Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://pwnfan.github.io/my-tagmarks/?tags=sec+AND+webrtc
Curated topics (i.e. tags) from my personal bookmarks. All topics are formatted as query links linked to a tag based bookmark manager page made with TagMark.
https://pwnfan.github.io/my-tagmarks/?tags=sec+AND+webrtc
awesome-list cheat-sheet cheatsheet cybersecurity tagmark
Last synced: about 1 month ago
JSON representation
Curated topics (i.e. tags) from my personal bookmarks. All topics are formatted as query links linked to a tag based bookmark manager page made with TagMark.
- Host: GitHub
- URL: https://pwnfan.github.io/my-tagmarks/?tags=sec+AND+webrtc
- Owner: pwnfan
- License: mit
- Created: 2023-06-20T11:31:42.000Z (over 1 year ago)
- Default Branch: main
- Last Pushed: 2024-10-29T17:16:51.000Z (about 1 month ago)
- Last Synced: 2024-10-29T18:43:33.444Z (about 1 month ago)
- Topics: awesome-list, cheat-sheet, cheatsheet, cybersecurity, tagmark
- Language: JavaScript
- Homepage: https://pwnfan.github.io/my-tagmarks/
- Size: 28.2 MB
- Stars: 3
- Watchers: 1
- Forks: 1
- Open Issues: 0
-
Metadata Files:
- Readme: .github/README.md
- Funding: .github/FUNDING.yml
- License: LICENSE
Awesome Lists containing this project
- my-tagmarks - WebRTC (Web Real-Time Communication)
README
# PwnFan's TagMark Cheat Sheet
[![Deploy Github Pages](https://github.com/pwnfan/my-tagmarks/actions/workflows/github_pages.yml/badge.svg)](https://github.com/pwnfan/my-tagmarks/actions/workflows/github_pages.yml)
[![Sync tagmark-ui](https://github.com/pwnfan/my-tagmarks/actions/workflows/update-tagmark-ui.yml/badge.svg)](https://github.com/pwnfan/my-tagmarks/actions/workflows/update-tagmark-ui.yml)
[![Update Tag Doc](https://github.com/pwnfan/my-tagmarks/actions/workflows/update-tag-doc.yml/badge.svg)](https://github.com/pwnfan/my-tagmarks/actions/workflows/update-tag-doc.yml)
[![Update TagMark Data](https://github.com/pwnfan/my-tagmarks/actions/workflows/update-tagmark-data.yml/badge.svg)](https://github.com/pwnfan/my-tagmarks/actions/workflows/update-tagmark-data.yml)[![Twitter Follow](https://img.shields.io/twitter/follow/pwnfan?label=follow)](https://twitter.com/intent/follow?screen_name=pwnfan)
[![Twitter URL](https://img.shields.io/twitter/url?url=https%3A%2F%2Ftwitter.com%2Fintent%2Ftweet%3Ftext%3Dhttps%3A%2F%2Fgithub.com%2Fpwnfan%2Fmy-tagmarks)](https://twitter.com/intent/tweet?text=https://github.com/pwnfan/my-tagmarks)Curated topics (i.e. tags) from my personal bookmarks. All topics are formatted as query links linked to a tag based bookmark manager page made with [TagMark](#3-about-tagmark).
**Disclaimer: All the cybersecurity tools and techniques mentioned in this repository are for sharing purposes only. Please refrain from using them for illegal activities, as the consequences will be your own responsibility.**
My bookmarks mainly focus on `cybersecurity` and related `development` things. Here are the ToC:
- [1. Notice](#1-notice)
- [2. My TagMark Cheat Sheet](#2-my-tagmark-cheat-sheet)
- [2.1. CyberSecurity](#21-cybersecurity)
- [2.1.1. Common / Basic Topics](#211-common--basic-topics)
- [2.1.2. Red Team, Penetration, Bug Bounty, Bug Hunt, Research](#212-red-team-penetration-bug-bounty-bug-hunt-research)
- [2.1.3. Enterprise Security, Blue Team, Security Defence](#213-enterprise-security-blue-team-security-defence)
- [2.1.4. Cloud (Native) Security, Docker / Container Security](#214-cloud-native-security-docker--container-security)
- [2.1.5. Common Vulnerabilities](#215-common-vulnerabilities)
- [2.1.6. Applications (Softwares / Frameworks / Midware / Web Service) Security, Operating System Security, Programming Language Security](#216-applications-softwares--frameworks--midware--web-service-security-operating-system-security-programming-language-security)
- [2.1.7. Protocol (Service, Standard) Security](#217-protocol-service-standard-security)
- [2.1.8. CTF, Vulnerability Labs (Testbeds / Playgrounds / Simulations), Write-Ups / Walk-Throughs](#218-ctf-vulnerability-labs-testbeds--playgrounds--simulations-write-ups--walk-throughs)
- [2.1.9. Mobile Security, IoT (Hardware/Device) Security, Physical Hacking, Industry Security](#219-mobile-security-iot-hardwaredevice-security-physical-hacking-industry-security)
- [2.1.10. Web3, Blockchain, Digital Currency, Smart Contacts](#2110-web3-blockchain-digital-currency-smart-contacts)
- [2.1.11. AI Security / Security with AI](#2111-ai-security--security-with-ai)
- [2.1.12. Security Certification, Career](#2112-security-certification-career)
- [2.1.13. Other Topics](#2113-other-topics)
- [2.2. Development](#22-development)
- [2.2.1. Common / Basic Topics](#221-common--basic-topics)
- [2.2.2. Subtopics](#222-subtopics)
- [2.3. AI, Machine Learning, Math, Data Science, NLP, Computer Vision](#23-ai-machine-learning-math-data-science-nlp-computer-vision)
- [2.4. Digital Media Processing](#24-digital-media-processing)
- [2.5. Finance, Economics, Commerce](#25-finance-economics-commerce)
- [2.6. Other Topics](#26-other-topics)
- [3. About TagMark](#3-about-tagmark)
- [4. Credits](#4-credits)## 1. Notice
* One tag (i.e. topic) may have different meaning depending on contexts, so the `Total` counts and `Github` counts may be inaccurate in some contexts. For instance, tag `django` might mean either one bellow:
* this is a open source software made by `Django`
* this is a security tool for testing `Django` vulnerabilities
* One tag may occur in multiple sections in this doc. For instance, tag `attack-surface` may be in the `Red Team` related section and also in the `Blue Team` related section.## 2. My TagMark Cheat Sheet
* [All TagMarks](https://pwnfan.github.io/my-tagmarks) `Total 2896 (Github 2024)`
### 2.1. CyberSecurity
* [cybersecurity](https://pwnfan.github.io/my-tagmarks?tags=sec) `Total 2413 (Github 1757)`
#### 2.1.1. Common / Basic Topics
* [aggregator site](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+aggregator-site) `Total 3 (Github 0)`
* [article](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+article) `Total 130 (Github 50)`
* [Chinese](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+article+AND+chinese) `Total 70 (Github 23)`
* [English](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+article+AND+NOT+chinese+AND+NOT+japanese+AND+NOT+korean) `Total 59 (Github 27)`
* [Japanese](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+article+AND+japanese) `Total 1 (Github 0)`
* [Awesome](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+awesome) `Total 64 (Github 43)`
* [basic knowledge](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+basic-knowledge) `Total 15 (Github 3)`
* [best practices](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+best-practices) `Total 13 (Github 6)`
* [blog](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blog) `Total 154 (Github 2)`
* language
* [Chinese](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blog+AND+chinese) `Total 32 (Github 2)`
* [English](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blog+AND+NOT+chinese+AND+NOT+japanese+AND+NOT+korean) `Total 118 (Github 0)`
* [Japanese](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blog+AND+japanese) `Total 3 (Github 0)`
* owner
* [college](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blog+AND+college) `Total 1 (Github 0)`
* [enterprise](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blog+AND+enterprise) `Total 48 (Github 0)`
* [personal](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blog+AND+personal) `Total 82 (Github 0)`
* [team](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blog+AND+team) `Total 16 (Github 0)`
* [organization](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blog+AND+organization) `Total 5 (Github 0)`
* [book](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+book) `Total 2 (Github 1)`
* [cheat sheet](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+cheat-sheet) `Total 81 (Github 34)`
* [checklist](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+checklist) `Total 59 (Github 33)`
* [community site](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+community) `Total 13 (Github 0)`
* [conference topic](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+conference-topic) `Total 2 (Github 1)`
* [team cooperation](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+cooperation) `Total 4 (Github 4)`
* [course](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+course) `Total 96 (Github 58)`
* [ebook](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ebook) `Total 6 (Github 1)`
* [development](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+development) `Total 0 (Github 0)`
* [forum](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+forum) `Total 4 (Github 0)`
* [free resources](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+free) `Total 10 (Github 1)`
* [how-to](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+how-to) `Total 9 (Github 3)`
* [learning notes](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+learning-notes) `Total 37 (Github 32)`
* [Methodology](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+methodology) `Total 47 (Github 19)`
* [mind map](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+mind-map) `Total 25 (Github 14)`
* [navigation site / page](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+navigation-site) `Total 7 (Github 2)`
* [news site / page](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+news) `Total 37 (Github 2)`
* [online resource / tool](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+online) `Total 151 (Github 3)`
* [Open-Source Software (OSS)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oss) `Total 1295 (Github 1277)`
* [optimization](https://pwnfan.github.io/my-tagmarks?tags=optimization) `Total 12 (Github 5)`
* [outline](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+outline) `Total 13 (Github 7)`
* [paid resources](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+paid) `Total 6 (Github 0)`
* [productivity](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+productivity) `Total 5 (Github 4)`
* [resource collection](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+resource-collection) `Total 399 (Github 317)`
* [resource search](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+resource-search) `Total 16 (Github 2)`
* [roadmap](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+roadmap) `Total 3 (Github 3)`
* [RSS](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+rss) `Total 2 (Github 2)`
* [terminology](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+terminology) `Total 3 (Github 0)`
* [thesis](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+thesis) `Total 10 (Github 4)`
* [tips](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+tips) `Total 44 (Github 13)`
* [tool](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+tool) `Total 1021 (Github 906)`
* [vocabulary](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vocabulary) `Total 2 (Github 0)`
* [video](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+video) `Total 4 (Github 3)`
* [vulnerability definition](https://pwnfan.github.io/my-tagmarks?tags=vul-definition) `Total 2 (Github 0)`
* [wiki](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wiki) `Total 140 (Github 85)`#### 2.1.2. Red Team, Penetration, Bug Bounty, Bug Hunt, Research
* [0day](https://pwnfan.github.io/my-tagmarks?tags=0day) `Total 2 (Github 0)`
* [Active Directory](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+active-directory) `Total 76 (Github 65)`
* [adversary emulation (aka red teaming / purple teaming)](https://pwnfan.github.io/my-tagmarks?tags=adversary-emulation) `Total 16 (Github 12)`
* [antivirus](https://pwnfan.github.io/my-tagmarks?tags=antivirus) `Total 4 (Github 4)`
* [API](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+api) `Total 19 (Github 14)`
* [API key](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+api-key) `Total 5 (Github 5)`
* [APT (Advanced Persistent Threat)](https://pwnfan.github.io/my-tagmarks?tags=apt) `Total 5 (Github 3)`
* [ASN (Autonomous System Number)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+asn) `Total 1 (Github 1)`
* [assessment](https://pwnfan.github.io/my-tagmarks?tags=assessment) `Total 2 (Github 2)`
* [attack surface](https://pwnfan.github.io/my-tagmarks?tags=attack-surface) `Total 80 (Github 73)`
* [audit](https://pwnfan.github.io/my-tagmarks?tags=audit) `Total 41 (Github 36)`
* [penetration automation](https://pwnfan.github.io/my-tagmarks?tags=auto-penetration) `Total 4 (Github 4)`
* [automation](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+automation) `Total 12 (Github 11)`
* [AV evasion (AV bypass)](https://pwnfan.github.io/my-tagmarks?tags=av-evasion) `Total 70 (Github 62)`
* [backdoor](https://pwnfan.github.io/my-tagmarks?tags=backdoor) `Total 21 (Github 20)`
* [BitLocker](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+red-team+AND+bitlocker) `Total 1 (Github 1)`
* [BloodHound](https://pwnfan.github.io/my-tagmarks?tags=bloodhound) `Total 5 (Github 5)`
* [bootkit](https://pwnfan.github.io/my-tagmarks?tags=bootkit) `Total 1 (Github 1)`
* [brute force](https://pwnfan.github.io/my-tagmarks?tags=brute-force) `Total 65 (Github 62)`
* [dir brute force (URL brute force / URL enumeration)](https://pwnfan.github.io/my-tagmarks?tags=brute-force-dir) `Total 23 (Github 22)`
* [password spraying](https://pwnfan.github.io/my-tagmarks?tags=brute-force-spraying) `Total 1 (Github 1)`
* [bug bounty](https://pwnfan.github.io/my-tagmarks?tags=bug-bounty) `Total 54 (Github 37)`
* [bug hunt](https://pwnfan.github.io/my-tagmarks?tags=bug-hunt) `Total 51 (Github 35)`
* [Burp Suite](https://pwnfan.github.io/my-tagmarks?tags=burpsuite) `Total 34 (Github 32)`
* [Burp Suite extension](https://pwnfan.github.io/my-tagmarks?tags=burpsuite-extension) `Total 32 (Github 32)`
* [Burp Suite Intruder](https://pwnfan.github.io/my-tagmarks?tags=burpsuite-intruder) `Total 1 (Github 1)`
* [40X bypass / 4XX bypass](https://pwnfan.github.io/my-tagmarks?tags=bypass-40x) `Total 7 (Github 6)`
* [ASMI bypass (Anti-Scraper and Malicious Infrastructure bypass)](https://pwnfan.github.io/my-tagmarks?tags=bypass-asmi) `Total 3 (Github 2)`
* [CDN bypass](https://pwnfan.github.io/my-tagmarks?tags=bypass-cdn) `Total 1 (Github 1)`
* [GFW bypass](https://pwnfan.github.io/my-tagmarks?tags=bypass-gfw) `Total 7 (Github 5)`
* [UAC bypass (User Account Control bypass)](https://pwnfan.github.io/my-tagmarks?tags=bypass-uac) `Total 3 (Github 3)`
* [WAF bypass](https://pwnfan.github.io/my-tagmarks?tags=bypass-waf) `Total 23 (Github 21)`
* [C2 (Command and Control)](https://pwnfan.github.io/my-tagmarks?tags=c2) `Total 67 (Github 62)`
* [C2 agent](https://pwnfan.github.io/my-tagmarks?tags=c2-agent) `Total 29 (Github 29)`
* [malleable C2](https://pwnfan.github.io/my-tagmarks?tags=c2-malleable) `Total 5 (Github 5)`
* [Mythic C2 framework](https://pwnfan.github.io/my-tagmarks?tags=c2-mythic) `Total 16 (Github 16)`
