Thanks to @https://github.com/Dawntouchme?tab=repositories for sharing his list of bookmarks!
- 500 Powerful AI Tools
- ChatGPT list of lists
- OpenAI API Documentation
- OpenAI API
- OpenAI Images DALL·E
- OpenAI Images DALL·E Editor
- Pinecone Console
- Playground - OpenAI API
- Active Directory Attack & Defense
- GitHub | arsenal-of-aws-security-tools
- GitHub | awesome-aws-security
- GitHub | awesome-azure-security
- GitHub | awesome-cloud-security
- GitHub | Azure-Network-Security
- GitHub | deepdarkCTI
- GitHub | GCP security-analytics
- Github | Malicious Command-Line
- GitHub | MemProcFS-Analyzer
- GitHub | Open Threat Research Forge
- GitHub | secure-gcp-reference
- LOLBAS
- Windows RDP-Related Event Logs: Identification, Tracking, and Investigation | Ponder The Bits
- Damn Vulnerable Application Scanner
- Damn Vulnerable Decentralized Finances
- Damn Vulnerable Ruby on Rails Grade Management System
- GitHub | Certified Red Team Python Associate
- GitHub | Damn Vulnerable AWS Infrastructure
- GitHub | Damn Vulnerable AWS-Cloud Application
- GitHub | Damn Vulnerable Azure Infrastructure
- GitHub | Damn Vulnerable Bank
- GitHub | Damn Vulnerable C# Application API
- GitHub | Damn vulnerable CI/CD
- GitHub | Damn Vulnerable Functions as a Service
- GitHub | Damn Vulnerable GCP Infrastructure
- GitHub | Damn Vulnerable GraphQL Application
- GitHub | Damn Vulnerable Hybrid Mobile App
- GitHub | Damn Vulnerable iOS App
- GitHub | Damn Vulnerable iOS App 2
- GitHub | Damn Vulnerable IoT Device
- GitHub | Damn Vulnerable Java Application
- GitHub | Damn Vulnerable NodeJS Application
- GitHub | Damn Vulnerable Python Web App
- GitHub | Damn Vulnerable Router Firmware
- GitHub | Damn Vulnerable Ruby on Rails
- GitHub | Damn Vulnerable Serverless Application
- GitHub | Damn Vulnerable Thick Client App
- GitHub | Damn Vulnerable Web Application
- GitHub | Damn Vulnerable Web Services
- GitHub | Damn Vulnerable Web Services-Node
- GitHub | Damn Vulnerable WordPress Site
- GitHub | Tiredful API
- GitHub | Vulnerable REST API
- Flipper Zero Documentation
- GitHub | Flipper RogueMaster
- GitHub | Flipper Unleashed
- GitHub | Flipper Xtreme
- GitHub | Azure/SimuLand
- GitHub | Detection Lab
- GitHub | OTRF/SimuLand
- Orange-Cyberdefense/GOAD: game of active directory
- 0xBallpoint/LOAD: Lord Of Active Directory - automatic vulnerable active directory on AWS
- CapsuleCorp Lab
- cadmusofthebes/tk4_ispf - Docker Image | Docker Hub
- Docker | mainframed767/defcon30 - Docker Image | Docker Hub
- GitHub | mainframed/DC30_Workshop
- GitHub | mainframed/DVCA: Damn Vulnerable CICS Application
- ShmooCon 2023 | Mainframe Hacking
- The MVS 3.8j Tur(n)key System
- Documentation for Visual Studio Code
- GitBook
- GitHub | 30 days of JavaScript programming challenge
- GitHub | build-your-own-x
- GitHub Copilot in Visual Studio Code
- Jupyter Notebook documentation
- Notebook Examples — Jupyter Notebook 6.5.3 documentation
- Projects · GitLab
- GitHub | PayloadsAllTheThings
- GitHub | Scanners-Box
- Kali Tools | Kali Linux Tools
- Online Calculators & Tools
- Phonebook.cz - Intelligence X
- Reverse Shell Generator
- Shodan Search Engine
- ViewDNS.info