreSQL software, libraries, tools and resources.
+  🔸 quick-SQL-cheatsheet - a quick reminder of all SQL queries and examples on how to use them.
+  🔸 Awesome-Selfhosted - list of Free Software network services and web applications which can be hosted locally.
+  🔸 List of applications - huge list of apps sorted by category, as a reference for those looking for packages.
+  🔸 CS-Interview-Knowledge-Map - build the best interview map.
+  🔸 DevOps-Guide - DevOps Guide from basic to advanced with Interview Questions and Notes.
+  🔸 FreeBSD Journal - it is a great list of periodical magazines about FreeBSD and other important things.
+  🔸 devops-interview-questions - contains interview questions on various DevOps and SRE related topics.

+ +##### 🧑‍💻 Developers

-  :small_orange_diamond: Web Developer Roadmap - roadmaps, articles and resources to help you choose your path, learn and improve.
-  :small_orange_diamond: Front-End-Checklist - the perfect Front-End Checklist for modern websites and meticulous developers.
-  :small_orange_diamond: Front-End-Performance-Checklist - Front-End Performance Checklist that runs faster than the others.
-  :small_orange_diamond: Python's Magic Methods - what are magic methods? They're everything in object-oriented Python.
-  :small_orange_diamond: wtfpython - a collection of surprising Python snippets and lesser-known features.
-  :small_orange_diamond: js-dev-reads - a list of books and articles for the discerning web developer to read.
-  :small_orange_diamond: Commit messages guide - a guide to understand the importance of commit messages.
+  🔸 Web Developer Roadmap - roadmaps, articles and resources to help you choose your path, learn and improve.
+  🔸 Front-End-Checklist - the perfect Front-End Checklist for modern websites and meticulous developers.
+  🔸 Front-End-Performance-Checklist - Front-End Performance Checklist that runs faster than the others.
+  🔸 Python's Magic Methods - what are magic methods? They're everything in object-oriented Python.
+  🔸 wtfpython - a collection of surprising Python snippets and lesser-known features.
+  🔸 js-dev-reads - a list of books and articles for the discerning web developer to read.
+  🔸 Commit messages guide - a guide to understand the importance of commit messages.

-##### :black_small_square: Security/Pentesting +##### 🐱‍💻 Security/Pentesting

-  :small_orange_diamond: Awesome Web Security - a curated list of Web Security materials and resources.
-  :small_orange_diamond: awesome-cyber-skills - a curated list of hacking environments where you can train your cyber skills.
-  :small_orange_diamond: awesome-devsecops - an authoritative list of awesome devsecops tools.
-  :small_orange_diamond: awesome-osint - is a curated list of amazingly awesome OSINT.
-  :small_orange_diamond: HolyTips - tips and tutorials on Bug Bounty Hunting and Web App Security.
-  :small_orange_diamond: awesome-threat-intelligence - a curated list of Awesome Threat Intelligence resources.
-  :small_orange_diamond: Red-Teaming-Toolkit - a collection of open source and commercial tools that aid in red team operations.
-  :small_orange_diamond: awesome-burp-extensions - a curated list of amazingly awesome Burp Extensions.
-  :small_orange_diamond: Free Security eBooks - list of a Free Security and Hacking eBooks.
-  :small_orange_diamond: Hacking-Security-Ebooks - top 100 Hacking & Security E-Books.
-  :small_orange_diamond: privacy-respecting - curated list of privacy respecting services and software.
-  :small_orange_diamond: reverse-engineering - list of awesome reverse engineering resources.
-  :small_orange_diamond: linux-re-101 - a collection of resources for linux reverse engineering.
-  :small_orange_diamond: reverseengineering-reading-list - a list of Reverse Engineering articles, books, and papers.
-  :small_orange_diamond: Awesome-WAF - a curated list of awesome web-app firewall (WAF) stuff.
-  :small_orange_diamond: awesome-shodan-queries - interesting, funny, and depressing search queries to plug into shodan.io.
-  :small_orange_diamond: RobotsDisallowed - a curated list of the most common and most interesting robots.txt disallowed directories.
-  :small_orange_diamond: HackingNeuralNetworks - is a small course on exploiting and defending neural networks.
-  :small_orange_diamond: wildcard-certificates - why you probably shouldn't use a wildcard certificate.
-  :small_orange_diamond: Don't use VPN services - which is what every third-party "VPN provider" does.
-  :small_orange_diamond: awesome-yara - a curated list of awesome YARA rules, tools, and people.
-  :small_orange_diamond: macOS-Security-and-Privacy-Guide - guide to securing and improving privacy on macOS.
-  :small_orange_diamond: macos_security - macOS Security Compliance Project.
-  :small_orange_diamond: awesome-sec-talks - is a collected list of awesome security talks.
-  :small_orange_diamond: Movies for Hackers - list of movies every hacker & cyberpunk must watch.
-  :small_orange_diamond: Cryptography_1 - materials used whilst taking Prof. Dan Boneh Stanford Crypto course.
-  :small_orange_diamond: Crypton - library to learn and practice Offensive and Defensive Cryptography.
+  🔸 Awesome Web Security - a curated list of Web Security materials and resources.
+  🔸 awesome-cyber-skills - a curated list of hacking environments where you can train your cyber skills.
+  🔸 awesome-devsecops - an authoritative list of awesome devsecops tools.
+  🔸 awesome-osint - is a curated list of amazingly awesome OSINT.
+  🔸 HolyTips - tips and tutorials on Bug Bounty Hunting and Web App Security.
+  🔸 awesome-threat-intelligence - a curated list of Awesome Threat Intelligence resources.
+  🔸 Red-Teaming-Toolkit - a collection of open source and commercial tools that aid in red team operations.
+  🔸 awesome-burp-extensions - a curated list of amazingly awesome Burp Extensions.
+  🔸 Free Security eBooks - list of a Free Security and Hacking eBooks.
+  🔸 Hacking-Security-Ebooks - top 100 Hacking & Security E-Books.
+  🔸 privacy-respecting - curated list of privacy respecting services and software.
+  🔸 reverse-engineering - list of awesome reverse engineering resources.
+  🔸 linux-re-101 - a collection of resources for linux reverse engineering.
+  🔸 reverseengineering-reading-list - a list of Reverse Engineering articles, books, and papers.
+  🔸 Awesome-WAF - a curated list of awesome web-app firewall (WAF) stuff.
+  🔸 awesome-shodan-queries - interesting, funny, and depressing search queries to plug into shodan.io.
+  🔸 RobotsDisallowed - a curated list of the most common and most interesting robots.txt disallowed directories.
+  🔸 HackingNeuralNetworks - is a small course on exploiting and defending neural networks.
+  🔸 wildcard-certificates - why you probably shouldn't use a wildcard certificate.
+  🔸 Don't use VPN services - which is what every third-party "VPN provider" does.
+  🔸 awesome-yara - a curated list of awesome YARA rules, tools, and people.
+  🔸 macOS-Security-and-Privacy-Guide - guide to securing and improving privacy on macOS.
+  🔸 macos_security - macOS Security Compliance Project.
+  🔸 awesome-sec-talks - is a collected list of awesome security talks.
+  🔸 Movies for Hackers - list of movies every hacker & cyberpunk must watch.
+  🔸 Cryptography_1 - materials used whilst taking Prof. Dan Boneh Stanford Crypto course.
+  🔸 Crypton - library to learn and practice Offensive and Defensive Cryptography.

-##### :black_small_square: Other +##### ▪ Other

-  :small_orange_diamond: Cheatography - over 3,000 free cheat sheets, revision aids and quick references.
-  :small_orange_diamond: awesome-static-analysis - static analysis tools for all programming languages.
-  :small_orange_diamond: computer-science - path to a free self-taught education in Computer Science.
-  :small_orange_diamond: post-mortems - is a collection of postmortems (config errors, hardware failures, and more).
-  :small_orange_diamond: build-your-own-x - build your own (insert technology here).
-  :small_orange_diamond: Project-Based-Tutorials-in-C - is a curated list of project-based tutorials in C.
-  :small_orange_diamond: The-Documentation-Compendium - various README templates & tips on writing high-quality documentation.
-  :small_orange_diamond: awesome-python-applications - free software that works great, and also happens to be open-source Python.
-  :small_orange_diamond: awesome-public-datasets - a topic-centric list of HQ open datasets.
-  :small_orange_diamond: machine-learning-algorithms - a curated list of all machine learning algorithms and concepts.
+  🔸 Cheatography - over 3,000 free cheat sheets, revision aids and quick references.
+  🔸 awesome-static-analysis - static analysis tools for all programming languages.
+  🔸 computer-science - path to a free self-taught education in Computer Science.
+  🔸 post-mortems - is a collection of postmortems (config errors, hardware failures, and more).
+  🔸 build-your-own-x - build your own (insert technology here).
+  🔸 Project-Based-Tutorials-in-C - is a curated list of project-based tutorials in C.
+  🔸 The-Documentation-Compendium - various README templates & tips on writing high-quality documentation.
+  🔸 awesome-python-applications - free software that works great, and also happens to be open-source Python.
+  🔸 awesome-public-datasets - a topic-centric list of HQ open datasets.
+  🔸 machine-learning-algorithms - a curated list of all machine learning algorithms and concepts.

