From 976e840817b23ec4df8954e1190ad05f42cd25e1 Mon Sep 17 00:00:00 2001 From: trimstray Date: Sat, 7 Dec 2019 09:45:01 +0100 Subject: [PATCH 01/43] minor fix - signed-off-by: trimstray --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 0d4572c..06771c2 100644 --- a/README.md +++ b/README.md @@ -590,8 +590,8 @@ performance of any of your sites from across the globe.

  :small_orange_diamond: thispersondoesnotexist - generate fake faces in one click - endless possibilities.
-  :small_orange_diamond: Intigriti Redirector - open redirect/SSRF payload generator.
  :small_orange_diamond: AI Generated Photos - 100.000 AI generated faces.
+  :small_orange_diamond: Intigriti Redirector - open redirect/SSRF payload generator.

##### :black_small_square: Passwords From a05c723209613747358328eab4321dc3a8cc51a1 Mon Sep 17 00:00:00 2001 From: trimstray Date: Sat, 7 Dec 2019 11:19:13 +0100 Subject: [PATCH 02/43] add 'fakeface.co' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 06771c2..4009ec2 100644 --- a/README.md +++ b/README.md @@ -591,6 +591,7 @@ performance of any of your sites from across the globe.

  :small_orange_diamond: thispersondoesnotexist - generate fake faces in one click - endless possibilities.
  :small_orange_diamond: AI Generated Photos - 100.000 AI generated faces.
+  :small_orange_diamond: fakeface - fake faces browser.
  :small_orange_diamond: Intigriti Redirector - open redirect/SSRF payload generator.

From c43718ce14b9a7a0108c5454c3a55b68fc55de75 Mon Sep 17 00:00:00 2001 From: trimstray Date: Sat, 7 Dec 2019 11:20:35 +0100 Subject: [PATCH 03/43] add 'awesome-security-hardening' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 4009ec2..1505ec5 100644 --- a/README.md +++ b/README.md @@ -842,6 +842,7 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: CIS Benchmarks - are secure configuration settings for over 100 technologies, available as a free PDF download.
  :small_orange_diamond: Security Harden CentOS 7 - this walks you through the steps required to security harden CentOS.
  :small_orange_diamond: CentOS 7 Server Hardening Guide - great guide for hardening CentOS; familiar with OpenSCAP.
+  :small_orange_diamond: awesome-security-hardening - is a collection of security hardening guides, tools and other resources.
  :small_orange_diamond: The Practical Linux Hardening Guide - provides a high-level overview of hardening GNU/Linux systems.

From 9aa33cab9da7e6f0b68c72392fe3fe7ee61ce348 Mon Sep 17 00:00:00 2001 From: trimstray Date: Sat, 7 Dec 2019 11:39:10 +0100 Subject: [PATCH 04/43] minor update - signed-off-by: trimstray --- README.md | 9 ++------- 1 file changed, 2 insertions(+), 7 deletions(-) diff --git a/README.md b/README.md index 1505ec5..e3d6727 100644 --- a/README.md +++ b/README.md @@ -1272,6 +1272,8 @@ CyberTalks - talks, interviews, and article about cybersecurity.

  :small_orange_diamond: OWASP-VWAD - comprehensive and well maintained registry of all known vulnerable web applications.
  :small_orange_diamond: DVWA - PHP/MySQL web application that is damn vulnerable.
+  :small_orange_diamond: metasploitable2 - vulnerable web application amongst security researchers.
+  :small_orange_diamond: metasploitable3 - is a VM that is built from the ground up with a large amount of security vulnerabilities.
  :small_orange_diamond: DSVW - is a deliberately vulnerable web application written in under 100 lines of code.
  :small_orange_diamond: OWASP Mutillidae II - free, open source, deliberately vulnerable web-application.
  :small_orange_diamond: OWASP Juice Shop Project - the most bug-free vulnerable application in existence.
@@ -1293,13 +1295,6 @@ AWS deployment tool.
  :small_orange_diamond: RootTheBox - a Game of Hackers (CTF Scoreboard & Game Manager).

-##### :black_small_square: Vulnerable virtual machines - -

-  :small_orange_diamond: metasploitable 2 - vulnerable web application amongst security researchers.
-  :small_orange_diamond: metasploitable3 - is a VM that is built from the ground up with a large amount of security vulnerabilities.
-

- ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)

From 98a1d7e73f6bffee4bd839fb70e720d3bf5d34ef Mon Sep 17 00:00:00 2001 From: trimstray Date: Sat, 7 Dec 2019 12:04:30 +0100 Subject: [PATCH 05/43] add 'awesome-sec-talks' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index e3d6727..298ad1f 100644 --- a/README.md +++ b/README.md @@ -980,6 +980,7 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: Don't use VPN services - which is what every third-party "VPN provider" does.
  :small_orange_diamond: awesome-yara - a curated list of awesome YARA rules, tools, and people.
  :small_orange_diamond: macOS-Security-and-Privacy-Guide - guide to securing and improving privacy on macOS.
+  :small_orange_diamond: awesome-sec-talks - is a collected list of awesome security talks.
  :small_orange_diamond: Movies for Hackers - list of movies every hacker & cyberpunk must watch.

