Curated topics (i.e. tags) from my personal bookmarks. All topics are formatted as query links linked to a tag based bookmark manager page made with TagMark.
Disclaimer: All the cybersecurity tools and techniques mentioned in this repository are for sharing purposes only. Please refrain from using them for illegal activities, as the consequences will be your own responsibility.
My bookmarks mainly focus on cybersecurity
and related development
things. Here are the ToC:
- 1. Notice
- 2. My TagMark Cheat Sheet
- 2.1. CyberSecurity
- 2.1.1. Common / Basic Topics
- 2.1.2. Red Team, Penetration, Bug Bounty, Bug Hunt, Research
- 2.1.3. Enterprise Security, Blue Team, Security Defence
- 2.1.4. Cloud (Native) Security, Docker / Container Security
- 2.1.5. Common Vulnerabilities
- 2.1.6. Applications (Softwares / Frameworks / Midware / Web Service) Security, Operating System Security, Programming Language Security
- 2.1.7. Protocol (Service, Standard) Security
- 2.1.8. CTF, Vulnerability Labs (Testbeds / Playgrounds / Simulations), Write-Ups / Walk-Throughs
- 2.1.9. Mobile Security, IoT (Hardware/Device) Security, Physical Hacking, Industry Security
- 2.1.10. Web3, Blockchain, Digital Currency, Smart Contacts
- 2.1.11. AI Security / Security with AI
- 2.1.12. Security Certification, Career
- 2.1.13. Other Topics
- 2.2. Development
- 2.3. AI, Machine Learning, Math, Data Science, NLP, Computer Vision
- 2.4. Digital Media Processing
- 2.5. Finance, Economics, Commerce
- 2.6. Other Topics
- 2.1. CyberSecurity
- 3. About TagMark
- 4. Credits
- One tag (i.e. topic) may have different meaning depending on contexts, so the
Total
counts andGithub
counts may be inaccurate in some contexts. For instance, tagdjango
might mean either one bellow:- this is a open source software made by
Django
- this is a security tool for testing
Django
vulnerabilities
- this is a open source software made by
- One tag may occur in multiple sections in this doc. For instance, tag
attack-surface
may be in theRed Team
related section and also in theBlue Team
related section.
- All TagMarks
Total 2896 (Github 2024)
- cybersecurity
Total 2413 (Github 1757)
- aggregator site
Total 3 (Github 0)
- article
Total 130 (Github 50)
- Awesome
Total 64 (Github 43)
- basic knowledge
Total 15 (Github 3)
- best practices
Total 13 (Github 6)
- blog
Total 154 (Github 2)
- language
- owner
- college
Total 1 (Github 0)
- enterprise
Total 48 (Github 0)
- personal
Total 82 (Github 0)
- team
Total 16 (Github 0)
- organization
Total 5 (Github 0)
- college
- book
Total 2 (Github 1)
- cheat sheet
Total 81 (Github 34)
- checklist
Total 59 (Github 33)
- community site
Total 13 (Github 0)
- conference topic
Total 2 (Github 1)
- team cooperation
Total 4 (Github 4)
- course
Total 96 (Github 58)
- ebook
Total 6 (Github 1)
- development
Total 0 (Github 0)
- forum
Total 4 (Github 0)
- free resources
Total 10 (Github 1)
- how-to
Total 9 (Github 3)
- learning notes
Total 37 (Github 32)
- Methodology
Total 47 (Github 19)
- mind map
Total 25 (Github 14)
- navigation site / page
Total 7 (Github 2)
- news site / page
Total 37 (Github 2)
- online resource / tool
Total 151 (Github 3)
- Open-Source Software (OSS)
Total 1295 (Github 1277)
- optimization
Total 12 (Github 5)
- outline
Total 13 (Github 7)
- paid resources
Total 6 (Github 0)
- productivity
Total 5 (Github 4)
- resource collection
Total 399 (Github 317)
- resource search
Total 16 (Github 2)
- roadmap
Total 3 (Github 3)
- RSS
Total 2 (Github 2)
- terminology
Total 3 (Github 0)
- thesis
Total 10 (Github 4)
- tips
Total 44 (Github 13)
- tool
Total 1021 (Github 906)
- vocabulary
Total 2 (Github 0)
- video
Total 4 (Github 3)
- vulnerability definition
Total 2 (Github 0)
- wiki
Total 140 (Github 85)
- 0day
Total 2 (Github 0)
- Active Directory
Total 76 (Github 65)
- adversary emulation (aka red teaming / purple teaming)
Total 16 (Github 12)
- antivirus
Total 4 (Github 4)
- API
Total 19 (Github 14)
- API key
Total 5 (Github 5)
- API key
- APT (Advanced Persistent Threat)
Total 5 (Github 3)
- ASN (Autonomous System Number)
Total 1 (Github 1)
- assessment
Total 2 (Github 2)
- attack surface
Total 80 (Github 73)
- audit
Total 41 (Github 36)
- penetration automation
Total 4 (Github 4)
- automation
Total 12 (Github 11)
- AV evasion (AV bypass)
Total 70 (Github 62)
- backdoor
Total 21 (Github 20)
- BitLocker
Total 1 (Github 1)
- BloodHound
Total 5 (Github 5)
- bootkit
Total 1 (Github 1)
- brute force
Total 65 (Github 62)
- dir brute force (URL brute force / URL enumeration)
Total 23 (Github 22)
- password spraying
Total 1 (Github 1)
- dir brute force (URL brute force / URL enumeration)
- bug bounty
Total 54 (Github 37)
- bug hunt
Total 51 (Github 35)
- Burp Suite
Total 34 (Github 32)
- Burp Suite extension
Total 32 (Github 32)
- Burp Suite Intruder
Total 1 (Github 1)
- Burp Suite extension
- 40X bypass / 4XX bypass
Total 7 (Github 6)
- ASMI bypass (Anti-Scraper and Malicious Infrastructure bypass)
Total 3 (Github 2)
- CDN bypass
Total 1 (Github 1)
- GFW bypass
Total 7 (Github 5)
- UAC bypass (User Account Control bypass)
Total 3 (Github 3)
- WAF bypass
Total 23 (Github 21)
- C2 (Command and Control)
Total 67 (Github 62)
- C2 agent
Total 29 (Github 29)
- malleable C2
Total 5 (Github 5)
- Mythic C2 framework
Total 16 (Github 16)
- C2 agent
- captcha cracking
Total 4 (Github 4)
- CI/CD
Total 21 (Github 20)
- Cloudflare
Total 2 (Github 2)
- Cobalt Strike
Total 39 (Github 36)
- Cobalt Strike Aggressor
Total 9 (Github 9)
- Cobalt Strike Beacon
Total 10 (Github 10)
- Cobalt Strike BOF (Cobalt Strike Beacon Object File)
Total 4 (Github 4)
- Cobalt Strike Aggressor
- code audit
Total 57 (Github 51)
- code obfuscation
Total 9 (Github 9)
- CodeQL
Total 8 (Github 7)
- container escape
Total 3 (Github 1)
- hash cracking
Total 11 (Github 6)
