diff --git a/README.md b/README.md index a33af09..3dcbe67 100644 --- a/README.md +++ b/README.md @@ -398,7 +398,6 @@ Only main chapters:   :small_orange_diamond: SSLLabs Server Test - free online service performs a deep analysis of the configuration of any SSL web server.
  :small_orange_diamond: SSLLabs Server Test (DEV) - free online service performs a deep analysis of the configuration of any SSL web server.
  :small_orange_diamond: ImmuniWeb® SSLScan - test SSL/TLS (PCI DSS, HIPAA and NIST).
-  :small_orange_diamond: COMODO SSL Analyzer - ssl analyzer and ssl certificate checker.*
  :small_orange_diamond: SSL Check - scan your website for non-secure content.
  :small_orange_diamond: CryptCheck - test your TLS server configuration (e.g. ciphers).
  :small_orange_diamond: urlscan.io - service to scan and analyse websites.
@@ -566,7 +565,6 @@ performance of any of your sites from across the globe.
##### :black_small_square: Passwords

-  :small_orange_diamond: Gotcha? - list of 1.4 billion accounts circulates around the Internet.*
  :small_orange_diamond: have i been pwned? - check if you have an account that has been compromised in a data breach.

@@ -665,7 +663,7 @@ performance of any of your sites from across the globe.
##### :black_small_square: Security/hardening

-  :small_orange_diamond: Emerald Onion - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.
+  :small_orange_diamond: Emerald Onion - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.
  :small_orange_diamond: pi-hole - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.
  :small_orange_diamond: maltrail - malicious traffic detection system.
  :small_orange_diamond: security_monkey - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.
@@ -797,7 +795,6 @@ performance of any of your sites from across the globe.

  :small_orange_diamond: CIS Benchmarks - are secure configuration settings for over 100 technologies, available as a free PDF download.
-  :small_orange_diamond: STIGs - are the configuration standards for DOD IA and IA-enabled devices/systems.
  :small_orange_diamond: Security Harden CentOS 7 - this walks you through the steps required to security harden CentOS.
  :small_orange_diamond: CentOS 7 Server Hardening Guide - great guide for hardening CentOS; familiar with OpenSCAP.
  :small_orange_diamond: The Practical Linux Hardening Guide - provides a high-level overview of hardening GNU/Linux systems.
@@ -857,7 +854,6 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: How to start RE/malware analysis? - collection of some hints and useful links for the beginners.
  :small_orange_diamond: The C10K problem - it's time for web servers to handle ten thousand clients simultaneously, don't you think?
  :small_orange_diamond: poor man's profiler - sampling tools like dtrace's don't really provide methods to see what programs are blocking on.
-  :small_orange_diamond: Bank Grade Security - when companies say they have "Bank Grade Security" they imply that it is a good thing.*
  :small_orange_diamond: HTTPS on Stack Overflow - this is the story of a long journey regarding the implementation of SSL.
  :small_orange_diamond: Julia's Drawings - some drawings about programming and unix world, zines about systems & debugging tools.
  :small_orange_diamond: Hash collisions - this great repository is focused on hash collisions exploitation.
@@ -1073,6 +1069,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: mitmproxy - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
  :small_orange_diamond: Nikto2 - web server scanner which performs comprehensive tests against web servers for multiple items.
  :small_orange_diamond: sqlmap - tool that automates the process of detecting and exploiting SQL injection flaws.
+  :small_orange_diamond: Recon-ng - is a full-featured Web Reconnaissance framework written in Python.
  :small_orange_diamond: Faraday - an Integrated Multiuser Pentest Environment.
  :small_orange_diamond: Photon - incredibly fast crawler designed for OSINT.
  :small_orange_diamond: XSStrike - most advanced XSS detection suite.
@@ -1083,7 +1080,6 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: John The Ripper - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.
  :small_orange_diamond: hashcat - world's fastest and most advanced password recovery utility.
  :small_orange_diamond: p0f - is a tool to identify the players behind any incidental TCP/IP communications.
-  :small_orange_diamond: Recon-ng - is a full-featured Web Reconnaissance framework written in Python.
  :small_orange_diamond: ssh_scan - a prototype SSH configuration and policy scanner.
  :small_orange_diamond: LeakLooker - find open databases - powered by Binaryedge.io
  :small_orange_diamond: exploitdb - searchable archive from The Exploit Database.
@@ -1122,7 +1118,7 @@ CyberTalks - talks, interviews, and article about cybersecurity.
  :small_orange_diamond: Awesome Hacking Resources - collection of hacking/penetration testing resources to make you better.
  :small_orange_diamond: Awesome Pentest - collection of awesome penetration testing resources, tools and other shiny things.
  :small_orange_diamond: Hacking Cheat Sheet - author hacking and pentesting notes.
-  :small_orange_diamond: Web App Pentesting Cheat Sheet - the typical steps performed when conducting a web application penetration test.*
+  :small_orange_diamond: Penetration Testing and WebApp Cheat Sheets - the complete list of Infosec related cheat sheets.
  :small_orange_diamond: Cyber Security Resources - includes thousands of cybersecurity-related references and resources.
  :small_orange_diamond: Pentest Bookmarks - there are a LOT of pentesting blogs.
  :small_orange_diamond: ThreatHunter-Playbook - to aid the development of techniques and hypothesis for hunting campaigns.
@@ -1224,6 +1220,7 @@ AWS deployment tool.
  :small_orange_diamond: Wizard Labs - is an online Penetration Testing Lab.
  :small_orange_diamond: PentesterLab - provides vulnerable systems that can be used to test and understand vulnerabilities.
  :small_orange_diamond: RingZer0 - tons of challenges designed to test and improve your hacking skills.
+  :small_orange_diamond: try2hack - several security-oriented challenges for your entertainment.
  :small_orange_diamond: Ubeeri - preconfigured lab environments.
  :small_orange_diamond: Pentestit - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.
  :small_orange_diamond: Microcorruption - reversal challenges done in the web interface.
@@ -1234,7 +1231,6 @@ AWS deployment tool.
  :small_orange_diamond: Vulnhub - allows anyone to gain practical 'hands-on' experience in digital security.
  :small_orange_diamond: W3Challs - is a penetration testing training platform, which offers various computer challenges.
  :small_orange_diamond: RingZer0 CTF - offers you tons of challenges designed to test and improve your hacking skills.
-  :small_orange_diamond: try2hack - several security-oriented challenges for your entertainment.
  :small_orange_diamond: Hack.me - a platform where you can build, host and share vulnerable web apps for educational and research purposes.
  :small_orange_diamond: HackThis! - discover how hacks, dumps and defacements are performed and secure your website against hackers.
  :small_orange_diamond: Enigma Group WebApp Training - these challenges cover the exploits listed in the OWASP Top 10 Project.