From 28e0069bec1dc85aa37f829ba52e0934ff4fd5ba Mon Sep 17 00:00:00 2001 From: Jess Date: Tue, 10 Dec 2019 17:40:41 -0800 Subject: [PATCH 06/43] Added financial contributors to the README --- README.md | 32 +++++++++++++++++++++++++++++++- 1 file changed, 31 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 298ad1f..8d0f0ae 100644 --- a/README.md +++ b/README.md @@ -12,7 +12,7 @@

- Pull Requests + Pull Requests MIT License @@ -4152,3 +4152,33 @@ shell> GetASN 1.1.1.1 shell> GetASN 0.0.0.0 Unsuccessful ASN gathering. ``` + +## Contributors + +### Code Contributors + +This project exists thanks to all the people who contribute. [[Contribute](CONTRIBUTING.md)]. + + +### Financial Contributors + +Become a financial contributor and help us sustain our community. [[Contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)] + +#### Individuals + + + +#### Organizations + +Support this project with your organization. Your logo will show up here with a link to your website. [[Contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)] + + + + + + + + + + + From 494827eded0c92f148f6ee1eab16b4ee82259111 Mon Sep 17 00:00:00 2001 From: trimstray Date: Thu, 12 Dec 2019 21:45:59 +0100 Subject: [PATCH 07/43] Open Collective: minor updates --- README.md | 70 +++++++++++++++++++++++++++++++------------------------ 1 file changed, 39 insertions(+), 31 deletions(-) diff --git a/README.md b/README.md index 8d0f0ae..0e03663 100644 --- a/README.md +++ b/README.md @@ -12,7 +12,7 @@

- Pull Requests + Pull Requests MIT License @@ -82,6 +82,44 @@ Before adding a pull request, please see the **[contributing guidelines](.github All **suggestions/PR** are welcome! +### Code Contributors + +This project exists thanks to all the people who contribute. + + + +### Financial Contributors + +

+ + + + + + +

+ +#### Individuals + +Become a financial contributor and help us sustain our community **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**. + + + +#### Organizations + +Support this project with your organization. Your logo will show up here with a link to your website **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**. + + + + + + + + + + + + ## :gift_heart:  Support If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you! @@ -4152,33 +4190,3 @@ shell> GetASN 1.1.1.1 shell> GetASN 0.0.0.0 Unsuccessful ASN gathering. ``` - -## Contributors - -### Code Contributors - -This project exists thanks to all the people who contribute. [[Contribute](CONTRIBUTING.md)]. - - -### Financial Contributors - -Become a financial contributor and help us sustain our community. [[Contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)] - -#### Individuals - - - -#### Organizations - -Support this project with your organization. Your logo will show up here with a link to your website. [[Contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)] - - - - - - - - - - - From 598c4323a690a25dc3f6929a6f59631822a9b4f3 Mon Sep 17 00:00:00 2001 From: trimstray Date: Fri, 13 Dec 2019 11:29:35 +0100 Subject: [PATCH 08/43] minor update - signed-off-by: trimstray --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 0e03663..5b1bc6e 100644 --- a/README.md +++ b/README.md @@ -92,10 +92,10 @@ This project exists thanks to all the people who contribute.

- + - +

From 0f049391bdb567481bbe02d02ef7cb50d2975ffd Mon Sep 17 00:00:00 2001 From: trimstray Date: Sat, 14 Dec 2019 07:09:00 +0100 Subject: [PATCH 09/43] Open Collective: updates - signed-off-by: trimstray --- README.md | 13 ------------- 1 file changed, 13 deletions(-) diff --git a/README.md b/README.md index 5b1bc6e..9dac0d9 100644 --- a/README.md +++ b/README.md @@ -103,23 +103,10 @@ This project exists thanks to all the people who contribute. Become a financial contributor and help us sustain our community **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**. - - #### Organizations Support this project with your organization. Your logo will show up here with a link to your website **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**. - - - - - - - - - - - ## :gift_heart:  Support If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you! From 4bb029e25ac64577bd935dbbba63b92b52701828 Mon Sep 17 00:00:00 2001 From: trimstray Date: Sat, 14 Dec 2019 18:39:46 +0100 Subject: [PATCH 10/43] Open Collective: update img shields - signed-off-by: trimstray --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 9dac0d9..3014e46 100644 --- a/README.md +++ b/README.md @@ -92,10 +92,10 @@ This project exists thanks to all the people who contribute.

- + - +

From 41d7d3473c56c7d7ac75008285e6fd828764b3e5 Mon Sep 17 00:00:00 2001 From: trimstray Date: Thu, 19 Dec 2019 08:17:29 +0100 Subject: [PATCH 11/43] #129 - add 'Pulsedive' search engine - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 3014e46..8ba1757 100644 --- a/README.md +++ b/README.md @@ -590,6 +590,7 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: GhostProject? - search by full email address or username.
  :small_orange_diamond: databreaches - was my email affected by data breach?
  :small_orange_diamond: We Leak Info - world's fastest and largest data breach search engine.
+  :small_orange_diamond: Pulsedive - scans of malicious URLs, IPs, and domains, including port scans and web requests.
  :small_orange_diamond: scylla - db dumps and more.
  :small_orange_diamond: Buckets by Grayhatwarfar - database with public search for Open Amazon S3 Buckets and their contents.
  :small_orange_diamond: Vigilante.pw - the breached database directory.
From ad9093d27da9a07e7bacc8899b03a792508bdfd3 Mon Sep 17 00:00:00 2001 From: trimstray Date: Thu, 19 Dec 2019 10:49:43 +0100 Subject: [PATCH 12/43] add 'pentestpackage' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 8ba1757..079a3ea 100644 --- a/README.md +++ b/README.md @@ -1193,6 +1193,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: ctf-tools - some setup scripts for security research tools.
  :small_orange_diamond: pwntools - CTF framework and exploit development library.
  :small_orange_diamond: security-tools - collection of small security tools created mostly in Python. CTFs, pentests and so on.
+  :small_orange_diamond: pentestpackage - is a package of Pentest scripts.
  :small_orange_diamond: python-pentest-tools - python tools for penetration testers.
  :small_orange_diamond: fuzzdb - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
  :small_orange_diamond: syzkaller - is an unsupervised, coverage-guided kernel fuzzer.
From 0b25c89a3ddaefdde38e8471909a078c61255405 Mon Sep 17 00:00:00 2001 From: trimstray Date: Sun, 22 Dec 2019 21:03:54 +0100 Subject: [PATCH 13/43] add 'streisand' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 079a3ea..136e23d 100644 --- a/README.md +++ b/README.md @@ -731,6 +731,7 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: maltrail - malicious traffic detection system.
  :small_orange_diamond: security_monkey - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.
  :small_orange_diamond: firecracker - secure and fast microVMs for serverless computing.
+  :small_orange_diamond: streisand - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, Shadowsocks, and many more.