* [captcha cracking](https://pwnfan.github.io/my-tagmarks?tags=captcha-crack) `Total 4 (Github 4)`
* [CI/CD](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ci_cd) `Total 21 (Github 20)`
* [Cloudflare](https://pwnfan.github.io/my-tagmarks?tags=cloudflare) `Total 2 (Github 2)`
* [Cobalt Strike](https://pwnfan.github.io/my-tagmarks?tags=cobalt-strike) `Total 39 (Github 36)`
* [Cobalt Strike Aggressor](https://pwnfan.github.io/my-tagmarks?tags=cobalt-strike-aggressor) `Total 9 (Github 9)`
* [Cobalt Strike Beacon](https://pwnfan.github.io/my-tagmarks?tags=cobalt-strike-beacon) `Total 10 (Github 10)`
* [Cobalt Strike BOF (Cobalt Strike Beacon Object File)](https://pwnfan.github.io/my-tagmarks?tags=cobalt-strike-bof) `Total 4 (Github 4)`
* [code audit](https://pwnfan.github.io/my-tagmarks?tags=code-audit) `Total 57 (Github 51)`
* [code obfuscation](https://pwnfan.github.io/my-tagmarks?tags=code-obfuscation) `Total 9 (Github 9)`
* [CodeQL](https://pwnfan.github.io/my-tagmarks?tags=codeql) `Total 8 (Github 7)`
* [container escape](https://pwnfan.github.io/my-tagmarks?tags=container-escape) `Total 3 (Github 1)`
* [hash cracking](https://pwnfan.github.io/my-tagmarks?tags=crack-hash) `Total 11 (Github 6)`
* [password cracking](https://pwnfan.github.io/my-tagmarks?tags=crack-password) `Total 7 (Github 7)`
* [crawler / spider](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+%28crawler+OR+spider%29) `Total 18 (Github 18)`
* [credential](https://pwnfan.github.io/my-tagmarks?tags=cred) `Total 60 (Github 56)`
* [CVE](https://pwnfan.github.io/my-tagmarks?tags=cve) `Total 18 (Github 7)`
* [cyberspace mapping (aka cyber mapping / digital mapping)](https://pwnfan.github.io/my-tagmarks?tags=cyberspace-mapping) `Total 17 (Github 2)`
* [data exfiltration](https://pwnfan.github.io/my-tagmarks?tags=data-exfiltration) `Total 11 (Github 10)`
* [data infiltration](https://pwnfan.github.io/my-tagmarks?tags=data-infiltration) `Total 3 (Github 2)`
* [data set (data collection)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+data-set) `Total 21 (Github 10)`
* [DCSync](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+dcsync) `Total 1 (Github 1)`
* [decompile](https://pwnfan.github.io/my-tagmarks?tags=decompile) `Total 11 (Github 10)`
* [defense evasion](https://pwnfan.github.io/my-tagmarks?tags=defence-evasion) `Total 91 (Github 84)`
* [defence kill (kill protection / disable defence / kill protection)](https://pwnfan.github.io/my-tagmarks?tags=defence-kill) `Total 3 (Github 2)`
* [deobfuscation](https://pwnfan.github.io/my-tagmarks?tags=deobfuscation) `Total 2 (Github 2)`
* [deserialization](https://pwnfan.github.io/my-tagmarks?tags=deserialization) `Total 11 (Github 8)`
* [dictionary generator / wordlist generator](https://pwnfan.github.io/my-tagmarks?tags=dictionary-generator) `Total 13 (Github 13)`
* [dictionary / wordlist](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+%28dictionary+OR+dictionary%29) `Total 44 (Github 43)`
* [DLP evasion (Data Loss Prevention evasion, aka DLP bypass)](https://pwnfan.github.io/my-tagmarks?tags=dlp-evasion) `Total 5 (Github 5)`
* [domain categorization](https://pwnfan.github.io/my-tagmarks?tags=domain-categorisation) `Total 2 (Github 2)`
* [domain fronting](https://pwnfan.github.io/my-tagmarks?tags=domain-fronting) `Total 1 (Github 1)`
* [driver](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+driver) `Total 8 (Github 7)`
* [dynamic analysis](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+dynamic-analysis) `Total 5 (Github 5)`
* [EDR evasion (EDR bypass)](https://pwnfan.github.io/my-tagmarks?tags=edr-evasion) `Total 52 (Github 46)`
* [Email](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+email) `Total 29 (Github 18)`
* [encryption](https://pwnfan.github.io/my-tagmarks?tags=encryption) `Total 5 (Github 3)`
* [risk enumeration](https://pwnfan.github.io/my-tagmarks?tags=enum-risk) `Total 27 (Github 26)`
* [URL enumeration (aka URL brute force / dir brute force)](https://pwnfan.github.io/my-tagmarks?tags=enum-url) `Total 13 (Github 13)`
* [user enumeration (aka account enumeration)](https://pwnfan.github.io/my-tagmarks?tags=enum-user) `Total 3 (Github 3)`
* [ETW (Event Tracing for Windows)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+red-team+AND+etw) `Total 1 (Github 1)`
* [exploit search](https://pwnfan.github.io/my-tagmarks?tags=exp-search) `Total 6 (Github 2)`
* [fake service](https://pwnfan.github.io/my-tagmarks?tags=fake-service) `Total 8 (Github 8)`
* [file signature (aka file header / file magic number)](https://pwnfan.github.io/my-tagmarks?tags=file-signature) `Total 2 (Github 2)`
* [fingerprint](https://pwnfan.github.io/my-tagmarks?tags=fingerprint) `Total 69 (Github 53)`
* [FOFA](https://pwnfan.github.io/my-tagmarks?tags=fofa) `Total 5 (Github 5)`
* [frontend](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+frontend) `Total 20 (Github 12)`
* [fuzzing](https://pwnfan.github.io/my-tagmarks?tags=fuzzing) `Total 39 (Github 34)`
* [Git](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+git) `Total 9 (Github 9)`
* [GitHub Actions](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+github-actions) `Total 2 (Github 2)`
* [Github](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+github) `Total 23 (Github 22)`
* [GitLab](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+gitlab) `Total 4 (Github 4)`
* [Gmail](https://pwnfan.github.io/my-tagmarks?tags=gmail) `Total 2 (Github 2)`
* [Google Hacking (aka Google Dorking / Google-Fu)](https://pwnfan.github.io/my-tagmarks?tags=google-hacking) `Total 4 (Github 4)`
* [grey box](https://pwnfan.github.io/my-tagmarks?tags=grey-box) `Total 1 (Github 1)`
* [HackerOne](https://pwnfan.github.io/my-tagmarks?tags=hackerone) `Total 2 (Github 2)`
* [hiding (in cybersecurity)](https://pwnfan.github.io/my-tagmarks?tags=hiding) `Total 16 (Github 14)`
* [hijacking](https://pwnfan.github.io/my-tagmarks?tags=hijacking) `Total 5 (Github 4)`
* [hook](https://pwnfan.github.io/my-tagmarks?tags=hook) `Total 2 (Github 2)`
* [.hta (HTML Application)](https://pwnfan.github.io/my-tagmarks?tags=hta) `Total 1 (Github 1)`
* [hvv](https://pwnfan.github.io/my-tagmarks?tags=hvv) `Total 4 (Github 4)`
* [IDA](https://pwnfan.github.io/my-tagmarks?tags=ida) `Total 4 (Github 4)`
* [IDN Homograph attack](https://pwnfan.github.io/my-tagmarks?tags=idn-homograph-attack) `Total 1 (Github 1)`
* [indicator removal](https://pwnfan.github.io/my-tagmarks?tags=indicator-removal) `Total 1 (Github 1)`
* [infrastructure setup](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+infra-setup) `Total 8 (Github 6)`
* [infrastructure](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+infra) `Total 2 (Github 2)`
* [Instagram](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+instagram) `Total 1 (Github 1)`
* [intranet](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+intranet) `Total 13 (Github 12)`
* [java](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+java) `Total 130 (Github 118)`
* [javascript](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+javascript) `Total 39 (Github 34)`
* [Kerberos](https://pwnfan.github.io/my-tagmarks?tags=kerberos) `Total 7 (Github 7)`
* [Kerberos TGS (Ticket Granting Service)](https://pwnfan.github.io/my-tagmarks?tags=kerberos-tgs) `Total 1 (Github 1)`
* [kernel](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+kernel) `Total 17 (Github 14)`
* [keylogger](https://pwnfan.github.io/my-tagmarks?tags=keylogger) `Total 2 (Github 2)`
* [lateral movement](https://pwnfan.github.io/my-tagmarks?tags=lateral-movement) `Total 18 (Github 16)`
* [law](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+law) `Total 1 (Github 1)`
* [LDAP](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ldap) `Total 6 (Github 5)`
* [LDAP ACL](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ldap-acl) `Total 1 (Github 1)`
* [library / module / package](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+%28library+OR+module+OR+package%29) `Total 23 (Github 21)`
* [Linux](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+linux) `Total 53 (Github 45)`
* [geographic location](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+location) `Total 12 (Github 6)`
* [log](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+log) `Total 13 (Github 10)`
* [LSASS (Local Security Authority Subsystem Service)](https://pwnfan.github.io/my-tagmarks?tags=lsass) `Total 2 (Github 2)`
* [malware](https://pwnfan.github.io/my-tagmarks?tags=malware) `Total 25 (Github 16)`
* [memory](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+red-team+AND+memory) `Total 0 (Github 0)`
* [mapping](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+mapping) `Total 3 (Github 3)`
* [massive-scale scan](https://pwnfan.github.io/my-tagmarks?tags=massive-scan) `Total 4 (Github 4)`
* [Apache Maven](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+maven) `Total 3 (Github 2)`
* [memory injection](https://pwnfan.github.io/my-tagmarks?tags=memory-injection) `Total 3 (Github 3)`
* [memory trojan](https://pwnfan.github.io/my-tagmarks?tags=memory-trojan) `Total 15 (Github 15)`
* [Mimikatz](https://pwnfan.github.io/my-tagmarks?tags=mimikatz) `Total 2 (Github 2)`
* [miscellaneous tool (aka comprehensive tool)](https://pwnfan.github.io/my-tagmarks?tags=misc-tool) `Total 149 (Github 132)`
* [misconfiguration](https://pwnfan.github.io/my-tagmarks?tags=misconfig) `Total 18 (Github 18)`
* [MITM (Man-in-the-Middle)](https://pwnfan.github.io/my-tagmarks?tags=mitm) `Total 11 (Github 11)`
* [MITRE ATT&CK](https://pwnfan.github.io/my-tagmarks?tags=mitre-att%26ck) `Total 15 (Github 12)`
* [Windows Search Protocol](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+red-team+AND+ms-wsp) `Total 1 (Github 1)`
* [MSF (Metasploit Framework)](https://pwnfan.github.io/my-tagmarks?tags=msf) `Total 7 (Github 7)`
* [MSF Meterpreter](https://pwnfan.github.io/my-tagmarks?tags=msf-meterpreter) `Total 1 (Github 1)`
* [MSFvenom](https://pwnfan.github.io/my-tagmarks?tags=msfvenom) `Total 1 (Github 1)`
* [NAT](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+nat) `Total 2 (Github 2)`
* [Net-NTLM hash](https://pwnfan.github.io/my-tagmarks?tags=net-ntlm-hash) `Total 6 (Github 6)`
* [network](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+network) `Total 22 (Github 15)`
* [Nim (programming language)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+nim) `Total 6 (Github 6)`
* [Nmap](https://pwnfan.github.io/my-tagmarks?tags=nmap) `Total 15 (Github 13)`
* [NSE (Nmap Scripting Engine)](https://pwnfan.github.io/my-tagmarks?tags=nse) `Total 6 (Github 6)`
* [Node.js](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+node.js) `Total 19 (Github 19)`
* [NTDS (Windows NT Directory Services)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+red-team+AND+ntds) `Total 1 (Github 1)`
* [Nuclei](https://pwnfan.github.io/my-tagmarks?tags=nuclei) `Total 11 (Github 11)`
* [OA (office automation)](https://pwnfan.github.io/my-tagmarks?tags=oa) `Total 9 (Github 7)`
* [Seeyon OA (致远OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-seeyon) `Total 3 (Github 3)`
* [Tongda OA (通达OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-tongda) `Total 1 (Github 1)`
* [Weaver OA (泛微OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-weaver) `Total 1 (Github 1)`
* [Yonyou OA (用友OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-yonyou) `Total 1 (Github 1)`
* [泛微OA (Weaver OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-%E6%B3%9B%E5%BE%AE) `Total 1 (Github 1)`
* [用友OA (Yonyou OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-%E7%94%A8%E5%8F%8B) `Total 1 (Github 1)`
* [致远OA (Seeyon OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-%E8%87%B4%E8%BF%9C) `Total 3 (Github 3)`
* [通达OA (Tongda OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-%E9%80%9A%E8%BE%BE) `Total 1 (Github 1)`
* [OAST (Out-of-band application security testing)](https://pwnfan.github.io/my-tagmarks?tags=oast) `Total 7 (Github 6)`
* [original IP](https://pwnfan.github.io/my-tagmarks?tags=origin-ip) `Total 5 (Github 5)`
* [operating system process](https://pwnfan.github.io/my-tagmarks?tags=os-process) `Total 5 (Github 1)`
* [OSINT (Open Source Intelligence)](https://pwnfan.github.io/my-tagmarks?tags=osint) `Total 108 (Github 83)`
* [passive](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+passive) `Total 18 (Github 16)`
* [payload](https://pwnfan.github.io/my-tagmarks?tags=payload) `Total 39 (Github 38)`
* [penetration](https://pwnfan.github.io/my-tagmarks?tags=penetration) `Total 72 (Github 39)`
* [persistence](https://pwnfan.github.io/my-tagmarks?tags=persistence) `Total 10 (Github 9)`
* [phishing](https://pwnfan.github.io/my-tagmarks?tags=phishing) `Total 35 (Github 32)`
* [phone number](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+phone) `Total 9 (Github 4)`
* [PIC (Position-Independent Code)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+red-team+AND+pic) `Total 1 (Github 1)`
* [physical hacking (aka physical penetration testing / physical security testing)](https://pwnfan.github.io/my-tagmarks?tags=physical-hacking) `Total 4 (Github 3)`
* [poison](https://pwnfan.github.io/my-tagmarks?tags=poison) `Total 1 (Github 1)`
* [post-exploitation](https://pwnfan.github.io/my-tagmarks?tags=post-exploitation) `Total 332 (Github 304)`
* [PowerShell](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+powershell) `Total 70 (Github 68)`
* [PowerView](https://pwnfan.github.io/my-tagmarks?tags=powerview) `Total 2 (Github 0)`
* [PPL (Protected Process Light)](https://pwnfan.github.io/my-tagmarks?tags=ppl) `Total 4 (Github 4)`
* [horizontal privilege escalation](https://pwnfan.github.io/my-tagmarks?tags=privilege-escalation-horizontal) `Total 2 (Github 2)`
* [privilege escalation](https://pwnfan.github.io/my-tagmarks?tags=privilege-escalation) `Total 53 (Github 46)`
* [process hollowing](https://pwnfan.github.io/my-tagmarks?tags=process-hollowing) `Total 1 (Github 1)`
* [proxy pool](https://pwnfan.github.io/my-tagmarks?tags=proxy-pool) `Total 2 (Github 2)`
* [proxy](https://pwnfan.github.io/my-tagmarks?tags=proxy) `Total 32 (Github 32)`
* [Quake](https://pwnfan.github.io/my-tagmarks?tags=quake) `Total 2 (Github 2)`
* [RAT (Remote Access Trojan)](https://pwnfan.github.io/my-tagmarks?tags=rat) `Total 31 (Github 30)`
* [reconnaissance](https://pwnfan.github.io/my-tagmarks?tags=recon) `Total 338 (Github 278)`
* [Red Team](https://pwnfan.github.io/my-tagmarks?tags=red-team) `Total 459 (Github 388)`
* [Windows Registry](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+registry) `Total 1 (Github 1)`
* [report](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+report) `Total 22 (Github 12)`
* [research](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+research) `Total 53 (Github 4)`
* [resource collection](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+resource-collection) `Total 399 (Github 317)`
* [Reverse DNS](https://pwnfan.github.io/my-tagmarks?tags=reverse-dns) `Total 7 (Github 3)`
