You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 135 KiB

5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079
  1. <p align="center">
  2. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png"
  3. alt="Master">
  4. </p>
  5. <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p>
  6. <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.</h4>
  7. <br>
  8. <p align="center">
  9. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/tree/master">
  10. <img src="https://img.shields.io/badge/Branch-master-green.svg?longCache=true"
  11. alt="Branch">
  12. </a>
  13. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls">
  14. <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true"
  15. alt="Pull Requests">
  16. </a>
  17. <a href="http://www.gnu.org/licenses/">
  18. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true"
  19. alt="License">
  20. </a>
  21. </p>
  22. <div align="center">
  23. <sub>Created by
  24. <a href="https://twitter.com/trimstray">trimstray</a> and
  25. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">
  26. contributors
  27. </a>
  28. </div>
  29. <br>
  30. ***
  31. ## :notebook_with_decorative_cover: &nbsp;What is it?
  32. This list is a collection of various materials that I use every day in my work. It contains a lot of useful information gathered in one piece.
  33. ## :restroom: &nbsp;For whom?
  34. This collection is suitable for everyone. It is aimed towards System and Network administrators, DevOps, Pentesters and Security Researchers.
  35. ## :information_source: &nbsp;Contributing
  36. If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments.
  37. A few simple rules for this project:
  38. - inviting and clear
  39. - not tiring
  40. - useful
  41. These below rules may be better:
  42. - easy to contribute to (Markdown + HTML ...)
  43. - easy to find (simple TOC, maybe it's worth extending them?)
  44. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  45. Before adding a pull request, please see the **[contributing guidelines](CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  46. ## :gift_heart: &nbsp;Support
  47. If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you!
  48. ## :ballot_box_with_check: &nbsp;Todo
  49. - [ ] Add useful shell functions
  50. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  51. ## :anger: &nbsp;Table of Contents
  52. Only main chapters:
  53. - **[CLI Tools](#cli-tools-toc)**
  54. - **[GUI Tools](#gui-tools-toc)**
  55. - **[Web Tools](#web-tools-toc)**
  56. - **[Systems/Services](#systemsservices-toc)**
  57. - **[Networks](#networks-toc)**
  58. - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
  59. - **[Inspiring Lists](#inspiring-lists-toc)**
  60. - **[Blogs](#blogs-toc)**
  61. - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
  62. - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
  63. - **[Other Cheat Sheets](#other-cheat-sheets-toc)**
  64. - **[One-liners](#one-liners-toc)**
  65. - **[Shell functions](#shell-functions-toc)**
  66. ## :trident: &nbsp;The Book of Secret Knowledge (Chapters)
  67. #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  68. ##### :black_small_square: Shells
  69. <p>
  70. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br>
  71. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  73. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  74. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  75. </p>
  76. ##### :black_small_square: Managers
  77. <p>
  78. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  79. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - a VIM-inspired filemanager for the console.<br>
  80. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  81. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  82. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  83. </p>
  84. ##### :black_small_square: Text editors
  85. <p>
  86. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - an extensible, customizable, free/libre text editor - and more.<br>
  89. </p>
  90. ##### :black_small_square: Network
  91. <p>
  92. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - faster and more efficient stateless SYN scanner and banner grabber.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  104. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  112. </p>
  113. ##### :black_small_square: Network (DNS)
  114. <p>
  115. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
  121. </p>
  122. ##### :black_small_square: Network (HTTP)
  123. <p>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - simple Swiss Army knife for http/https troubleshooting and profiling.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go.<br>
  136. </p>
  137. ##### :black_small_square: SSL
  138. <p>
  139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  142. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  143. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  145. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br>
  150. </p>
  151. ##### :black_small_square: Security
  152. <p>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br>
  154. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br>
  155. </p>
  156. ##### :black_small_square: Auditing Tools
  157. <p>
  158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br>
  159. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
  165. </p>
  166. ##### :black_small_square: System Diagnostics/Debuggers
  167. <p>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  173. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.</br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
  183. </p>
  184. ##### :black_small_square: Log Analyzers
  185. <p>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  190. </p>
  191. ##### :black_small_square: Databases
  192. <p>
  193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  196. </p>
  197. ##### :black_small_square: TOR
  198. <p>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  201. </p>
  202. ##### :black_small_square: Other
  203. <p>
  204. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js/"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br>
  209. </p>
  210. #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  211. ##### :black_small_square: Terminal emulators
  212. <p>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  214. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br>
  216. </p>
  217. ##### :black_small_square: Network
  218. <p>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br>
  222. </p>
  223. ##### :black_small_square: Browsers
  224. <p>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  226. </p>
  227. ##### :black_small_square: Password Managers
  228. <p>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  231. </p>
  232. ##### :black_small_square: Messengers/IRC Clients
  233. <p>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br>
  236. </p>
  237. ##### :black_small_square: Messengers (end-to-end encryption)
  238. <p>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br>
  242. </p>
  243. ##### :black_small_square: Text editors