#### Networks  [[TOC]](#anger-table-of-contents) From 5de44e43e3ed40a69ca0fb3b807a650e399de611 Mon Sep 17 00:00:00 2001 From: trimstray Date: Sun, 22 Dec 2019 21:22:20 +0100 Subject: [PATCH 14/43] fix typo; add 'mimikatz' - signed-off-by: trimstray --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 136e23d..e886527 100644 --- a/README.md +++ b/README.md @@ -731,7 +731,7 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: maltrail - malicious traffic detection system.
  :small_orange_diamond: security_monkey - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.
  :small_orange_diamond: firecracker - secure and fast microVMs for serverless computing.
-  :small_orange_diamond: streisand - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, Shadowsocks, and many more.
+  :small_orange_diamond: streisand - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, Shadowsocks, and more.

#### Networks  [[TOC]](#anger-table-of-contents) @@ -1212,6 +1212,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: AutoSploit - automated mass exploiter.
  :small_orange_diamond: SUDO_KILLER - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.
  :small_orange_diamond: yara - the pattern matching swiss knife.
+  :small_orange_diamond: mimikatz - a little tool to play with Windows security.

##### :black_small_square: Pentests bookmarks collection From 44b385de5f6f4c5c322f6e36442b867ba376f467 Mon Sep 17 00:00:00 2001 From: amnkh Date: Fri, 27 Dec 2019 12:53:37 +0200 Subject: [PATCH 15/43] Substituted RIPE NCC with RIPE NCC Atlas project --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index e886527..40bc79e 100644 --- a/README.md +++ b/README.md @@ -527,7 +527,7 @@ Only main chapters:

  :small_orange_diamond: Netcraft - detailed report about the site, helping you to make informed choices about their integrity.*
-  :small_orange_diamond: RIPE NCC - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.
+  :small_orange_diamond: RIPE NCC Atlas - a global, open, distributed Internet measurement platform, consisting of thousands of measurement devices that measure Internet connectivity in real time.
  :small_orange_diamond: Robtex - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.
  :small_orange_diamond: Security Trails - APIs for Security Companies, Researchers and Teams.
  :small_orange_diamond: Online Curl - curl test, analyze HTTP Response Headers.
From 58ac1c1b3d1ddeb1cd7ac244ace38ccf4ac7edac Mon Sep 17 00:00:00 2001 From: T89 Date: Fri, 27 Dec 2019 12:42:28 +0100 Subject: [PATCH 16/43] update description --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 40bc79e..37dce4a 100644 --- a/README.md +++ b/README.md @@ -527,7 +527,7 @@ Only main chapters:

  :small_orange_diamond: Netcraft - detailed report about the site, helping you to make informed choices about their integrity.*
-  :small_orange_diamond: RIPE NCC Atlas - a global, open, distributed Internet measurement platform, consisting of thousands of measurement devices that measure Internet connectivity in real time.
+  :small_orange_diamond: RIPE NCC Atlas - a global, open, distributed Internet measurement platform.
  :small_orange_diamond: Robtex - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.
  :small_orange_diamond: Security Trails - APIs for Security Companies, Researchers and Teams.
  :small_orange_diamond: Online Curl - curl test, analyze HTTP Response Headers.
From 9af92bff5e29bb5171c8d3bafea39c169b8a9101 Mon Sep 17 00:00:00 2001 From: digitalmine <34872176+digitalmine@users.noreply.github.com> Date: Sun, 29 Dec 2019 09:18:27 +0000 Subject: [PATCH 17/43] Update README.md https://inteltechniques.com/menu.html lands you with 404 error --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 37dce4a..e62b7ea 100644 --- a/README.md +++ b/README.md @@ -584,7 +584,7 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: binaryedge - it scan the entire internet space and create real-time threat intelligence streams and reports.
  :small_orange_diamond: wigle - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.
  :small_orange_diamond: PublicWWW - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.
-  :small_orange_diamond: IntelTechniques - this repository contains hundreds of online search utilities.
+  :small_orange_diamond: IntelTechniques - this repository contains hundreds of online search utilities.
  :small_orange_diamond: Hackle - search engine for hackers and security professionals.*
  :small_orange_diamond: hunter - lets you find email addresses in seconds and connect with the people that matter for your business.
  :small_orange_diamond: GhostProject? - search by full email address or username.
From db34a5ddb866561040d2f383311d47751c718024 Mon Sep 17 00:00:00 2001 From: trimstray Date: Sun, 29 Dec 2019 17:27:33 +0100 Subject: [PATCH 18/43] add 'dnsperf' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index e62b7ea..9267d85 100644 --- a/README.md +++ b/README.md @@ -233,6 +233,7 @@ Only main chapters:   :small_orange_diamond: namebench - provides personalized DNS server recommendations based on your browsing history.
  :small_orange_diamond: massdns - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.
  :small_orange_diamond: knock - is a tool to enumerate subdomains on a target domain through a wordlist.
+  :small_orange_diamond: dnsperf - DNS performance testing tools.
  :small_orange_diamond: dnscrypt-proxy 2 - a flexible DNS proxy, with support for encrypted DNS protocols.
  :small_orange_diamond: dnsdbq - API client providing access to passive DNS database systems (pDNS at Farsight Security, CIRCL pDNS).
  :small_orange_diamond: grimd - fast dns proxy, built to black-hole internet advertisements and malware servers.
From ade6b02bad4765efc489a49c21a6ce383a41ec7e Mon Sep 17 00:00:00 2001 From: trimstray Date: Wed, 1 Jan 2020 01:49:40 +0100 Subject: [PATCH 19/43] add 'bed' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 9267d85..1438498 100644 --- a/README.md +++ b/README.md @@ -372,6 +372,7 @@ Only main chapters:   :small_orange_diamond: archiver - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.
  :small_orange_diamond: commander.js - minimal CLI creator in JavaScript.
  :small_orange_diamond: gron - make JSON greppable!
+  :small_orange_diamond: bed - binary editor written in Go.