* [reverse engineering](https://pwnfan.github.io/my-tagmarks?tags=reverse-engineering) `Total 29 (Github 21)`
* [reverse proxy](https://pwnfan.github.io/my-tagmarks?tags=reverse-proxy) `Total 9 (Github 9)`
* [reverse shell](https://pwnfan.github.io/my-tagmarks?tags=reverse-shell) `Total 16 (Github 14)`
* [rootkit](https://pwnfan.github.io/my-tagmarks?tags=rootkit) `Total 2 (Github 2)`
* [ROP (Return-oriented programming)](https://pwnfan.github.io/my-tagmarks?tags=rop) `Total 1 (Github 1)`
* [ROP gadgets](https://pwnfan.github.io/my-tagmarks?tags=rop-gadget) `Total 1 (Github 1)`
* [sandbox escape](https://pwnfan.github.io/my-tagmarks?tags=sandbox-escape) `Total 3 (Github 2)`
* [SAST (Static Application Security Testing)](https://pwnfan.github.io/my-tagmarks?tags=sast) `Total 6 (Github 6)`
* [backup file scanning](https://pwnfan.github.io/my-tagmarks?tags=scan-backup) `Total 1 (Github 1)`
* [port scan](https://pwnfan.github.io/my-tagmarks?tags=scan-port) `Total 50 (Github 39)`
* [vulnerability scan](https://pwnfan.github.io/my-tagmarks?tags=scan-vul) `Total 238 (Github 232)`
* [search dork](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+search-dork) `Total 3 (Github 3)`
* [search engine](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+search-engine) `Total 2 (Github 2)`
* [screenshot](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+screenshot) `Total 9 (Github 8)`
* [sensitive information](https://pwnfan.github.io/my-tagmarks?tags=sensitive-info) `Total 84 (Github 76)`
* [serverless](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+serverless) `Total 3 (Github 1)`
* [session hijacking](https://pwnfan.github.io/my-tagmarks?tags=session-hijacking) `Total 3 (Github 0)`
* [shellcode](https://pwnfan.github.io/my-tagmarks?tags=shellcode) `Total 33 (Github 31)`
* [Shodan](https://pwnfan.github.io/my-tagmarks?tags=shodan) `Total 9 (Github 7)`
* [sidejacking (aka session sidejacking / session hijacking)](https://pwnfan.github.io/my-tagmarks?tags=sidejacking) `Total 3 (Github 0)`
* [sniffer](https://pwnfan.github.io/my-tagmarks?tags=sniffer) `Total 24 (Github 23)`
* [social engineering](https://pwnfan.github.io/my-tagmarks?tags=social-engineering) `Total 3 (Github 3)`
* [social network](https://pwnfan.github.io/my-tagmarks?tags=social-network) `Total 4 (Github 4)`
* [source code](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+source-code) `Total 3 (Github 0)`
* [SQLMap](https://pwnfan.github.io/my-tagmarks?tags=sqlmap) `Total 2 (Github 1)`
* [SQLMap Tamper](https://pwnfan.github.io/my-tagmarks?tags=sqlmap-tamper) `Total 1 (Github 1)`
* [SSPI (Security Support Provider Interface)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+red-team+AND+sspi) `Total 1 (Github 1)`
* [static analysis](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+static-analysis) `Total 39 (Github 39)`
* [subdomain](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+subdomain) `Total 72 (Github 61)`
* [software supplier](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+supplier) `Total 3 (Github 2)`
* [supply chain (IT)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+supply-chain) `Total 3 (Github 2)`
* [surveillance (red team)](https://pwnfan.github.io/my-tagmarks?tags=surveillance) `Total 1 (Github 1)`
* [syscall](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+syscall) `Total 3 (Github 3)`
* [TCP over HTTPS (ToH)](https://pwnfan.github.io/my-tagmarks?tags=tcp-over-http) `Total 4 (Github 4)`
* [threat intelligence](https://pwnfan.github.io/my-tagmarks?tags=threat-intelligence) `Total 50 (Github 15)`
* [token](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+token) `Total 5 (Github 5)`
* [traffic analysis](https://pwnfan.github.io/my-tagmarks?tags=traffic-analysis) `Total 22 (Github 19)`
* [traffic capture](https://pwnfan.github.io/my-tagmarks?tags=traffic-capture) `Total 34 (Github 32)`
* [traffic replay](https://pwnfan.github.io/my-tagmarks?tags=traffic-replay) `Total 12 (Github 12)`
* [trojan](https://pwnfan.github.io/my-tagmarks?tags=trojan) `Total 5 (Github 4)`
* [TTP (Techniques, Tactics, and Procedures)](https://pwnfan.github.io/my-tagmarks?tags=ttp) `Total 3 (Github 2)`
* [tunnel](https://pwnfan.github.io/my-tagmarks?tags=tunnel) `Total 29 (Github 29)`
* [Twitter](https://pwnfan.github.io/my-tagmarks?tags=twitter) `Total 1 (Github 1)`
* [UAC (User Account Control)](https://pwnfan.github.io/my-tagmarks?tags=uac) `Total 1 (Github 1)`
* [User Agent](https://pwnfan.github.io/my-tagmarks?tags=user-agent) `Total 1 (Github 0)`
* [username](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+username) `Total 17 (Github 10)`
* [VIN (Vehicle Identification Number)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vin) `Total 1 (Github 1)`
* [virtual machine escape](https://pwnfan.github.io/my-tagmarks?tags=vm-escape) `Total 1 (Github 1)`
* [VSCode](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vscode) `Total 1 (Github 1)`
* [VSCode extension](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vscode-extension) `Total 1 (Github 1)`
* [vulnerability](https://pwnfan.github.io/my-tagmarks?tags=vul) `Total 12 (Github 5)`
* [vulnerability alert](https://pwnfan.github.io/my-tagmarks?tags=vul-alert) `Total 48 (Github 6)`
* [vulnerability analysis](https://pwnfan.github.io/my-tagmarks?tags=vul-analysis) `Total 33 (Github 7)`
* [vulnerability exploit](https://pwnfan.github.io/my-tagmarks?tags=vul-exp) `Total 129 (Github 118)`
* [vulnerability PoC](https://pwnfan.github.io/my-tagmarks?tags=vul-poc) `Total 55 (Github 49)`
* [vulnerability reproduction](https://pwnfan.github.io/my-tagmarks?tags=vul-reproduction) `Total 2 (Github 2)`
* [vulnerability search](https://pwnfan.github.io/my-tagmarks?tags=vul-search) `Total 24 (Github 3)`
* [Vulners](https://pwnfan.github.io/my-tagmarks?tags=vulners) `Total 2 (Github 2)`
* [web](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+web) `Total 128 (Github 95)`
* [Wayback Machine](https://pwnfan.github.io/my-tagmarks?tags=wayback-machine) `Total 4 (Github 4)`
* [weak credentials](https://pwnfan.github.io/my-tagmarks?tags=weak-cred) `Total 6 (Github 6)`
* [web cache (aka browser cache / HTTP cache)](https://pwnfan.github.io/my-tagmarks?tags=web-cache) `Total 1 (Github 1)`
* [webshell](https://pwnfan.github.io/my-tagmarks?tags=webshell) `Total 22 (Github 22)`
* [whitelist](https://pwnfan.github.io/my-tagmarks?tags=whitelist) `Total 1 (Github 1)`
* [WHOIS](https://pwnfan.github.io/my-tagmarks?tags=whois) `Total 6 (Github 2)`
* [Winlogon](https://pwnfan.github.io/my-tagmarks?tags=winlogon) `Total 1 (Github 1)`
* [WMI (Windows Management Instrumentation)](https://pwnfan.github.io/my-tagmarks?tags=wmi) `Total 2 (Github 2)`
* [xray](https://pwnfan.github.io/my-tagmarks?tags=xray) `Total 3 (Github 3)`
* [YARA](https://pwnfan.github.io/my-tagmarks?tags=yara) `Total 13 (Github 12)`
* [ZoomEye](https://pwnfan.github.io/my-tagmarks?tags=zoomeye) `Total 3 (Github 3)`#### 2.1.3. Enterprise Security, Blue Team, Security Defence
* [0day](https://pwnfan.github.io/my-tagmarks?tags=0day) `Total 2 (Github 0)`
* [Active Directory](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+%28enterprise+OR+blue-team+OR+defence%29+AND+active-directory) `Total 12 (Github 10)`
* [adversary emulation (aka red teaming / purple teaming)](https://pwnfan.github.io/my-tagmarks?tags=adversary-emulation) `Total 16 (Github 12)`
* [API](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+api) `Total 19 (Github 14)`
* [API key](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+api-key) `Total 5 (Github 5)`
* [APT (Advanced Persistent Threat)](https://pwnfan.github.io/my-tagmarks?tags=apt) `Total 5 (Github 3)`
* [ASM (Attack Surface Management)](https://pwnfan.github.io/my-tagmarks?tags=asm) `Total 6 (Github 4)`
* [assessment](https://pwnfan.github.io/my-tagmarks?tags=assessment) `Total 2 (Github 2)`
* [attack analysis](https://pwnfan.github.io/my-tagmarks?tags=attack-analysis) `Total 58 (Github 41)`
* [attack surface](https://pwnfan.github.io/my-tagmarks?tags=attack-surface) `Total 80 (Github 73)`
* [audit](https://pwnfan.github.io/my-tagmarks?tags=audit) `Total 41 (Github 36)`
* [penetration automation](https://pwnfan.github.io/my-tagmarks?tags=auto-penetration) `Total 4 (Github 4)`
* [automation](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+automation) `Total 12 (Github 11)`
* [backdoor](https://pwnfan.github.io/my-tagmarks?tags=backdoor) `Total 21 (Github 20)`
* [BAS (Breach and Attack Simulation)](https://pwnfan.github.io/my-tagmarks?tags=bas) `Total 8 (Github 5)`
* [bastion](https://pwnfan.github.io/my-tagmarks?tags=bastion) `Total 1 (Github 1)`
* [benchmark](https://pwnfan.github.io/my-tagmarks?tags=benchmark) `Total 32 (Github 28)`
* [best practices](https://pwnfan.github.io/my-tagmarks?tags=best-practices) `Total 16 (Github 7)`
* [blacklist](https://pwnfan.github.io/my-tagmarks?tags=blacklist) `Total 2 (Github 2)`
* [BloodHound](https://pwnfan.github.io/my-tagmarks?tags=bloodhound) `Total 5 (Github 5)`
* [Blue Team](https://pwnfan.github.io/my-tagmarks?tags=blue-team) `Total 174 (Github 112)`
* [BOM (Bill of Materials)](https://pwnfan.github.io/my-tagmarks?tags=bom) `Total 2 (Github 2)`
* [botnet](https://pwnfan.github.io/my-tagmarks?tags=botnet) `Total 4 (Github 0)`
* [CI/CD](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ci_cd) `Total 21 (Github 20)`
* [CIS (Center for Internet Security)](https://pwnfan.github.io/my-tagmarks?tags=cis) `Total 8 (Github 7)`
* [CNNVD](https://pwnfan.github.io/my-tagmarks?tags=cnnvd) `Total 1 (Github 0)`
* [CNVD](https://pwnfan.github.io/my-tagmarks?tags=cnvd) `Total 1 (Github 0)`
* [code analysis](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+code-analysis) `Total 8 (Github 8)`
* [code audit](https://pwnfan.github.io/my-tagmarks?tags=code-audit) `Total 57 (Github 51)`
* [code obfuscation](https://pwnfan.github.io/my-tagmarks?tags=code-obfuscation) `Total 9 (Github 9)`
* [CodeQL](https://pwnfan.github.io/my-tagmarks?tags=codeql) `Total 8 (Github 7)`
* [coding guidelines / coding standards / programming style guides](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+coding-guidelines) `Total 5 (Github 4)`
* [compliance](https://pwnfan.github.io/my-tagmarks?tags=compliance) `Total 23 (Github 14)`
* [credential](https://pwnfan.github.io/my-tagmarks?tags=cred) `Total 60 (Github 56)`
* [CSPM (Cloud Security Posture Management)](https://pwnfan.github.io/my-tagmarks?tags=cspm) `Total 1 (Github 1)`
* [CVE](https://pwnfan.github.io/my-tagmarks?tags=cve) `Total 18 (Github 7)`
* [cyberspace mapping (aka cyber mapping / digital mapping)](https://pwnfan.github.io/my-tagmarks?tags=cyberspace-mapping) `Total 17 (Github 2)`
* [DAST (Dynamic Application Security Testing)](https://pwnfan.github.io/my-tagmarks?tags=dast) `Total 1 (Github 1)`
* [data set (data collection)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+data-set) `Total 21 (Github 10)`
* [database](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+database) `Total 13 (Github 11)`
* [defence](https://pwnfan.github.io/my-tagmarks?tags=defence) `Total 85 (Github 58)`
* [account deletion (aka account termination / account cancellation / account closure)](https://pwnfan.github.io/my-tagmarks?tags=delete-account) `Total 4 (Github 2)`
* [backdoor detection](https://pwnfan.github.io/my-tagmarks?tags=detect-backdoor) `Total 7 (Github 6)`
* [malware detection](https://pwnfan.github.io/my-tagmarks?tags=detect-malware) `Total 4 (Github 4)`
* [rootkit detection](https://pwnfan.github.io/my-tagmarks?tags=detect-rootkit) `Total 3 (Github 2)`
* [detection](https://pwnfan.github.io/my-tagmarks?tags=detection) `Total 3 (Github 1)`
* [DevSecOps](https://pwnfan.github.io/my-tagmarks?tags=devsecops) `Total 51 (Github 41)`
* [digital forensics (aka computer forensics / cyber forensics)](https://pwnfan.github.io/my-tagmarks?tags=digital-forensics) `Total 26 (Github 23)`
* [DLP (Data Loss Prevention)](https://pwnfan.github.io/my-tagmarks?tags=dlp) `Total 2 (Github 1)`
* [DoD SRG (Department of Defense Security Requirements Guide)](https://pwnfan.github.io/my-tagmarks?tags=dod-srg) `Total 1 (Github 1)`
* [DoD STIG (Department of Defense Security Technical Implementation Guide)](https://pwnfan.github.io/my-tagmarks?tags=dod-stig) `Total 3 (Github 3)`
* [DRPS (Digital Risk Protection Service)](https://pwnfan.github.io/my-tagmarks?tags=drps) `Total 1 (Github 0)`
* [dynamic analysis](https://pwnfan.github.io/my-tagmarks?tags=dynamic-analysis) `Total 5 (Github 5)`
* [EASM (External Attack Surface Management)](https://pwnfan.github.io/my-tagmarks?tags=easm) `Total 1 (Github 0)`
* [EDR (Endpoint Detection and Response)](https://pwnfan.github.io/my-tagmarks?tags=edr) `Total 4 (Github 4)`
* [encoding](https://pwnfan.github.io/my-tagmarks?tags=encoding) `Total 6 (Github 5)`
* [encryption](https://pwnfan.github.io/my-tagmarks?tags=encryption) `Total 5 (Github 3)`
* [endpoint](https://pwnfan.github.io/my-tagmarks?tags=endpoint) `Total 1 (Github 0)`
* [enterprise](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+enterprise) `Total 94 (Github 38)`
* [risk enumeration](https://pwnfan.github.io/my-tagmarks?tags=enum-risk) `Total 27 (Github 26)`
* [environment variable](https://pwnfan.github.io/my-tagmarks?tags=env-var) `Total 3 (Github 2)`
* [Security Errors](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+error) `Total 1 (Github 0)`
* [event (in operating system)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+event) `Total 9 (Github 8)`
* [exploit search](https://pwnfan.github.io/my-tagmarks?tags=exp-search) `Total 6 (Github 2)`
* [firewall](https://pwnfan.github.io/my-tagmarks?tags=firewall) `Total 1 (Github 1)`
* [FOFA](https://pwnfan.github.io/my-tagmarks?tags=fofa) `Total 5 (Github 5)`
* [frontend](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+frontend) `Total 20 (Github 12)`
* [fuzzing](https://pwnfan.github.io/my-tagmarks?tags=fuzzing) `Total 39 (Github 34)`
* [Git](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+git) `Total 9 (Github 9)`
* [GitHub Actions](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+github-actions) `Total 2 (Github 2)`
* [Github](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+github) `Total 23 (Github 22)`
* [GitLab](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+gitlab) `Total 4 (Github 4)`
* [guidance](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+guidance) `Total 7 (Github 4)`
* [HIDS (Host-based Intrusion Detection System)](https://pwnfan.github.io/my-tagmarks?tags=hids) `Total 1 (Github 1)`
* [honeypot](https://pwnfan.github.io/my-tagmarks?tags=honeypot) `Total 14 (Github 12)`
* [honeytoken](https://pwnfan.github.io/my-tagmarks?tags=honeytoken) `Total 2 (Github 1)`
* [hvv](https://pwnfan.github.io/my-tagmarks?tags=hvv) `Total 4 (Github 4)`
* [IAM (Identity and Access Management)](https://pwnfan.github.io/my-tagmarks?tags=iam) `Total 3 (Github 3)`
* [IAST (Interactive Application Security Testing)](https://pwnfan.github.io/my-tagmarks?tags=iast) `Total 1 (Github 1)`