- password cracking
Total 7 (Github 7)
- crawler / spider
Total 18 (Github 18)
- credential
Total 60 (Github 56)
- CVE
Total 18 (Github 7)
- cyberspace mapping (aka cyber mapping / digital mapping)
Total 17 (Github 2)
- data exfiltration
Total 11 (Github 10)
- data infiltration
Total 3 (Github 2)
- data set (data collection)
Total 21 (Github 10)
- DCSync
Total 1 (Github 1)
- decompile
Total 11 (Github 10)
- defense evasion
Total 91 (Github 84)
- defence kill (kill protection / disable defence / kill protection)
Total 3 (Github 2)
- deobfuscation
Total 2 (Github 2)
- deserialization
Total 11 (Github 8)
- dictionary generator / wordlist generator
Total 13 (Github 13)
- dictionary / wordlist
Total 44 (Github 43)
- DLP evasion (Data Loss Prevention evasion, aka DLP bypass)
Total 5 (Github 5)
- domain categorization
Total 2 (Github 2)
- domain fronting
Total 1 (Github 1)
- driver
Total 8 (Github 7)
- dynamic analysis
Total 5 (Github 5)
- EDR evasion (EDR bypass)
Total 52 (Github 46)
- Email
Total 29 (Github 18)
- encryption
Total 5 (Github 3)
- risk enumeration
Total 27 (Github 26)
- URL enumeration (aka URL brute force / dir brute force)
Total 13 (Github 13)
- user enumeration (aka account enumeration)
Total 3 (Github 3)
- ETW (Event Tracing for Windows)
Total 1 (Github 1)
- exploit search
Total 6 (Github 2)
- fake service
Total 8 (Github 8)
- file signature (aka file header / file magic number)
Total 2 (Github 2)
- fingerprint
Total 69 (Github 53)
- FOFA
Total 5 (Github 5)
- frontend
Total 20 (Github 12)
- fuzzing
Total 39 (Github 34)
- Git
Total 9 (Github 9)
- GitHub Actions
Total 2 (Github 2)
- Github
Total 23 (Github 22)
- GitLab
Total 4 (Github 4)
- Gmail
Total 2 (Github 2)
- Google Hacking (aka Google Dorking / Google-Fu)
Total 4 (Github 4)
- grey box
Total 1 (Github 1)
- HackerOne
Total 2 (Github 2)
- hiding (in cybersecurity)
Total 16 (Github 14)
- hijacking
Total 5 (Github 4)
- hook
Total 2 (Github 2)
- .hta (HTML Application)
Total 1 (Github 1)
- hvv
Total 4 (Github 4)
- IDA
Total 4 (Github 4)
- IDN Homograph attack
Total 1 (Github 1)
- indicator removal
Total 1 (Github 1)
- infrastructure setup
Total 8 (Github 6)
- infrastructure
Total 2 (Github 2)
- Instagram
Total 1 (Github 1)
- intranet
Total 13 (Github 12)
- java
Total 130 (Github 118)
- javascript
Total 39 (Github 34)
- Kerberos
Total 7 (Github 7)
- Kerberos TGS (Ticket Granting Service)
Total 1 (Github 1)
- kernel
Total 17 (Github 14)
- keylogger
Total 2 (Github 2)
- lateral movement
Total 18 (Github 16)
- law
Total 1 (Github 1)
- LDAP
Total 6 (Github 5)
- LDAP ACL
Total 1 (Github 1)
- LDAP ACL
- library / module / package
Total 23 (Github 21)
- Linux
Total 53 (Github 45)
- geographic location
Total 12 (Github 6)
- log
Total 13 (Github 10)
- LSASS (Local Security Authority Subsystem Service)
Total 2 (Github 2)
- malware
Total 25 (Github 16)
- memory
Total 0 (Github 0)
- mapping
Total 3 (Github 3)
- massive-scale scan
Total 4 (Github 4)
- Apache Maven
Total 3 (Github 2)
- memory injection
Total 3 (Github 3)
- memory trojan
Total 15 (Github 15)
- Mimikatz
Total 2 (Github 2)
- miscellaneous tool (aka comprehensive tool)
Total 149 (Github 132)
- misconfiguration
Total 18 (Github 18)
- MITM (Man-in-the-Middle)
Total 11 (Github 11)
- MITRE ATT&CK
Total 15 (Github 12)
- Windows Search Protocol
Total 1 (Github 1)
- MSF (Metasploit Framework)
Total 7 (Github 7)
- MSF Meterpreter
Total 1 (Github 1)
- MSFvenom
Total 1 (Github 1)
- MSF Meterpreter
- NAT
Total 2 (Github 2)
- Net-NTLM hash
Total 6 (Github 6)
- network
Total 22 (Github 15)
- Nim (programming language)
Total 6 (Github 6)
- Nmap
Total 15 (Github 13)
- NSE (Nmap Scripting Engine)
Total 6 (Github 6)
- NSE (Nmap Scripting Engine)
- Node.js
Total 19 (Github 19)
- NTDS (Windows NT Directory Services)
Total 1 (Github 1)
- Nuclei
Total 11 (Github 11)
- OA (office automation)
Total 9 (Github 7)
- Seeyon OA (致远OA)
Total 3 (Github 3)
- Tongda OA (通达OA)
Total 1 (Github 1)
- Weaver OA (泛微OA)
Total 1 (Github 1)
- Yonyou OA (用友OA)
Total 1 (Github 1)
- 泛微OA (Weaver OA)
Total 1 (Github 1)
- 用友OA (Yonyou OA)
Total 1 (Github 1)
- 致远OA (Seeyon OA)
Total 3 (Github 3)
- 通达OA (Tongda OA)
Total 1 (Github 1)
- Seeyon OA (致远OA)
- OAST (Out-of-band application security testing)
Total 7 (Github 6)
- original IP
Total 5 (Github 5)
- operating system process
Total 5 (Github 1)
- OSINT (Open Source Intelligence)
Total 108 (Github 83)
- passive
Total 18 (Github 16)
- payload
Total 39 (Github 38)
- penetration
Total 72 (Github 39)
- persistence
Total 10 (Github 9)
- phishing
Total 35 (Github 32)
- phone number
Total 9 (Github 4)
- PIC (Position-Independent Code)
Total 1 (Github 1)
- physical hacking (aka physical penetration testing / physical security testing)
Total 4 (Github 3)
- poison
Total 1 (Github 1)
- post-exploitation
Total 332 (Github 304)
- PowerShell
Total 70 (Github 68)
- PowerView
Total 2 (Github 0)
- PPL (Protected Process Light)
Total 4 (Github 4)
- horizontal privilege escalation
Total 2 (Github 2)
- privilege escalation
Total 53 (Github 46)
- process hollowing
Total 1 (Github 1)
- proxy pool
Total 2 (Github 2)
- proxy
Total 32 (Github 32)
- Quake
Total 2 (Github 2)
- RAT (Remote Access Trojan)
Total 31 (Github 30)
- reconnaissance
Total 338 (Github 278)
- Red Team
Total 459 (Github 388)
- Windows Registry
Total 1 (Github 1)
- report
Total 22 (Github 12)
- research
Total 53 (Github 4)
- resource collection
Total 399 (Github 317)
- Reverse DNS
Total 7 (Github 3)
- reverse engineering
Total 29 (Github 21)
- reverse proxy
Total 9 (Github 9)
- reverse shell
Total 16 (Github 14)
- rootkit
Total 2 (Github 2)
- ROP (Return-oriented programming)
Total 1 (Github 1)
- ROP gadgets
Total 1 (Github 1)
- ROP gadgets
- sandbox escape
Total 3 (Github 2)
- SAST (Static Application Security Testing)
Total 6 (Github 6)