#### GUI Tools  [[TOC]](#anger-table-of-contents) From b743abf3c4b6566cb276882fd3d8e519c4ac4cd8 Mon Sep 17 00:00:00 2001 From: trimstray Date: Sat, 4 Jan 2020 17:23:38 +0100 Subject: [PATCH 20/43] add 'smtp-tls-checker' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 1438498..b17e00d 100644 --- a/README.md +++ b/README.md @@ -507,6 +507,7 @@ Only main chapters: ##### :black_small_square: Mail

+  :small_orange_diamond: smtp-tls-checker - check an email domain for SMTP TLS support.
  :small_orange_diamond: MX Toolbox - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.
  :small_orange_diamond: blacklistalert - checks to see if your domain is on a Real Time Spam Blacklist.
  :small_orange_diamond: MultiRBL - complete IP check for sending Mailservers.
From d5185bc7e9de65bc69f3aa7c6a98a72e1c4fb3e4 Mon Sep 17 00:00:00 2001 From: trimstray Date: Tue, 7 Jan 2020 08:34:22 +0100 Subject: [PATCH 21/43] add 'command-injection-payload-list' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index b17e00d..1a1b58f 100644 --- a/README.md +++ b/README.md @@ -1242,6 +1242,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: ThreatHunter-Playbook - to aid the development of techniques and hypothesis for hunting campaigns.
  :small_orange_diamond: PayloadsAllTheThings - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.
  :small_orange_diamond: payloads - git all the Payloads! A collection of web attack payloads.
+  :small_orange_diamond: command-injection-payload-list - command injection payload list.
  :small_orange_diamond: AwesomeXSS - is a collection of Awesome XSS resources.
  :small_orange_diamond: php-webshells - common php webshells.
  :small_orange_diamond: Pentesting Tools Cheat Sheet - a quick reference high level overview for typical penetration testing engagements.
From 70c1ec7fb45512b9436d7e59bdd3843ddcf7ca21 Mon Sep 17 00:00:00 2001 From: trimstray Date: Fri, 10 Jan 2020 14:59:54 +0100 Subject: [PATCH 22/43] add 'lsyncd' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 1a1b58f..07f64af 100644 --- a/README.md +++ b/README.md @@ -366,6 +366,7 @@ Only main chapters:

  :small_orange_diamond: sysadmin-util - tools for Linux/Unix sysadmins.
  :small_orange_diamond: incron - is an inode-based filesystem notification technology.
+  :small_orange_diamond: lsyncd - synchronizes local directories with remote targets (Live Syncing Daemon).
  :small_orange_diamond: GRV - is a terminal based interface for viewing Git repositories.
  :small_orange_diamond: Tig - text-mode interface for Git.
  :small_orange_diamond: tldr - simplified and community-driven man pages.
From 6af87608a451ff767dc055befa1d7689ee4e56f1 Mon Sep 17 00:00:00 2001 From: trimstray Date: Sat, 11 Jan 2020 11:13:55 +0100 Subject: [PATCH 23/43] add 'AutoRecon' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 07f64af..7047b02 100644 --- a/README.md +++ b/README.md @@ -1177,6 +1177,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: Nikto2 - web server scanner which performs comprehensive tests against web servers for multiple items.
  :small_orange_diamond: sqlmap - tool that automates the process of detecting and exploiting SQL injection flaws.
  :small_orange_diamond: Recon-ng - is a full-featured Web Reconnaissance framework written in Python.
+  :small_orange_diamond: AutoRecon - is a network reconnaissance tool which performs automated enumeration of services.
  :small_orange_diamond: Faraday - an Integrated Multiuser Pentest Environment.
  :small_orange_diamond: Photon - incredibly fast crawler designed for OSINT.
  :small_orange_diamond: XSStrike - most advanced XSS detection suite.
From 5820ff74598b6108fbfef64dd0bc46b3ce76e855 Mon Sep 17 00:00:00 2001 From: trimstray Date: Mon, 13 Jan 2020 17:00:49 +0100 Subject: [PATCH 24/43] add 'OWASP API Security Project' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 7047b02..5f7375b 100644 --- a/README.md +++ b/README.md @@ -900,6 +900,7 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: OWASP ASVS 4.0 - is a list of application security requirements or tests.
  :small_orange_diamond: OWASP Testing Guide v4 - includes a "best practice" penetration testing framework.
  :small_orange_diamond: OWASP Dev Guide - this is the development version of the OWASP Developer Guide.
+  :small_orange_diamond: OWASP API Security Project - focuses specifically on the top ten vulnerabilities in API security.
  :small_orange_diamond: Mozilla Web Security - help operational teams with creating secure web applications.
  :small_orange_diamond: security-bulletins - security bulletins that relate to Netflix Open Source.
  :small_orange_diamond: API-Security-Checklist - security countermeasures when designing, testing, and releasing your API.
From cc532f037cb65ecbb567af3fade1f798ba86910b Mon Sep 17 00:00:00 2001 From: trimstray Date: Tue, 14 Jan 2020 11:31:26 +0100 Subject: [PATCH 25/43] #133 - add correct link - signed-off-by: trimstray --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 5f7375b..7e12715 100644 --- a/README.md +++ b/README.md @@ -952,7 +952,7 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: How to build a 8 GPU password cracker - any "black magic" or hours of frustration like desktop components do.
  :small_orange_diamond: CERN Data Centre - 3D visualizations of the CERN computing environments (and more).
  :small_orange_diamond: How fucked is my database - evaluate how fucked your database is with this handy website.
-  :small_orange_diamond: Five Whys - you know what the problem is, but you cannot solve it?
+  :small_orange_diamond: Five Whys - you know what the problem is, but you cannot solve it?
  :small_orange_diamond: howhttps.works - how HTTPS works ...in a comic!
  :small_orange_diamond: howdns.works - a fun and colorful explanation of how DNS works.

From 2fbd1528754893f7e5dcdff1c290f5242270023e Mon Sep 17 00:00:00 2001 From: trimstray Date: Mon, 20 Jan 2020 14:46:38 +0100 Subject: [PATCH 26/43] add 'Check the private key and the CSR match' - signed-off-by: trimstray --- README.md | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/README.md b/README.md index 7e12715..53bb474 100644 --- a/README.md +++ b/README.md @@ -2702,6 +2702,13 @@ openssl req -text -noout -in ${_fd_csr} ) openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq ``` +###### Check whether the private key and the CSR match + +```bash +(openssl rsa -noout -modulus -in private.key | openssl md5 ; \ +openssl req -noout -modulus -in request.csr | openssl md5) | uniq +``` + ___ ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk) From 0cebad6e4330b4ef22b54ca0c627c1051d4b591b Mon Sep 17 00:00:00 2001 From: trimstray Date: Tue, 21 Jan 2020 14:10:57 +0100 Subject: [PATCH 27/43] fix in one-liners (csr from existing cert) - signed-off-by: trimstray --- README.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 53bb474..3e7b7ce 100644 --- a/README.md +++ b/README.md @@ -2501,6 +2501,8 @@ openssl req -out ${_fd_csr} -new -key ${_fd} ) ###### Generate CSR (metadata from existing certificate) + > Where `private.key` is the existing private key. As you can see you do not generate this CSR from your certificate (public key). Also you do not generate the "same" CSR, just a new one to request a new certificate. + ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \ openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} ) @@ -2512,7 +2514,7 @@ openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} ) ( _fd="private.key" ; _fd_csr="request.csr" ; \ openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \ -config <( -cat <<-EOF +cat << __EOF__ [req] default_bits = 2048 default_md = sha256 @@ -2535,7 +2537,7 @@ subjectAltName = @alt_names DNS.1 = DNS.2 = DNS.3 = -EOF +__EOF__ )) ``` From a91cffc46b0f07bd45dd6144ad52b9c2927798e3 Mon Sep 17 00:00:00 2001 From: trimstray Date: Wed, 22 Jan 2020 22:54:44 +0100 Subject: [PATCH 28/43] add 'Secure Email' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 3e7b7ce..6620639 100644 --- a/README.md +++ b/README.md @@ -510,6 +510,7 @@ Only main chapters:

  :small_orange_diamond: smtp-tls-checker - check an email domain for SMTP TLS support.
  :small_orange_diamond: MX Toolbox - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.
+  :small_orange_diamond: Secure Email - complete email test tools for email technicians.
  :small_orange_diamond: blacklistalert - checks to see if your domain is on a Real Time Spam Blacklist.
  :small_orange_diamond: MultiRBL - complete IP check for sending Mailservers.
  :small_orange_diamond: DKIM SPF & Spam Assassin Validator - checks mail authentication and scores messages with Spam Assassin.
From 30d7c1e35d968751f4ea0e4d8973812ec628b815 Mon Sep 17 00:00:00 2001 From: Cookizza <1787216+Cookizza@users.noreply.github.com> Date: Thu, 23 Jan 2020 09:46:18 +0000 Subject: [PATCH 29/43] Added Spacemacs to Text Editors section Spacemacs is a popular and fast growing emacs distribution that lets users work within an emacs or vim workflow. More than an add-on for emacs spacemacs is preconfigured to get developers quickly up and running, including the famous org-mode from emacs for writing documentation, educational papers, etc. --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 6620639..f69d8b0 100644 --- a/README.md +++ b/README.md @@ -179,6 +179,7 @@ Only main chapters:   :small_orange_diamond: emacs - is an extensible, customizable, free/libre text editor - and more.
  :small_orange_diamond: micro - is a modern and intuitive terminal-based text editor.
  :small_orange_diamond: neovim - is a free open source, powerful, extensible and usable code editor.
+  :small_orange_diamond: spacemacs - community-driven Emacs distribution that merges features and workflows of both vim and emacs.