* [IDS (Intrusion Detection System)](https://pwnfan.github.io/my-tagmarks?tags=ids) `Total 6 (Github 6)`
* [incident response](https://pwnfan.github.io/my-tagmarks?tags=incident-response) `Total 9 (Github 8)`
* [incident (in cybersecurity)](https://pwnfan.github.io/my-tagmarks?tags=incident) `Total 1 (Github 0)`
* [infrastructure](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+infra) `Total 2 (Github 2)`
* [intranet](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+intranet) `Total 13 (Github 12)`
* [IoC (Indicator of Compromise)](https://pwnfan.github.io/my-tagmarks?tags=ioc) `Total 14 (Github 6)`
* [IPS (Intrusion Prevention System)](https://pwnfan.github.io/my-tagmarks?tags=ips) `Total 6 (Github 6)`
* [java](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+java) `Total 130 (Github 118)`
* [javascript](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+javascript) `Total 39 (Github 34)`
* [law](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+law) `Total 1 (Github 1)`
* [library / module / package](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+%28library+OR+module+OR+package%29) `Total 23 (Github 21)`
* [Linux](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+linux) `Total 53 (Github 45)`
* [log](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+log) `Total 13 (Github 10)`
* [Apache Log4j](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+log4j) `Total 6 (Github 5)`
* [malware analysis](https://pwnfan.github.io/my-tagmarks?tags=malware-analysis) `Total 63 (Github 35)`
* [malware](https://pwnfan.github.io/my-tagmarks?tags=malware) `Total 25 (Github 16)`
* [management (in DevOps)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+management) `Total 1 (Github 1)`
* [mapping (in computer vision and data visualization)](http://localhost:8000/?tags=mapping) `Total 3 (Github 3)`
* [massive-scale scan](https://pwnfan.github.io/my-tagmarks?tags=massive-scan) `Total 4 (Github 4)`
* [Apache Maven](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+maven) `Total 3 (Github 2)`
* [memory](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blue-team+AND+memory) `Total 1 (Github 1)`
* [Microsoft Sentinel](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blue-team+AND+microsoft-sentinel) `Total 1 (Github 1)`
* [midware](https://pwnfan.github.io/my-tagmarks?tags=sec+and+midware) `Total 0 (Github 0)`
* [misconfiguration](https://pwnfan.github.io/my-tagmarks?tags=misconfig) `Total 18 (Github 18)`
* [MITRE ATT&CK](https://pwnfan.github.io/my-tagmarks?tags=mitre-att%26ck) `Total 15 (Github 12)`
* [ModSecurity](https://pwnfan.github.io/my-tagmarks?tags=modsecurity) `Total 4 (Github 3)`
* [monitoring](https://pwnfan.github.io/my-tagmarks?tags=sec+and+monitoring) `Total 0 (Github 0)`
* [network](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+network) `Total 22 (Github 15)`
* [NIDS (Network Intrusion Detection System)](https://pwnfan.github.io/my-tagmarks?tags=nids) `Total 3 (Github 2)`
* [Nuclei](https://pwnfan.github.io/my-tagmarks?tags=nuclei) `Total 11 (Github 11)`
* [OA (office automation)](https://pwnfan.github.io/my-tagmarks?tags=oa) `Total 9 (Github 7)`
* [Seeyon OA (致远OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-seeyon) `Total 3 (Github 3)`
* [Tongda OA (通达OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-tongda) `Total 1 (Github 1)`
* [Weaver OA (泛微OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-weaver) `Total 1 (Github 1)`
* [Yonyou OA (用友OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-yonyou) `Total 1 (Github 1)`
* [泛微OA (Weaver OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-%E6%B3%9B%E5%BE%AE) `Total 1 (Github 1)`
* [用友OA (Yonyou OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-%E7%94%A8%E5%8F%8B) `Total 1 (Github 1)`
* [致远OA (Seeyon OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-%E8%87%B4%E8%BF%9C) `Total 3 (Github 3)`
* [通达OA (Tongda OA)](https://pwnfan.github.io/my-tagmarks?tags=oa-%E9%80%9A%E8%BE%BE) `Total 1 (Github 1)`
* [operations](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+operations) `Total 10 (Github 8)`
* [operating system process](https://pwnfan.github.io/my-tagmarks?tags=os-process) `Total 5 (Github 1)`
* [OSINT (Open Source Intelligence)](https://pwnfan.github.io/my-tagmarks?tags=osint) `Total 108 (Github 83)`
* [Osquery](https://pwnfan.github.io/my-tagmarks?tags=osquery) `Total 3 (Github 3)`
* [outline](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+outline) `Total 13 (Github 7)`
* [OWASP MASVS (OWASP Mobile Application Security Verification Standard)](https://pwnfan.github.io/my-tagmarks?tags=owasp-masvs) `Total 2 (Github 2)`
* [OWASP (Open Web Application Security Project)](https://pwnfan.github.io/my-tagmarks?tags=owasp) `Total 17 (Github 15)`
* [.pcap (Packet Capture file)](https://pwnfan.github.io/my-tagmarks?tags=pcap) `Total 9 (Github 7)`
* [phishing](https://pwnfan.github.io/my-tagmarks?tags=phishing) `Total 35 (Github 32)`
* [privacy](https://pwnfan.github.io/my-tagmarks?tags=privacy) `Total 3 (Github 3)`
* [PWA (Progressive Web App)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+pwa) `Total 1 (Github 0)`
* [RASP (Runtime Application Self-Protection)](https://pwnfan.github.io/my-tagmarks?tags=rasp) `Total 4 (Github 3)`
* [rule (of softwares, e.g. WAF)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+rule) `Total 12 (Github 12)`
* [sandbox](https://pwnfan.github.io/my-tagmarks?tags=sandbox) `Total 5 (Github 2)`
* [SAST (Static Application Security Testing)](https://pwnfan.github.io/my-tagmarks?tags=sast) `Total 6 (Github 6)`
* [SBOM (Software Bill of Materials)](https://pwnfan.github.io/my-tagmarks?tags=sbom) `Total 10 (Github 9)`
* [SCA (Software Composition Analysis)](https://pwnfan.github.io/my-tagmarks?tags=sca) `Total 4 (Github 4)`
* [port scan](https://pwnfan.github.io/my-tagmarks?tags=scan-port) `Total 50 (Github 39)`
* [vulnerability scan](https://pwnfan.github.io/my-tagmarks?tags=scan-vul) `Total 238 (Github 232)`
* [sensitive information](https://pwnfan.github.io/my-tagmarks?tags=sensitive-info) `Total 84 (Github 76)`
* [serverless](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+serverless) `Total 3 (Github 1)`
* [Shodan](https://pwnfan.github.io/my-tagmarks?tags=shodan) `Total 9 (Github 7)`
* [SIEM (Security Information and Event Management)](https://pwnfan.github.io/my-tagmarks?tags=siem) `Total 8 (Github 5)`
* [Sigma](https://pwnfan.github.io/my-tagmarks?tags=sigma) `Total 2 (Github 2)`
* [sniffer](https://pwnfan.github.io/my-tagmarks?tags=sniffer) `Total 24 (Github 23)`
* [Snort](https://pwnfan.github.io/my-tagmarks?tags=snort) `Total 2 (Github 2)`
* [SOAR (Security Orchestration, Automation, and Response)](https://pwnfan.github.io/my-tagmarks?tags=soar) `Total 8 (Github 7)`
* [SOC (Security Operation Center)](https://pwnfan.github.io/my-tagmarks?tags=soc) `Total 4 (Github 1)`
* [source code](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+source-code) `Total 3 (Github 0)`
* [SSPI (Security Support Provider Interface)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+blue-team+AND+sspi) `Total 0 (Github 0)`
* [static analysis](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+static-analysis) `Total 39 (Github 39)`
* [STIX (Structured Threat Information eXpression)](https://pwnfan.github.io/my-tagmarks?tags=stix) `Total 3 (Github 3)`
* [subdomain](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+subdomain) `Total 72 (Github 61)`
* [software supplier](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+supplier) `Total 3 (Github 2)`
* [supply chain (IT)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+supply-chain) `Total 3 (Github 2)`
* [syscall](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+syscall) `Total 3 (Github 3)`
* [Sysmon](https://pwnfan.github.io/my-tagmarks?tags=sysmon) `Total 2 (Github 2)`
* [system construction (IT system of an enterprise, mainly security systems)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+system-construction) `Total 24 (Github 3)`
* [test automation](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+test-automation) `Total 1 (Github 1)`
* [test](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+test) `Total 7 (Github 5)`
* [threat hunting](https://pwnfan.github.io/my-tagmarks?tags=threat-hunting) `Total 13 (Github 9)`
* [threat intelligence](https://pwnfan.github.io/my-tagmarks?tags=threat-intelligence) `Total 50 (Github 15)`
* [token](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+token) `Total 5 (Github 5)`
* [traffic analysis](https://pwnfan.github.io/my-tagmarks?tags=traffic-analysis) `Total 22 (Github 19)`
* [traffic capture](https://pwnfan.github.io/my-tagmarks?tags=traffic-capture) `Total 34 (Github 32)`
* [traffic replay](https://pwnfan.github.io/my-tagmarks?tags=traffic-replay) `Total 12 (Github 12)`
* [vulnerability](https://pwnfan.github.io/my-tagmarks?tags=vul) `Total 12 (Github 5)`
* [vulnerability alert](https://pwnfan.github.io/my-tagmarks?tags=vul-alert) `Total 48 (Github 6)`
* [vulnerability analysis](https://pwnfan.github.io/my-tagmarks?tags=vul-analysis) `Total 33 (Github 7)`
* [vulnerability exploit](https://pwnfan.github.io/my-tagmarks?tags=vul-exp) `Total 129 (Github 118)`
* [vulnerability management](https://pwnfan.github.io/my-tagmarks?tags=vul-management) `Total 3 (Github 3)`
* [vulnerability PoC](https://pwnfan.github.io/my-tagmarks?tags=vul-poc) `Total 55 (Github 49)`
* [vulnerability reproduction](https://pwnfan.github.io/my-tagmarks?tags=vul-reproduction) `Total 2 (Github 2)`
* [vulnerability search](https://pwnfan.github.io/my-tagmarks?tags=vul-search) `Total 24 (Github 3)`
* [Vulners](https://pwnfan.github.io/my-tagmarks?tags=vulners) `Total 2 (Github 2)`
* [WAF](https://pwnfan.github.io/my-tagmarks?tags=waf) `Total 25 (Github 24)`
* [Wayback Machine](https://pwnfan.github.io/my-tagmarks?tags=wayback-machine) `Total 4 (Github 4)`
* [weak credentials](https://pwnfan.github.io/my-tagmarks?tags=weak-cred) `Total 6 (Github 6)`
* [web](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+web) `Total 128 (Github 95)`
* [webshell (detection)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+webshell+AND+blue-team) `Total 4 (Github 4)`
* [whitelist](https://pwnfan.github.io/my-tagmarks?tags=whitelist) `Total 1 (Github 1)`
* [Windows Timeline](https://pwnfan.github.io/my-tagmarks?tags=windows-timeline) `Total 1 (Github 1)`
* [xray](https://pwnfan.github.io/my-tagmarks?tags=xray) `Total 3 (Github 3)`
* [YARA](https://pwnfan.github.io/my-tagmarks?tags=yara) `Total 13 (Github 12)`
* [Zero Trust](https://pwnfan.github.io/my-tagmarks?tags=zero-trust) `Total 1 (Github 0)`
* [ZoomEye](https://pwnfan.github.io/my-tagmarks?tags=zoomeye) `Total 3 (Github 3)`#### 2.1.4. Cloud (Native) Security, Docker / Container Security
* [Alibaba Cloud (Aliyun)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+alibaba-cloud) `Total 3 (Github 3)`
* [AWS](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+aws) `Total 41 (Github 32)`
* [AWS S3](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+aws-s3) `Total 5 (Github 5)`
* [Azure](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+azure) `Total 42 (Github 35)`
* [Cloud Native](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+cloud-native) `Total 45 (Github 33)`
* [Cloud (Computing)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+cloud) `Total 102 (Github 77)`
* [container escape](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+container-escape) `Total 3 (Github 1)`
* [container](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+container) `Total 17 (Github 12)`
* [Docker](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+docker) `Total 19 (Github 16)`
* [Dockerfile](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+dockerfile) `Total 3 (Github 2)`
* [GCP (Google Cloud Platform)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+gcp) `Total 24 (Github 19)`
* [GCP buckets](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+gcp-buckets) `Total 1 (Github 1)`
* [Huawei Cloud](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+huawei-cloud) `Total 1 (Github 1)`
* [K8s (Kubernetes)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+k8s) `Total 21 (Github 15)`
* [kubectl](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+kubectl) `Total 1 (Github 0)`
* [Oracle Cloud](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oriacle-cloud) `Total 1 (Github 1)`
* [Tencent Cloud](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+tencent-cloud) `Total 1 (Github 1)`
* [Terraform](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+terraform) `Total 4 (Github 3)`#### 2.1.5. Common Vulnerabilities
* [web site admin panel (admin dashboard / admin control panel)](https://pwnfan.github.io/my-tagmarks?tags=admin-panel) `Total 3 (Github 3)`
* [API](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+api) `Total 19 (Github 14)`
* [API key](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+api-key) `Total 5 (Github 5)`
* [BOF (buffer overflow)](https://pwnfan.github.io/my-tagmarks?tags=buffer-overflow) `Total 4 (Github 0)`
* [cache poison](https://pwnfan.github.io/my-tagmarks?tags=cache-poison) `Total 2 (Github 2)`
* [Clickjacking](https://pwnfan.github.io/my-tagmarks?tags=clickjacking) `Total 1 (Github 1)`
* [Code injection](https://pwnfan.github.io/my-tagmarks?tags=code-injection) `Total 2 (Github 2)`
* [command injection](https://pwnfan.github.io/my-tagmarks?tags=command-injection) `Total 3 (Github 3)`
* [CORS (Cross-Origin Resource Sharing)](https://pwnfan.github.io/my-tagmarks?tags=cors) `Total 3 (Github 2)`
* [CRLF injection (HTTP response splitting)](https://pwnfan.github.io/my-tagmarks?tags=crlf-injection) `Total 4 (Github 3)`
* [Client-Side Prototype Pollution (CSPP)](https://pwnfan.github.io/my-tagmarks?tags=cspp) `Total 1 (Github 1)`
* [CSRF](https://pwnfan.github.io/my-tagmarks?tags=csrf) `Total 3 (Github 3)`
* [default credential](https://pwnfan.github.io/my-tagmarks?tags=default-cred) `Total 15 (Github 7)`
* [default settings](https://pwnfan.github.io/my-tagmarks?tags=default-settings) `Total 7 (Github 0)`
* [directory traversal (aka path traversal / directory climbing)](https://pwnfan.github.io/my-tagmarks?tags=dir-traversal) `Total 1 (Github 1)`
* [dangling DNS record (aka orphaned DNS record)](https://pwnfan.github.io/my-tagmarks?tags=dns-dangling-record) `Total 1 (Github 1)`
* [DNS rebinding attack](https://pwnfan.github.io/my-tagmarks?tags=dns-rebind) `Total 1 (Github 1)`
* [DNS takeover (aka DNS hijacking / DNS poisoning)](https://pwnfan.github.io/my-tagmarks?tags=dns-takeover) `Total 8 (Github 7)`
* [DNS zone transfer (aka AXFR (Authoritative Transfer) / IXFR (Incremental Transfer))](https://pwnfan.github.io/my-tagmarks?tags=dns-zone-transfer) `Total 1 (Github 1)`
* [DOM XSS](https://pwnfan.github.io/my-tagmarks?tags=dom-xss) `Total 2 (Github 2)`
* [header-injection](https://pwnfan.github.io/my-tagmarks?tags=header-injection) `Total 0 (Github 0)`