  244. <p>
  245. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  246. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  247. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  248. </p>
  249. #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  250. ##### :black_small_square: Browsers
  251. <p>
  252. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/#home"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br>
  258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br>
  259. </p>
  260. ##### :black_small_square: SSL/Security
  261. <p>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSL Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  263. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSL Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  265. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslanalyzer.comodoca.com/"><b>COMODO SSL Analyzer</b></a> - ssl analyzer and ssl certificate checker.<br>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  270. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  279. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br>
  281. </p>
  282. ##### :black_small_square: HTTP Headers & Web Linters
  283. <p>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  285. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  286. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security and more.<br>
  287. </p>
  288. ##### :black_small_square: DNS
  289. <p>
  290. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  291. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online investigation tool.<br>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  293. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  294. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  295. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  297. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br>
  298. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  299. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  300. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  301. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  302. </p>
  303. ##### :black_small_square: Mail
  304. <p>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  309. </p>
  310. ##### :black_small_square: Encoders/Decoders and Regex testing
  311. <p>
  312. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  313. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  315. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
  317. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
  318. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>CyberChef</b></a> - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis.<br>
  319. </p>
  320. ##### :black_small_square: Net-tools
  321. <p>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  327. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  328. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  329. &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  331. </p>
  332. ##### :black_small_square: Privacy
  333. <p>
  334. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  336. </p>
  337. ##### :black_small_square: Code parsers/playgrounds
  338. <p>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  342. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codepen.io/pen"><b>CodePen</b></a> - a social development environment for front-end designers and developers.<br>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development. Supports React, Vue, Angular, CxJS, Dojo, etc.<br>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  346. </p>
  347. ##### :black_small_square: Performance
  348. <p>
  349. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  350. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  351. performance of any of your sites from across the globe.<br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  354. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  355. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  356. </p>
  357. ##### :black_small_square: Mass scanners (search engines)
  358. <p>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  365. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  366. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  367. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  368. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  369. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  370. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username. <br>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
  378. &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
  379. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
  381. </p>
  382. ##### :black_small_square: Passwords
  383. <p>
  384. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  385. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  386. </p>
  387. ##### :black_small_square: CVE/Exploits databases
  388. <p>
  389. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  394. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  395. </p>
  396. ##### :black_small_square: Mobile apps scanners
  397. <p>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
  399. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
  400. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
  401. </p>
  402. ##### :black_small_square: Private Search Engines
  403. <p>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
  405. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
  406. </p>
  407. ##### :black_small_square: Secure WebMail Providers
  408. <p>
  409. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  410. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  411. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
  414. </p>
  415. ##### :black_small_square: Crypto
  416. <p>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  418. </p>
  419. ##### :black_small_square: PGP Keyservers
  420. <p>
  421. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br>
  422. </p>
  423. ##### :black_small_square: Other
  424. <p>
  425. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br>
  426. </p>
  427. #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  428. ##### :black_small_square: Operating Systems
  429. <p>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.<br>
  436. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
  437. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
  438. </p>
  439. ##### :black_small_square: HTTP(s) Services
  440. <p>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  444. </p>
  445. ##### :black_small_square: DNS Services
  446. <p>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  448. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br>
  450. </p>
  451. ##### :black_small_square: Security/hardening
  452. <p>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - seattle-based encrypted-transit internet service provider.<br>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
  456. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
  457. </p>
