Cyber Resources
This page consolidates my go-to resources for pentesting, CTF challenges, SOC operations, threat intelligence, OSINT, and malware analysis. Each resource includes a link, a brief description of why it's valuable, and a screenshot to give you a visual sense of the content. These are the tools and guides I rely on to sharpen my skills and tackle challenges like those on Hack The Box. Resources are color-coded by type: SOC Tools, Threat Intel, OSINT, Malware, and Pentesting.
Have I Been Pwned
Check if your email has been compromised in a data breach, a critical tool for SOC analysts monitoring credential exposure.

MX Toolbox
A versatile tool for checking DNS MX records and diagnosing email delivery issues, essential for SOC email security tasks.

AbuseIPDB
A database for reporting and checking IP address abuse, helping SOC teams identify malicious network activity.

OSINT Dojo
A curated collection of OSINT tools and resources, ideal for gathering open-source intelligence efficiently.

Grabify IP Logger & URL Shortener
A tool for creating trackable URLs to log IP addresses, useful for OSINT investigations with caution.

URLVoid
Analyzes websites for malicious behavior or scams, aiding threat intelligence by assessing URL safety.

VirusTotal URL Analysis
VirusTotal scans URLs for malicious content, a staple for threat intelligence and malware detection.

CyberChef
A web-based tool for data transformation and analysis, widely used in SOC for decoding and analyzing logs.

Diffchecker
Compares text differences, useful for SOC analysts reviewing configuration changes or log anomalies.

Downdetector
Monitors service outages and disruptions, helping SOC teams stay informed about platform availability issues.

Reverse Shell Generator
An online tool for generating reverse shell payloads, useful for pentesting and CTF challenges.

HackTricks: Linux Capabilities
A detailed guide on Linux privilege escalation via capabilities, invaluable for pentesting and CTF scenarios.

Siren Security: Linux Privilege Escalation Resources
A curated list of Linux privilege escalation techniques, perfect for pentesters diving into Linux security.

GTFOBins
A comprehensive list of binaries exploitable for privilege escalation, a must-have for pentesters.

PyWhisker
A Python tool for Active Directory enumeration and exploitation, ideal for pentesting AD environments.

Certipy
A tool for Active Directory certificate services enumeration and abuse, useful for advanced pentesting.

Shell Reverse Cheatsheet
A cheatsheet for crafting reverse shells, essential for pentesting and gaining remote access.

Server-Side Template Injection (SSTI)
A guide on exploiting SSTI vulnerabilities, critical for pentesting modern web applications.

Want to Add More?
These are some of my favorite resources, but I’m always discovering new ones. If you have recommendations or want me to add more to this list, let me know! I’ll keep this page updated as I explore new tools and guides.