Cloud
You Can't Control Your Data in the Cloud
CyberCrime - advice
LKA Niedersachsen - Betrug
LKA Niedersachsen - Erpressung
LKA Niedersachsen - Fakeshops
LKA Niedersachsen - Phishing
LKA Niedersachsen - Sonstige
CyberCrime - incident response
IR Playbook - Business Email Compromise
IR Playbook - Compromised Credentials
IR Playbook - Lost or Stolen Laptop
IR Playbook - Malware
IR Playbook - Ransomware
IR Playbook - Web Application Attack
IR Playbooks - GitHub
This repository contains all the Incident Response Playbooks and Workflows of Company SOC.
Zimperium IOC Repository
CyberCrime - recon & defense
CISA - #StopRansomware
CISA - Cross-Sector Cybersecurity Performance Goals
A common set of protections that all critical infrastructure entities - from large to small - should implement to meaningfully reduce the likelihood and impact of known risks and adversary techniques.
CISA - Cybersecurity Alerts & Advisories
CISA - Known exploited vulnerabilities catalog
CISA - vulnerability bulletins
Microsoft - threat actors naming
MITRE attack - Enterprise Matrix
The Matrix contains information for the following platforms: Windows, macOS, Linux, PRE, Azure AD, Office 365, Google Workspace, SaaS, IaaS, Network, Containers.
MITRE attack - Groups
Groups are activity clusters that are tracked by a common name in the security community
MITRE attack - Mobile Matrix
The Matrices cover techniques involving device access and network-based effects that can be used by adversaries without device access. The Matrix contains information for the following platforms: Android, iOS.
MITRE attack - Software
Software is a generic term for custom or commercial code, operating system utilities, open-source software, or other tools used to conduct behavior modeled in ATT&CK
Threat Modeling - Computer security
Threat Modeling - Manifesto
Threat Modeling - OWASP Threat Modeling Process
Threat Modeling - STRIDE
Datenschutz
BDSG - Orig.
DSGVO
DSGVO - Checklisten
DSGVO - Datenschutzkonferenz (DSK) Kurzpapiere
DSGVO - Handlungsempfehlungen und Hinweise
DSGVO - Info- und Merkblätter
DSGVO - Kurzpapiere
DSGVO - Verordnung (EU) 2016/679.
VERORDNUNG (EU) 2016/679 DES EUROPÄISCHEN PARLAMENTS UND DES RATES
NDSG - Orig
Das Niedersächsische Datenschutzgesetz - PDF
DNS / IP
Abuse IPDB
Browser leaks
Browser leaks my ip
DNS dumpster
DNS forge
DNS leak test
flagfox
GeoIPLookup.io
IANA IPv4 Special-Purpose Address Registry
into dns
Netzwerkgeschwindigkeit
Show my IP
Docs
Common Weakness Enumeration TOP 25
2022 CWE Top 25 Most Dangerous Software Weaknesses
CVE Details List Of Vendors
CVE Details Microsoft (CVSS score >= 9)
CVE Details TOP 50
Top 50 Products By Total Number Of "Distinct" Vulnerabilities
CVE Details Vulnerabilities By Type
CVE download
ISO Online Browsing Platform
Malware-Traffic-Analysis
PowerShell Commands
FBIT
TheAuditor
Gesetze
Cyber Fahnder
Gesetze im Internet
StGB Hackerparagraphen - § 202 Verletzung des Briefgeheimnisses
StGB Hackerparagraphen - § 202a Ausspähen von Daten
StGB Hackerparagraphen - § 202b Abfangen von Daten
StGB Hackerparagraphen - § 202c Vorbereiten des Ausspähens und Abfangens von Daten
Straftaten im Netz
Informationssicherheit
EU - Richtlinie 2022/2555 - NIS2 (Network and Information Security)
EU - Richtlinie 2022/2555 - NIS2 (Network and Information Security)
Artikel 21 Risikomanagementmaßnahmen im Bereich der Cybersicherheit
EU - Richtlinie 2022/2557 - CER (Critical Entities Resilience Directive)
KRITIS - BSI-Gesetz
KRITIS - BSI-Gesetz §8a
§ 8a Sicherheit in der Informationstechnik Kritischer Infrastrukturen
KRITIS - KritisV
Verordnung zur Bestimmung Kritischer Infrastrukturen nach dem BSI-Gesetz
NIS-2 - Anhang 1: Sektoren mit hoher Kritikalität
NIS-2 - Anhang 2: Sonstige kritische Sektoren
NIS-2 - BSI Betroffenheitsprüfung
NIS-2 - BSI Entscheidungsbaum der NIS-2-Betroffenheitsprüfung
NIS-2 - BSI FAQ
NIS-2 - BSI Was tun?