  458. #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  459. ##### :black_small_square: Tools
  460. <p>
  461. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  462. </p>
  463. ##### :black_small_square: Labs
  464. <p>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  466. </p>
  467. ##### :black_small_square: Other
  468. <p>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG); tools, talks, papers and more.<br>
  470. </p>
  471. #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  472. ##### :black_small_square: Shells/Command line
  473. <p>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shell.xml"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br>
  479. </p>
  480. ##### :black_small_square: Python
  481. <p>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
  483. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br>
  484. </p>
  485. ##### :black_small_square: Sed & Awk & Other
  486. <p>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  488. </p>
  489. ##### :black_small_square: \*nix & Network
  490. <p>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br>
  497. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br>
  498. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  499. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  500. </p>
  501. ##### :black_small_square: Large-scale systems
  502. <p>
  503. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  505. </p>
  506. ##### :black_small_square: System hardening
  507. <p>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - are secure configuration settings for over 100 technologies, available as a free PDF download.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iase.disa.mil/stigs/Pages/index.aspx"><b>STIGs</b></a> - are the configuration standards for DOD IA and IA-enabled devices/systems.<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  512. </p>
  513. ##### :black_small_square: Security & Privacy
  514. <p>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  517. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  519. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br>
  520. &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
  521. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  522. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  523. </p>
  524. ##### :black_small_square: Web Apps
  525. <p>
  526. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  527. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  528. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  529. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br>
  530. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  532. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  533. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  534. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various reverse proxies, cache proxies, etc.<br>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br>
  536. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br>
  537. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
  538. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br>
  539. </p>
  540. ##### :black_small_square: Other
  541. <p>
  542. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  543. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  544. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  545. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  546. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
  547. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  548. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  549. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  550. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  551. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br>
  552. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  553. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  554. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  555. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  556. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  557. </p>
  558. #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  559. ##### :black_small_square: SysOps/DevOps
  560. <p>
  561. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  562. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  564. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  565. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  566. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  567. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  568. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br>
  569. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br>
  570. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge collection of applications sorted by category, as a reference for those looking for packages. <br>
  571. </p>
  572. ##### :black_small_square: Developers
  573. <p>
  574. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
  575. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br>
  576. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br>
  577. </p>
  578. ##### :black_small_square: Security/Pentesting
  579. <p>
  580. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
  581. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
  582. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
  583. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
  584. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  585. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br>
  586. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br>
  587. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  588. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/technical-whitepapers"><b>technical-whitepapers</b></a> - IT whitepapers; hacking, web app security, db, reverse engineering and more; EN/PL.<br>
  589. </p>
  590. #### Blogs &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  591. ##### :black_small_square: Geeky Persons
  592. <p>
  593. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  594. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  595. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  596. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  597. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  598. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  599. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  600. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  601. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  602. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  603. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - Linux/Unix Sysadmin specializing in building high availability cloud environments.<br>
  604. </p>
  605. ##### :black_small_square: Geeky Blogs
  606. <p>
  607. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  608. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  609. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  610. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  611. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br>
  612. </p>