- backup file scanning
Total 1 (Github 1)
- port scan
Total 50 (Github 39)
- vulnerability scan
Total 238 (Github 232)
- search dork
Total 3 (Github 3)
- search engine
Total 2 (Github 2)
- screenshot
Total 9 (Github 8)
- sensitive information
Total 84 (Github 76)
- serverless
Total 3 (Github 1)
- session hijacking
Total 3 (Github 0)
- shellcode
Total 33 (Github 31)
- Shodan
Total 9 (Github 7)
- sidejacking (aka session sidejacking / session hijacking)
Total 3 (Github 0)
- sniffer
Total 24 (Github 23)
- social engineering
Total 3 (Github 3)
- social network
Total 4 (Github 4)
- source code
Total 3 (Github 0)
- SQLMap
Total 2 (Github 1)
- SQLMap Tamper
Total 1 (Github 1)
- SQLMap Tamper
- SSPI (Security Support Provider Interface)
Total 1 (Github 1)
- static analysis
Total 39 (Github 39)
- subdomain
Total 72 (Github 61)
- software supplier
Total 3 (Github 2)
- supply chain (IT)
Total 3 (Github 2)
- surveillance (red team)
Total 1 (Github 1)
- syscall
Total 3 (Github 3)
- TCP over HTTPS (ToH)
Total 4 (Github 4)
- threat intelligence
Total 50 (Github 15)
- token
Total 5 (Github 5)
- traffic analysis
Total 22 (Github 19)
- traffic capture
Total 34 (Github 32)
- traffic replay
Total 12 (Github 12)
- trojan
Total 5 (Github 4)
- TTP (Techniques, Tactics, and Procedures)
Total 3 (Github 2)
- tunnel
Total 29 (Github 29)
- Twitter
Total 1 (Github 1)
- UAC (User Account Control)
Total 1 (Github 1)
- User Agent
Total 1 (Github 0)
- username
Total 17 (Github 10)
- VIN (Vehicle Identification Number)
Total 1 (Github 1)
- virtual machine escape
Total 1 (Github 1)
- VSCode
Total 1 (Github 1)
- VSCode extension
Total 1 (Github 1)
- VSCode extension
- vulnerability
Total 12 (Github 5)
- vulnerability alert
Total 48 (Github 6)
- vulnerability analysis
Total 33 (Github 7)
- vulnerability exploit
Total 129 (Github 118)
- vulnerability PoC
Total 55 (Github 49)
- vulnerability reproduction
Total 2 (Github 2)
- vulnerability search
Total 24 (Github 3)
- Vulners
Total 2 (Github 2)
- web
Total 128 (Github 95)
- Wayback Machine
Total 4 (Github 4)
- weak credentials
Total 6 (Github 6)
- web cache (aka browser cache / HTTP cache)
Total 1 (Github 1)
- webshell
Total 22 (Github 22)
- whitelist
Total 1 (Github 1)
- WHOIS
Total 6 (Github 2)
- Winlogon
Total 1 (Github 1)
- WMI (Windows Management Instrumentation)
Total 2 (Github 2)
- xray
Total 3 (Github 3)
- YARA
Total 13 (Github 12)
- ZoomEye
Total 3 (Github 3)
- 0day
Total 2 (Github 0)
- Active Directory
Total 12 (Github 10)
- adversary emulation (aka red teaming / purple teaming)
Total 16 (Github 12)
- API
Total 19 (Github 14)
- API key
Total 5 (Github 5)
- API key
- APT (Advanced Persistent Threat)
Total 5 (Github 3)
- ASM (Attack Surface Management)
Total 6 (Github 4)
- assessment
Total 2 (Github 2)
- attack analysis
Total 58 (Github 41)
- attack surface
Total 80 (Github 73)
- audit
Total 41 (Github 36)
- penetration automation
Total 4 (Github 4)
- automation
Total 12 (Github 11)
- backdoor
Total 21 (Github 20)
- BAS (Breach and Attack Simulation)
Total 8 (Github 5)
- bastion
Total 1 (Github 1)
- benchmark
Total 32 (Github 28)
- best practices
Total 16 (Github 7)
- blacklist
Total 2 (Github 2)
- BloodHound
Total 5 (Github 5)
- Blue Team
Total 174 (Github 112)
- BOM (Bill of Materials)
Total 2 (Github 2)
- botnet
Total 4 (Github 0)
- CI/CD
Total 21 (Github 20)
- CIS (Center for Internet Security)
Total 8 (Github 7)
- CNNVD
Total 1 (Github 0)
- CNVD
Total 1 (Github 0)
- code analysis
Total 8 (Github 8)
- code audit
Total 57 (Github 51)
- code obfuscation
Total 9 (Github 9)
- CodeQL
Total 8 (Github 7)
- coding guidelines / coding standards / programming style guides
Total 5 (Github 4)
- compliance
Total 23 (Github 14)
- credential
Total 60 (Github 56)
- CSPM (Cloud Security Posture Management)
Total 1 (Github 1)
- CVE
Total 18 (Github 7)
- cyberspace mapping (aka cyber mapping / digital mapping)
Total 17 (Github 2)
- DAST (Dynamic Application Security Testing)
Total 1 (Github 1)
- data set (data collection)
Total 21 (Github 10)
- database
Total 13 (Github 11)
- defence
Total 85 (Github 58)
- account deletion (aka account termination / account cancellation / account closure)
Total 4 (Github 2)
- backdoor detection
Total 7 (Github 6)
- malware detection
Total 4 (Github 4)
- rootkit detection
Total 3 (Github 2)
- detection
Total 3 (Github 1)
- DevSecOps
Total 51 (Github 41)
- digital forensics (aka computer forensics / cyber forensics)
Total 26 (Github 23)
- DLP (Data Loss Prevention)
Total 2 (Github 1)
- DoD SRG (Department of Defense Security Requirements Guide)
Total 1 (Github 1)
- DoD STIG (Department of Defense Security Technical Implementation Guide)
Total 3 (Github 3)
- DRPS (Digital Risk Protection Service)
Total 1 (Github 0)
- dynamic analysis
Total 5 (Github 5)
- EASM (External Attack Surface Management)
Total 1 (Github 0)
- EDR (Endpoint Detection and Response)
Total 4 (Github 4)
- encoding
Total 6 (Github 5)
- encryption
Total 5 (Github 3)
- endpoint
Total 1 (Github 0)
- enterprise
Total 94 (Github 38)
- risk enumeration
Total 27 (Github 26)
- environment variable
Total 3 (Github 2)
- Security Errors
Total 1 (Github 0)
- event (in operating system)
Total 9 (Github 8)
- exploit search
Total 6 (Github 2)
- firewall
Total 1 (Github 1)
- FOFA
Total 5 (Github 5)
- frontend
Total 20 (Github 12)
- fuzzing
Total 39 (Github 34)
- Git
Total 9 (Github 9)
- GitHub Actions
Total 2 (Github 2)
- Github
Total 23 (Github 22)
- GitLab
Total 4 (Github 4)
- guidance
Total 7 (Github 4)
- HIDS (Host-based Intrusion Detection System)
Total 1 (Github 1)
- honeypot
Total 14 (Github 12)
- honeytoken
Total 2 (Github 1)
- hvv
Total 4 (Github 4)
- IAM (Identity and Access Management)
Total 3 (Github 3)
- IAST (Interactive Application Security Testing)
Total 1 (Github 1)
- IDS (Intrusion Detection System)