##### :black_small_square: Files and directories From 67ef811b0fa5dc333709e16ea850f4b76ffe5bc4 Mon Sep 17 00:00:00 2001 From: trimstray Date: Thu, 23 Jan 2020 13:18:17 +0100 Subject: [PATCH 30/43] add snippet: openssl with debug mode (more verbose)' - signed-off-by: trimstray --- README.md | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/README.md b/README.md index 6620639..1bb2bda 100644 --- a/README.md +++ b/README.md @@ -2407,6 +2407,12 @@ ___ echo | openssl s_client -connect google.com:443 -showcerts ``` +###### Testing connection to the remote host (debug mode) + +```bash +echo | openssl s_client -connect google.com:443 -showcerts -tlsextdebug -status +``` + ###### Testing connection to the remote host (with SNI support) ```bash From 8816f482cdbfcc0853f45bcd4bcb56ce67a63d5d Mon Sep 17 00:00:00 2001 From: trimstray Date: Thu, 23 Jan 2020 13:29:01 +0100 Subject: [PATCH 31/43] add 'TLS Cipher Suite Search' - signed-off-by: trimstray --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 1bb2bda..b026588 100644 --- a/README.md +++ b/README.md @@ -459,7 +459,8 @@ Only main chapters:   :small_orange_diamond: CSP Evaluator - allows developers and security experts to check if a Content Security Policy.
  :small_orange_diamond: Useless CSP - public list about CSP in some big players (might make them care a bit more).
  :small_orange_diamond: Why No HTTPS? - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.
-  :small_orange_diamond: cipherli.st - strong ciphers for Apache, Nginx, Lighttpd and more.
+  :small_orange_diamond: TLS Cipher Suite Search
+  :small_orange_diamond: cipherli.st - strong ciphers for Apache, Nginx, Lighttpd and more.*
  :small_orange_diamond: dhtool - public Diffie-Hellman parameter service/tool.
  :small_orange_diamond: badssl.com - memorable site for testing clients against bad SSL configs.
  :small_orange_diamond: tlsfun.de - registered for various tests regarding the TLS/SSL protocol.
From 954423bc42be344ce8773f32c0ecdfeaea2678f6 Mon Sep 17 00:00:00 2001 From: Abdul Rauf Date: Thu, 23 Jan 2020 18:15:29 +0500 Subject: [PATCH 32/43] fix: Overthewire duplicate issue Fixes https://github.com/trimstray/the-book-of-secret-knowledge/issues/134 --- README.md | 1 - 1 file changed, 1 deletion(-) diff --git a/README.md b/README.md index b026588..aecb643 100644 --- a/README.md +++ b/README.md @@ -1363,7 +1363,6 @@ AWS deployment tool.
  :small_orange_diamond: Crackmes - download crackmes to help improve your reverse engineering skills.
  :small_orange_diamond: DomGoat - DOM XSS security learning and practicing platform.
  :small_orange_diamond: Stereotyped Challenges - upgrade your web hacking techniques today!
-  :small_orange_diamond: OverTheWire - can help you to learn and practice security concepts in the form of fun-filled games.
  :small_orange_diamond: Vulnhub - allows anyone to gain practical 'hands-on' experience in digital security.
  :small_orange_diamond: W3Challs - is a penetration testing training platform, which offers various computer challenges.
  :small_orange_diamond: RingZer0 CTF - offers you tons of challenges designed to test and improve your hacking skills.
From b6715fe64df176b3992c09863a0e2a3b8cae02bb Mon Sep 17 00:00:00 2001 From: Alex van den Hoogen Date: Fri, 24 Jan 2020 18:28:49 +0100 Subject: [PATCH 33/43] Added ncdu to file utilities --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index aecb643..3104db7 100644 --- a/README.md +++ b/README.md @@ -185,6 +185,7 @@ Only main chapters:

  :small_orange_diamond: fd - is a simple, fast and user-friendly alternative to find.
+  :small_orange_diamond: ncdu - is an easy to use, fast disk usage analyzer.

##### :black_small_square: Network From 2e237aae56bdfed86b7f4f86538faad9238ad64e Mon Sep 17 00:00:00 2001 From: Alex van den Hoogen Date: Fri, 24 Jan 2020 18:32:36 +0100 Subject: [PATCH 34/43] Added nmon to system diagnostics --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index aecb643..4e4a5aa 100644 --- a/README.md +++ b/README.md @@ -326,6 +326,7 @@ Only main chapters:   :small_orange_diamond: rr - is a lightweight tool for recording, replaying and debugging execution of applications.
  :small_orange_diamond: Performance Co-Pilot - a system performance analysis toolkit.
  :small_orange_diamond: hexyl - a command-line hex viewer.
+  :small_orange_diamond: nmon - a single executable for performance monitoring and data analysis.