NIS-2 - Gesetzentwurf zur Umsetzung
Entwurf eines Gesetzes zur Umsetzung der NIS-2-Richtlinie und zur Regelung wesentlicher Grundzüge des Informationssicherheitsmanagements in der Bundesverwaltung
NIS-2 - KRITIS – auf den zweiten Blick
NIS-2 - Management von Cyberrisiken
Österreichischen Informationssicherheitshandbuch
Karten
geojson io
GeoNames
graphhopper routing
MapCarta
Mapillary
OldMaps online
Historische Karten mit Zeitleiste
openstreetmap
opentopomap
Radinfrastruktur Deutschland
submarine cable map
Virtuelles Kartenforum - Historische Karten
KI
ChatGPT
DeepInfra
gpt4free" serves as a PoC (proof of concept), demonstrating the development of an API package with multi-provider requests, with features like timeouts, load balance and flow control.
Hugging Face
leaderboards evalplus
leaderboards huggingface
MCP archive
MCP market
MCP servers
MidJourney
Mistral AI
ollama github
ollama models
OpenAI
phind
WhiteRabbitNeo
KI - Gesetze
BSI - Künstliche Intelligenz
EU - Generative KI-Modelle
zur Festlegung harmonisierter Vorschriften für künstliche Intelligenz
Malware
Alien Vault
Antivirus Event Analysis Cheat Sheet
Any.run
BugTraq
BugTraq is a full disclosure mailing list for the detailed discussion and announcement of computer security vulnerabilities
Exploit Database
Malshare
Malware bazaar
Mathe
Medien
News
BBC reality check
Bleeping computer
Chaos sozial
Correctiv
Deutsche Welle EN
fefes blog
Golem
Heise Newsticker
Junge Welt
Le Monde EN
Lobby control
Netzpolitik
Realitatsabzweig - Frank Rieger
Tagesschau
Tarnkappe
The Conversation
The Guardian
Übermedien
Normen
DIN 5008
Schreib- und Gestaltungsregeln für die Text- und Informationsverarbeitung
ISO 27k informazion security
OWASP
OWASP Application Security Verification Standard
OWASP Cheat Sheet Series
OWASP Cheat Sheet Series (git)
OWASP Fuzz Vectors
OWASP Fuzzing
OWASP Open Source Application Security Tools
OWASP Proactive Controls
OWASP Top 10 for Large Language Model Applications
OWASP Top Ten
OWASP Web Security Testing Guide
Pentesting
exploit-notes
Sticky notes for pentesting. Search hacking techniques and tools for penetration testings, bug bounty, CTFs.
FuzzDB
most comprehensive open dictionary of fault injection patterns, predictable resource locations, and regex for matching server responses
Google Dorking
Google Hacking Database
Google search - in site
Google search - in title
Google search - in url
GTFOBins
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.
HackTricks
Welcome to the wiki where you will find each hacking trick/technique/whatever I have learnt from CTFs, real life apps, reading researches, and news.
Kali Tools
Metasploit Unleashed
Free Online Ethical Hacking Course
Netcraft search dns
Netcraft site report
Pentest Standard PTES
PENTEST-WIKI
PTES Technical Guidelines
SecLists
List types include usernames, passwords, URLs, sensitive data patterns...
Security Headers
swisskyrepo - Internal All The Things
Active Directory and Internal Pentest Cheatsheets
swisskyrepo - Payloads All The Things
A list of useful payloads and bypasses for Web Application Security.
The Pentesters Guide
Privatsphäre
Browser Fingerprint
Browser leaks
Digitale Selbstverteidigung
Anleitung zur Selbsthilfe
Europäische Alternativen für digitale Produkte
Extreme Privacy
Kuketz Empfehlungsecke
Open Source Alternativen
Privacy Guides
Privacy Tools
Privacy-Handbuch
PrivacyScore
PrivacyScore allows you to test websites and rank them according to their security and privacy features.
Programmierung
Build, compile and install Python from source code
DevDocs
DevDocs combines multiple API documentations in a fast, organized, and searchable interface.
DevDocs - github
Epoche converter
Quick References
Shadow Library
Sprache
Oxford Dictionary
Suchen
Kagi AI Suche
Phind
Qwant
Startpage
You AI Suche
Tools
Atomzeit
build with
CVSS category details
CVSS v3.1 Base Score Calculator
CyberChef
Guerilla mail
Hidden Wiki
mozilla observatory
Online Scanner
Proton mail
Proton vpn
Shodan
Sysinternals Suite
System Informer
System Informer is the official successor to Process Hacker
Time converter
TLS Certificates
Twitter
URLhaus Database
URLScan
URLScan live
Virustotal
wayback machine
Unknown