#### Blogs/Podcasts/Videos  [[TOC]](#anger-table-of-contents) -##### :black_small_square: SysOps/DevOps +##### ▪ SysOps/DevOps

-  :small_orange_diamond: Varnish for PHP developers - very interesting presentation of Varnish by Mattias Geniar.
-  :small_orange_diamond: A Netflix Guide to Microservices - talks about the chaotic and vibrant world of microservices at Netflix.
+  🔸 Varnish for PHP developers - very interesting presentation of Varnish by Mattias Geniar.
+  🔸 A Netflix Guide to Microservices - talks about the chaotic and vibrant world of microservices at Netflix.

-##### :black_small_square: Developers +##### 🧑‍💻 Developers

-  :small_orange_diamond: Comparing C to machine lang - compare a simple C app with the compiled machine code of that program.
+  🔸 Comparing C to machine lang - compare a simple C app with the compiled machine code of that program.

-##### :black_small_square: Geeky Persons +##### 🤓 Geeky Persons

-  :small_orange_diamond: Brendan Gregg's Blog - is an industry expert in computing performance and cloud computing.
-  :small_orange_diamond: Gynvael "GynDream" Coldwind - is a IT security engineer at Google.
-  :small_orange_diamond: Michał "lcamtuf" Zalewski - white hat hacker, computer security expert.
-  :small_orange_diamond: Mattias Geniar - developer, sysadmin, blogger, podcaster and public speaker.
-  :small_orange_diamond: Nick Craver - software developer and systems administrator for Stack Exchange.
-  :small_orange_diamond: Scott Helme - security researcher, speaker and founder of securityheaders.com and report-uri.com.
-  :small_orange_diamond: Brian Krebs - The Washington Post and now an Independent investigative journalist.
-  :small_orange_diamond: Bruce Schneier - is an internationally renowned security technologist, called a "security guru".
-  :small_orange_diamond: Chrissy Morgan - advocate of practical learning, Chrissy also takes part in bug bounty programs.
-  :small_orange_diamond: Andy Gill - is a hacker at heart who works as a senior penetration tester.
-  :small_orange_diamond: Daniel Miessler - cybersecurity expert and writer.
-  :small_orange_diamond: Samy Kamkar - is an American privacy and security researcher, computer hacker.
-  :small_orange_diamond: Javvad Malik - is a security advocate at AlienVault, a blogger event speaker and industry commentator.
-  :small_orange_diamond: Graham Cluley - public speaker and independent computer security analyst.
-  :small_orange_diamond: Kacper Szurek - detection engineer at ESET.
-  :small_orange_diamond: Troy Hunt - web security expert known for public education and outreach on security topics.
-  :small_orange_diamond: raymii.org - sysadmin specializing in building high availability cloud environments.
-  :small_orange_diamond: Robert Penz - IT security expert.
+  🔸 Brendan Gregg's Blog - is an industry expert in computing performance and cloud computing.
+  🔸 Gynvael "GynDream" Coldwind - is a IT security engineer at Google.
+  🔸 Michał "lcamtuf" Zalewski - white hat hacker, computer security expert.
+  🔸 Mattias Geniar - developer, sysadmin, blogger, podcaster and public speaker.
+  🔸 Nick Craver - software developer and systems administrator for Stack Exchange.
+  🔸 Scott Helme - security researcher, speaker and founder of securityheaders.com and report-uri.com.
+  🔸 Brian Krebs - The Washington Post and now an Independent investigative journalist.
+  🔸 Bruce Schneier - is an internationally renowned security technologist, called a "security guru".
+  🔸 Chrissy Morgan - advocate of practical learning, Chrissy also takes part in bug bounty programs.
+  🔸 Andy Gill - is a hacker at heart who works as a senior penetration tester.
+  🔸 Daniel Miessler - cybersecurity expert and writer.
+  🔸 Samy Kamkar - is an American privacy and security researcher, computer hacker.
+  🔸 Javvad Malik - is a security advocate at AlienVault, a blogger event speaker and industry commentator.
+  🔸 Graham Cluley - public speaker and independent computer security analyst.
+  🔸 Kacper Szurek - detection engineer at ESET.
+  🔸 Troy Hunt - web security expert known for public education and outreach on security topics.
+  🔸 raymii.org - sysadmin specializing in building high availability cloud environments.
+  🔸 Robert Penz - IT security expert.

-##### :black_small_square: Geeky Blogs +##### ▪ Geeky Blogs

-  :small_orange_diamond: Linux Audit - the Linux security blog about auditing, hardening and compliance by Michael Boelen.
-  :small_orange_diamond: +  🔸 Linux Audit - the Linux security blog about auditing, hardening and compliance by Michael Boelen.
+  🔸 Linux Security Expert - trainings, howtos, checklists, security tools, and more.
-  :small_orange_diamond: The Grymoire - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.
-  :small_orange_diamond: Secjuice - is the only non-profit, independent and volunteer led publication in the information security space.
-  :small_orange_diamond: Decipher - security news that informs and inspires.
+  🔸 The Grymoire - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.
+  🔸 Secjuice - is the only non-profit, independent and volunteer led publication in the information security space.
+  🔸 Decipher - security news that informs and inspires.

-##### :black_small_square: Geeky Vendor Blogs +##### ▪ Geeky Vendor Blogs

-  :small_orange_diamond: Tenable Podcast - conversations and interviews related to Cyber Exposure, and more.
-  :small_orange_diamond: Sophos - threat news room, giving you news, opinion, advice and research on computer security issues.
-  :small_orange_diamond: Tripwire State of Security - blog featuring the latest news, trends and insights on current security issues.
-  :small_orange_diamond: Malwarebytes Labs Blog - security blog aims to provide insider news about cybersecurity.
-  :small_orange_diamond: TrustedSec - latest news, and trends about cybersecurity.
-  :small_orange_diamond: PortSwigger Web Security Blog - about web app security vulns and top tips from our team of web security.
-  :small_orange_diamond: AT&T Cybersecurity blog - news on emerging threats and practical advice to simplify threat detection.
-  :small_orange_diamond: Thycotic - where CISOs and IT Admins come to learn about industry trends, IT security, and more.
+  🔸 Tenable Podcast - conversations and interviews related to Cyber Exposure, and more.
+  🔸 Sophos - threat news room, giving you news, opinion, advice and research on computer security issues.
+  🔸 Tripwire State of Security - blog featuring the latest news, trends and insights on current security issues.
+  🔸 Malwarebytes Labs Blog - security blog aims to provide insider news about cybersecurity.
+  🔸 TrustedSec - latest news, and trends about cybersecurity.
+  🔸 PortSwigger Web Security Blog - about web app security vulns and top tips from our team of web security.
+  🔸 AT&T Cybersecurity blog - news on emerging threats and practical advice to simplify threat detection.
+  🔸 Thycotic - where CISOs and IT Admins come to learn about industry trends, IT security, and more.

-##### :black_small_square: Geeky Cybersecurity Podcasts +##### ▪ Geeky Cybersecurity Podcasts

-  :small_orange_diamond: Risky Business - is a weekly information security podcast featuring news and in-depth interviews.
-  :small_orange_diamond: Cyber, by Motherboard - stories, and focus on the ideas about cybersecurity.
-  :small_orange_diamond: Tenable Podcast - conversations and interviews related to Cyber Exposure, and more.
-  :small_orange_diamond: +  🔸 Risky Business - is a weekly information security podcast featuring news and in-depth interviews.
+  🔸 Cyber, by Motherboard - stories, and focus on the ideas about cybersecurity.
+  🔸 Tenable Podcast - conversations and interviews related to Cyber Exposure, and more.
+  🔸 Cybercrime Investigations - podcast by Geoff White about cybercrimes.
-  :small_orange_diamond: The many hats club - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).
-  :small_orange_diamond: Darknet Diaries - true stories from the dark side of the Internet.
-  :small_orange_diamond: OSINTCurious Webcasts - is the investigative curiosity that helps people be successful in OSINT.
-  :small_orange_diamond: Security Weekly - the latest information security and hacking news.
+  🔸 The many hats club - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).
+  🔸 Darknet Diaries - true stories from the dark side of the Internet.
+  🔸 OSINTCurious Webcasts - is the investigative curiosity that helps people be successful in OSINT.
+  🔸 Security Weekly - the latest information security and hacking news.

