Shodan - Search for devies connected to the internet --> https://www.shodan.io
Wigle - Database of wireless networks, with statistics --> https://www.wigle.net
Grep App - Search across a half milion git repos --> https://grep.app
Criminal IP - Search for devices connected to the internet. Monitor potential attack vectors --> https://www.criminalip.io
Binary Edge - Scans the internet for threat intelligence --> https://www.binaryedge.io
ONYPHE - Collects cyber-threat intelligence data --> https://www.onyphe.io
GreyNoise - Search for devices connected to the internet --> https://www.greynoise.io
CyberGordon - Cyber reputation checks --> https://cybergordon.com
Censys - Assessing attack surface for internet connected devices --> https://censys.io
Hunter - Search for email addresses belonging to a website --> https://hunter.io
Fofa - Search for various threat intelligence --> https://fofa.so/
ZoomEye - Gather information about targets --> https://www.zoomeye.org/
LeakIX - Search publicly indexed information --> https://www.leakix.net
IntelligenceX - Search Tor, I2P, data leaks, domains and emails --> https://intelx.io
Netlas - Search and monitor internet connected assets --> https://netlas.io
URL Scan - Free Service to scan and analyse websites --> https://urlscan.io
PublicWWW - Marketing and affiliate marketing research --> https://publicwww.com
FullHunt - Search and discovery attack surfaces --> https://fullhunt.io
CRT sh - Search for certs that have been logged by CT --> https://crt.sh
Vulners - Search vulnerabilities in a large Database --> https://vulners.com
Pulsedive - Search for threat intelligence --> https://pulsedive.com
Packet Storm Security - Browse lateset vulnerabilities and exploits --> https://packetstormsecurity.com
GrayHatWarefare - Search public S3 buckets --> https://grayhatwarfare.com
Arsenal is just a quick inventory, reminder and launcher for pentest commands.
This project written by pentesters for pentesters simplify the use of all the hard-to-remember commands
Mindmaps
Nebula is a mutually authenticated peer-to-peer software defined network based on the Noise Protocol Framework. Nebula uses certificates to assert a node's IP address, name, and membership within user-defined groups. Nebula's user-defined groups allow for provider agnostic traffic filtering between nodes. Discovery nodes allow individual peers to find each other and optionally use UDP hole punching to establish connections from behind most firewalls or NATs. Users can move data between nodes in any number of cloud service providers, datacenters, and endpoints, without needing to maintain a particular addressing scheme.
Nebula uses Elliptic-curve Diffie-Hellman (ECDH) key exchange and AES-256-GCM in its default configuration.
Nebula was created to provide a mechanism for groups of hosts to communicate securely, even across the internet, while enabling expressive firewall definitions similar in style to cloud security groups.
Distrobox is a tool that allows you to create and manage container-based development environments without root privileges.
Comics!
Here are (almost) all of the comics I've published! They're ordered approximately by popularity, most popular first.
Livre complet
This book contains a bunch of info, scripts and knowledge used during my pentests.