  613. ##### :black_small_square: A piece of history
  614. <p>
  615. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  616. </p>
  617. #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  618. ##### :black_small_square: Pentesters arsenal tools
  619. <p>
  620. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  621. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  622. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  623. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  624. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  625. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br>
  626. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  627. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  628. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  629. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br>
  630. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br>
  631. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br>
  632. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br>
  633. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br>
  634. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br>
  635. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitbucket.org/LaNMaSteR53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br>
  636. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br>
  637. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  638. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  639. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  640. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
  641. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  642. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
  643. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
  644. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  645. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br>
  646. </p>
  647. ##### :black_small_square: Pentests bookmarks collection
  648. <p>
  649. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  650. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  651. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  652. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  653. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  654. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  655. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  656. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  657. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  658. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  659. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  660. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
  661. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  662. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  663. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
  664. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  665. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
  666. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  667. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  668. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  669. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  670. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  671. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  672. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  673. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  674. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  675. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
  676. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
  677. </p>
  678. ##### :black_small_square: Wordlists and Weak passwords
  679. <p>
  680. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br>
  681. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br>
  682. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  683. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br>
  684. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br>
  685. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br>
  686. </p>
  687. ##### :black_small_square: Bounty platforms
  688. <p>
  689. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  690. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  691. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  692. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  693. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br>
  694. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform and more.<br>
  695. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br>
  696. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/en/index.html"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br>
  697. </p>
  698. ##### :black_small_square: Web Training Apps (local installation)
  699. <p>
  700. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  701. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  702. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  703. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  704. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  705. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  706. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  707. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  708. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  709. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  710. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  711. &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br>
  712. </p>
  713. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  714. <p>
  715. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  716. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  717. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  718. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  719. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  720. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  721. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  722. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  723. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  724. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  725. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  726. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  727. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  728. &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br>
  729. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  730. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  731. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  732. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  733. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  734. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  735. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  736. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  737. </p>
  738. ##### :black_small_square: Other resources
  739. <p>
  740. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
  741. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