Total 6 (Github 6)
- incident response
Total 9 (Github 8)
- incident (in cybersecurity)
Total 1 (Github 0)
- infrastructure
Total 2 (Github 2)
- intranet
Total 13 (Github 12)
- IoC (Indicator of Compromise)
Total 14 (Github 6)
- IPS (Intrusion Prevention System)
Total 6 (Github 6)
- java
Total 130 (Github 118)
- javascript
Total 39 (Github 34)
- law
Total 1 (Github 1)
- library / module / package
Total 23 (Github 21)
- Linux
Total 53 (Github 45)
- log
Total 13 (Github 10)
- Apache Log4j
Total 6 (Github 5)
- malware analysis
Total 63 (Github 35)
- malware
Total 25 (Github 16)
- management (in DevOps)
Total 1 (Github 1)
- mapping (in computer vision and data visualization)
Total 3 (Github 3)
- massive-scale scan
Total 4 (Github 4)
- Apache Maven
Total 3 (Github 2)
- memory
Total 1 (Github 1)
- Microsoft Sentinel
Total 1 (Github 1)
- midware
Total 0 (Github 0)
- misconfiguration
Total 18 (Github 18)
- MITRE ATT&CK
Total 15 (Github 12)
- ModSecurity
Total 4 (Github 3)
- monitoring
Total 0 (Github 0)
- network
Total 22 (Github 15)
- NIDS (Network Intrusion Detection System)
Total 3 (Github 2)
- Nuclei
Total 11 (Github 11)
- OA (office automation)
Total 9 (Github 7)
- Seeyon OA (致远OA)
Total 3 (Github 3)
- Tongda OA (通达OA)
Total 1 (Github 1)
- Weaver OA (泛微OA)
Total 1 (Github 1)
- Yonyou OA (用友OA)
Total 1 (Github 1)
- 泛微OA (Weaver OA)
Total 1 (Github 1)
- 用友OA (Yonyou OA)
Total 1 (Github 1)
- 致远OA (Seeyon OA)
Total 3 (Github 3)
- 通达OA (Tongda OA)
Total 1 (Github 1)
- Seeyon OA (致远OA)
- operations
Total 10 (Github 8)
- operating system process
Total 5 (Github 1)
- OSINT (Open Source Intelligence)
Total 108 (Github 83)
- Osquery
Total 3 (Github 3)
- outline
Total 13 (Github 7)
- OWASP MASVS (OWASP Mobile Application Security Verification Standard)
Total 2 (Github 2)
- OWASP (Open Web Application Security Project)
Total 17 (Github 15)
- .pcap (Packet Capture file)
Total 9 (Github 7)
- phishing
Total 35 (Github 32)
- privacy
Total 3 (Github 3)
- PWA (Progressive Web App)
Total 1 (Github 0)
- RASP (Runtime Application Self-Protection)
Total 4 (Github 3)
- rule (of softwares, e.g. WAF)
Total 12 (Github 12)
- sandbox
Total 5 (Github 2)
- SAST (Static Application Security Testing)
Total 6 (Github 6)
- SBOM (Software Bill of Materials)
Total 10 (Github 9)
- SCA (Software Composition Analysis)
Total 4 (Github 4)
- port scan
Total 50 (Github 39)
- vulnerability scan
Total 238 (Github 232)
- sensitive information
Total 84 (Github 76)
- serverless
Total 3 (Github 1)
- Shodan
Total 9 (Github 7)
- SIEM (Security Information and Event Management)
Total 8 (Github 5)
- Sigma
Total 2 (Github 2)
- sniffer
Total 24 (Github 23)
- Snort
Total 2 (Github 2)
- SOAR (Security Orchestration, Automation, and Response)
Total 8 (Github 7)
- SOC (Security Operation Center)
Total 4 (Github 1)
- source code
Total 3 (Github 0)
- SSPI (Security Support Provider Interface)
Total 0 (Github 0)
- static analysis
Total 39 (Github 39)
- STIX (Structured Threat Information eXpression)
Total 3 (Github 3)
- subdomain
Total 72 (Github 61)
- software supplier
Total 3 (Github 2)
- supply chain (IT)
Total 3 (Github 2)
- syscall
Total 3 (Github 3)
- Sysmon
Total 2 (Github 2)
- system construction (IT system of an enterprise, mainly security systems)
Total 24 (Github 3)
- test automation
Total 1 (Github 1)
- test
Total 7 (Github 5)
- threat hunting
Total 13 (Github 9)
- threat intelligence
Total 50 (Github 15)
- token
Total 5 (Github 5)
- traffic analysis
Total 22 (Github 19)
- traffic capture
Total 34 (Github 32)
- traffic replay
Total 12 (Github 12)
- vulnerability
Total 12 (Github 5)
- vulnerability alert
Total 48 (Github 6)
- vulnerability analysis
Total 33 (Github 7)
- vulnerability exploit
Total 129 (Github 118)
- vulnerability management
Total 3 (Github 3)
- vulnerability PoC
Total 55 (Github 49)
- vulnerability reproduction
Total 2 (Github 2)
- vulnerability search
Total 24 (Github 3)
- Vulners
Total 2 (Github 2)
- WAF
Total 25 (Github 24)
- Wayback Machine
Total 4 (Github 4)
- weak credentials
Total 6 (Github 6)
- web
Total 128 (Github 95)
- webshell (detection)
Total 4 (Github 4)
- whitelist
Total 1 (Github 1)
- Windows Timeline
Total 1 (Github 1)
- xray
Total 3 (Github 3)
- YARA
Total 13 (Github 12)
- Zero Trust
Total 1 (Github 0)
- ZoomEye
Total 3 (Github 3)
- Alibaba Cloud (Aliyun)
Total 3 (Github 3)
- AWS
Total 41 (Github 32)
- AWS S3
Total 5 (Github 5)
- AWS S3
- Azure
Total 42 (Github 35)
- Cloud Native
Total 45 (Github 33)
- Cloud (Computing)
Total 102 (Github 77)
- container escape
Total 3 (Github 1)
- container
Total 17 (Github 12)
- Docker
Total 19 (Github 16)
- Dockerfile
Total 3 (Github 2)
- GCP (Google Cloud Platform)
Total 24 (Github 19)
- GCP buckets
Total 1 (Github 1)
- GCP buckets
- Huawei Cloud
Total 1 (Github 1)
- K8s (Kubernetes)
Total 21 (Github 15)
- kubectl
Total 1 (Github 0)
- Oracle Cloud
Total 1 (Github 1)
- Tencent Cloud
Total 1 (Github 1)
- Terraform
Total 4 (Github 3)
- web site admin panel (admin dashboard / admin control panel)
Total 3 (Github 3)
- API
Total 19 (Github 14)
- API key
Total 5 (Github 5)
- API key
- BOF (buffer overflow)
Total 4 (Github 0)
- cache poison
Total 2 (Github 2)
- Clickjacking
Total 1 (Github 1)
- Code injection
Total 2 (Github 2)
- command injection
Total 3 (Github 3)
- CORS (Cross-Origin Resource Sharing)
Total 3 (Github 2)
- CRLF injection (HTTP response splitting)
Total 4 (Github 3)
- Client-Side Prototype Pollution (CSPP)
Total 1 (Github 1)
- CSRF
Total 3 (Github 3)
- default credential
Total 15 (Github 7)
- default settings
Total 7 (Github 0)
- directory traversal (aka path traversal / directory climbing)
Total 1 (Github 1)
- dangling DNS record (aka orphaned DNS record)
Total 1 (Github 1)
- DNS rebinding attack
Total 1 (Github 1)
- DNS takeover (aka DNS hijacking / DNS poisoning)