##### :black_small_square: Log Analyzers From b2e2e4c0b5ca958b667af04d7789c51c9481b44d Mon Sep 17 00:00:00 2001 From: Dan Nagle Date: Fri, 24 Jan 2020 12:56:12 -0600 Subject: [PATCH 35/43] added open source packet sender to the book of knowledge. --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index aecb643..970f7ab 100644 --- a/README.md +++ b/README.md @@ -199,6 +199,7 @@ Only main chapters:   :small_orange_diamond: mtr - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.
  :small_orange_diamond: mylg - is an open source utility which combines the functions of the different network probes in one diagnostic tool.
  :small_orange_diamond: netcat - is a networking utility which reads and writes data across network connections, using the TCP/IP protocol.
+  :small_orange_diamond: Packet Sender - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers with an easy to use GUI.
  :small_orange_diamond: tcpdump - is a powerful command-line packet analyzer.
  :small_orange_diamond: tshark - is a tool that allows us to dump and analyze network traffic (wireshark cli).
  :small_orange_diamond: Termshark - is a simple terminal user-interface for tshark.
@@ -389,6 +390,7 @@ Only main chapters: ##### :black_small_square: Network

+  :small_orange_diamond: Packet Sender - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers with an easy to use GUI.
  :small_orange_diamond: Wireshark - is the world’s foremost and widely-used network protocol analyzer.
  :small_orange_diamond: Ettercap - is a comprehensive network monitor tool.
  :small_orange_diamond: EtherApe - is a graphical network monitoring solution.
From 72cf00a546e75ec2689ea7bf88e56b1bea26cc8b Mon Sep 17 00:00:00 2001 From: trimstray Date: Sat, 25 Jan 2020 07:49:11 +0100 Subject: [PATCH 36/43] minor update; fix line break tag --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 4e4a5aa..1fb8ce4 100644 --- a/README.md +++ b/README.md @@ -319,14 +319,14 @@ Only main chapters:   :small_orange_diamond: gperftools - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.
  :small_orange_diamond: glances - cross-platform system monitoring tool written in Python.
  :small_orange_diamond: htop - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.
+  :small_orange_diamond: nmon - a single executable for performance monitoring and data analysis.
  :small_orange_diamond: atop - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.
  :small_orange_diamond: lsof - displays in its output information about files that are opened by processes.
  :small_orange_diamond: FlameGraph - stack trace visualizer.
  :small_orange_diamond: lsofgraph - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.
  :small_orange_diamond: rr - is a lightweight tool for recording, replaying and debugging execution of applications.
-  :small_orange_diamond: Performance Co-Pilot - a system performance analysis toolkit.
+  :small_orange_diamond: Performance Co-Pilot - a system performance analysis toolkit.
  :small_orange_diamond: hexyl - a command-line hex viewer.
-  :small_orange_diamond: nmon - a single executable for performance monitoring and data analysis.

##### :black_small_square: Log Analyzers From e4b0fffabf0668a36102581bcfa4ac6f6ed882a7 Mon Sep 17 00:00:00 2001 From: pylipp Date: Sat, 25 Jan 2020 14:06:11 +0100 Subject: [PATCH 37/43] Remove duplicated NerdyData entry Use description from NerdyData.com's homepage subtitle instead --- README.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/README.md b/README.md index 81c0973..a5e9c72 100644 --- a/README.md +++ b/README.md @@ -603,7 +603,7 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: Buckets by Grayhatwarfar - database with public search for Open Amazon S3 Buckets and their contents.
  :small_orange_diamond: Vigilante.pw - the breached database directory.
  :small_orange_diamond: builtwith - find out what websites are built with.
-  :small_orange_diamond: NerdyData - find where any technology is used, across millions of sites.
+  :small_orange_diamond: NerdyData - search the web's source code for technologies, across millions of sites.
  :small_orange_diamond: Mamont's open FTP Index - if a target has an open FTP site with accessible content it will be listed here.
  :small_orange_diamond: OSINT Framework - focused on gathering information from free tools or resources.
  :small_orange_diamond: maltiverse - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.
@@ -614,7 +614,6 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: malc0de - malware search engine.
  :small_orange_diamond: Cybercrime Tracker - monitors and tracks various malware families that are used to perpetrate cyber crimes.
  :small_orange_diamond: shhgit - find GitHub secrets in real time.
-  :small_orange_diamond: NerdyData - search source code across 65 million websites.
  :small_orange_diamond: searchcode - helping you find real world examples of functions, API's and libraries.
  :small_orange_diamond: Insecam - the world biggest directory of online surveillance security cameras.
  :small_orange_diamond: index-of - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.
From 531ae95b5fdc1b0b9196839b276f4980026a95e0 Mon Sep 17 00:00:00 2001 From: Kalle Date: Sun, 26 Jan 2020 02:51:01 +0200 Subject: [PATCH 38/43] Remove Hackle Link is dead. --- README.md | 1 - 1 file changed, 1 deletion(-) diff --git a/README.md b/README.md index a5e9c72..561e669 100644 --- a/README.md +++ b/README.md @@ -593,7 +593,6 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: wigle - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.
  :small_orange_diamond: PublicWWW - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.
  :small_orange_diamond: IntelTechniques - this repository contains hundreds of online search utilities.
-  :small_orange_diamond: Hackle - search engine for hackers and security professionals.*
  :small_orange_diamond: hunter - lets you find email addresses in seconds and connect with the people that matter for your business.
  :small_orange_diamond: GhostProject? - search by full email address or username.
  :small_orange_diamond: databreaches - was my email affected by data breach?
From 68441cccab81d93f8f0a7f0c12e35bb55453b06c Mon Sep 17 00:00:00 2001 From: trimstray Date: Mon, 27 Jan 2020 09:17:53 +0100 Subject: [PATCH 39/43] add 'awesome-public-datasets' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 561e669..793e7e0 100644 --- a/README.md +++ b/README.md @@ -1029,6 +1029,7 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: Project-Based-Tutorials-in-C - is a curated list of project-based tutorials in C.
  :small_orange_diamond: The-Documentation-Compendium - various README templates & tips on writing high-quality documentation.
  :small_orange_diamond: awesome-python-applications - free software that works great, and also happens to be open-source Python.
+  :small_orange_diamond: awesome-public-datasets - a topic-centric list of HQ open datasets.