  742. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
  743. </p>
  744. #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  745. ##### :black_small_square: RSS Readers
  746. <p>
  747. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  748. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br>
  749. </p>
  750. ##### :black_small_square: IRC Channels
  751. <p>
  752. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br>
  753. </p>
  754. ##### :black_small_square: Security
  755. <p>
  756. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br>
  757. &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br>
  758. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  759. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  760. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  761. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  762. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br>
  763. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  764. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br>
  765. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  766. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  767. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  768. </p>
  769. #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  770. ###### Build your own DNS Servers
  771. <p>
  772. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  773. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  774. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  775. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br>
  776. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  777. </p>
  778. ###### Build your own Certificate Authority
  779. <p>
  780. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  781. </p>
  782. ###### Build your own System/Virtual Machine
  783. <p>
  784. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  785. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  786. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br>
  787. </p>
  788. ###### DNS Servers list (privacy)
  789. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  790. | :--- | :--- |
  791. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  792. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  793. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  794. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  795. | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) |
  796. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  797. ###### TOP Browser extensions
  798. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  799. | :--- | :--- |
  800. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  801. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  802. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  803. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  804. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  805. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  806. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  807. | **`Clear Cache`** | Clear your cache and browsing data. |
  808. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  809. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  810. | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
  811. ###### TOP Burp extensions
  812. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  813. | :--- | :--- |
  814. | **`Autorize`** | Automatically detects authorization enforcement. |
  815. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  816. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  817. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  818. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  819. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  820. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  821. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  822. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  823. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  824. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  825. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  826. #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  827. ##### Table of Contents
  828. - **[System](#system)**
  829. * [terminal](#tool-terminal)
  830. * [mount](#tool-mount)
  831. * [fuser](#tool-fuser)
  832. * [ps](#tool-ps)
  833. * [top](#tool-top)
  834. * [strace](#tool-strace)
  835. * [kill](#tool-kill)
  836. * [find](#tool-find)
  837. * [diff](#tool-diff)
  838. * [tail](#tool-tail)
  839. * [cpulimit](#tool-cpulimit)
  840. * [pwdx](#tool-pwdx)
  841. * [tr](#tool-tr)
  842. * [chmod](#tool-chmod)
  843. * [who](#tool-who)
  844. * [last](#tool-last)
  845. * [screen](#tool-screen)
  846. * [script](#tool-script)
  847. * [du](#tool-du)
  848. * [inotifywait](#tool-inotifywait)
  849. * [openssl](#tool-openssl)
  850. * [secure-delete](#tool-secure-delete)
  851. * [dd](#tool-dd)
  852. * [gpg](#tool-gpg)
  853. * [system-other](#tool-system-other)
  854. - **[HTTP/HTTPS](#http-https)**
  855. * [curl](#tool-curl)
  856. * [httpie](#tool-httpie)
  857. - **[Network](#network)**
  858. * [ssh](#tool-ssh)
  859. * [linux-dev](#tool-linux-dev)
  860. * [tcpdump](#tool-tcpdump)
  861. * [tcpick](#tool-tcpick)
  862. * [ngrep](#tool-ngrep)
  863. * [hping3](#tool-hping3)
  864. * [nmap](#tool-nmap)
  865. * [netcat](#tool-netcat)
  866. * [socat](#tool-socat)
  867. * [p0f](#tool-p0f)
  868. * [gnutls-cli](#tool-gnutls-cli)
  869. * [lsof](#tool-lsof)
  870. * [netstat](#tool-netstat)
  871. * [rsync](#tool-rsync)
  872. * [host](#tool-host)
  873. * [dig](#tool-dig)
  874. * [certbot](#tool-certbot)
  875. * [network-other](#tool-network-other)
  876. - **[Programming](#programming)**
  877. * [git](#tool-git)
  878. * [awk](#tool-awk)
  879. * [sed](#tool-sed)
  880. * [grep](#tool-grep)
  881. <a name="system"><b>System</b></a>
  882. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  883. ###### Reload shell without exit
  884. ```bash
  885. exec $SHELL -l
  886. ```
  887. ###### Close shell keeping all subprocess running
  888. ```bash
  889. disown -a && exit
  890. ```
  891. ###### Exit without saving shell history
  892. ```bash
  893. kill -9 $$
  894. unset HISTFILE && exit
  895. ```
  896. ###### Perform a branching conditional
  897. ```bash
  898. true && echo success
  899. false || echo failed
  900. ```
  901. ###### Pipe stdout and stderr to separate commands
  902. ```bash
  903. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  904. ```
  905. ###### Redirect stdout and stderr each to separate files and print both to the screen
  906. ```bash
  907. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  908. ```
  909. ###### List of commands you use most often
  910. ```bash
  911. history | \
  912. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  913. grep -v "./" | \
  914. column -c3 -s " " -t | \
  915. sort -nr | nl | head -n 20
  916. ```
  917. ###### Quickly backup a file
  918. ```bash
  919. cp filename{,.orig}
  920. ```
  921. ###### Empty a file (truncate to 0 size)
  922. ```bash