* [HTML smuggling (HTML injection)](https://pwnfan.github.io/my-tagmarks?tags=html-smuggling) `Total 3 (Github 3)`
* [HTTP request smuggling](https://pwnfan.github.io/my-tagmarks?tags=http-request-smuggling) `Total 6 (Github 6)`
* [LFI (Local File Inclusion)](https://pwnfan.github.io/my-tagmarks?tags=lfi) `Total 3 (Github 3)`
* [logical vulnerability](https://pwnfan.github.io/my-tagmarks?tags=logic-vul) `Total 1 (Github 1)`
* [misconfiguration](https://pwnfan.github.io/my-tagmarks?tags=misconfig) `Total 18 (Github 18)`
* [open redirect](https://pwnfan.github.io/my-tagmarks?tags=open-redirect) `Total 4 (Github 4)`
* [param-pollution](https://pwnfan.github.io/my-tagmarks?tags=param-pollution) `Total 0 (Github 0)`
* [prototype pollution](https://pwnfan.github.io/my-tagmarks?tags=prototype-pollution) `Total 2 (Github 2)`
* [RCE](https://pwnfan.github.io/my-tagmarks?tags=rce) `Total 2 (Github 2)`
* [RFI (Remote File Inclusion)](https://pwnfan.github.io/my-tagmarks?tags=rfi) `Total 1 (Github 1)`
* [Blind SQL injection](https://pwnfan.github.io/my-tagmarks?tags=sql-injection-blind) `Total 1 (Github 1)`
* [SQL injection](https://pwnfan.github.io/my-tagmarks?tags=sql-injection) `Total 26 (Github 20)`
* [SSRF (Server-Side Request Forgery)](https://pwnfan.github.io/my-tagmarks?tags=ssrf) `Total 8 (Github 8)`
* [SSTI (Server-Side Template Injection)](https://pwnfan.github.io/my-tagmarks?tags=ssti) `Total 2 (Github 2)`
* [unauthorized access](https://pwnfan.github.io/my-tagmarks?tags=unauthorized-access) `Total 7 (Github 7)`
* [upload](https://pwnfan.github.io/my-tagmarks?tags=upload) `Total 7 (Github 7)`
* [weak credentials](https://pwnfan.github.io/my-tagmarks?tags=weak-cred) `Total 6 (Github 6)`
* [XSS](https://pwnfan.github.io/my-tagmarks?tags=xss) `Total 32 (Github 27)`
* [XXE](https://pwnfan.github.io/my-tagmarks?tags=xxe) `Total 1 (Github 1)`#### 2.1.6. Applications (Softwares / Frameworks / Midware / Web Service) Security, Operating System Security, Programming Language Security
* [Apache HTTP Server](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+apache-http-server) `Total 1 (Github 1)`
* [Apache Velocity](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+apache-velocity) `Total 1 (Github 1)`
* [CakePHP](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+cakephp) `Total 2 (Github 2)`
* [CMS](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+cms) `Total 8 (Github 7)`
* [database](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+database) `Total 13 (Github 11)`
* [Debian](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+debian) `Total 2 (Github 2)`
* [Django (Python)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+django) `Total 7 (Github 7)`
* [Drupal (PHP)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+drupal) `Total 2 (Github 2)`
* [Electron](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+electron) `Total 1 (Github 0)`
* [ERP](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+erp) `Total 1 (Github 1)`
* [Microsoft Exchange](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+exchange) `Total 4 (Github 4)`
* [Fastjson](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+fastjson) `Total 3 (Github 3)`
* [Flask (Python)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+flask) `Total 4 (Github 4)`
* [Git](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+git) `Total 9 (Github 9)`
* [Github](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+github) `Total 23 (Github 22)`
* [GitHub Actions](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+github-actions) `Total 2 (Github 2)`
* [GitLab](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+gitlab) `Total 4 (Github 4)`
* [gist](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+gist) `Total 1 (Github 1)`
* [Google Analytics](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+google-analytics) `Total 2 (Github 2)`
* [Google Chrome](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+chrome) `Total 3 (Github 3)`
* [Google Chrome Extension](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+chrome-extension) `Total 12 (Github 12)`
* [GraphQL](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+graphql) `Total 2 (Github 2)`
* [GraphQL introspection](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+graphql-introspection) `Total 1 (Github 1)`
* [Apollo GraphQL platform suggestions feature](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+graphql-suggestions) `Total 1 (Github 1)`
* [Apache Hadoop](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+hadoop) `Total 1 (Github 1)`
* [IIS short filename vulnerability](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+iis-short-filename) `Total 1 (Github 1)`
* [IIS](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+iis) `Total 3 (Github 3)`
* [J2EE (Java EE)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+j2ee) `Total 1 (Github 1)`
* [Java](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+java) `Total 130 (Github 118)`
* [Jenkins](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+jenkins) `Total 1 (Github 1)`
* [JNDI (Java Naming and Directory Interface)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+jndi) `Total 9 (Github 7)`
* [Joomla (PHP)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+joomla) `Total 3 (Github 3)`
* [Laravel (PHP)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+laravel) `Total 1 (Github 1)`
* [Linux](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+linux) `Total 53 (Github 45)`
* [Log4j](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+log4j) `Total 6 (Github 5)`
* [logrotate](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+logrotate) `Total 1 (Github 1)`
* [MacOS](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+mac-os) `Total 20 (Github 18)`
* [Markdown](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+markdown) `Total 2 (Github 2)`
* [Apache Maven](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+maven) `Total 3 (Github 2)`
* [midware](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+midware) `Total 1 (Github 0)`
* [MongoDB](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+mongodb) `Total 5 (Github 5)`
* [Microsoft Excel](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ms-office-excel) `Total 1 (Github 1)`
* [Microsoft Office macro](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ms-office-macro) `Total 1 (Github 1)`
* [Microsoft Word](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ms-office-word) `Total 1 (Github 1)`
* [Microsoft Office](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ms-office) `Total 6 (Github 6)`
* [MSSQL (Microsoft SQL Server)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+mssql) `Total 5 (Github 5)`
* [MySQL](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+mysql) `Total 5 (Github 5)`
* [Node.js](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+node.js) `Total 19 (Github 19)`
* [NoSQL](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+nosql) `Total 6 (Github 6)`
* [NPM (Node Package Manager)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+npm) `Total 1 (Github 1)`
* [NTP](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ntp) `Total 1 (Github 1)`
* [OA (office automation)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oa) `Total 9 (Github 7)`
* [Seeyon OA (致远OA)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oa-seeyon) `Total 3 (Github 3)`
* [Tongda OA (通达OA)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oa-tongda) `Total 1 (Github 1)`
* [Weaver OA (泛微OA)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oa-weaver) `Total 1 (Github 1)`
* [Yonyou OA (用友OA)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oa-yonyou) `Total 1 (Github 1)`
* [泛微OA (Weaver OA)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oa-%E6%B3%9B%E5%BE%AE) `Total 1 (Github 1)`
* [用友OA (Yonyou OA)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oa-%E7%94%A8%E5%8F%8B) `Total 1 (Github 1)`
* [致远OA (Seeyon OA)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oa-%E8%87%B4%E8%BF%9C) `Total 3 (Github 3)`
* [通达OA (Tongda OA)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oa-%E9%80%9A%E8%BE%BE) `Total 1 (Github 1)`
* [Microsoft Office 365](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+office365) `Total 7 (Github 7)`
* [OneDrive](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+onedrive) `Total 1 (Github 1)`
* [ONLYOFFICE](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+onlyoffice) `Total 1 (Github 1)`
* [OpenVPN](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+openvpn) `Total 1 (Github 1)`
* [Oracle Database](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+oracle-database) `Total 1 (Github 1)`
* [Microsoft Outlook](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+outlook) `Total 2 (Github 1)`
* [OWA (Microsoft Outlook Web Access)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+owa) `Total 1 (Github 1)`
* [Padrino (Ruby)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+padrino) `Total 1 (Github 1)`
* [pastebin](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+pastebin) `Total 2 (Github 1)`
* [Phoenix (Elixir)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+phoenix) `Total 1 (Github 1)`
* [PHP](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+php) `Total 32 (Github 30)`
* [Polkit](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+polkit) `Total 1 (Github 1)`
* [PostgreSQL](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+postgresql) `Total 1 (Github 1)`
* [PyPI (Python Package Index)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+pypi) `Total 2 (Github 2)`
* [Redis](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+redis) `Total 4 (Github 4)`
* [Ruby on Rails](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ruby-on-rails) `Total 3 (Github 3)`
* [Ruby](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ruby) `Total 18 (Github 18)`
* [Skype](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+skype) `Total 1 (Github 1)`
* [Apache Spark](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+spark) `Total 1 (Github 1)`
* [Spring Boot](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+spring-boot) `Total 4 (Github 4)`
* [Spring Framework](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+spring) `Total 4 (Github 4)`
* [SQL](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+sql) `Total 2 (Github 2)`
* [Apache Struts](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+struts) `Total 2 (Github 2)`
* [Apache Tomcat](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+tomcat) `Total 2 (Github 2)`
* [UEFI (Unified Extensible Firmware Interface)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+uefi) `Total 2 (Github 2)`
* [Unix](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+unix) `Total 5 (Github 4)`
* [vBulletin](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vbulletin) `Total 2 (Github 2)`
* [VMware vCenter](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vcenter) `Total 2 (Github 2)`
* [VMware](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vmware) `Total 4 (Github 2)`
* [VMware vRealize](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vrealize) `Total 1 (Github 1)`
* [VSCode](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vscode) `Total 1 (Github 1)`
* [VSCode extension](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vscode-extension) `Total 1 (Github 1)`
* [web server](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+web-server) `Total 6 (Github 5)`
* [Oracle WebLogic Server](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+weblogic) `Total 5 (Github 4)`
* [Webpack](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+webpack) `Total 2 (Github 2)`
* [WebRTC (Web Real-Time Communication)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+webrtc) `Total 1 (Github 1)`
* [WeChat](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wechat) `Total 4 (Github 3)`
* [WeChat Mini Program](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wechat-mini-program) `Total 2 (Github 1)`
* [WhatsApp](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+whatsapp) `Total 1 (Github 1)`
* [Windows](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+windows) `Total 121 (Github 107)`
* [WordPress](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wordpress) `Total 11 (Github 7)`#### 2.1.7. Protocol (Service, Standard) Security
* [ASN (Autonomous System Number)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+asn) `Total 1 (Github 1)`
* [DCSync](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+dcsync) `Total 1 (Github 1)`
* [DNS (Domain Name System)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+dns) `Total 33 (Github 26)`
* [domain](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+domain) `Total 77 (Github 51)`
* [FTP (File Transfer Protocol)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ftp) `Total 1 (Github 1)`
* [Gopher](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+gopher) `Total 1 (Github 1)`
* [HTTP (Hypertext Transfer Protocol)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+http) `Total 45 (Github 36)`
* [HTTP header](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+http-header) `Total 2 (Github 2)`
* [HTTP parameter](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+http-param) `Total 15 (Github 15)`
* [HTTPS (Hypertext Transfer Protocol Secure)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+https) `Total 9 (Github 6)`
* [JDWP (Java Debug Wire Protocol)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+jdwp) `Total 1 (Github 1)`
* [JWT (JSON Web Token)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+jwt) `Total 7 (Github 6)`
* [Kerberos](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+kerberos) `Total 7 (Github 7)`
* [LDAP ACL (LDAP Access Control List)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ldap-acl) `Total 1 (Github 1)`
* [LDAP (Lightweight Directory Access Protocol)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ldap) `Total 6 (Github 5)`
* [Net-NTLM hash](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+net-ntlm-hash) `Total 6 (Github 6)`
* [network](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+network) `Total 22 (Github 15)`
* [NTLM (NT LAN Manager)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ntlm) `Total 2 (Github 2)`
* [NTP (Network Time Protocol)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ntp) `Total 1 (Github 1)`
* [protocol](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+protocol) `Total 17 (Github 11)`
* [RDP (Remote Desktop Protocol)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+rdp) `Total 7 (Github 6)`
* [REST (Representational State Transfer)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+rest) `Total 2 (Github 1)`
* [RMI (Remote Method Invocation)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+rmi) `Total 3 (Github 2)`
* [RPC (Remote Procedure Call)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+rpc) `Total 2 (Github 2)`