-##### :black_small_square: Geeky Cybersecurity Video Blogs +##### ▪ Geeky Cybersecurity Video Blogs

-  :small_orange_diamond: rev3rse security - offensive, binary exploitation, web app security, hardening, red team, blue team.
-  :small_orange_diamond: LiveOverflow - a lot more advanced topics than what is typically offered in paid online courses - but for free.
-  :small_orange_diamond: J4vv4D - the important information regarding our internet security.
-  :small_orange_diamond: +  🔸 rev3rse security - offensive, binary exploitation, web app security, hardening, red team, blue team.
+  🔸 LiveOverflow - a lot more advanced topics than what is typically offered in paid online courses - but for free.
+  🔸 J4vv4D - the important information regarding our internet security.
+  🔸 CyberTalks - talks, interviews, and article about cybersecurity.

-##### :black_small_square: Best Personal Twitter Accounts +##### 🐦 Best Personal Twitter Accounts

-  :small_orange_diamond: @blackroomsec - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.
-  :small_orange_diamond: @MarcoCiappelli - Co-Founder @ITSPmagazine, at the intersection of IT security and society.
-  :small_orange_diamond: @binitamshah - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.
-  :small_orange_diamond: @joe_carson - an InfoSec Professional and Tech Geek.
-  :small_orange_diamond: @mikko - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.
-  :small_orange_diamond: @esrtweet - often referred to as ESR, is an American software developer, and open-source software advocate.
-  :small_orange_diamond: @gynvael - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.
-  :small_orange_diamond: @x0rz - Security Researcher & Cyber Observer.
-  :small_orange_diamond: @hasherezade - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.
-  :small_orange_diamond: @TinkerSec - tinkerer, cypherpunk, hacker.
-  :small_orange_diamond: @alisaesage - independent hacker and researcher.
-  :small_orange_diamond: @SwiftOnSecurity - systems security, industrial safety, sysadmin, author of decentsecurity.com.
-  :small_orange_diamond: @dakami - is one of just seven people with the authority to restore the DNS root keys.
-  :small_orange_diamond: @samykamkar - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.
-  :small_orange_diamond: @securityweekly - founder & CTO of Security Weekly podcast network.
-  :small_orange_diamond: @jack_daniel - @SecurityBSides co-founder.
-  :small_orange_diamond: @thegrugq - Security Researcher.
-  :small_orange_diamond: @matthew_d_green - a cryptographer and professor at Johns Hopkins University.
+  🔸 @blackroomsec - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.
+  🔸 @MarcoCiappelli - Co-Founder @ITSPmagazine, at the intersection of IT security and society.
+  🔸 @binitamshah - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.
+  🔸 @joe_carson - an InfoSec Professional and Tech Geek.
+  🔸 @mikko - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.
+  🔸 @esrtweet - often referred to as ESR, is an American software developer, and open-source software advocate.
+  🔸 @gynvael - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.
+  🔸 @x0rz - Security Researcher & Cyber Observer.
+  🔸 @hasherezade - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.
+  🔸 @TinkerSec - tinkerer, cypherpunk, hacker.
+  🔸 @alisaesage - independent hacker and researcher.
+  🔸 @SwiftOnSecurity - systems security, industrial safety, sysadmin, author of decentsecurity.com.
+  🔸 @dakami - is one of just seven people with the authority to restore the DNS root keys.
+  🔸 @samykamkar - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.
+  🔸 @securityweekly - founder & CTO of Security Weekly podcast network.
+  🔸 @jack_daniel - @SecurityBSides co-founder.
+  🔸 @thegrugq - Security Researcher.
+  🔸 @matthew_d_green - a cryptographer and professor at Johns Hopkins University.

-##### :black_small_square: Best Commercial Twitter Accounts +##### 🐦 Best Commercial Twitter Accounts

-  :small_orange_diamond: @haveibeenpwned - check if you have an account that has been compromised in a data breach.
-  :small_orange_diamond: @bugcrowd - trusted by more of the Fortune 500 than any other crowdsourced security platform.
-  :small_orange_diamond: @Malwarebytes - most trusted security company. Unmatched threat visibility.
-  :small_orange_diamond: @sansforensics - the world's leading Digital Forensics and Incident Response provider.
-  :small_orange_diamond: @attcyber - AT&T Cybersecurity’s Edge-to-Edge technologies provide threat intelligence, and more.
-  :small_orange_diamond: @TheManyHatsClub - an information security focused podcast and group of individuals from all walks of life.
-  :small_orange_diamond: @hedgehogsec - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.
-  :small_orange_diamond: @NCSC - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.
-  :small_orange_diamond: @Synacktiv - IT security experts.
+  🔸 @haveibeenpwned - check if you have an account that has been compromised in a data breach.
+  🔸 @bugcrowd - trusted by more of the Fortune 500 than any other crowdsourced security platform.
+  🔸 @Malwarebytes - most trusted security company. Unmatched threat visibility.
+  🔸 @sansforensics - the world's leading Digital Forensics and Incident Response provider.
+  🔸 @attcyber - AT&T Cybersecurity’s Edge-to-Edge technologies provide threat intelligence, and more.
+  🔸 @TheManyHatsClub - an information security focused podcast and group of individuals from all walks of life.
+  🔸 @hedgehogsec - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.
+  🔸 @NCSC - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.
+  🔸 @Synacktiv - IT security experts.

-##### :black_small_square: A piece of history +##### 📜 A piece of history

-  :small_orange_diamond: How to Do Things at ARL - how to configure modems, scan images, record CD-ROMs, and other.*
+  🔸 How to Do Things at ARL - how to configure modems, scan images, record CD-ROMs, and other.*

-##### :black_small_square: Other +##### ▪ Other

-  :small_orange_diamond: Diffie-Hellman Key Exchange (short version) - how Diffie-Hellman Key Exchange worked.
+  🔸 Diffie-Hellman Key Exchange (short version) - how Diffie-Hellman Key Exchange worked.

#### Hacking/Penetration Testing  [[TOC]](#anger-table-of-contents) -##### :black_small_square: Pentesters arsenal tools +##### ▪ Pentesters arsenal tools