  923. >filename
  924. ```
  925. ###### Delete all files in a folder that don't match a certain file extension
  926. ```bash
  927. rm !(*.foo|*.bar|*.baz)
  928. ```
  929. ###### Pass multi-line string to a file
  930. ```bash
  931. # cat >filename ... - overwrite file
  932. # cat >>filename ... - append to file
  933. cat > filename << __EOF__
  934. data data data
  935. __EOF__
  936. ```
  937. ###### Edit a file on a remote host using vim
  938. ```bash
  939. vim scp://user@host//etc/fstab
  940. ```
  941. ###### Create a directory and change into it at the same time
  942. ```bash
  943. mkd() { mkdir -p "$@" && cd "$@"; }
  944. ```
  945. ###### Convert uppercase files to lowercase files
  946. ```bash
  947. rename 'y/A-Z/a-z/' *
  948. ```
  949. ###### Print a row of characters across the terminal
  950. ```bash
  951. printf "%`tput cols`s" | tr ' ' '#'
  952. ```
  953. ###### Show shell history without line numbers
  954. ```bash
  955. history | cut -c 8-
  956. fc -l -n 1 | sed 's/^\s*//'
  957. ```
  958. ###### Run command(s) after exit session
  959. ```bash
  960. cat > /etc/profile << __EOF__
  961. _after_logout() {
  962. username=$(whoami)
  963. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  964. kill -9 $_pid
  965. done
  966. }
  967. trap _after_logout EXIT
  968. __EOF__
  969. ```
  970. ###### Generate a sequence of numbers
  971. ```bash
  972. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  973. # alternative: seq 1 2 10
  974. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  975. # alternative: seq -w 5 10
  976. ```
  977. ___
  978. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  979. ###### Mount a temporary ram partition
  980. ```bash
  981. mount -t tmpfs tmpfs /mnt -o size=64M
  982. ```
  983. * `-t` - filesystem type
  984. * `-o` - mount options
  985. ###### Remount a filesystem as read/write
  986. ```bash
  987. mount -o remount,rw /
  988. ```
  989. ___
  990. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  991. ###### Kills a process that is locking a file
  992. ```bash
  993. fuser -k filename
  994. ```
  995. ###### Show what PID is listening on specific port
  996. ```bash
  997. fuser -v 53/udp
  998. ```
  999. ___
  1000. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  1001. ###### Show a 4-way scrollable process tree with full details
  1002. ```bash
  1003. ps awwfux | less -S
  1004. ```
  1005. ###### Processes per user counter
  1006. ```bash
  1007. ps hax -o user | sort | uniq -c | sort -r
  1008. ```
  1009. ___
  1010. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  1011. ###### Find files that have been modified on your system in the past 60 minutes
  1012. ```bash
  1013. find / -mmin 60 -type f
  1014. ```
  1015. ###### Find all files larger than 20M
  1016. ```bash
  1017. find / -type f -size +20M
  1018. ```
  1019. ###### Find duplicate files (based on MD5 hash)
  1020. ```bash
  1021. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  1022. ```
  1023. ###### Change permission only for files
  1024. ```bash
  1025. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  1026. cd /var/www/site && find . -type f -exec chmod 664 {} +
  1027. ```
  1028. ###### Change permission only for directories
  1029. ```bash
  1030. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  1031. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  1032. ```
  1033. ###### Find files and directories for specific user
  1034. ```bash
  1035. find . -user <username> -print
  1036. ```
  1037. ###### Find files and directories for all without specific user
  1038. ```bash
  1039. find . \!-user <username> -print
  1040. ```
  1041. ###### Delete older files than 60 days
  1042. ```bash
  1043. find . -type f -mtime +60 -delete
  1044. ```
  1045. ###### Recursively remove all empty sub-directories from a directory
  1046. ```bash
  1047. find . -depth -type d -empty -exec rmdir {} \;
  1048. ```
  1049. ###### How to find all hard links to a file
  1050. ```bash
  1051. find </path/to/dir> -xdev -samefile filename
  1052. ```
  1053. ###### Recursively find the latest modified files
  1054. ```bash
  1055. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  1056. ```
  1057. ###### Recursively find/replace of a string with sed
  1058. ```bash
  1059. find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g'
  1060. ```
  1061. ###### Recursively find suid executables
  1062. ```bash
  1063. find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \;
  1064. ```
  1065. ___
  1066. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  1067. ###### Use top to monitor only all processes with the specific string
  1068. ```bash
  1069. top -p $(pgrep -d , <str>)
  1070. ```
  1071. * `<str>` - process containing str (eg. nginx, worker)
  1072. ___
  1073. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  1074. ###### Track child process
  1075. ```bash
  1076. strace -f -p $(pidof glusterfsd)
  1077. ```
  1078. ###### Track process after 30 seconds
  1079. ```bash
  1080. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  1081. ```
  1082. ###### Track child process and redirect output to a file
  1083. ```bash
  1084. ps auxw | grep 'sbin/[a]pache' | awk '{print " -p " $2}' | xargs strace -o /tmp/strace-apache-proc.out
  1085. ```
  1086. ###### Track the open request of a network port
  1087. ```bash
  1088. strace -f -e trace=bind nc -l 80
  1089. ```
  1090. ###### Track the open request of a network port (show TCP/UDP)
  1091. ```bash
  1092. strace -f -e trace=network nc -lu 80
  1093. ```
  1094. ___
  1095. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  1096. ###### Kill a process running on port
  1097. ```bash
  1098. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  1099. ```
  1100. ___
  1101. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  1102. ###### Compare two directory trees
  1103. ```bash
  1104. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  1105. ```
  1106. ___
  1107. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  1108. ###### Annotate tail -f with timestamps
  1109. ```bash
  1110. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  1111. ```
  1112. ###### Analyse an Apache access log for the most common IP addresses
  1113. ```bash
  1114. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  1115. ```
  1116. ###### Analyse web server log and show only 5xx http codes
  1117. ```bash
  1118. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  1119. ```
  1120. ___
  1121. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  1122. ###### System backup with exclude specific directories
  1123. ```bash
  1124. cd /
  1125. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  1126. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  1127. ```
  1128. ###### System backup with exclude specific directories (pigz)
  1129. ```bash
  1130. cd /
  1131. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  1132. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  1133. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  1134. ```
  1135. ___
