6th January 2025 KALI LINUX Kali Linux is a specialized, Debian-based Linux distribution primarily used for penetration testing, ethical hacking, and cybersecurity research.
12th April 2024 Flipper Zero (Comfort Inn. CYBERMEDIC got ya!)The Flipper Zero, a multi-functional device for security professionals and enthusiasts
10th April 2024 WPScan (word press scanner) WPScan is used to identify known vulnerabilities, misconfigurations, and weaknesses in WordPress installations
10th April 2024 Dirb dirb, short for dirbuster. is a recon tool used to brute force hidden directories
8th January 2025 stride-gpt AI-powered threat modelling tool that leverages Large Language Models (LLMs) to generate threat models and attack trees for a given application based on the STRIDE methodology.
8th January 2025 Microsoft Threat Modeling Tool The tool uses a visual diagram-based approach to model the security of an application, allowing users to visualize potential threats and vulnerabilities.
8th January 2025 OWASP Threat Dragon Threat Dragon is designed to be accessible for various types of teams, with an emphasis on flexibility and simplicity. It is an OWASP Lab Project and follows the values and principles of the threat modeling manifesto.
8th January 2025 threat modeling manifesto It outlines values and principles essential for conducting effective threat modeling.
8th January 2025 CI/CD Security Tools The goal is to identify and mitigate security risks at every stage of the pipeline, from code commit to deployment.
7th January 2025 Threat Hunting Queries KQL A collection of GitHub Repos for Threat Hunting Queries KQL
6th January 2025 Cybersecurity Browser Bookmarks This repository contains curated cybersecurity browser bookmarks which you can import to your browser.
6th January 2025 greynoise.io GreyNoise collects, analyzes, and labels data on IPs that scan the internet and saturate security tools with noise.
6th January 2025 Splunk Splunk is a software platform used for collecting, analyzing, and visualizing machine-generated data.
6th January 2025 Have I Been Pwned? a website that allows users to check if their personal data has been compromised
5th May 2024 Regex 101 Regex101 is a powerful online tool designed to help users write and test regular expressions (regex).
5th May 2024 MDN Web Doc Response Codes HTTP response codes are standardized numbers issued by a server in response to a client's request on the web.
5th May 2024 CyberChef an intuitive interface where users can apply a series of operations—like encryption, encoding, compression, and data analysis
25th April 2024 YARA YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples.
11th April 2024 Joe Sandbox Joe Sandbox Cloud is an online version of the Joe Sandbox malware analysis tool that runs in the cloud
11th April 2024 VirusTotal Free and convenient way to scan files and urls for malware and other security threats
6th January 2025 Compilation of Resources from TCM's OSINT Course Compilation of Resources from TCM's OSINT Course
6th January 2025 OSINT Bookmarks neospl0it Open Source Intelligence (OSINT) tools categorized for ease of use.
15th April 2024 phonebook-cz An online directory service primarily focused on locating contact information for individuals and businesses
8th January 2025 Security Control Frameworks These are structured sets of guidelines and practices that organizations use to manage security controls and protect against threats.
8th January 2025 Compliance Frameworks These provide guidelines and standards to ensure organizations meet regulatory, legal, and security requirements, aligning their operations with industry best practices and statutory obligations.
8th January 2025 The Common Weakness Enumeration (CWE) The Common Weakness Enumeration (CWE) is a community-developed list of software and hardware weaknesses that can lead to vulnerabilities
8th January 2025 Common Vulnerability Scoring System Version 4.0 Calculator Used for scoring vulnerabilities in order to reflect severity. They don’t reflect the risk of these vulnerabilities to your application, but they can help you determine that and prioritize accordingly.
8th January 2025 mend.io CVE list Mend.io maintains a comprehensive vulnerability database that includes detailed information on Common Vulnerabilities
6th January 2025 Google Hacking Database The Google Hacking Database (GHDB) on Exploit-DB is a collection of search queries, known as "Google Dorks," that exploit Google's advanced search operators to locate sensitive or vulnerable information on the internet.
6th January 2025 Wayback Machine A service provided by the Internet Archive that enables users to view archived versions of websites over time.
6th January 2025 bitwarden password manager Bitwarden is a popular open-source password manager designed to help individuals and organizations securely store, manage, and access their passwords and other sensitive information.
6th January 2025 SHA-256 hash calculator The SHA (Secure Hash Algorithm) is one of a number of cryptographic hash functions. A cryptographic hash is like a signature for a data set.
6th January 2025 Spam Mimic SpamMimic is an online tool designed to encode and decode messages by disguising them as generic, spam-like email content.
6th January 2025 RapidTables The RapidTables ASCII to Hex, Binary, Decimal Converter is an online tool designed to help users convert between different numerical systems commonly used in computing and data representation.