-  :small_orange_diamond: Sandcat Browser - a penetration-oriented browser with plenty of advanced functionality already built in.
-  :small_orange_diamond: Metasploit - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.
-  :small_orange_diamond: Burp Suite - tool for testing web app security, intercepting proxy to replay, inject, scan and fuzz.
-  :small_orange_diamond: OWASP Zed Attack Proxy - intercepting proxy to replay, inject, scan and fuzz HTTP requests.
-  :small_orange_diamond: w3af - is a Web Application Attack and Audit Framework.
-  :small_orange_diamond: mitmproxy - an interactive TLS-capable intercepting HTTP proxy for penetration testers.
-  :small_orange_diamond: Nikto2 - web server scanner which performs comprehensive tests against web servers for multiple items.
-  :small_orange_diamond: sqlmap - tool that automates the process of detecting and exploiting SQL injection flaws.
-  :small_orange_diamond: Recon-ng - is a full-featured Web Reconnaissance framework written in Python.
-  :small_orange_diamond: AutoRecon - is a network reconnaissance tool which performs automated enumeration of services.
-  :small_orange_diamond: Faraday - an Integrated Multiuser Pentest Environment.
-  :small_orange_diamond: Photon - incredibly fast crawler designed for OSINT.
-  :small_orange_diamond: XSStrike - most advanced XSS detection suite.
-  :small_orange_diamond: Sn1per - automated pentest framework for offensive security experts.
-  :small_orange_diamond: vuls - is an agent-less vulnerability scanner for Linux, FreeBSD, and other.
-  :small_orange_diamond: tsunami - is a general purpose network security scanner with an extensible plugin system.
-  :small_orange_diamond: aquatone - a tool for domain flyovers.
-  :small_orange_diamond: BillCipher - information gathering tool for a website or IP address.
-  :small_orange_diamond: WhatWaf - detect and bypass web application firewalls and protection systems.
-  :small_orange_diamond: Corsy - CORS misconfiguration scanner.
-  :small_orange_diamond: Raccoon - is a high performance offensive security tool for reconnaissance and vulnerability scanning.
-  :small_orange_diamond: dirhunt - find web directories without bruteforce.
-  :small_orange_diamond: John The Ripper - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.
-  :small_orange_diamond: hashcat - world's fastest and most advanced password recovery utility.
-  :small_orange_diamond: p0f - is a tool to identify the players behind any incidental TCP/IP communications.
-  :small_orange_diamond: ssh_scan - a prototype SSH configuration and policy scanner.
-  :small_orange_diamond: LeakLooker - find open databases - powered by Binaryedge.io
-  :small_orange_diamond: exploitdb - searchable archive from The Exploit Database.
-  :small_orange_diamond: getsploit - is a command line utility for searching and downloading exploits.
-  :small_orange_diamond: ctf-tools - some setup scripts for security research tools.
-  :small_orange_diamond: pwntools - CTF framework and exploit development library.
-  :small_orange_diamond: security-tools - collection of small security tools created mostly in Python. CTFs, pentests and so on.
-  :small_orange_diamond: pentestpackage - is a package of Pentest scripts.
-  :small_orange_diamond: python-pentest-tools - python tools for penetration testers.
-  :small_orange_diamond: fuzzdb - dictionary of attack patterns and primitives for black-box application fault injection.
-  :small_orange_diamond: AFL - is a free software fuzzer maintained by Google.
-  :small_orange_diamond: AFL++ - is AFL with community patches.
-  :small_orange_diamond: syzkaller - is an unsupervised, coverage-guided kernel fuzzer.
-  :small_orange_diamond: pwndbg - exploit development and reverse engineering with GDB made easy.
-  :small_orange_diamond: GDB PEDA - Python Exploit Development Assistance for GDB.
-  :small_orange_diamond: IDA - multi-processor disassembler and debugger useful for reverse engineering malware.
-  :small_orange_diamond: radare2 - framework for reverse-engineering and analyzing binaries.
-  :small_orange_diamond: routersploit - exploitation framework for embedded devices.
-  :small_orange_diamond: Ghidra - is a software reverse engineering (SRE) framework.
-  :small_orange_diamond: Cutter - is an SRE platform integrating Ghidra's decompiler.
-  :small_orange_diamond: Vulnreport - open-source pentesting management and automation platform by Salesforce Product Security.
-  :small_orange_diamond: Mentalist - is a graphical tool for custom wordlist generation.
-  :small_orange_diamond: archerysec - vulnerability assessment and management helps to perform scans and manage vulnerabilities.
-  :small_orange_diamond: Osmedeus - fully automated offensive security tool for reconnaissance and vulnerability scanning.
-  :small_orange_diamond: beef - the browser exploitation framework project.
-  :small_orange_diamond: AutoSploit - automated mass exploiter.
-  :small_orange_diamond: SUDO_KILLER - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.
-  :small_orange_diamond: yara - the pattern matching swiss knife.
-  :small_orange_diamond: mimikatz - a little tool to play with Windows security.
-  :small_orange_diamond: sherlock - hunt down social media accounts by username across social networks.
-  :small_orange_diamond: OWASP Threat Dragon - is a tool used to create threat model diagrams and to record possible threats.
+  🔸 Sandcat Browser - a penetration-oriented browser with plenty of advanced functionality already built in.
+  🔸 Metasploit - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.
+  🔸 Burp Suite - tool for testing web app security, intercepting proxy to replay, inject, scan and fuzz.
+  🔸 OWASP Zed Attack Proxy - intercepting proxy to replay, inject, scan and fuzz HTTP requests.
+  🔸 w3af - is a Web Application Attack and Audit Framework.
+  🔸 mitmproxy - an interactive TLS-capable intercepting HTTP proxy for penetration testers.
+  🔸 Nikto2 - web server scanner which performs comprehensive tests against web servers for multiple items.
+  🔸 sqlmap - tool that automates the process of detecting and exploiting SQL injection flaws.
+  🔸 Recon-ng - is a full-featured Web Reconnaissance framework written in Python.
+  🔸 AutoRecon - is a network reconnaissance tool which performs automated enumeration of services.
+  🔸 Faraday - an Integrated Multiuser Pentest Environment.
+  🔸 Photon - incredibly fast crawler designed for OSINT.
+  🔸 XSStrike - most advanced XSS detection suite.
+  🔸 Sn1per - automated pentest framework for offensive security experts.
+  🔸 vuls - is an agent-less vulnerability scanner for Linux, FreeBSD, and other.
+  🔸 tsunami - is a general purpose network security scanner with an extensible plugin system.
+  🔸 aquatone - a tool for domain flyovers.
+  🔸 BillCipher - information gathering tool for a website or IP address.
+  🔸 WhatWaf - detect and bypass web application firewalls and protection systems.
+  🔸 Corsy - CORS misconfiguration scanner.
+  🔸 Raccoon - is a high performance offensive security tool for reconnaissance and vulnerability scanning.
+  🔸 dirhunt - find web directories without bruteforce.
+  🔸 John The Ripper - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.
+  🔸 hashcat - world's fastest and most advanced password recovery utility.
+  🔸 p0f - is a tool to identify the players behind any incidental TCP/IP communications.
+  🔸 ssh_scan - a prototype SSH configuration and policy scanner.
+  🔸 LeakLooker - find open databases - powered by Binaryedge.io
+  🔸 exploitdb - searchable archive from The Exploit Database.
+  🔸 getsploit - is a command line utility for searching and downloading exploits.
+  🔸 ctf-tools - some setup scripts for security research tools.
+  🔸 pwntools - CTF framework and exploit development library.
+  🔸 security-tools - collection of small security tools created mostly in Python. CTFs, pentests and so on.
+  🔸 pentestpackage - is a package of Pentest scripts.
+  🔸 python-pentest-tools - python tools for penetration testers.
+  🔸 fuzzdb - dictionary of attack patterns and primitives for black-box application fault injection.
+  🔸 AFL - is a free software fuzzer maintained by Google.
+  🔸 AFL++ - is AFL with community patches.
+  🔸 syzkaller - is an unsupervised, coverage-guided kernel fuzzer.
+  🔸 pwndbg - exploit development and reverse engineering with GDB made easy.
+  🔸 GDB PEDA - Python Exploit Development Assistance for GDB.
+  🔸 IDA - multi-processor disassembler and debugger useful for reverse engineering malware.
+  🔸 radare2 - framework for reverse-engineering and analyzing binaries.
+  🔸 routersploit - exploitation framework for embedded devices.
+  🔸 Ghidra - is a software reverse engineering (SRE) framework.
+  🔸 Cutter - is an SRE platform integrating Ghidra's decompiler.
+  🔸 Vulnreport - open-source pentesting management and automation platform by Salesforce Product Security.
+  🔸 Mentalist - is a graphical tool for custom wordlist generation.
+  🔸 archerysec - vulnerability assessment and management helps to perform scans and manage vulnerabilities.
+  🔸 Osmedeus - fully automated offensive security tool for reconnaissance and vulnerability scanning.
+  🔸 beef - the browser exploitation framework project.
+  🔸 AutoSploit - automated mass exploiter.
+  🔸 SUDO_KILLER - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.
+  🔸 yara - the pattern matching swiss knife.
+  🔸 mimikatz - a little tool to play with Windows security.
+  🔸 sherlock - hunt down social media accounts by username across social networks.
+  🔸 OWASP Threat Dragon - is a tool used to create threat model diagrams and to record possible threats.