  1136. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  1137. ###### System backup to file
  1138. ```bash
  1139. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  1140. ```
  1141. ###### Restore system from lzo file
  1142. ```bash
  1143. cd /
  1144. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  1145. ```
  1146. ___
  1147. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  1148. ###### Limit the cpu usage of a process
  1149. ```bash
  1150. cpulimit -p pid -l 50
  1151. ```
  1152. ___
  1153. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  1154. ###### Show current working directory of a process
  1155. ```bash
  1156. pwdx <pid>
  1157. ```
  1158. ___
  1159. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  1160. ###### Start a command on only one CPU core
  1161. ```bash
  1162. taskset -c 0 <command>
  1163. ```
  1164. ___
  1165. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  1166. ###### Show directories in the PATH, one per line
  1167. ```bash
  1168. tr : '\n' <<<$PATH
  1169. ```
  1170. ___
  1171. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  1172. ###### Remove executable bit from all files in the current directory
  1173. ```bash
  1174. chmod -R -x+X *
  1175. ```
  1176. ###### Restore permission for /bin/chmod
  1177. ```bash
  1178. # 1:
  1179. cp /bin/ls chmod.01
  1180. cp /bin/chmod chmod.01
  1181. ./chmod.01 700 file
  1182. # 2:
  1183. /bin/busybox chmod 0700 /bin/chmod
  1184. # 3:
  1185. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  1186. ```
  1187. ___
  1188. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  1189. ###### Find last reboot time
  1190. ```bash
  1191. who -b
  1192. ```
  1193. ###### Detect a user sudo-su'd into the current shell
  1194. ```bash
  1195. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  1196. ```
  1197. ___
  1198. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  1199. ###### Was the last reboot a panic?
  1200. ```bash
  1201. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  1202. ```
  1203. ___
  1204. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  1205. ###### Start screen in detached mode
  1206. ```bash
  1207. screen -d -m [<command>]
  1208. ```
  1209. ___
  1210. ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix))
  1211. ###### Record and replay terminal session
  1212. ```bash
  1213. ### Record session
  1214. # 1)
  1215. script -t 2>~/session.time -a ~/session.log
  1216. # 2)
  1217. script --timing=session.time session.log
  1218. ### Replay session
  1219. scriptreplay --timing=session.time session.log
  1220. ```
  1221. ___
  1222. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  1223. ###### Show 20 biggest directories with 'K M G'
  1224. ```bash
  1225. du | \
  1226. sort -r -n | \
  1227. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  1228. head -n 20
  1229. ```
  1230. ___
  1231. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  1232. ###### Init tool everytime a file in a directory is modified
  1233. ```bash
  1234. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  1235. ```
  1236. ___
  1237. ##### Tool: [openssl](https://www.openssl.org/)
  1238. ###### Testing connection to remote host
  1239. ```bash
  1240. echo | openssl s_client -connect google.com:443 -showcerts
  1241. ```
  1242. ###### Testing connection to remote host (with SNI support)
  1243. ```bash
  1244. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1245. ```
  1246. ###### Testing connection to remote host with specific ssl version
  1247. ```bash
  1248. openssl s_client -tls1_2 -connect google.com:443
  1249. ```
  1250. ###### Testing connection to remote host with specific ssl cipher
  1251. ```bash
  1252. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1253. ```
  1254. ###### Generate private key
  1255. ```bash
  1256. # _len: 2048, 4096
  1257. ( _fd="private.key" ; _len="4096" ; \
  1258. openssl genrsa -out ${_fd} ${_len} )
  1259. ```
  1260. ###### Generate private key with passphrase
  1261. ```bash
  1262. # _ciph: des3, aes128, aes256
  1263. # _len: 2048, 4096
  1264. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1265. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1266. ```
  1267. ###### Remove passphrase from private key
  1268. ```bash
  1269. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1270. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1271. ```
  1272. ###### Encrypt existing private key with a passphrase
  1273. ```bash
  1274. # _ciph: des3, aes128, aes256
  1275. ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \
  1276. openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass}
  1277. ```
  1278. ###### Check private key
  1279. ```bash
  1280. ( _fd="private.key" ; \
  1281. openssl rsa -check -in ${_fd} )
  1282. ```
  1283. ###### Get public key from private key
  1284. ```bash
  1285. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1286. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1287. ```
  1288. ###### Generate private key + csr
  1289. ```bash
  1290. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1291. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1292. ```
  1293. ###### Generate csr
  1294. ```bash
  1295. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1296. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1297. ```
  1298. ###### Generate csr (metadata from exist certificate)
  1299. ```bash
  1300. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1301. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1302. ```
  1303. ###### Generate csr with -config param
  1304. ```bash
  1305. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1306. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1307. -config <(
  1308. cat <<-EOF
  1309. [req]
  1310. default_bits = 2048
  1311. prompt = no
  1312. default_md = sha256
  1313. req_extensions = req_ext
  1314. distinguished_name = dn
  1315. [ dn ]
  1316. C=<two-letter ISO abbreviation for your country>
  1317. ST=<state or province where your organization is legally located>
  1318. L=<city where your organization is legally located>
  1319. O=<legal name of your organization>
  1320. OU=<section of the organization>
  1321. CN=<fully qualified domain name>
  1322. [ req_ext ]
  1323. subjectAltName = @alt_names
  1324. [ alt_names ]
  1325. DNS.1 = <fully qualified domain name>
  1326. DNS.2 = <next domain>
  1327. DNS.3 = <next domain>
  1328. EOF
  1329. ))
  1330. ```
  1331. ###### List available EC curves
  1332. ```bash
  1333. openssl ecparam -list_curves
  1334. ```
  1335. ###### Generate ECDSA private key
  1336. ```bash
  1337. # _curve: prime256v1, secp521r1, secp384r1
  1338. ( _fd="private.key" ; _curve="prime256v1" ; \
  1339. openssl ecparam -out ${_fd} -name ${_curve} -genkey )
  1340. # _curve: X25519
  1341. ( _fd="private.key" ; _curve="x25519" ; \
  1342. openssl genpkey -algorithm ${_curve} -out ${_fd} )
  1343. ```
  1344. ###### Print ECDSA private and public keys
  1345. ```bash
  1346. ( _fd="private.key" ; \
  1347. openssl ec -in ${_fd} -noout -text )
  1348. # For x25519 only extracting public key