Total 8 (Github 7)
- DNS zone transfer (aka AXFR (Authoritative Transfer) / IXFR (Incremental Transfer))
Total 1 (Github 1)
- DOM XSS
Total 2 (Github 2)
- header-injection
Total 0 (Github 0)
- HTML smuggling (HTML injection)
Total 3 (Github 3)
- HTTP request smuggling
Total 6 (Github 6)
- LFI (Local File Inclusion)
Total 3 (Github 3)
- logical vulnerability
Total 1 (Github 1)
- misconfiguration
Total 18 (Github 18)
- open redirect
Total 4 (Github 4)
- param-pollution
Total 0 (Github 0)
- prototype pollution
Total 2 (Github 2)
- RCE
Total 2 (Github 2)
- RFI (Remote File Inclusion)
Total 1 (Github 1)
- Blind SQL injection
Total 1 (Github 1)
- SQL injection
Total 26 (Github 20)
- SSRF (Server-Side Request Forgery)
Total 8 (Github 8)
- SSTI (Server-Side Template Injection)
Total 2 (Github 2)
- unauthorized access
Total 7 (Github 7)
- upload
Total 7 (Github 7)
- weak credentials
Total 6 (Github 6)
- XSS
Total 32 (Github 27)
- XXE
Total 1 (Github 1)
2.1.6. Applications (Softwares / Frameworks / Midware / Web Service) Security, Operating System Security, Programming Language Security
- Apache HTTP Server
Total 1 (Github 1)
- Apache Velocity
Total 1 (Github 1)
- CakePHP
Total 2 (Github 2)
- CMS
Total 8 (Github 7)
- database
Total 13 (Github 11)
- Debian
Total 2 (Github 2)
- Django (Python)
Total 7 (Github 7)
- Drupal (PHP)
Total 2 (Github 2)
- Electron
Total 1 (Github 0)
- ERP
Total 1 (Github 1)
- Microsoft Exchange
Total 4 (Github 4)
- Fastjson
Total 3 (Github 3)
- Flask (Python)
Total 4 (Github 4)
- Git
Total 9 (Github 9)
- Github
Total 23 (Github 22)
- GitHub Actions
Total 2 (Github 2)
- GitHub Actions
- GitLab
Total 4 (Github 4)
- gist
Total 1 (Github 1)
- Google Analytics
Total 2 (Github 2)
- Google Chrome
Total 3 (Github 3)
- Google Chrome Extension
Total 12 (Github 12)
- Google Chrome Extension
- GraphQL
Total 2 (Github 2)
- GraphQL introspection
Total 1 (Github 1)
- Apollo GraphQL platform suggestions feature
Total 1 (Github 1)
- GraphQL introspection
- Apache Hadoop
Total 1 (Github 1)
- IIS short filename vulnerability
Total 1 (Github 1)
- IIS
Total 3 (Github 3)
- J2EE (Java EE)
Total 1 (Github 1)
- Java
Total 130 (Github 118)
- Jenkins
Total 1 (Github 1)
- JNDI (Java Naming and Directory Interface)
Total 9 (Github 7)
- Joomla (PHP)
Total 3 (Github 3)
- Laravel (PHP)
Total 1 (Github 1)
- Linux
Total 53 (Github 45)
- Log4j
Total 6 (Github 5)
- logrotate
Total 1 (Github 1)
- MacOS
Total 20 (Github 18)
- Markdown
Total 2 (Github 2)
- Apache Maven
Total 3 (Github 2)
- midware
Total 1 (Github 0)
- MongoDB
Total 5 (Github 5)
- Microsoft Excel
Total 1 (Github 1)
- Microsoft Office macro
Total 1 (Github 1)
- Microsoft Word
Total 1 (Github 1)
- Microsoft Office
Total 6 (Github 6)
- MSSQL (Microsoft SQL Server)
Total 5 (Github 5)
- MySQL
Total 5 (Github 5)
- Node.js
Total 19 (Github 19)
- NoSQL
Total 6 (Github 6)
- NPM (Node Package Manager)
Total 1 (Github 1)
- NTP
Total 1 (Github 1)
- OA (office automation)
Total 9 (Github 7)
- Seeyon OA (致远OA)
Total 3 (Github 3)
- Tongda OA (通达OA)
Total 1 (Github 1)
- Weaver OA (泛微OA)
Total 1 (Github 1)
- Yonyou OA (用友OA)
Total 1 (Github 1)
- 泛微OA (Weaver OA)
Total 1 (Github 1)
- 用友OA (Yonyou OA)
Total 1 (Github 1)
- 致远OA (Seeyon OA)
Total 3 (Github 3)
- 通达OA (Tongda OA)
Total 1 (Github 1)
- Seeyon OA (致远OA)
- Microsoft Office 365
Total 7 (Github 7)
- OneDrive
Total 1 (Github 1)
- ONLYOFFICE
Total 1 (Github 1)
- OpenVPN
Total 1 (Github 1)
- Oracle Database
Total 1 (Github 1)
- Microsoft Outlook
Total 2 (Github 1)
- OWA (Microsoft Outlook Web Access)
Total 1 (Github 1)
- Padrino (Ruby)
Total 1 (Github 1)
- pastebin
Total 2 (Github 1)
- Phoenix (Elixir)
Total 1 (Github 1)
- PHP
Total 32 (Github 30)
- Polkit
Total 1 (Github 1)
- PostgreSQL
Total 1 (Github 1)
- PyPI (Python Package Index)
Total 2 (Github 2)
- Redis
Total 4 (Github 4)
- Ruby on Rails
Total 3 (Github 3)
- Ruby
Total 18 (Github 18)
- Skype
Total 1 (Github 1)
- Apache Spark
Total 1 (Github 1)
- Spring Boot
Total 4 (Github 4)
- Spring Framework
Total 4 (Github 4)
- SQL
Total 2 (Github 2)
- Apache Struts
Total 2 (Github 2)
- Apache Tomcat
Total 2 (Github 2)
- UEFI (Unified Extensible Firmware Interface)
Total 2 (Github 2)
- Unix
Total 5 (Github 4)
- vBulletin
Total 2 (Github 2)
- VMware vCenter
Total 2 (Github 2)
- VMware
Total 4 (Github 2)
- VMware vRealize
Total 1 (Github 1)
- VSCode
Total 1 (Github 1)
- VSCode extension
Total 1 (Github 1)
- VSCode extension
- web server
Total 6 (Github 5)
- Oracle WebLogic Server
Total 5 (Github 4)
- Webpack
Total 2 (Github 2)
- WebRTC (Web Real-Time Communication)
Total 1 (Github 1)
- WeChat
Total 4 (Github 3)
- WeChat Mini Program
Total 2 (Github 1)
- WeChat Mini Program
- WhatsApp
Total 1 (Github 1)
- Windows
Total 121 (Github 107)
- WordPress
Total 11 (Github 7)
- ASN (Autonomous System Number)
Total 1 (Github 1)
- DCSync
Total 1 (Github 1)
- DNS (Domain Name System)
Total 33 (Github 26)
- domain
Total 77 (Github 51)
- FTP (File Transfer Protocol)
Total 1 (Github 1)
- Gopher
Total 1 (Github 1)
- HTTP (Hypertext Transfer Protocol)
Total 45 (Github 36)
- HTTP header
Total 2 (Github 2)
- HTTP parameter
Total 15 (Github 15)
- HTTP header
- HTTPS (Hypertext Transfer Protocol Secure)
Total 9 (Github 6)
- JDWP (Java Debug Wire Protocol)
Total 1 (Github 1)
- JWT (JSON Web Token)
Total 7 (Github 6)
- Kerberos
Total 7 (Github 7)
- LDAP ACL (LDAP Access Control List)
Total 1 (Github 1)
- LDAP (Lightweight Directory Access Protocol)
Total 6 (Github 5)
- Net-NTLM hash
Total 6 (Github 6)
- network
Total 22 (Github 15)
- NTLM (NT LAN Manager)
Total 2 (Github 2)
- NTP (Network Time Protocol)
Total 1 (Github 1)
- protocol
Total 17 (Github 11)
- RDP (Remote Desktop Protocol)
Total 7 (Github 6)
- REST (Representational State Transfer)
Total 2 (Github 1)
- RMI (Remote Method Invocation)