-##### :black_small_square: Pentests bookmarks collection +##### ▪ Pentests bookmarks collection

-  :small_orange_diamond: PTES - the penetration testing execution standard.
-  :small_orange_diamond: Pentests MindMap - amazing mind map with vulnerable apps and systems.
-  :small_orange_diamond: WebApps Security Tests MindMap - incredible mind map for WebApps security tests.
-  :small_orange_diamond: Brute XSS - master the art of Cross Site Scripting.
-  :small_orange_diamond: XSS cheat sheet - contains many vectors that can help you bypass WAFs and filters.
-  :small_orange_diamond: Offensive Security Bookmarks - security bookmarks collection, all things that author need to pass OSCP.
-  :small_orange_diamond: Awesome Pentest Cheat Sheets - collection of the cheat sheets useful for pentesting.
-  :small_orange_diamond: Awesome Hacking by HackWithGithub - awesome lists for hackers, pentesters and security researchers.
-  :small_orange_diamond: Awesome Hacking by carpedm20 - a curated list of awesome hacking tutorials, tools and resources.
-  :small_orange_diamond: Awesome Hacking Resources - collection of hacking/penetration testing resources to make you better.
-  :small_orange_diamond: Awesome Pentest - collection of awesome penetration testing resources, tools and other shiny things.
-  :small_orange_diamond: Awesome-Hacking-Tools - is a curated list of awesome Hacking Tools.
-  :small_orange_diamond: Hacking Cheat Sheet - author hacking and pentesting notes.
-  :small_orange_diamond: blackhat-arsenal-tools - official Black Hat arsenal security tools repository.
-  :small_orange_diamond: Penetration Testing and WebApp Cheat Sheets - the complete list of Infosec related cheat sheets.
-  :small_orange_diamond: Cyber Security Resources - includes thousands of cybersecurity-related references and resources.
-  :small_orange_diamond: Pentest Bookmarks - there are a LOT of pentesting blogs.
-  :small_orange_diamond: Cheatsheet-God - Penetration Testing Reference Bank - OSCP/PTP & PTX Cheatsheet.
-  :small_orange_diamond: ThreatHunter-Playbook - to aid the development of techniques and hypothesis for hunting campaigns.
-  :small_orange_diamond: Beginner-Network-Pentesting - notes for beginner network pentesting course.
-  :small_orange_diamond: OSCPRepo - is a list of resources that author have been gathering in preparation for the OSCP.
-  :small_orange_diamond: PayloadsAllTheThings - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.
-  :small_orange_diamond: payloads - git all the Payloads! A collection of web attack payloads.
-  :small_orange_diamond: command-injection-payload-list - command injection payload list.
-  :small_orange_diamond: Awesome Shodan Search Queries - great search queries to plug into Shodan.
-  :small_orange_diamond: AwesomeXSS - is a collection of Awesome XSS resources.
-  :small_orange_diamond: php-webshells - common php webshells.
-  :small_orange_diamond: Pentesting Tools Cheat Sheet - a quick reference high level overview for typical penetration testing.
-  :small_orange_diamond: OWASP Cheat Sheet Series - is a collection of high value information on specific application security topics.
-  :small_orange_diamond: OWASP dependency-check - is an open source solution the OWASP Top 10 2013 entry.
-  :small_orange_diamond: OWASP ProActive Controls - OWASP Top 10 Proactive Controls 2018.
-  :small_orange_diamond: PENTESTING-BIBLE - hacking & penetration testing & red team & cyber security resources.
-  :small_orange_diamond: pentest-wiki - is a free online security knowledge library for pentesters/researchers.
-  :small_orange_diamond: DEF CON Media Server - great stuff from DEFCON.
-  :small_orange_diamond: Awesome Malware Analysis - a curated list of awesome malware analysis tools and resources.
-  :small_orange_diamond: SQL Injection Cheat Sheet - detailed technical stuff about the many different variants of the SQL Injection.
-  :small_orange_diamond: Entersoft Knowledge Base - great and detailed reference about vulnerabilities.
-  :small_orange_diamond: HTML5 Security Cheatsheet - a collection of HTML5 related XSS attack vectors.
-  :small_orange_diamond: XSS String Encoder - for generating XSS code to check your input validation filters against XSS.
-  :small_orange_diamond: GTFOBins - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.
-  :small_orange_diamond: Guifre Ruiz Notes - collection of security, system, network and pentest cheatsheets.
-  :small_orange_diamond: SSRF Tips - a collection of SSRF Tips.
-  :small_orange_diamond: shell-storm repo CTF - great archive of CTFs.
-  :small_orange_diamond: ctf - CTF (Capture The Flag) writeups, code snippets, notes, scripts.
-  :small_orange_diamond: My-CTF-Web-Challenges - collection of CTF Web challenges.
-  :small_orange_diamond: MSTG - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.
-  :small_orange_diamond: Internal-Pentest-Playbook - notes on the most common things for an Internal Network Penetration Test.
-  :small_orange_diamond: KeyHacks - shows quick ways in which API keys leaked by a bug bounty program can be checked.
-  :small_orange_diamond: securitum/research - various Proof of Concepts of security research performed by Securitum.
-  :small_orange_diamond: public-pentesting-reports - is a list of public pentest reports released by several consulting security groups.
-  :small_orange_diamond: awesome-bug-bounty - is a comprehensive curated list of available Bug Bounty.
-  :small_orange_diamond: bug-bounty-reference - is a list of bug bounty write-ups.
-  :small_orange_diamond: Awesome-Bugbounty-Writeups - is a curated list of bugbounty writeups.
-  :small_orange_diamond: Bug bounty writeups - list of bug bounty writeups (2012-2020).
-  :small_orange_diamond: hackso.me - a great journey into security.
+  🔸 PTES - the penetration testing execution standard.
+  🔸 Pentests MindMap - amazing mind map with vulnerable apps and systems.
+  🔸 WebApps Security Tests MindMap - incredible mind map for WebApps security tests.
+  🔸 Brute XSS - master the art of Cross Site Scripting.
+  🔸 XSS cheat sheet - contains many vectors that can help you bypass WAFs and filters.
+  🔸 Offensive Security Bookmarks - security bookmarks collection, all things that author need to pass OSCP.
+  🔸 Awesome Pentest Cheat Sheets - collection of the cheat sheets useful for pentesting.
+  🔸 Awesome Hacking by HackWithGithub - awesome lists for hackers, pentesters and security researchers.
+  🔸 Awesome Hacking by carpedm20 - a curated list of awesome hacking tutorials, tools and resources.
+  🔸 Awesome Hacking Resources - collection of hacking/penetration testing resources to make you better.
+  🔸 Awesome Pentest - collection of awesome penetration testing resources, tools and other shiny things.
+  🔸 Awesome-Hacking-Tools - is a curated list of awesome Hacking Tools.
+  🔸 Hacking Cheat Sheet - author hacking and pentesting notes.
+  🔸 blackhat-arsenal-tools - official Black Hat arsenal security tools repository.
+  🔸 Penetration Testing and WebApp Cheat Sheets - the complete list of Infosec related cheat sheets.
+  🔸 Cyber Security Resources - includes thousands of cybersecurity-related references and resources.
+  🔸 Pentest Bookmarks - there are a LOT of pentesting blogs.
+  🔸 Cheatsheet-God - Penetration Testing Reference Bank - OSCP/PTP & PTX Cheatsheet.
+  🔸 ThreatHunter-Playbook - to aid the development of techniques and hypothesis for hunting campaigns.
+  🔸 Beginner-Network-Pentesting - notes for beginner network pentesting course.
+  🔸 OSCPRepo - is a list of resources that author have been gathering in preparation for the OSCP.
+  🔸 PayloadsAllTheThings - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.
+  🔸 payloads - git all the Payloads! A collection of web attack payloads.
+  🔸 command-injection-payload-list - command injection payload list.
+  🔸 Awesome Shodan Search Queries - great search queries to plug into Shodan.
+  🔸 AwesomeXSS - is a collection of Awesome XSS resources.
+  🔸 php-webshells - common php webshells.
+  🔸 Pentesting Tools Cheat Sheet - a quick reference high level overview for typical penetration testing.
+  🔸 OWASP Cheat Sheet Series - is a collection of high value information on specific application security topics.
+  🔸 OWASP dependency-check - is an open source solution the OWASP Top 10 2013 entry.
+  🔸 OWASP ProActive Controls - OWASP Top 10 Proactive Controls 2018.
+  🔸 PENTESTING-BIBLE - hacking & penetration testing & red team & cyber security resources.
+  🔸 pentest-wiki - is a free online security knowledge library for pentesters/researchers.
+  🔸 DEF CON Media Server - great stuff from DEFCON.
+  🔸 Awesome Malware Analysis - a curated list of awesome malware analysis tools and resources.
+  🔸 SQL Injection Cheat Sheet - detailed technical stuff about the many different variants of the SQL Injection.
+  🔸 Entersoft Knowledge Base - great and detailed reference about vulnerabilities.
+  🔸 HTML5 Security Cheatsheet - a collection of HTML5 related XSS attack vectors.
+  🔸 XSS String Encoder - for generating XSS code to check your input validation filters against XSS.
+  🔸 GTFOBins - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.
+  🔸 Guifre Ruiz Notes - collection of security, system, network and pentest cheatsheets.
+  🔸 SSRF Tips - a collection of SSRF Tips.
+  🔸 shell-storm repo CTF - great archive of CTFs.
+  🔸 ctf - CTF (Capture The Flag) writeups, code snippets, notes, scripts.
+  🔸 My-CTF-Web-Challenges - collection of CTF Web challenges.
+  🔸 MSTG - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.
+  🔸 Internal-Pentest-Playbook - notes on the most common things for an Internal Network Penetration Test.
+  🔸 KeyHacks - shows quick ways in which API keys leaked by a bug bounty program can be checked.
+  🔸 securitum/research - various Proof of Concepts of security research performed by Securitum.
+  🔸 public-pentesting-reports - is a list of public pentest reports released by several consulting security groups.
+  🔸 awesome-bug-bounty - is a comprehensive curated list of available Bug Bounty.
+  🔸 bug-bounty-reference - is a list of bug bounty write-ups.
+  🔸 Awesome-Bugbounty-Writeups - is a curated list of bugbounty writeups.
+  🔸 Bug bounty writeups - list of bug bounty writeups (2012-2020).
+  🔸 hackso.me - a great journey into security.