* [SMB (Server Message Block)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+smb) `Total 3 (Github 3)`
* [SNMP ( Simple Network Management Protocol)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+snmp) `Total 1 (Github 1)`
* [SSH (Secure Shell)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ssh) `Total 11 (Github 10)`
* [sshd (SSH daemon)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+sshd) `Total 5 (Github 5)`
* [SSL (Secure Sockets Layer)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ssl) `Total 21 (Github 14)`
* [TCP (Transmission Control Protocol)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+tcp) `Total 5 (Github 4)`
* [TLS (Transport Layer Security)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+tls) `Total 10 (Github 10)`
* [UDP (User Datagram Protocol)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+udp) `Total 4 (Github 2)`
* [UPnP (Universal Plug and Play)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+upnp) `Total 4 (Github 3)`
* [VNC (Virtual Network Computing)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vnc) `Total 4 (Github 4)`
* [WebDAV (Web Distributed Authoring and Versioning)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+webdav) `Total 1 (Github 1)`
* [WebSocket](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+websocket) `Total 1 (Github 1)`
* [WinRM (Windows Remote Management)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+winrm) `Total 1 (Github 1)`
* [WMI (Windows Management Instrumentation)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wmi) `Total 2 (Github 2)`#### 2.1.8. CTF, Vulnerability Labs (Testbeds / Playgrounds / Simulations), Write-Ups / Walk-Throughs
* [CTF](https://pwnfan.github.io/my-tagmarks?tags=ctf) `Total 17 (Github 7)`
* [CTF challenge](https://pwnfan.github.io/my-tagmarks?tags=ctf-challenge) `Total 23 (Github 5)`
* [Hack The Box](https://pwnfan.github.io/my-tagmarks?tags=htb) `Total 3 (Github 0)`
* [OffSec Proving Grounds](https://pwnfan.github.io/my-tagmarks?tags=offsec-proving-grounds) `Total 3 (Github 0)`
* [TryHackMe](https://pwnfan.github.io/my-tagmarks?tags=try-hack-me) `Total 2 (Github 0)`
* [vulnerability lab (testbed / playground / simulation)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+%28vul-lab+OR+vul-testbed+OR+vul-playground+OR+vul-simulation%29) `Total 97 (Github 54)`
* [online](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+online+AND+%28vul-lab+OR+vul-testbed+OR+vul-playground+OR+vul-simulation%29) `Total 25 (Github 0)`
* [walk through / write up](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+%28walk-through+OR+write-up%29) `Total 32 (Github 3)`#### 2.1.9. Mobile Security, IoT (Hardware/Device) Security, Physical Hacking, Industry Security
* [Android](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+android) `Total 42 (Github 34)`
* [APK](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+apk) `Total 5 (Github 5)`
* [app](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+app) `Total 14 (Github 11)`
* [App lockers](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+applocker) `Total 2 (Github 2)`
* [ARM](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+arm) `Total 4 (Github 3)`
* [Bluetooth](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+bluetooth) `Total 4 (Github 4)`
* [Cisco](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+cisco) `Total 3 (Github 2)`
* [DVR (Digital Video Recorder)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+dvr) `Total 2 (Github 2)`
* [firmware analysis](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+firmware-analysis) `Total 6 (Github 6)`
* [firmware emulation (hardware emulation)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+firmware-emulation) `Total 3 (Github 3)`
* [firmware](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+firmware) `Total 4 (Github 4)`
* [Fortinet](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+fortinet) `Total 1 (Github 1)`
* [HackRF](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+hackrf) `Total 1 (Github 1)`
* [hardware / device](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+hardware) `Total 33 (Github 19)`
* [HID (Human Interface Devices)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+hid) `Total 1 (Github 1)`
* [ICS (Industrial Control System)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ics) `Total 17 (Github 7)`
* [iOS](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ios) `Total 10 (Github 8)`
* [IoT (Internet of Things)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+iot) `Total 47 (Github 28)`
* [MIPS](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+mips) `Total 3 (Github 3)`
* [MITM (Man-in-the-Middle)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+mitm) `Total 11 (Github 11)`
* [mobile](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+mobile) `Total 19 (Github 15)`
* [physical hacking (aka physical penetration testing / physical security testing,)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+physical-hacking) `Total 4 (Github 3)`
* [PLC (Programmable Logic Controller)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+plc) `Total 1 (Github 0)`
* [printer](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+printer) `Total 3 (Github 2)`
* [ROM](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+rom) `Total 0 (Github 0)`
* [router](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+router) `Total 11 (Github 2)`
* [RTOS (Real-Time Operating System)](https://pwnfan.github.io/my-tagmarks?tags=rtos) `Total 1 (Github 1)`
* [SCADA (Supervisory Control and Data Acquisition)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+scada) `Total 15 (Github 5)`
* [SMM (System Management Mode)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+smm) `Total 1 (Github 1)`
* [USB](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+usb) `Total 3 (Github 3)`
* [USRP (Universal Software Radio Peripheral)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+usrp) `Total 1 (Github 1)`
* [webcam](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+webcam) `Total 4 (Github 3)`
* [WIDS (Wireless Intrusion Detection System)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wids) `Total 1 (Github 1)`
* [Wi-Fi hotspot](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wifi-hotspot) `Total 1 (Github 1)`
* [Wi-Fi](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wifi) `Total 15 (Github 12)`
* [wiki](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wiki+AND+%28hardware+OR+iot%29) `Total 6 (Github 2)`
* [Wireless HID (Wireless Human Interface Devices)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wireless-hid) `Total 1 (Github 1)`#### 2.1.10. Web3, Blockchain, Digital Currency, Smart Contacts
* [Bitcoin](https://pwnfan.github.io/my-tagmarks?tags=bitcoin) `Total 1 (Github 0)`
* [Blockchain](https://pwnfan.github.io/my-tagmarks?tags=blockchain) `Total 9 (Github 5)`
* [DeFi](https://pwnfan.github.io/my-tagmarks?tags=defi) `Total 1 (Github 1)`
* [digital currency](https://pwnfan.github.io/my-tagmarks?tags=digital-currency) `Total 6 (Github 1)`
* [smart contracts](https://pwnfan.github.io/my-tagmarks?tags=smart-contracts) `Total 11 (Github 8)`
* [Solidity](https://pwnfan.github.io/my-tagmarks?tags=solidity) `Total 7 (Github 6)`
* [Web3](https://pwnfan.github.io/my-tagmarks?tags=web3) `Total 19 (Github 13)`#### 2.1.11. AI Security / Security with AI
* [AI](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ai) `Total 12 (Github 8)`
* [chatbot](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+chatbot) `Total 1 (Github 1)`
* [GPT](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+gpt) `Total 10 (Github 8)`#### 2.1.12. Security Certification, Career
* [BSCP (Burp Suite Certified Practitioner)](https://pwnfan.github.io/my-tagmarks?tags=bscp) `Total 3 (Github 2)`
* [certification](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+certification) `Total 2 (Github 1)`
* [career development](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+career) `Total 6 (Github 1)`
* [health](https://pwnfan.github.io/my-tagmarks?tags=health) `Total 2 (Github 1)`
* [job interview](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+job-interview) `Total 2 (Github 1)`
* [leadership](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+leadership) `Total 1 (Github 0)`
* [market (analysis)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+market) `Total 2 (Github 0)`
* [OSCE³ (OffSec Certified Expert³)](https://pwnfan.github.io/my-tagmarks?tags=osce3) `Total 2 (Github 1)`
* [OSCP (Offsec Certified Professional)](https://pwnfan.github.io/my-tagmarks?tags=oscp) `Total 68 (Github 18)`
* [OSED (OffSec Exploit Developer)](https://pwnfan.github.io/my-tagmarks?tags=osed) `Total 3 (Github 1)`
* [OSEE (OffSec Exploitation Expert)](https://pwnfan.github.io/my-tagmarks?tags=osee) `Total 1 (Github 0)`
* [OSEP (OffSec Experienced Penetration Tester)](https://pwnfan.github.io/my-tagmarks?tags=osep) `Total 1 (Github 0)`
* [OSWE (OffSec Web Expert)](https://pwnfan.github.io/my-tagmarks?tags=oswe) `Total 3 (Github 2)`
* [skill tree](https://pwnfan.github.io/my-tagmarks?tags=skill-tree) `Total 3 (Github 0)`
* [startups](https://pwnfan.github.io/my-tagmarks?tags=startups) `Total 1 (Github 0)`#### 2.1.13. Other Topics
* [aggregator](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+aggregator) `Total 3 (Github 3)`
* [anonymous email](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+anonymous-email) `Total 4 (Github 0)`
* [API provided](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+api-provided) `Total 10 (Github 1)`
* [ARM](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+arm) `Total 4 (Github 3)`
* [ASP.NET](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+asp.net) `Total 1 (Github 0)`
* [ASP](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+asp) `Total 5 (Github 4)`
* [aspx](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+aspx) `Total 4 (Github 4)`
* [AST (Abstract Syntax Tree)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ast) `Total 2 (Github 2)`
* [basic knowledge](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+basic-knowledge) `Total 15 (Github 3)`
* [browser extension (aka browser add-on / browser plugin)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+browser-extension) `Total 2 (Github 2)`
* [browser](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+browser) `Total 10 (Github 7)`
* [SSL pinning (certificate pinning)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+certificate-pinning) `Total 2 (Github 1)`
* [Certificate Transparency (CT)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+certificate-transparency) `Total 3 (Github 3)`
* [certificate](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+certificate) `Total 18 (Github 11)`
* [CGI (Common Gateway Interface)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+cgi) `Total 3 (Github 3)`
* [CIDR (Classless Inter-Domain Routing)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+cidr) `Total 2 (Github 1)`
* [shell command](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+command) `Total 13 (Github 7)`
* [concurrency](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+concurrency) `Total 1 (Github 1)`
* [software configuration (file)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+config) `Total 13 (Github 9)`
* [core dump](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+core-dump) `Total 1 (Github 1)`
* [cryptography](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+cryptography) `Total 3 (Github 2)`
* [custom 404 page](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+custom-404) `Total 1 (Github 1)`
* [debug](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+debug) `Total 3 (Github 3)`
* [decryption](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+decryption) `Total 2 (Github 2)`
* [diagram](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+diagram) `Total 3 (Github 2)`
* [Discord](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+discord) `Total 1 (Github 1)`
* [distributed](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+distributed) `Total 5 (Github 5)`
* [document](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+doc) `Total 5 (Github 4)`
* [efficiency](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+efficiency) `Total 2 (Github 2)`
* [favicon](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+favicon) `Total 1 (Github 1)`
* [.bin (binary file)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+file-bin) `Total 6 (Github 6)`
* [.dll (Dynamic Link Library)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+file-dll) `Total 8 (Github 7)`
* [.elf (Executable and Linkable Format)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+file-elf) `Total 3 (Github 3)`
* [.exe (Executable file)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+file-exe) `Total 3 (Github 3)`
* [PE (Portable Executable)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+file-pe) `Total 1 (Github 1)`
* [framework](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+framework) `Total 110 (Github 107)`
* [GDB](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+gdb) `Total 2 (Github 2)`
* [Google](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+google) `Total 14 (Github 11)`
* [GUI](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+gui) `Total 8 (Github 7)`
* [Hashcat](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+hashcat) `Total 3 (Github 3)`
* [HTML5](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+html5) `Total 2 (Github 0)`
* [ICP Filing (ICP备案 / ICP beian)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+icp-filing) `Total 2 (Github 2)`
* [IP range (aka IP address range / IP subnet)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ip-range) `Total 1 (Github 1)`
* [IP](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ip) `Total 36 (Github 16)`
* [IPv4](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ipv4) `Total 1 (Github 0)`
* [IPv6](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ipv6) `Total 4 (Github 4)`
* [JA3 fingerprints](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ja3) `Total 1 (Github 0)`
* [.jar (Java Archive)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+jar) `Total 4 (Github 3)`
* [JSP (JavaServer Pages)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+jsp) `Total 3 (Github 3)`
* [Kali Linux](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+kali) `Total 3 (Github 0)`
* [Microsoft](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+microsoft) `Total 7 (Github 2)`
* [MMDB (MaxMind DB)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+mmdb) `Total 1 (Github 1)`
* [one-liner](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+one-liner) `Total 1 (Github 1)`
* [Public Opinion Analysis](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+opinion-analysis) `Total 0 (Github 0)`
* [Public Opinion Monitoring](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+opinion-monitoring) `Total 0 (Github 0)`