Total 3 (Github 2)
- RPC (Remote Procedure Call)
Total 2 (Github 2)
- SMB (Server Message Block)
Total 3 (Github 3)
- SNMP ( Simple Network Management Protocol)
Total 1 (Github 1)
- SSH (Secure Shell)
Total 11 (Github 10)
- sshd (SSH daemon)
Total 5 (Github 5)
- SSL (Secure Sockets Layer)
Total 21 (Github 14)
- TCP (Transmission Control Protocol)
Total 5 (Github 4)
- TLS (Transport Layer Security)
Total 10 (Github 10)
- UDP (User Datagram Protocol)
Total 4 (Github 2)
- UPnP (Universal Plug and Play)
Total 4 (Github 3)
- VNC (Virtual Network Computing)
Total 4 (Github 4)
- WebDAV (Web Distributed Authoring and Versioning)
Total 1 (Github 1)
- WebSocket
Total 1 (Github 1)
- WinRM (Windows Remote Management)
Total 1 (Github 1)
- WMI (Windows Management Instrumentation)
Total 2 (Github 2)
- CTF
Total 17 (Github 7)
- CTF challenge
Total 23 (Github 5)
- Hack The Box
Total 3 (Github 0)
- OffSec Proving Grounds
Total 3 (Github 0)
- TryHackMe
Total 2 (Github 0)
- vulnerability lab (testbed / playground / simulation)
Total 97 (Github 54)
- online
Total 25 (Github 0)
- online
- walk through / write up
Total 32 (Github 3)
- Android
Total 42 (Github 34)
- APK
Total 5 (Github 5)
- app
Total 14 (Github 11)
- App lockers
Total 2 (Github 2)
- ARM
Total 4 (Github 3)
- Bluetooth
Total 4 (Github 4)
- Cisco
Total 3 (Github 2)
- DVR (Digital Video Recorder)
Total 2 (Github 2)
- firmware analysis
Total 6 (Github 6)
- firmware emulation (hardware emulation)
Total 3 (Github 3)
- firmware
Total 4 (Github 4)
- Fortinet
Total 1 (Github 1)
- HackRF
Total 1 (Github 1)
- hardware / device
Total 33 (Github 19)
- HID (Human Interface Devices)
Total 1 (Github 1)
- ICS (Industrial Control System)
Total 17 (Github 7)
- iOS
Total 10 (Github 8)
- IoT (Internet of Things)
Total 47 (Github 28)
- MIPS
Total 3 (Github 3)
- MITM (Man-in-the-Middle)
Total 11 (Github 11)
- mobile
Total 19 (Github 15)
- physical hacking (aka physical penetration testing / physical security testing,)
Total 4 (Github 3)
- PLC (Programmable Logic Controller)
Total 1 (Github 0)
- printer
Total 3 (Github 2)
- ROM
Total 0 (Github 0)
- router
Total 11 (Github 2)
- RTOS (Real-Time Operating System)
Total 1 (Github 1)
- SCADA (Supervisory Control and Data Acquisition)
Total 15 (Github 5)
- SMM (System Management Mode)
Total 1 (Github 1)
- USB
Total 3 (Github 3)
- USRP (Universal Software Radio Peripheral)
Total 1 (Github 1)
- webcam
Total 4 (Github 3)
- WIDS (Wireless Intrusion Detection System)
Total 1 (Github 1)
- Wi-Fi hotspot
Total 1 (Github 1)
- Wi-Fi
Total 15 (Github 12)
- wiki
Total 6 (Github 2)
- Wireless HID (Wireless Human Interface Devices)
Total 1 (Github 1)
- Bitcoin
Total 1 (Github 0)
- Blockchain
Total 9 (Github 5)
- DeFi
Total 1 (Github 1)
- digital currency
Total 6 (Github 1)
- smart contracts
Total 11 (Github 8)
- Solidity
Total 7 (Github 6)
- Web3
Total 19 (Github 13)
- BSCP (Burp Suite Certified Practitioner)
Total 3 (Github 2)
- certification
Total 2 (Github 1)
- career development
Total 6 (Github 1)
- health
Total 2 (Github 1)
- job interview
Total 2 (Github 1)
- leadership
Total 1 (Github 0)
- market (analysis)
Total 2 (Github 0)
- OSCE³ (OffSec Certified Expert³)
Total 2 (Github 1)
- OSCP (Offsec Certified Professional)
Total 68 (Github 18)
- OSED (OffSec Exploit Developer)
Total 3 (Github 1)
- OSEE (OffSec Exploitation Expert)
Total 1 (Github 0)
- OSEP (OffSec Experienced Penetration Tester)
Total 1 (Github 0)
- OSWE (OffSec Web Expert)
Total 3 (Github 2)
- skill tree
Total 3 (Github 0)
- startups
Total 1 (Github 0)
- aggregator
Total 3 (Github 3)
- anonymous email
Total 4 (Github 0)
- API provided
Total 10 (Github 1)
- ARM
Total 4 (Github 3)
- ASP.NET
Total 1 (Github 0)
- ASP
Total 5 (Github 4)
- aspx
Total 4 (Github 4)
- AST (Abstract Syntax Tree)
Total 2 (Github 2)
- basic knowledge
Total 15 (Github 3)
- browser extension (aka browser add-on / browser plugin)
Total 2 (Github 2)
- browser
Total 10 (Github 7)
- SSL pinning (certificate pinning)
Total 2 (Github 1)
- Certificate Transparency (CT)
Total 3 (Github 3)
- certificate
Total 18 (Github 11)
- CGI (Common Gateway Interface)
Total 3 (Github 3)
- CIDR (Classless Inter-Domain Routing)
Total 2 (Github 1)
- shell command
Total 13 (Github 7)
- concurrency
Total 1 (Github 1)
- software configuration (file)
Total 13 (Github 9)
- core dump
Total 1 (Github 1)
- cryptography
Total 3 (Github 2)
- custom 404 page
Total 1 (Github 1)
- debug
Total 3 (Github 3)
- decryption
Total 2 (Github 2)
- diagram
Total 3 (Github 2)
- Discord
Total 1 (Github 1)
- distributed
Total 5 (Github 5)
- document
Total 5 (Github 4)
- efficiency
Total 2 (Github 2)
- favicon
Total 1 (Github 1)
- .bin (binary file)
Total 6 (Github 6)
- .dll (Dynamic Link Library)
Total 8 (Github 7)
- .elf (Executable and Linkable Format)
Total 3 (Github 3)
- .exe (Executable file)
Total 3 (Github 3)
- PE (Portable Executable)
Total 1 (Github 1)
- framework
Total 110 (Github 107)
- GDB
Total 2 (Github 2)
- Google
Total 14 (Github 11)
- GUI
Total 8 (Github 7)
- Hashcat
Total 3 (Github 3)
- HTML5
Total 2 (Github 0)
- ICP Filing (ICP备案 / ICP beian)
Total 2 (Github 2)
- IP range (aka IP address range / IP subnet)
Total 1 (Github 1)
- IP
Total 36 (Github 16)
- IPv4
Total 1 (Github 0)
- IPv6
Total 4 (Github 4)
- JA3 fingerprints
Total 1 (Github 0)
- .jar (Java Archive)
Total 4 (Github 3)
- JSP (JavaServer Pages)
Total 3 (Github 3)
- Kali Linux
Total 3 (Github 0)
- Microsoft
Total 7 (Github 2)
- MMDB (MaxMind DB)
Total 1 (Github 1)
- one-liner
Total 1 (Github 1)
- Public Opinion Analysis
Total 0 (Github 0)
- Public Opinion Monitoring
Total 0 (Github 0)
- URL parsing
Total 1 (Github 1)
- pdf
Total 3 (Github 3)
- performance
Total 1 (Github 1)
- plugin / add-on / extension
Total 27 (Github 26)
- port forwarding
Total 1 (Github 0)
- port