-##### :black_small_square: Backdoors/exploits +##### 🚪 Backdoors/exploits

-  :small_orange_diamond: PHP-backdoors - a collection of PHP backdoors. For educational or testing purposes only.
+  🔸 PHP-backdoors - a collection of PHP backdoors. For educational or testing purposes only.

-##### :black_small_square: Wordlists and Weak passwords +##### ▪ Wordlists and Weak passwords

-  :small_orange_diamond: Weakpass - for any kind of bruteforce find wordlists or unleash the power of them all at once!
-  :small_orange_diamond: Hashes.org - is a free online hash resolving service incorporating many unparalleled techniques.
-  :small_orange_diamond: SecLists - collection of multiple types of lists used during security assessments, collected in one place.
-  :small_orange_diamond: Probable-Wordlists - sorted by probability originally created for password generation and testing.
-  :small_orange_diamond: skullsecurity passwords - password dictionaries and leaked passwords repository.
-  :small_orange_diamond: Polish PREMIUM Dictionary - official dictionary created by the team on the forum bezpieka.org.* 1
-  :small_orange_diamond:
statistically-likely-usernames - wordlists for creating statistically likely username lists.
+  🔸 Weakpass - for any kind of bruteforce find wordlists or unleash the power of them all at once!
+  🔸 Hashes.org - is a free online hash resolving service incorporating many unparalleled techniques.
+  🔸 SecLists - collection of multiple types of lists used during security assessments, collected in one place.
+  🔸 Probable-Wordlists - sorted by probability originally created for password generation and testing.
+  🔸 skullsecurity passwords - password dictionaries and leaked passwords repository.
+  🔸 Polish PREMIUM Dictionary - official dictionary created by the team on the forum bezpieka.org.* 1
+  🔸
statistically-likely-usernames - wordlists for creating statistically likely username lists.

-##### :black_small_square: Bounty platforms +##### 🤑 Bounty platforms

-  :small_orange_diamond: YesWeHack - bug bounty platform with infosec jobs.
-  :small_orange_diamond: Openbugbounty - allows any security researcher reporting a vulnerability on any website.
-  :small_orange_diamond: hackerone - global hacker community to surface the most relevant security issues.
-  :small_orange_diamond: bugcrowd - crowdsourced cybersecurity for the enterprise.
-  :small_orange_diamond: Crowdshield - crowdsourced security & bug bounty management.
-  :small_orange_diamond: Synack - crowdsourced security & bug bounty programs, crowd security intelligence platform, and more.
-  :small_orange_diamond: Hacktrophy - bug bounty platform.
+  🔸 YesWeHack - bug bounty platform with infosec jobs.
+  🔸 Openbugbounty - allows any security researcher reporting a vulnerability on any website.
+  🔸 hackerone - global hacker community to surface the most relevant security issues.
+  🔸 bugcrowd - crowdsourced cybersecurity for the enterprise.
+  🔸 Crowdshield - crowdsourced security & bug bounty management.
+  🔸 Synack - crowdsourced security & bug bounty programs, crowd security intelligence platform, and more.
+  🔸 Hacktrophy - bug bounty platform.

-##### :black_small_square: Web Training Apps (local installation) +##### ▪ Web Training Apps (local installation)

-  :small_orange_diamond: OWASP-VWAD - comprehensive and well maintained registry of all known vulnerable web applications.
-  :small_orange_diamond: DVWA - PHP/MySQL web application that is damn vulnerable.
-  :small_orange_diamond: metasploitable2 - vulnerable web application amongst security researchers.
-  :small_orange_diamond: metasploitable3 - is a VM that is built from the ground up with a large amount of security vulnerabilities.
-  :small_orange_diamond: DSVW - is a deliberately vulnerable web application written in under 100 lines of code.
-  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application.
-  :small_orange_diamond: OWASP Juice Shop Project - the most bug-free vulnerable application in existence.
-  :small_orange_diamond: OWASP Node js Goat Project - OWASP Top 10 security risks apply to web apps developed using Node.js.
-  :small_orange_diamond: juicy-ctf - run Capture the Flags and Security Trainings with OWASP Juice Shop.
-  :small_orange_diamond: SecurityShepherd - web and mobile application security training platform.
-  :small_orange_diamond: Security Ninjas - open source application security training program.
-  :small_orange_diamond: hackazon - a modern vulnerable web app.
-  :small_orange_diamond: dvna - damn vulnerable NodeJS application.
-  :small_orange_diamond: django-DefectDojo - is an open-source application vulnerability correlation and security orchestration tool.
-  :small_orange_diamond: Google Gruyere - web application exploits and defenses.
-  :small_orange_diamond: Bodhi - is a playground focused on learning the exploitation of client-side web vulnerabilities.
-  :small_orange_diamond: Websploit - single vm lab with the purpose of combining several vulnerable appliations in one environment.
-  :small_orange_diamond: vulhub - pre-built Vulnerable Environments based on docker-compose.
-  :small_orange_diamond: CloudGoat 2 - the new & improved "Vulnerable by Design" +  🔸 OWASP-VWAD - comprehensive and well maintained registry of all known vulnerable web applications.
+  🔸 DVWA - PHP/MySQL web application that is damn vulnerable.
+  🔸 metasploitable2 - vulnerable web application amongst security researchers.
+  🔸 metasploitable3 - is a VM that is built from the ground up with a large amount of security vulnerabilities.
+  🔸 DSVW - is a deliberately vulnerable web application written in under 100 lines of code.
+  🔸 OWASP Mutillidae II - free, open source, deliberately vulnerable web-application.
+  🔸 OWASP Juice Shop Project - the most bug-free vulnerable application in existence.
+  🔸 OWASP Node js Goat Project - OWASP Top 10 security risks apply to web apps developed using Node.js.
+  🔸 juicy-ctf - run Capture the Flags and Security Trainings with OWASP Juice Shop.
+  🔸 SecurityShepherd - web and mobile application security training platform.
+  🔸 Security Ninjas - open source application security training program.
+  🔸 hackazon - a modern vulnerable web app.
+  🔸 dvna - damn vulnerable NodeJS application.
+  🔸 django-DefectDojo - is an open-source application vulnerability correlation and security orchestration tool.
+  🔸 Google Gruyere - web application exploits and defenses.
+  🔸 Bodhi - is a playground focused on learning the exploitation of client-side web vulnerabilities.
+  🔸 Websploit - single vm lab with the purpose of combining several vulnerable appliations in one environment.
+  🔸 vulhub - pre-built Vulnerable Environments based on docker-compose.
+  🔸 CloudGoat 2 - the new & improved "Vulnerable by Design" AWS deployment tool.
-  :small_orange_diamond: secDevLabs - is a laboratory for learning secure web development in a practical manner.
-  :small_orange_diamond: CORS-vulnerable-Lab - sample vulnerable code and its exploit code.
-  :small_orange_diamond: RootTheBox - a Game of Hackers (CTF Scoreboard & Game Manager).
-  :small_orange_diamond: KONTRA - application security training (OWASP Top Web & Api).
+  🔸 secDevLabs - is a laboratory for learning secure web development in a practical manner.
+  🔸 CORS-vulnerable-Lab - sample vulnerable code and its exploit code.
+  🔸 RootTheBox - a Game of Hackers (CTF Scoreboard & Game Manager).
+  🔸 KONTRA - application security training (OWASP Top Web & Api).