* [URL parsing](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+parse-url) `Total 1 (Github 1)`
* [pdf](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+pdf) `Total 3 (Github 3)`
* [performance](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+performance) `Total 1 (Github 1)`
* [plugin / add-on / extension](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+plugin) `Total 27 (Github 26)`
* [port forwarding](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+port-forwarding) `Total 1 (Github 0)`
* [port](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+port) `Total 2 (Github 1)`
* [QR code](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+qrcode) `Total 1 (Github 1)`
* [robots.txt](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+robots.txt) `Total 1 (Github 1)`
* [shell](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+shell) `Total 48 (Github 46)`
* [SMS](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+sms) `Total 2 (Github 2)`
* [SOCKS5](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+socks5) `Total 3 (Github 3)`
* [Tencent](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+tencent) `Total 2 (Github 2)`
* [thick client (aka fat client)](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+thick-client) `Total 1 (Github 1)`
* [UI](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+ui) `Total 2 (Github 2)`
* [URL](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+url) `Total 5 (Github 3)`
* [virtual machine image](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vm-image) `Total 4 (Github 2)`
* [VPS](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+vps) `Total 2 (Github 1)`
* [Wireshark](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wireshark) `Total 6 (Github 4)`
* [WooYun](https://pwnfan.github.io/my-tagmarks?tags=sec+AND+wooyun) `Total 1 (Github 1)`### 2.2. Development
* [development](https://pwnfan.github.io/my-tagmarks?tags=dev) `Total 543 (Github 362)`
* [development (without "cybersecurity")](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec) `Total 366 (Github 233)`
* [development (with "cybersecurity")](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+sec) `Total 177 (Github 129)`#### 2.2.1. Common / Basic Topics
most without "cybersecurity":
* [article](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+article) `Total 18 (Github 4)`
* [Chinese](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+article+AND+chinese) `Total 13 (Github 4)`
* [English](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+article+AND+NOT+chinese+AND+NOT+japanese+AND+NOT+korean) `Total 5 (Github 0)`
* [Japanese](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+article+AND+japanese) `Total 0 (Github 0)`
* [basic knowledge](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+basic-knowledge) `Total 26 (Github 3)`
* [best practices](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+best-practices) `Total 3 (Github 1)`
* [blog](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+blog) `Total 13 (Github 0)`
* [book](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+book) `Total 1 (Github 0)`
* [cheat sheet](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+cheat-sheet) `Total 19 (Github 2)`
* [checklist](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+checklist) `Total 3 (Github 3)`
* [community site](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+community) `Total 1 (Github 0)`
* [career development](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+career) `Total 1 (Github 1)`
* [course](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+course) `Total 26 (Github 8)`
* [ebook](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+ebook) `Total 3 (Github 2)`
* [efficiency](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+efficiency) `Total 5 (Github 5)`
* [free resources](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+free) `Total 9 (Github 5)`
* [how-to](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+how-to) `Total 15 (Github 2)`
* [issue](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+issue) `Total 12 (Github 8)`
* [leadership](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+leadership) `Total 1 (Github 0)`
* [learning notes](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+learning-notes) `Total 4 (Github 3)`
* [Methodology](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+methodology) `Total 2 (Github 0)`
* [mind map](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+mind-map) `Total 3 (Github 1)`
* [navigation site / page](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+navigation-site) `Total 1 (Github 0)`
* [news site / page](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+news) `Total 1 (Github 1)`
* [online resource / tool](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+online) `Total 30 (Github 1)`
* [Open-Source Software (OSS)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+oss) `Total 189 (Github 179)`
* [optimization](https://pwnfan.github.io/my-tagmarks?tags=optimization) `Total 12 (Github 5)`
* [productivity](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+productivity) `Total 10 (Github 9)`
* [resource collection](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+resource-collection) `Total 54 (Github 27)`
* [resource search](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+resource-search) `Total 9 (Github 1)`
* [roadmap](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+roadmap) `Total 2 (Github 1)`
* [RSS](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+rss) `Total 0 (Github 0)`
* [skill tree](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+skill-tree) `Total 1 (Github 0)`
* [startups](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+startups) `Total 0 (Github 0)`
* [terminology](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+terminology) `Total 1 (Github 0)`
* [thesis](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+thesis) `Total 1 (Github 0)`
* [tips](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+tips) `Total 5 (Github 2)`
* [tool](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+tool) `Total 142 (Github 108)`
* [vocabulary](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+vocabulary) `Total 4 (Github 1)`
* [wiki](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+wiki) `Total 14 (Github 10)`
* [window resize](https://pwnfan.github.io/my-tagmarks?tags=window-resize) `Total 1 (Github 0)`#### 2.2.2. Subtopics
without "cybersecurity":
* [app](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+app) `Total 2 (Github 2)`
* [architecture](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+architecture) `Total 4 (Github 2)`
* [automation](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+automation) `Total 7 (Github 7)`
* [big data](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+big-data) `Total 4 (Github 3)`
* [browser](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+browser) `Total 2 (Github 2)`
* [browser extension (aka browser add-on / browser plugin)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+browser-extension) `Total 0 (Github 0)`
* [chatbot](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+chatbot) `Total 6 (Github 5)`
* [CI/CD](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+ci_cd) `Total 3 (Github 3)`
* [Cloud Native](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+cloud-native) `Total 5 (Github 3)`
* [Cloud (Computing)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+cloud) `Total 9 (Github 6)`
* [code analysis](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+code-analysis) `Total 27 (Github 26)`
* [code assistant](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+code-assistant) `Total 1 (Github 1)`
* [code complexity](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+code-complexity) `Total 4 (Github 4)`
* [code example (code snippet)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+code-example) `Total 8 (Github 3)`
* [code formatting](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+code-format) `Total 4 (Github 3)`
* [code generator](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+code-generator) `Total 1 (Github 1)`
* [code optimization](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+code-optimization) `Total 32 (Github 32)`
* [code playground (aka online code editor / coding sandbox)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+code-playground) `Total 1 (Github 0)`
* [code quality](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+code-quality) `Total 35 (Github 35)`
* [code review](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+code-review) `Total 2 (Github 1)`
* [code style](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+code-style) `Total 2 (Github 2)`
* [shell command](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+command) `Total 8 (Github 0)`
* [compiler](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+compiler) `Total 1 (Github 1)`
* [concurrency](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+concurrency) `Total 5 (Github 5)`
* [software configuration (file)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+config) `Total 1 (Github 1)`
* [team cooperation](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+cooperation) `Total 4 (Github 4)`
* [coroutine](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+coroutine) `Total 1 (Github 1)`
* [Cyclomatic complexity](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+cyclomatic-complexity) `Total 3 (Github 3)`
* [database](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+database) `Total 3 (Github 2)`
* [debug](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+debug) `Total 3 (Github 3)`
* [desktop APP (aka desktop software / PC software / PC APP)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+desktop-app) `Total 1 (Github 1)`
* [devcontainer](https://pwnfan.github.io/my-tagmarks?tags=NOT+sec+AND+devcontainer) `Total 6 (Github 6)`
* [DevOps](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+devops) `Total 15 (Github 10)`
* [DevSecOps](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+devsecops) `Total 18 (Github 13)`
* [ASCII art diagram](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+diagram-ascii) `Total 11 (Github 3)`
* [ER diagram (Entity-Relationship diagram)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+diagram-er) `Total 2 (Github 0)`
* [DNS server](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+dns-server) `Total 1 (Github 0)`
* [flowchart](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+diagram-flowchart) `Total 1 (Github 0)`
* [Mermaid](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+diagram-mermaid) `Total 1 (Github 0)`
* [UML (Unified Modeling Language)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+diagram-uml) `Total 4 (Github 0)`
* [diagram](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+diagram) `Total 21 (Github 11)`
* [document](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+doc) `Total 13 (Github 9)`
* [Docker Compose](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+docker-compose) `Total 1 (Github 0)`
* [docstring](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+docstring) `Total 1 (Github 1)`
* [document database (aka document-oriented database)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+document-database) `Total 1 (Github 1)`
* [ECMAScript](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+ecmascript) `Total 2 (Github 2)`
* [environment (setup)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+env) `Total 1 (Github 0)`
* [file system](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+file-system) `Total 2 (Github 0)`
* [file transfer](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+file-transfer) `Total 2 (Github 0)`
* [Git](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+git) `Total 7 (Github 2)`
* [Github](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+github) `Total 6 (Github 3)`
* [GitHub Pages](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+github-pages) `Total 1 (Github 1)`
* [GUI](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+gui) `Total 11 (Github 10)`
* [Halstead metrics](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+halstead-metrics) `Total 1 (Github 1)`
* [Hexo](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+hexo) `Total 1 (Github 0)`
* [HTML](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+html) `Total 2 (Github 1)`
* [IaaS (Infrastructure as a Service)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+iaas) `Total 1 (Github 0)`
* [journalctl](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+journalctl) `Total 1 (Github 0)`
* [Jupyter](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+jupyter) `Total 5 (Github 5)`
* [kernel](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+kernel) `Total 2 (Github 0)`
* [knowledge sharing](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+knowledge-share) `Total 2 (Github 1)`
* [kubectl](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+kubectl) `Total 1 (Github 0)`
* [library / module / package](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+%28library+OR+module%29) `Total 47 (Github 47)`
* [license](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+license) `Total 9 (Github 0)`
* [linter](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+linter) `Total 18 (Github 18)`
* [management (in DevOps)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+management) `Total 3 (Github 2)`
* [language migration](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+migrate-language) `Total 1 (Github 1)`
* [monitoring](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+monitoring) `Total 5 (Github 4)`
* [multiple processes](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+multi-process) `Total 1 (Github 1)`
* [NAT (Network Address Translation)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+nat) `Total 0 (Github 0)`
* [network](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+network) `Total 8 (Github 1)`
* [Nginx](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+nginx) `Total 1 (Github 1)`
* [notification](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+notification) `Total 1 (Github 1)`
* [operations](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+operations) `Total 6 (Github 3)`
* [ORM (Object-Relational Mapping)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+orm) `Total 1 (Github 1)`
* [PaaS (Platform as a Service)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+paas) `Total 1 (Github 0)`
* [packaging (in Python)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+packaging) `Total 1 (Github 1)`
* [parallel computing](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+parallel-computing) `Total 5 (Github 5)`
* [URL parsing](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+parse-url) `Total 1 (Github 1)`