Total 2 (Github 1)
- QR code
Total 1 (Github 1)
- robots.txt
Total 1 (Github 1)
- shell
Total 48 (Github 46)
- SMS
Total 2 (Github 2)
- SOCKS5
Total 3 (Github 3)
- Tencent
Total 2 (Github 2)
- thick client (aka fat client)
Total 1 (Github 1)
- UI
Total 2 (Github 2)
- URL
Total 5 (Github 3)
- virtual machine image
Total 4 (Github 2)
- VPS
Total 2 (Github 1)
- Wireshark
Total 6 (Github 4)
- WooYun
Total 1 (Github 1)
- development
Total 543 (Github 362)
- development (without "cybersecurity")
Total 366 (Github 233)
- development (with "cybersecurity")
Total 177 (Github 129)
- development (without "cybersecurity")
most without "cybersecurity":
- article
Total 18 (Github 4)
- basic knowledge
Total 26 (Github 3)
- best practices
Total 3 (Github 1)
- blog
Total 13 (Github 0)
- book
Total 1 (Github 0)
- cheat sheet
Total 19 (Github 2)
- checklist
Total 3 (Github 3)
- community site
Total 1 (Github 0)
- career development
Total 1 (Github 1)
- course
Total 26 (Github 8)
- ebook
Total 3 (Github 2)
- efficiency
Total 5 (Github 5)
- free resources
Total 9 (Github 5)
- how-to
Total 15 (Github 2)
- issue
Total 12 (Github 8)
- leadership
Total 1 (Github 0)
- learning notes
Total 4 (Github 3)
- Methodology
Total 2 (Github 0)
- mind map
Total 3 (Github 1)
- navigation site / page
Total 1 (Github 0)
- news site / page
Total 1 (Github 1)
- online resource / tool
Total 30 (Github 1)
- Open-Source Software (OSS)
Total 189 (Github 179)
- optimization
Total 12 (Github 5)
- productivity
Total 10 (Github 9)
- resource collection
Total 54 (Github 27)
- resource search
Total 9 (Github 1)
- roadmap
Total 2 (Github 1)
- RSS
Total 0 (Github 0)
- skill tree
Total 1 (Github 0)
- startups
Total 0 (Github 0)
- terminology
Total 1 (Github 0)
- thesis
Total 1 (Github 0)
- tips
Total 5 (Github 2)
- tool
Total 142 (Github 108)
- vocabulary
Total 4 (Github 1)
- wiki
Total 14 (Github 10)
- window resize
Total 1 (Github 0)
without "cybersecurity":
- app
Total 2 (Github 2)
- architecture
Total 4 (Github 2)
- automation
Total 7 (Github 7)
- big data
Total 4 (Github 3)
- browser
Total 2 (Github 2)
- browser extension (aka browser add-on / browser plugin)
Total 0 (Github 0)
- browser extension (aka browser add-on / browser plugin)
- chatbot
Total 6 (Github 5)
- CI/CD
Total 3 (Github 3)
- Cloud Native
Total 5 (Github 3)
- Cloud (Computing)
Total 9 (Github 6)
- code analysis
Total 27 (Github 26)
- code assistant
Total 1 (Github 1)
- code complexity
Total 4 (Github 4)
- code example (code snippet)
Total 8 (Github 3)
- code formatting
Total 4 (Github 3)
- code generator
Total 1 (Github 1)
- code optimization
Total 32 (Github 32)
- code playground (aka online code editor / coding sandbox)
Total 1 (Github 0)
- code quality
Total 35 (Github 35)
- code review
Total 2 (Github 1)
- code style
Total 2 (Github 2)
- shell command
Total 8 (Github 0)
- compiler
Total 1 (Github 1)
- concurrency
Total 5 (Github 5)
- software configuration (file)
Total 1 (Github 1)
- team cooperation
Total 4 (Github 4)
- coroutine
Total 1 (Github 1)
- Cyclomatic complexity
Total 3 (Github 3)
- database
Total 3 (Github 2)
- debug
Total 3 (Github 3)
- desktop APP (aka desktop software / PC software / PC APP)
Total 1 (Github 1)
- devcontainer
Total 6 (Github 6)
- DevOps
Total 15 (Github 10)
- DevSecOps
Total 18 (Github 13)
- ASCII art diagram
Total 11 (Github 3)
- ER diagram (Entity-Relationship diagram)
Total 2 (Github 0)
- DNS server
Total 1 (Github 0)
- flowchart
Total 1 (Github 0)
- Mermaid
Total 1 (Github 0)
- UML (Unified Modeling Language)
Total 4 (Github 0)
- diagram
Total 21 (Github 11)
- document
Total 13 (Github 9)
- Docker Compose
Total 1 (Github 0)
- docstring
Total 1 (Github 1)
- document database (aka document-oriented database)
Total 1 (Github 1)
- ECMAScript
Total 2 (Github 2)
- environment (setup)
Total 1 (Github 0)
- file system
Total 2 (Github 0)
- file transfer
Total 2 (Github 0)
- Git
Total 7 (Github 2)
- Github
Total 6 (Github 3)
- GitHub Pages
Total 1 (Github 1)
- GUI
Total 11 (Github 10)
- Halstead metrics
Total 1 (Github 1)
- Hexo
Total 1 (Github 0)
- HTML
Total 2 (Github 1)
- IaaS (Infrastructure as a Service)
Total 1 (Github 0)
- journalctl
Total 1 (Github 0)
- Jupyter
Total 5 (Github 5)
- kernel
Total 2 (Github 0)
- knowledge sharing
Total 2 (Github 1)
- kubectl
Total 1 (Github 0)
- library / module / package
Total 47 (Github 47)
- license
Total 9 (Github 0)
- linter
Total 18 (Github 18)
- management (in DevOps)
Total 3 (Github 2)
- language migration
Total 1 (Github 1)
- monitoring
Total 5 (Github 4)
- multiple processes
Total 1 (Github 1)
- NAT (Network Address Translation)
Total 0 (Github 0)
- network
Total 8 (Github 1)
- Nginx
Total 1 (Github 1)
- notification
Total 1 (Github 1)
- operations
Total 6 (Github 3)
- ORM (Object-Relational Mapping)
Total 1 (Github 1)
- PaaS (Platform as a Service)
Total 1 (Github 0)
- packaging (in Python)
Total 1 (Github 1)
- parallel computing
Total 5 (Github 5)
- URL parsing
Total 1 (Github 1)
- PEP 8
Total 2 (Github 2)
- performance analysis
Total 2 (Github 2)
- performance
Total 3 (Github 2)
- Plotly.js
Total 2 (Github 2)
- plugin / add-on / extension
Total 3 (Github 3)
- port forwarding
Total 2 (Github 0)
- port
Total 2 (Github 0)
- progress bar (aka progress indicator)
Total 2 (Github 2)
- profiler
Total 3 (Github 3)
- protocol
Total 1 (Github 0)
- prototyping
Total 1 (Github 1)
- Pytest
Total 1 (Github 0)
- typing (in Python)
Total 1 (Github 1)
- Python
Total 101 (Github 98)
- README
Total 0 (Github 0)
- Redis
Total 2 (Github 2)
- rich text
Total 1 (Github 1)
- RPA (Robotic Process Automation)
Total 1 (Github 1)
- SaaS (Software as a Service)
Total 1 (Github 0)
- sampling profiler
Total 2 (Github 2)
- scaffolding
Total 1 (Github 1)
- screen sharing
Total 1 (Github 1)
- shell
Total 8 (Github 7)
- shortcut key