-##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs) +##### 🔬 Labs (ethical hacking platforms/trainings/CTFs)

-  :small_orange_diamond: Offensive Security - true performance-based penetration testing training for over a decade.
-  :small_orange_diamond: Hack The Box - online platform allowing you to test your penetration testing skills.
-  :small_orange_diamond: Hacking-Lab - online ethical hacking, computer network and security challenge platform.
-  :small_orange_diamond: pwnable.kr - non-commercial wargame site which provides various pwn challenges.
-  :small_orange_diamond: Pwnable.tw - is a wargame site for hackers to test and expand their binary exploiting skills.
-  :small_orange_diamond: picoCTF - is a free computer security game targeted at middle and high school students.
-  :small_orange_diamond: CTFlearn - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge.
-  :small_orange_diamond: ctftime - CTF archive and a place, where you can get some another CTF-related info.
-  :small_orange_diamond: Silesia Security Lab - high quality security testing services.
-  :small_orange_diamond: Practical Pentest Labs - pentest lab, take your Hacking skills to the next level.
-  :small_orange_diamond: Root Me - the fast, easy, and affordable way to train your hacking skills.
-  :small_orange_diamond: rozwal.to - a great platform to train your pentesting skills.
-  :small_orange_diamond: TryHackMe - learning Cyber Security made easy.
-  :small_orange_diamond: hackxor - is a realistic web application hacking game, designed to help players of all abilities develop their skills.
-  :small_orange_diamond: Hack Yourself First - it's full of nasty app sec holes.
-  :small_orange_diamond: OverTheWire - can help you to learn and practice security concepts in the form of fun-filled games.
-  :small_orange_diamond: Wizard Labs - is an online Penetration Testing Lab.
-  :small_orange_diamond: PentesterLab - provides vulnerable systems that can be used to test and understand vulnerabilities.
-  :small_orange_diamond: RingZer0 - tons of challenges designed to test and improve your hacking skills.
-  :small_orange_diamond: try2hack - several security-oriented challenges for your entertainment.
-  :small_orange_diamond: Ubeeri - preconfigured lab environments.
-  :small_orange_diamond: Pentestit - emulate IT infrastructures of real companies for legal pen testing and improving pentest skills.
-  :small_orange_diamond: Microcorruption - reversal challenges done in the web interface.
-  :small_orange_diamond: Crackmes - download crackmes to help improve your reverse engineering skills.
-  :small_orange_diamond: DomGoat - DOM XSS security learning and practicing platform.
-  :small_orange_diamond: Stereotyped Challenges - upgrade your web hacking techniques today!
-  :small_orange_diamond: Vulnhub - allows anyone to gain practical 'hands-on' experience in digital security.
-  :small_orange_diamond: W3Challs - is a penetration testing training platform, which offers various computer challenges.
-  :small_orange_diamond: RingZer0 CTF - offers you tons of challenges designed to test and improve your hacking skills.
-  :small_orange_diamond: Hack.me - a platform where you can build, host and share vulnerable web apps for educational purposes.
-  :small_orange_diamond: HackThis! - discover how hacks, dumps and defacements are performed and secure your website.
-  :small_orange_diamond: Enigma Group WebApp Training - these challenges cover the exploits listed in the OWASP Top 10 Project.
-  :small_orange_diamond: Reverse Engineering Challenges - challenges, exercises, problems and tasks - by level, by type, and more.
-  :small_orange_diamond: 0x00sec - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.
-  :small_orange_diamond: We Chall - there are exist a lots of different challenge types.
-  :small_orange_diamond: Hacker Gateway - is the go-to place for hackers who want to test their skills.
-  :small_orange_diamond: Hacker101 - is a free class for web security.
-  :small_orange_diamond: contained.af - a stupid game for learning about containers, capabilities, and syscalls.
-  :small_orange_diamond: flAWS challenge! - a series of levels you'll learn about common mistakes and gotchas when using AWS.
-  :small_orange_diamond: CyberSec WTF - provides web hacking challenges derived from bounty write-ups.
-  :small_orange_diamond: CTF Challenge - CTF Web App challenges.
-  :small_orange_diamond: gCTF - most of the challenges used in the Google CTF 2017.
-  :small_orange_diamond: Hack This Site - is a free, safe and legal training ground for hackers.
-  :small_orange_diamond: Attack & Defense - is a browser-based cloud labs.
-  :small_orange_diamond: Cryptohack - a fun platform for learning modern cryptography.
-  :small_orange_diamond: Cryptopals - the cryptopals crypto challenges.
+  🔸 Offensive Security - true performance-based penetration testing training for over a decade.
+  🔸 Hack The Box - online platform allowing you to test your penetration testing skills.
+  🔸 Hacking-Lab - online ethical hacking, computer network and security challenge platform.
+  🔸 pwnable.kr - non-commercial wargame site which provides various pwn challenges.
+  🔸 Pwnable.tw - is a wargame site for hackers to test and expand their binary exploiting skills.
+  🔸 picoCTF - is a free computer security game targeted at middle and high school students.
+  🔸 CTFlearn - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge.
+  🔸 ctftime - CTF archive and a place, where you can get some another CTF-related info.
+  🔸 Silesia Security Lab - high quality security testing services.
+  🔸 Practical Pentest Labs - pentest lab, take your Hacking skills to the next level.
+  🔸 Root Me - the fast, easy, and affordable way to train your hacking skills.
+  🔸 rozwal.to - a great platform to train your pentesting skills.
+  🔸 TryHackMe - learning Cyber Security made easy.
+  🔸 hackxor - is a realistic web application hacking game, designed to help players of all abilities develop their skills.
+  🔸 Hack Yourself First - it's full of nasty app sec holes.
+  🔸 OverTheWire - can help you to learn and practice security concepts in the form of fun-filled games.
+  🔸 Wizard Labs - is an online Penetration Testing Lab.
+  🔸 PentesterLab - provides vulnerable systems that can be used to test and understand vulnerabilities.
+  🔸 RingZer0 - tons of challenges designed to test and improve your hacking skills.
+  🔸 try2hack - several security-oriented challenges for your entertainment.
+  🔸 Ubeeri - preconfigured lab environments.
+  🔸 Pentestit - emulate IT infrastructures of real companies for legal pen testing and improving pentest skills.
+  🔸 Microcorruption - reversal challenges done in the web interface.
+  🔸 Crackmes - download crackmes to help improve your reverse engineering skills.
+  🔸 DomGoat - DOM XSS security learning and practicing platform.
+  🔸 Stereotyped Challenges - upgrade your web hacking techniques today!
+  🔸 Vulnhub - allows anyone to gain practical 'hands-on' experience in digital security.
+  🔸 W3Challs - is a penetration testing training platform, which offers various computer challenges.
+  🔸 RingZer0 CTF - offers you tons of challenges designed to test and improve your hacking skills.
+  🔸 Hack.me - a platform where you can build, host and share vulnerable web apps for educational purposes.
+  🔸 HackThis! - discover how hacks, dumps and defacements are performed and secure your website.
+  🔸 Enigma Group WebApp Training - these challenges cover the exploits listed in the OWASP Top 10 Project.
+  🔸 Reverse Engineering Challenges - challenges, exercises, problems and tasks - by level, by type, and more.
+  🔸 0x00sec - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.
+  🔸 We Chall - there are exist a lots of different challenge types.
+  🔸 Hacker Gateway - is the go-to place for hackers who want to test their skills.
+  🔸 Hacker101 - is a free class for web security.
+  🔸 contained.af - a stupid game for learning about containers, capabilities, and syscalls.
+  🔸 flAWS challenge! - a series of levels you'll learn about common mistakes and gotchas when using AWS.
+  🔸 CyberSec WTF - provides web hacking challenges derived from bounty write-ups.
+  🔸 CTF Challenge - CTF Web App challenges.
+  🔸 gCTF - most of the challenges used in the Google CTF 2017.
+  🔸 Hack This Site - is a free, safe and legal training ground for hackers.
+  🔸 Attack & Defense - is a browser-based cloud labs.
+  🔸 Cryptohack - a fun platform for learning modern cryptography.
+  🔸 Cryptopals - the cryptopals crypto challenges.

