Useful Links

Tools we use

Homebrew installs the stuff you need that Apple (or your Linux system) didn’t.  It is indispensable, and you don't even need root privileges to use it to install binaries in your user environment.

minikube quickly sets up a local Kubernetes cluster on macOS, Linux, and Windows.  It's a fast, free and easy way to play with a local Kubernetes cluster.

Powered by ChatGPT, (with no chatting or prompting or lengthy forms required!) Quickly compare your resume to a job and receive a snapshot of how well you match and guidance to make critical improvements before you apply.

An open project to list all known cloud vulnerabilities and CSP security issues

XAMPP is a completely free, easy to install Apache distribution containing MariaDB, PHP, and Perl. The XAMPP open source package has been set up to be incredibly easy to install and to use.

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment.

Use CLIs to interact with the three most popular cloud platforms: Amazon Web Services (AWS), Microsoft Azure, and the Google Cloud Platform (GCP)

The official CLI for Amazon EKS.

eksctl is a simple CLI tool for creating and managing clusters on EKS - Amazon's managed Kubernetes service for EC2.

Google's AI

Forefront AI

OpenAI ChatGPT

10 Of The Best Cloud Security Podcasts

Training and Certification

Various Resources

Awesome Malware Analysis A curated list of awesome malware analysis tools and resources.

Privilege Escalation Cheatsheet (Vulnhub)  This cheatsheet is aimed at CTF players and beginners to help them understand the fundamentals of privilege escalation with examples.

Analyzing Malicious Documents Cheat Sheet This cheat sheet outlines tips and tools for analyzing malicious documents, such as Microsoft Office, RTF, and PDF files.

Offensive Security Bookmarks

pentestmonkey SQL Injection Cheatsheet 

searchcode Search 75 billion lines of code from 40 million projects

IAM Vulnerable Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

CloudGoat CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool.

Vulnhub Vulhub is an open-source collection of pre-built vulnerable docker environments. No pre-existing knowledge of docker is required, just execute two simple commands and you have a vulnerable environment.

Basic iptables howto Iptables is a firewall, installed by default on all official Ubuntu distributions (Ubuntu, Kubuntu, Xubuntu). When you install Ubuntu, iptables is there, but it allows all traffic by default. Ubuntu comes with ufw - a program for managing the iptables firewall easily.

tldr Pages : Simplified and community-driven man pages 

https://dehashed.com/ 

https://dorksearch.com/ 

https://www.exploit-db.com/  Exploit Database - Exploits for Penetration Testers, Researchers, and Ethical Hackers

https://pulsedive.com/ 

https://grayhatwarfare.com/ 

https://polyswarm.io/ 

https://webintmaster.com/blog/webint-tool/fofa/ 

https://leakix.net/ 

https://dnsdumpster.com/ 

https://fullhunt.io/ 

https://otx.alienvault.com/ 

https://www.onyphe.io/ 

https://grep.app/ 

https://urlscan.io/  

https://vulners.com/ 

https://web.archive.org/ 

https://www.shodan.io/ 

https://netlas.io/ 

https://crt.sh/ 

https://www.wigle.net/ 

https://publicwww.com/ 

https://www.binaryedge.io/ 

https://www.greynoise.io/ 

https://hunter.io/ 

https://censys.io/ 

https://intelx.io/ 

Free Cyber Resources