* [PEP 8](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+pep8) `Total 2 (Github 2)`
* [performance analysis](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+performance-analysis) `Total 2 (Github 2)`
* [performance](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+performance) `Total 3 (Github 2)`
* [Plotly.js](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+plotly) `Total 2 (Github 2)`
* [plugin / add-on / extension](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+plugin) `Total 3 (Github 3)`
* [port forwarding](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+port-forwarding) `Total 2 (Github 0)`
* [port](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+port) `Total 2 (Github 0)`
* [progress bar (aka progress indicator)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+process-bar) `Total 2 (Github 2)`
* [profiler](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+profiler) `Total 3 (Github 3)`
* [protocol](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+protocol) `Total 1 (Github 0)`
* [prototyping](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+prototyping) `Total 1 (Github 1)`
* [Pytest](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+pytest) `Total 1 (Github 0)`
* [typing (in Python)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+python-typing) `Total 1 (Github 1)`
* [Python](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+python) `Total 101 (Github 98)`
* [README](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+readme) `Total 0 (Github 0)`
* [Redis](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+redis) `Total 2 (Github 2)`
* [rich text](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+rich-text) `Total 1 (Github 1)`
* [RPA (Robotic Process Automation)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+rpa) `Total 1 (Github 1)`
* [SaaS (Software as a Service)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+saas) `Total 1 (Github 0)`
* [sampling profiler](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+sampling-profiler) `Total 2 (Github 2)`
* [scaffolding](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+scaffolding) `Total 1 (Github 1)`
* [screen sharing](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+screen-share) `Total 1 (Github 1)`
* [shell](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+shell) `Total 8 (Github 7)`
* [shortcut key](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+shortcut-key) `Total 2 (Github 1)`
* [skill challenge](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+skill-challenge) `Total 1 (Github 0)`
* [spinner (in command-line interface (CLI) applications)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+spinner) `Total 2 (Github 2)`
* [SQL](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+sql) `Total 2 (Github 1)`
* [systemd](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+systemd) `Total 1 (Github 0)`
* [TCP](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+tcp) `Total 3 (Github 0)`
* [test](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+test) `Total 8 (Github 8)`
* [test automation](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+test-automation) `Total 5 (Github 5)`
* [coverage test](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+test-coverage) `Total 1 (Github 1)`
* [unit test](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+test-unit) `Total 1 (Github 1)`
* [tmux](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+tmux) `Total 1 (Github 0)`
* [UI design,](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+ui-design) `Total 2 (Github 1)`
* [UI](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+ui) `Total 5 (Github 3)`
* [Unicode](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+unicode) `Total 1 (Github 1)`
* [Unix](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+unix) `Total 1 (Github 0)`
* [variable name](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+var-name) `Total 3 (Github 1)`
* [version control (aka source control / revision control)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+version-control) `Total 1 (Github 0)`
* [version manager](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+version-manager) `Total 3 (Github 3)`
* [Vim](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+vim) `Total 1 (Github 0)`
* [VPS](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+vps) `Total 0 (Github 0)`
* [VSCode extension](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+vscode-extension) `Total 1 (Github 1)`
* [VSCode](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+vscode) `Total 4 (Github 3)`
* [WSL (Windows Subsystem for Linux)](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+wsl) `Total 7 (Github 2)`
* [Apache ZooKeeper](https://pwnfan.github.io/my-tagmarks?tags=dev+AND+NOT+sec+AND+zookeeper) `Total 1 (Github 1)`### 2.3. AI, Machine Learning, Math, Data Science, NLP, Computer Vision
including "cybersecruity" and "development":
* [AI](https://pwnfan.github.io/my-tagmarks?tags=ai) `Total 49 (Github 34)`
* [Google Bard](https://pwnfan.github.io/my-tagmarks?tags=bard) `Total 1 (Github 1)`
* [chatbot](https://pwnfan.github.io/my-tagmarks?tags=chatbot) `Total 10 (Github 7)`
* [computer vision](https://pwnfan.github.io/my-tagmarks?tags=computer-vision) `Total 8 (Github 8)`
* [corpus](https://pwnfan.github.io/my-tagmarks?tags=corpus) `Total 1 (Github 1)`
* [name corpus](https://pwnfan.github.io/my-tagmarks?tags=corpus-name) `Total 1 (Github 1)`
* [data analysis](https://pwnfan.github.io/my-tagmarks?tags=data-analysis) `Total 14 (Github 7)`
* [data mining](https://pwnfan.github.io/my-tagmarks?tags=data-mining) `Total 6 (Github 1)`
* [data science](https://pwnfan.github.io/my-tagmarks?tags=data-science) `Total 3 (Github 3)`
* [data visualization](https://pwnfan.github.io/my-tagmarks?tags=data-visualization) `Total 30 (Github 25)`
* [deep learning](https://pwnfan.github.io/my-tagmarks?tags=deep-learning) `Total 4 (Github 3)`
* [diagram](https://pwnfan.github.io/my-tagmarks?tags=diagram) `Total 25 (Github 13)`
* [ASCII art diagram](https://pwnfan.github.io/my-tagmarks?tags=diagram-ascii) `Total 11 (Github 3)`
* [ER diagram (Entity-Relationship diagram)](https://pwnfan.github.io/my-tagmarks?tags=diagram-er) `Total 2 (Github 0)`
* [flowchart](https://pwnfan.github.io/my-tagmarks?tags=diagram-flowchart) `Total 1 (Github 0)`
* [Mermaid](https://pwnfan.github.io/my-tagmarks?tags=diagram-mermaid) `Total 1 (Github 0)`
* [UML (Unified Modeling Language)](https://pwnfan.github.io/my-tagmarks?tags=diagram-uml) `Total 4 (Github 0)`
* [Apache ECharts](https://pwnfan.github.io/my-tagmarks?tags=echarts) `Total 2 (Github 2)`
* [facial recognition / face recognition](https://pwnfan.github.io/my-tagmarks?tags=face-recognition) `Total 2 (Github 2)`
* [face swap](https://pwnfan.github.io/my-tagmarks?tags=face-swap) `Total 4 (Github 4)`
* [formula](https://pwnfan.github.io/my-tagmarks?tags=formula) `Total 10 (Github 1)`
* [free resources](https://pwnfan.github.io/my-tagmarks?tags=free+AND+%28ai+OR+machine-learning+OR+math+OR+data-science+OR+nlp+OR+computer-vision%29) `Total 8 (Github 4)`
* [geofencing](https://pwnfan.github.io/my-tagmarks?tags=geofencing) `Total 1 (Github 1)`
* [geospatial](https://pwnfan.github.io/my-tagmarks?tags=geospatial) `Total 1 (Github 1)`
* [GIS (Geographic Information System)](https://pwnfan.github.io/my-tagmarks?tags=gis) `Total 1 (Github 1)`
* [GPT](https://pwnfan.github.io/my-tagmarks?tags=gpt) `Total 32 (Github 26)`
* [GPT-4](https://pwnfan.github.io/my-tagmarks?tags=gpt-4) `Total 8 (Github 8)`
* [ChatGPT private version](https://pwnfan.github.io/my-tagmarks?tags=gpt-private) `Total 5 (Github 5)`
* [prompt for GPT](https://pwnfan.github.io/my-tagmarks?tags=gpt-prompt) `Total 1 (Github 1)`
* [how-to](https://pwnfan.github.io/my-tagmarks?tags=how-to+AND+%28ai+OR+machine-learning+OR+math+OR+data-science+OR+nlp+OR+computer-vision%29) `Total 3 (Github 1)`
* [image recognition (aka image classification / image understanding)](https://pwnfan.github.io/my-tagmarks?tags=image-recognition) `Total 2 (Github 2)`
* [image synthesis (aka image generation / image creation)](https://pwnfan.github.io/my-tagmarks?tags=image-synthesis) `Total 1 (Github 1)`
* [LaTeX](https://pwnfan.github.io/my-tagmarks?tags=latex) `Total 10 (Github 1)`
* [Linear algebra](https://pwnfan.github.io/my-tagmarks?tags=linear-algebra) `Total 4 (Github 2)`
* [machine learning](https://pwnfan.github.io/my-tagmarks?tags=machine-learning) `Total 21 (Github 13)`
* [map](https://pwnfan.github.io/my-tagmarks?tags=map) `Total 14 (Github 14)`
* [math](https://pwnfan.github.io/my-tagmarks?tags=math) `Total 18 (Github 3)`
* [Matplotlib](https://pwnfan.github.io/my-tagmarks?tags=matplotlib) `Total 4 (Github 4)`
* [CNN (Convolutional Neural Network)](https://pwnfan.github.io/my-tagmarks?tags=neural-network-convolutional) `Total 1 (Github 1)`
* [NLP (Natural Language Processing.)](https://pwnfan.github.io/my-tagmarks?tags=nlp) `Total 5 (Github 3)`
* [OCR (Optical Character Recognition)](https://pwnfan.github.io/my-tagmarks?tags=ocr) `Total 4 (Github 3)`
* [Pandas (Python)](https://pwnfan.github.io/my-tagmarks?tags=pandas) `Total 5 (Github 3)`
* [PyTorch](https://pwnfan.github.io/my-tagmarks?tags=pytorch) `Total 4 (Github 2)`
* [RPA (Robotic Process Automation)](https://pwnfan.github.io/my-tagmarks?tags=rpa) `Total 1 (Github 1)`
* [scikit-learn](https://pwnfan.github.io/my-tagmarks?tags=scikit-learn) `Total 2 (Github 1)`
* [TensorFlow](https://pwnfan.github.io/my-tagmarks?tags=tensorflow) `Total 2 (Github 1)`
* [wiki](https://pwnfan.github.io/my-tagmarks?tags=wiki+AND+%28ai+OR+machine-learning+OR+math+OR+data-science+OR+nlp+OR+computer-vision%29) `Total 3 (Github 1)`
* [word segmentation (aka tokenization)](https://pwnfan.github.io/my-tagmarks?tags=word-segmentation) `Total 1 (Github 1)`### 2.4. Digital Media Processing
* [digital media](https://pwnfan.github.io/my-tagmarks?tags=digital-media) `Total 6 (Github 5)`
* [icon](https://pwnfan.github.io/my-tagmarks?tags=icon) `Total 1 (Github 0)`
* [image classification](https://pwnfan.github.io/my-tagmarks?tags=image-classification) `Total 1 (Github 1)`
* [image editing](https://pwnfan.github.io/my-tagmarks?tags=image-editing) `Total 4 (Github 4)`
* [image hosting](https://pwnfan.github.io/my-tagmarks?tags=image-hosting) `Total 1 (Github 0)`
* [image recognition (aka image classification / image understanding)](https://pwnfan.github.io/my-tagmarks?tags=image-recognition) `Total 2 (Github 2)`
* [image synthesis (aka image generation / image creation)](https://pwnfan.github.io/my-tagmarks?tags=image-synthesis) `Total 1 (Github 1)`
* [video](https://pwnfan.github.io/my-tagmarks?tags=digital-media+AND+video) `Total 1 (Github 1)`
* [video editing](https://pwnfan.github.io/my-tagmarks?tags=video-editing) `Total 2 (Github 2)`
* [video production](https://pwnfan.github.io/my-tagmarks?tags=video-production) `Total 1 (Github 1)`### 2.5. Finance, Economics, Commerce
* [commerce](https://pwnfan.github.io/my-tagmarks?tags=commerce) `Total 1 (Github 0)`
* [data set (data collection)](https://pwnfan.github.io/my-tagmarks?tags=data-set) `Total 24 (Github 10)`
* [economics](https://pwnfan.github.io/my-tagmarks?tags=economics) `Total 4 (Github 0)`
* [financial analysis](https://pwnfan.github.io/my-tagmarks?tags=finance-analysis) `Total 4 (Github 2)`
* [ETF (Exchange-Traded Fund)](https://pwnfan.github.io/my-tagmarks?tags=finance-etf) `Total 1 (Github 1)`
* [stocks (finance)](https://pwnfan.github.io/my-tagmarks?tags=finance-stocks) `Total 2 (Github 1)`
* [finance](https://pwnfan.github.io/my-tagmarks?tags=finance) `Total 11 (Github 3)`
* [financial report (aka financial statements / financial disclosures)](https://pwnfan.github.io/my-tagmarks?tags=financial-report) `Total 1 (Github 0)`
* [fundamental analysis](https://pwnfan.github.io/my-tagmarks?tags=fundamental-analysis) `Total 1 (Github 1)`
* [index data](https://pwnfan.github.io/my-tagmarks?tags=index-data) `Total 1 (Github 1)`
* [investment](https://pwnfan.github.io/my-tagmarks?tags=investment) `Total 4 (Github 1)`
* [news](https://pwnfan.github.io/my-tagmarks?tags=%28finance+OR+economics+OR+commerce%29+AND+news) `Total 3 (Github 0)`
* [technical analysis (in finance)](https://pwnfan.github.io/my-tagmarks?tags=technical-analysis) `Total 1 (Github 1)`
* [trading](https://pwnfan.github.io/my-tagmarks?tags=trading) `Total 3 (Github 2)`### 2.6. Other Topics
* [glossary](https://pwnfan.github.io/my-tagmarks?tags=glossary) `Total 2 (Github 0)`
* [Chinese (CN)](https://pwnfan.github.io/my-tagmarks?tags=chinese) `Total 576 (Github 362)`
* [Japanese (JP)](https://pwnfan.github.io/my-tagmarks?tags=japanese) `Total 18 (Github 3)`
* [literature](https://pwnfan.github.io/my-tagmarks?tags=literature) `Total 2 (Github 1)`
* [PPT](https://pwnfan.github.io/my-tagmarks?tags=ppt) `Total 1 (Github 0)`
* [software](https://pwnfan.github.io/my-tagmarks?tags=software) `Total 5 (Github 1)`## 3. About TagMark
TagMark is a tag-based bookmark solution I created for:
* Those who have a multitude of bookmarks and want to efficiently organize, easily retrieve, and share them with others.
* Individuals who frequently work with GitHub, have starred numerous repositories, yet struggle with how to efficiently retrieve and effectively utilize this vast amount of information.TagMark related resources:
* projects:
* [tagmark-py](https://github.com/pwnfan/tagmark-py)
* exporting tagged bookmarked data from other third party services, e.g. diigo
* converting other bookmark formats into Tagmark format, i.e `tagmarks.jsonl`
* checking every tag has a been defined, i.e. checking tag consistency in `tagmarks.jsonl` and `tags.json`
* getting tag definitions automatically with ChatGPT, i.e setting the values of the key `definition` in `tags.json`
* making document from a template containing tag related syntaxes, i.e making `tag-doc.md`
* [tagmark-ui](https://github.com/pwnfan/tagmark-ui)
* a web page showing `tagmarks.jsonl`, `tags.json` and related docs
* [my-tagmarks (this repo)](https://github.com/pwnfan/my-tagmarks)
* my own bookmarks data stored as TagMark data `tagmarks.jsonl` and `tags.json`
* a Github Pages repo serving `tagmark-ui` and showing all my bookmarks
* a Github README including curated topics (i.e. tags) from my personal bookmarks
* video: TagMark Introduction and User Guide
[![TagMark - Introduction and User Guide](https://img.youtube.com/vi/0F5bkU90Tmc/0.jpg)](https://youtu.be/0F5bkU90Tmc)## 4. Credits
* All the original authors of the content related to my bookmarks
* Some tools and resources are no longer maintained or outdated so they were not included in `my-tagmarks` data, but they once provided me with significant help, for which I am truly grateful
* [HackGit (@hack_git)](https://twitter.com/hack_git): Continuously sharing fantastic open-source security tools
* [sec-wiki weekly](https://www.sec-wiki.com/weekly): Consistently providing updates every week on security-related news, technology, and open-source tools