Total 2 (Github 1)
- skill challenge
Total 1 (Github 0)
- spinner (in command-line interface (CLI) applications)
Total 2 (Github 2)
- SQL
Total 2 (Github 1)
- systemd
Total 1 (Github 0)
- TCP
Total 3 (Github 0)
- test
Total 8 (Github 8)
- test automation
Total 5 (Github 5)
- coverage test
Total 1 (Github 1)
- unit test
Total 1 (Github 1)
- test automation
- tmux
Total 1 (Github 0)
- UI design,
Total 2 (Github 1)
- UI
Total 5 (Github 3)
- Unicode
Total 1 (Github 1)
- Unix
Total 1 (Github 0)
- variable name
Total 3 (Github 1)
- version control (aka source control / revision control)
Total 1 (Github 0)
- version manager
Total 3 (Github 3)
- Vim
Total 1 (Github 0)
- VPS
Total 0 (Github 0)
- VSCode extension
Total 1 (Github 1)
- VSCode
Total 4 (Github 3)
- WSL (Windows Subsystem for Linux)
Total 7 (Github 2)
- Apache ZooKeeper
Total 1 (Github 1)
including "cybersecruity" and "development":
- AI
Total 49 (Github 34)
- Google Bard
Total 1 (Github 1)
- chatbot
Total 10 (Github 7)
- computer vision
Total 8 (Github 8)
- corpus
Total 1 (Github 1)
- name corpus
Total 1 (Github 1)
- name corpus
- data analysis
Total 14 (Github 7)
- data mining
Total 6 (Github 1)
- data science
Total 3 (Github 3)
- data visualization
Total 30 (Github 25)
- deep learning
Total 4 (Github 3)
- diagram
Total 25 (Github 13)
- ASCII art diagram
Total 11 (Github 3)
- ER diagram (Entity-Relationship diagram)
Total 2 (Github 0)
- flowchart
Total 1 (Github 0)
- Mermaid
Total 1 (Github 0)
- UML (Unified Modeling Language)
Total 4 (Github 0)
- ASCII art diagram
- Apache ECharts
Total 2 (Github 2)
- facial recognition / face recognition
Total 2 (Github 2)
- face swap
Total 4 (Github 4)
- formula
Total 10 (Github 1)
- free resources
Total 8 (Github 4)
- geofencing
Total 1 (Github 1)
- geospatial
Total 1 (Github 1)
- GIS (Geographic Information System)
Total 1 (Github 1)
- GPT
Total 32 (Github 26)
- GPT-4
Total 8 (Github 8)
- ChatGPT private version
Total 5 (Github 5)
- prompt for GPT
Total 1 (Github 1)
- GPT-4
- how-to
Total 3 (Github 1)
- image recognition (aka image classification / image understanding)
Total 2 (Github 2)
- image synthesis (aka image generation / image creation)
Total 1 (Github 1)
- LaTeX
Total 10 (Github 1)
- Linear algebra
Total 4 (Github 2)
- machine learning
Total 21 (Github 13)
- map
Total 14 (Github 14)
- math
Total 18 (Github 3)
- Matplotlib
Total 4 (Github 4)
- CNN (Convolutional Neural Network)
Total 1 (Github 1)
- NLP (Natural Language Processing.)
Total 5 (Github 3)
- OCR (Optical Character Recognition)
Total 4 (Github 3)
- Pandas (Python)
Total 5 (Github 3)
- PyTorch
Total 4 (Github 2)
- RPA (Robotic Process Automation)
Total 1 (Github 1)
- scikit-learn
Total 2 (Github 1)
- TensorFlow
Total 2 (Github 1)
- wiki
Total 3 (Github 1)
- word segmentation (aka tokenization)
Total 1 (Github 1)
- digital media
Total 6 (Github 5)
- icon
Total 1 (Github 0)
- image classification
Total 1 (Github 1)
- image editing
Total 4 (Github 4)
- image hosting
Total 1 (Github 0)
- image recognition (aka image classification / image understanding)
Total 2 (Github 2)
- image synthesis (aka image generation / image creation)
Total 1 (Github 1)
- video
Total 1 (Github 1)
- video editing
Total 2 (Github 2)
- video production
Total 1 (Github 1)
- commerce
Total 1 (Github 0)
- data set (data collection)
Total 24 (Github 10)
- economics
Total 4 (Github 0)
- financial analysis
Total 4 (Github 2)
- ETF (Exchange-Traded Fund)
Total 1 (Github 1)
- stocks (finance)
Total 2 (Github 1)
- finance
Total 11 (Github 3)
- financial report (aka financial statements / financial disclosures)
Total 1 (Github 0)
- fundamental analysis
Total 1 (Github 1)
- index data
Total 1 (Github 1)
- investment
Total 4 (Github 1)
- news
Total 3 (Github 0)
- technical analysis (in finance)
Total 1 (Github 1)
- trading
Total 3 (Github 2)
- glossary
Total 2 (Github 0)
- Chinese (CN)
Total 576 (Github 362)
- Japanese (JP)
Total 18 (Github 3)
- literature
Total 2 (Github 1)
- PPT
Total 1 (Github 0)
- software
Total 5 (Github 1)
TagMark is a tag-based bookmark solution I created for:
- Those who have a multitude of bookmarks and want to efficiently organize, easily retrieve, and share them with others.
- Individuals who frequently work with GitHub, have starred numerous repositories, yet struggle with how to efficiently retrieve and effectively utilize this vast amount of information.
TagMark related resources:
- projects:
- tagmark-py
- exporting tagged bookmarked data from other third party services, e.g. diigo
- converting other bookmark formats into Tagmark format, i.e
tagmarks.jsonl
- checking every tag has a been defined, i.e. checking tag consistency in
tagmarks.jsonl
andtags.json
- getting tag definitions automatically with ChatGPT, i.e setting the values of the key
definition
intags.json
- making document from a template containing tag related syntaxes, i.e making
tag-doc.md
- tagmark-ui
- a web page showing
tagmarks.jsonl
,tags.json
and related docs
- a web page showing
- my-tagmarks (this repo)
- my own bookmarks data stored as TagMark data
tagmarks.jsonl
andtags.json
- a Github Pages repo serving
tagmark-ui
and showing all my bookmarks - a Github README including curated topics (i.e. tags) from my personal bookmarks
- my own bookmarks data stored as TagMark data
- tagmark-py
- video: TagMark Introduction and User Guide
- All the original authors of the content related to my bookmarks
- Some tools and resources are no longer maintained or outdated so they were not included in
my-tagmarks
data, but they once provided me with significant help, for which I am truly grateful - HackGit (@hack_git): Continuously sharing fantastic open-source security tools
- sec-wiki weekly: Consistently providing updates every week on security-related news, technology, and open-source tools