-##### :black_small_square: CTF platforms +##### 🏴 CTF platforms

-  :small_orange_diamond: fbctf - platform to host Capture the Flag competitions.
-  :small_orange_diamond: ctfscoreboard - scoreboard for Capture The Flag competitions.
+  🔸 fbctf - platform to host Capture the Flag competitions.
+  🔸 ctfscoreboard - scoreboard for Capture The Flag competitions.

-##### :black_small_square: Other resources +##### ▪ Other resources

-  :small_orange_diamond: Bugcrowd University - open source education content for the researcher community.
-  :small_orange_diamond: OSCPRepo - a list of resources and scripts that I have been gathering in preparation for the OSCP.
-  :small_orange_diamond: OWASP Top 10: Real-World Examples - test your web apps with real-world examples (two-part series).
-  :small_orange_diamond: phrack.org - an awesome collection of articles from several respected hackers and other thinkers.
-  :small_orange_diamond: Practical-Ethical-Hacking-Resources - compilation of resources from TCM's Udemy Course.
+  🔸 Bugcrowd University - open source education content for the researcher community.
+  🔸 OSCPRepo - a list of resources and scripts that I have been gathering in preparation for the OSCP.
+  🔸 OWASP Top 10: Real-World Examples - test your web apps with real-world examples (two-part series).
+  🔸 phrack.org - an awesome collection of articles from several respected hackers and other thinkers.
+  🔸 Practical-Ethical-Hacking-Resources - compilation of resources from TCM's Udemy Course.

#### Your daily knowledge and news  [[TOC]](#anger-table-of-contents) -##### :black_small_square: RSS Readers +##### ▪ RSS Readers

-  :small_orange_diamond: Feedly - organize, read and share what matters to you.
-  :small_orange_diamond: Inoreader - similar to feedly with a support for filtering what you fetch from rss.
+  🔸 Feedly - organize, read and share what matters to you.
+  🔸 Inoreader - similar to feedly with a support for filtering what you fetch from rss.

-##### :black_small_square: IRC Channels +##### ▪ IRC Channels

-  :small_orange_diamond: #hackerspaces - hackerspace IRC channels.
+  🔸 #hackerspaces - hackerspace IRC channels.

-##### :black_small_square: Security +##### ▪ Security

-  :small_orange_diamond: The Hacker News - leading news source dedicated to promoting awareness for security experts and hackers.
-  :small_orange_diamond: Latest Hacking News - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.
-  :small_orange_diamond: Security Newsletter - security news as a weekly digest (email notifications).
-  :small_orange_diamond: Google Online Security Blog - the latest news and insights from Google on security and safety on the Internet.
-  :small_orange_diamond: Qualys Blog - expert network security guidance and news.
-  :small_orange_diamond: DARKReading - connecting the Information Security Community.
-  :small_orange_diamond: Darknet - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.
-  :small_orange_diamond: publiclyDisclosed - public disclosure watcher who keeps you up to date about the recently disclosed bugs.
-  :small_orange_diamond: Reddit - Hacking - a subreddit dedicated to hacking and hackers.
-  :small_orange_diamond: Packet Storm - information security services, news, files, tools, exploits, advisories and whitepapers.
-  :small_orange_diamond: Sekurak - about security, penetration tests, vulnerabilities and many others (PL/EN).
-  :small_orange_diamond: nf.sec - basic aspects and mechanisms of Linux operating system security (PL).
+  🔸 The Hacker News - leading news source dedicated to promoting awareness for security experts and hackers.
+  🔸 Latest Hacking News - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.
+  🔸 Security Newsletter - security news as a weekly digest (email notifications).
+  🔸 Google Online Security Blog - the latest news and insights from Google on security and safety on the Internet.
+  🔸 Qualys Blog - expert network security guidance and news.
+  🔸 DARKReading - connecting the Information Security Community.
+  🔸 Darknet - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.
+  🔸 publiclyDisclosed - public disclosure watcher who keeps you up to date about the recently disclosed bugs.
+  🔸 Reddit - Hacking - a subreddit dedicated to hacking and hackers.
+  🔸 Packet Storm - information security services, news, files, tools, exploits, advisories and whitepapers.
+  🔸 Sekurak - about security, penetration tests, vulnerabilities and many others (PL/EN).
+  🔸 nf.sec - basic aspects and mechanisms of Linux operating system security (PL).

-##### :black_small_square: Other/All-in-one +##### ▪ Other/All-in-one

-  :small_orange_diamond: Changelog - is a community of hackers; news & podcasts for developers and hackers.
+  🔸 Changelog - is a community of hackers; news & podcasts for developers and hackers.

#### Other Cheat Sheets  [[TOC]](#anger-table-of-contents) @@ -1533,29 +1533,29 @@ AWS deployment tool.
###### Build your own DNS Servers

-  :small_orange_diamond: Unbound DNS Tutorial - a validating, recursive, and caching DNS server.
-  :small_orange_diamond: Knot Resolver on Fedora - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.
-  :small_orange_diamond: DNS-over-HTTPS - tutorial to setup your own DNS-over-HTTPS (DoH) server.
-  :small_orange_diamond: dns-over-https - a cartoon intro to DNS over HTTPS.
-  :small_orange_diamond: DNS-over-TLS - following to your DoH server, setup your DNS-over-TLS (DoT) server.
-  :small_orange_diamond: DNS Servers - how (and why) i run my own DNS Servers.
+  🔸 Unbound DNS Tutorial - a validating, recursive, and caching DNS server.
+  🔸 Knot Resolver on Fedora - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.
+  🔸 DNS-over-HTTPS - tutorial to setup your own DNS-over-HTTPS (DoH) server.
+  🔸 dns-over-https - a cartoon intro to DNS over HTTPS.
+  🔸 DNS-over-TLS - following to your DoH server, setup your DNS-over-TLS (DoT) server.
+  🔸 DNS Servers - how (and why) i run my own DNS Servers.

###### Build your own Certificate Authority

-  :small_orange_diamond: OpenSSL Certificate Authority - build your own certificate authority (CA) using the OpenSSL tools.
-  :small_orange_diamond: step-ca Certificate Authority - build your own certificate authority (CA) using open source step-ca.
+  🔸 OpenSSL Certificate Authority - build your own certificate authority (CA) using the OpenSSL tools.
+  🔸 step-ca Certificate Authority - build your own certificate authority (CA) using open source step-ca.

###### Build your own System/Virtual Machine

-  :small_orange_diamond: os-tutorial - how to create an OS from scratch.
-  :small_orange_diamond: Write your Own Virtual Machine - how to write your own virtual machine (VM).
-  :small_orange_diamond: x86 Bare Metal Examples - dozens of minimal operating systems to learn x86 system programming.
-  :small_orange_diamond: simple-computer - the scott CPU from "But How Do It Know?" by J. Clark Scott.
-  :small_orange_diamond: littleosbook - the little book about OS development.
+  🔸 os-tutorial - how to create an OS from scratch.
+  🔸 Write your Own Virtual Machine - how to write your own virtual machine (VM).
+  🔸 x86 Bare Metal Examples - dozens of minimal operating systems to learn x86 system programming.
+  🔸 simple-computer - the scott CPU from "But How Do It Know?" by J. Clark Scott.
+  🔸 littleosbook - the little book about OS development.

###### DNS Servers list (privacy) @@ -1650,25 +1650,25 @@ For more information please see [How to Obscure Any URL](http://www.pc-help.org/ _Hashing_ -plaintext :arrow_right: hash
-hash :no_entry: plaintext +plaintext ➡ hash
+hash ⛔ plaintext _Symmetric encryption_ -plaintext :arrow_right: :key: :arrow_right: ciphertext
-plaintext :arrow_left: :key: :arrow_left: ciphertext
-(:key: shared key) +plaintext ➡ 🔑 ➡ ciphertext
+plaintext ⬅ 🔑 ⬅ ciphertext
+(🔑 shared key) _Asymmetric encryption_ -plaintext :arrow_right: :key: :arrow_right: ciphertext
-plaintext :arrow_left: :part_alternation_mark: :arrow_left: ciphertext
-(:key: public key, :part_alternation_mark: private key)
+plaintext ➡ 🔑 ➡ ciphertext
+plaintext ⬅ 〽 ⬅ ciphertext
+(🔑 public key, 〽 private key)
_Encoding_ -text :arrow_right: encoded
-text :arrow_left: encoded +text ➡ encoded
+text ⬅ encoded #### Shell One-liners  [[TOC]](#anger-table-of-contents)