#### Blogs/Podcasts/Videos  [[TOC]](#anger-table-of-contents) From ae8f555617956f4298882b69ec8422ccf931eab7 Mon Sep 17 00:00:00 2001 From: trimstray Date: Mon, 27 Jan 2020 18:16:37 +0100 Subject: [PATCH 40/43] update description --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index f69d8b0..523bd58 100644 --- a/README.md +++ b/README.md @@ -179,7 +179,7 @@ Only main chapters:   :small_orange_diamond: emacs - is an extensible, customizable, free/libre text editor - and more.
  :small_orange_diamond: micro - is a modern and intuitive terminal-based text editor.
  :small_orange_diamond: neovim - is a free open source, powerful, extensible and usable code editor.
-  :small_orange_diamond: spacemacs - community-driven Emacs distribution that merges features and workflows of both vim and emacs.
+  :small_orange_diamond: spacemacs - a community-driven Emacs distribution.

##### :black_small_square: Files and directories From f7f3525a4930412e9859ccefde8b993a3e98f15e Mon Sep 17 00:00:00 2001 From: trimstray Date: Mon, 27 Jan 2020 18:24:45 +0100 Subject: [PATCH 41/43] remove dup; update description --- README.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/README.md b/README.md index 970f7ab..8095be9 100644 --- a/README.md +++ b/README.md @@ -199,7 +199,6 @@ Only main chapters:   :small_orange_diamond: mtr - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.
  :small_orange_diamond: mylg - is an open source utility which combines the functions of the different network probes in one diagnostic tool.
  :small_orange_diamond: netcat - is a networking utility which reads and writes data across network connections, using the TCP/IP protocol.
-  :small_orange_diamond: Packet Sender - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers with an easy to use GUI.
  :small_orange_diamond: tcpdump - is a powerful command-line packet analyzer.
  :small_orange_diamond: tshark - is a tool that allows us to dump and analyze network traffic (wireshark cli).
  :small_orange_diamond: Termshark - is a simple terminal user-interface for tshark.
@@ -390,10 +389,10 @@ Only main chapters: ##### :black_small_square: Network

-  :small_orange_diamond: Packet Sender - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers with an easy to use GUI.
  :small_orange_diamond: Wireshark - is the world’s foremost and widely-used network protocol analyzer.
  :small_orange_diamond: Ettercap - is a comprehensive network monitor tool.
  :small_orange_diamond: EtherApe - is a graphical network monitoring solution.
+  :small_orange_diamond: Packet Sender - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers.
  :small_orange_diamond: JMeter™ - open source software to load test functional behavior and measure performance.
  :small_orange_diamond: locust - scalable user load testing tool written in Python.

From 92e15ca5c3356da7d8b5d2288a20a8964bfdf3ea Mon Sep 17 00:00:00 2001 From: trimstray Date: Tue, 28 Jan 2020 09:00:48 +0100 Subject: [PATCH 42/43] move 'PortSwigger Web Security Blog' to geeky vendor blogs - signed-off-by: trimstray --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index d4d49f6..98d96c1 100644 --- a/README.md +++ b/README.md @@ -1079,7 +1079,6 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: Linux Security Expert - trainings, howtos, checklists, security tools and more.
  :small_orange_diamond: The Grymoire - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.
-  :small_orange_diamond: PortSwigger Web Security Blog - about web app security vulns and top tips from our team of web security.
  :small_orange_diamond: Secjuice - is the only non-profit, independent and volunteer led publication in the information security space.
  :small_orange_diamond: Decipher - security news that informs and inspires.

@@ -1092,6 +1091,7 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: Tripwire State of Security - blog featuring the latest news, trends and insights on current information security issues.
  :small_orange_diamond: Malwarebytes Labs Blog - security blog aims to provide insider news about cybersecurity.
  :small_orange_diamond: TrustedSec - latest news, and trends about cybersecurity.
+  :small_orange_diamond: PortSwigger Web Security Blog - about web app security vulns and top tips from our team of web security.
  :small_orange_diamond: AT&T Cybersecurity blog - news on emerging threats and practical advice to simplify threat detection.
  :small_orange_diamond: Thycotic - where CISOs and IT Admins come to learn about industry trends, IT security, data breaches, and more.

From 43deb972805d69de6d8d04381ec39700ab05a83f Mon Sep 17 00:00:00 2001 From: trimstray Date: Wed, 29 Jan 2020 08:18:26 +0100 Subject: [PATCH 43/43] add 'BGPview' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 98d96c1..868f56e 100644 --- a/README.md +++ b/README.md @@ -544,6 +544,7 @@ Only main chapters:   :small_orange_diamond: Online Tools for Developers - HTTP API tools, testers, encoders, converters, formatters, and other tools.
  :small_orange_diamond: Ping.eu - online Ping, Traceroute, DNS lookup, WHOIS and others.
  :small_orange_diamond: Network-Tools - network tools for webmasters, IT technicians & geeks.
+  :small_orange_diamond: BGPview - search for any ASN, IP, Prefix or Resource name.
  :small_orange_diamond: Riseup - provides online communication tools for people and groups working on liberatory social change.
  :small_orange_diamond: VirusTotal - analyze suspicious files and URLs to detect types of malware.