/uses
ShiSHcat 🐈Hardware
Workstation
Computer: HP 595-p0069nl (2019)
- CPU: Intel Core i7-8700
- GPU: GTX 1050 TI
- RAM: 16 GB
- SSD: Crucial 500GB
Monitors:
- Monitor #1: HP 24f 23.8-inch Display FHD
- Monitor #2: AOC e941Pwa 18.5-inch HD
Audio: PHILIPS MCM1050
Homeserver
- CPU: Intel Core i7-3770
- GPU: NVIDIA GeForce GT 730
- RAM: 8 GB
- HDDs: 3TB
- NVIDIA GeForce GT 730
shishcat@shishcat-home ---------------------- OS: Ubuntu 20.04.4 LTS x86_64 Host: CM6330_CM6630_CM6730_CM6830_M11AA-8 Kernel: 5.4.0-107-generic Uptime: 3 days, 2 hours, 14 mins Packages: 1554 (dpkg), 4 (snap) Shell: sh Terminal: cron CPU: Intel i7-3770 (8) @ 3.900GHz GPU: NVIDIA GeForce GT 730 Memory: 4802MiB / 7909MiB
Mobile
Phone: OPPO A53s 128GB, iPhone SE1, Nokia E72
Laptop: HP Elitebook 8440p (Intel Core i5-540M, 4GB RAM, 256GB SSD)
Watch: PineTime
Network
This is the sore point of my setup :P
Ping: 27.698 ms Download: 42.26 Mbit/s Upload: 18.77 Mbit/s
Software
Software Development
- Editor: VSCode
- SSH Platform: Termius is the best
- Testing APIs: Postman (and firefox devtools, they're awesome)
- Testing Websockets: this firefox extension
- SCM: GitHub, GCP Source Repository, private GitLab VPS
- Prototype and Planning: Figma
Penetration Testing
- Firefox DevTools
- Requestly
- Nmap
- Sublist3r
- Burp Suite
- HxD
- snowman, IDA Pro and Ghidra
Productivity
- Trello for to-do lists
- Telegram saved messages to quickly save something, I also use the planned messages feature
- Notion
- Google Docs
General Software
- Browser of choice: Firefox
- Extensions: Age Restriction Bypass for Youtube, Bitwarden, Bypass Paywalls, Dark Reader, Disable WebRTC, Firefox Multi-Account Containers, IDC about cookies, Nitter Redirect, Privacy Badger, Ruffle, TamperMonkey, uBlock Origin, Universal Bypass, vidIQ
- Extensions for development: CORS Unblock (use with care), HTTP Status Code, IP Address and Domain Information, Requestly, Simple Websocket Client
- E-Mail client: Thunderbird