  1349. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1350. openssl pkey -in ${_fd} -pubout -out ${_fd_pub} )
  1351. ```
  1352. ###### Generate private key with csr (ECC)
  1353. ```bash
  1354. # _curve: prime256v1, secp521r1, secp384r1
  1355. ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; openssl ecparam -out ${_fd} -name ${_curve} -genkey ; openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 )
  1356. ```
  1357. ###### Convert DER to PEM
  1358. ```bash
  1359. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1360. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1361. ```
  1362. ###### Convert PEM to DER
  1363. ```bash
  1364. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1365. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1366. ```
  1367. ###### Checking whether the private key and the certificate match
  1368. ```bash
  1369. (openssl rsa -noout -modulus -in private.key | openssl md5 ; openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1370. ```
  1371. ___
  1372. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1373. ###### Secure delete with shred
  1374. ```bash
  1375. shred -vfuz -n 10 file
  1376. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1377. ```
  1378. ###### Secure delete with scrub
  1379. ```bash
  1380. scrub -p dod /dev/sda
  1381. scrub -p dod -r file
  1382. ```
  1383. ###### Secure delete with badblocks
  1384. ```bash
  1385. badblocks -s -w -t random -v /dev/sda
  1386. badblocks -c 10240 -s -w -t random -v /dev/sda
  1387. ```
  1388. ###### Secure delete with secure-delete
  1389. ```bash
  1390. srm -vz /tmp/file
  1391. sfill -vz /local
  1392. sdmem -v
  1393. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1394. ```
  1395. ___
  1396. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1397. ###### Show dd status every so often
  1398. ```bash
  1399. dd <dd_params> status=progress
  1400. watch --interval 5 killall -USR1 dd
  1401. ```
  1402. ###### Redirect output to a file with dd
  1403. ```bash
  1404. echo "string" | dd of=filename
  1405. ```
  1406. ___
  1407. ##### Tool: [gpg](https://www.gnupg.org/)
  1408. ###### Export public key
  1409. ```bash
  1410. gpg --export --armor "<username>" > username.pkey
  1411. ```
  1412. * `--export` - export all keys from all keyrings or specific key
  1413. * `-a|--armor` - create ASCII armored output
  1414. ###### Encrypt file
  1415. ```bash
  1416. gpg -e -r "<username>" dump.sql
  1417. ```
  1418. * `-e|--encrypt` - encrypt data
  1419. * `-r|--recipient` - encrypt for specific <username>
  1420. ###### Decrypt file
  1421. ```bash
  1422. gpg -o dump.sql -d dump.sql.gpg
  1423. ```
  1424. * `-o|--output` - use as output file
  1425. * `-d|--decrypt` - decrypt data (default)
  1426. ###### Search recipient
  1427. ```bash
  1428. gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>"
  1429. ```
  1430. * `--keyserver` - set specific key server
  1431. * `--search-keys` - search for keys on a key server
  1432. ___
  1433. ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other)
  1434. ###### Reboot system from init
  1435. ```bash
  1436. exec /sbin/init 6
  1437. ```
  1438. ###### Init system from single user mode
  1439. ```bash
  1440. exec /sbin/init
  1441. ```
  1442. <a name="http-https"><b>HTTP/HTTPS</b></a>
  1443. ##### Tool: [curl](https://curl.haxx.se)
  1444. ```bash
  1445. curl -Iks https://www.google.com
  1446. ```
  1447. * `-I` - show response headers only
  1448. * `-k` - insecure connection when using ssl
  1449. * `-s` - silent mode (not display body)
  1450. ```bash
  1451. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1452. ```
  1453. * `--location` - follow redirects
  1454. * `-X` - set method
  1455. * `-A` - set user-agent
  1456. ```bash
  1457. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1458. ```
  1459. * `--proxy [socks5://|http://]` - set proxy server
  1460. ###### Check DNS and HTTP trace with headers for specific domains
  1461. ```bash
  1462. ### Set domains and external dns servers.
  1463. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1464. for _domain in "${_domain_list[@]}" ; do
  1465. printf '=%.0s' {1..48}
  1466. echo
  1467. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1468. for _dns in "${_dns_list[@]}" ; do
  1469. # Resolve domain.
  1470. host "${_domain}" "${_dns}"
  1471. echo
  1472. done
  1473. for _proto in http https ; do
  1474. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1475. # Get trace and http headers.
  1476. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1477. echo
  1478. done
  1479. done
  1480. unset _domain_list _dns_list
  1481. ```
  1482. ___
  1483. ##### Tool: [httpie](https://httpie.org/)
  1484. ```bash
  1485. http -p Hh https://www.google.com
  1486. ```
  1487. * `-p` - print request and response headers
  1488. * `H` - request headers
  1489. * `B` - request body
  1490. * `h` - response headers
  1491. * `b` - response body
  1492. ```bash
  1493. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1494. ```
  1495. * `-F, --follow` - follow redirects
  1496. * `--max-redirects N` - maximum for `--follow`
  1497. * `--verify no` - skip SSL verification
  1498. ```bash
  1499. http -p Hh --follow --max-redirects 5 --verify no --proxy http:http://127.0.0.1:16379 https://www.google.com
  1500. ```
  1501. * `--proxy [http:]` - set proxy server
  1502. <a name="network"><b>Network</b></a>
  1503. ##### Tool: [ssh](https://www.openssh.com/)
  1504. ###### Escape Sequence
  1505. ```
  1506. # Supported escape sequences:
  1507. ~. - terminate connection (and any multiplexed sessions)
  1508. ~B - send a BREAK to the remote system
  1509. ~C - open a command line
  1510. ~R - Request rekey (SSH protocol 2 only)
  1511. ~^Z - suspend ssh
  1512. ~# - list forwarded connections
  1513. ~& - background ssh (when waiting for connections to terminate)
  1514. ~? - this message
  1515. ~~ - send the escape character by typing it twice
  1516. ```
  1517. ###### Compare a remote file with a local file
  1518. ```bash
  1519. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1520. ```
  1521. ###### SSH connection through host in the middle
  1522. ```bash
  1523. ssh -t reachable_host ssh unreachable_host
  1524. ```
  1525. ###### Run command over ssh on remote host
  1526. ```bash
  1527. cat > cmd.txt << __EOF__
  1528. cat /etc/hosts
  1529. __EOF__
  1530. ssh host -l user $(<cmd.txt)
  1531. ```
  1532. ###### Get public key from private key
  1533. ```bash
  1534. ssh-keygen -y -f ~/.ssh/id_rsa
  1535. ```
  1536. ###### Get all fingerprints
  1537. ```bash
  1538. ssh-keygen -l -f .ssh/known_hosts
  1539. ```
  1540. ###### Ssh authentication with user password
  1541. ```bash
  1542. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1543. ```
  1544. ###### Ssh authentication with publickey
  1545. ```bash
  1546. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1547. ```
  1548. ###### Simple recording SSH session
  1549. ```bash
  1550. function _ssh_sesslog() {
  1551. _sesdir="<path/to/session/logs>"
  1552. mkdir -p "${_sesdir}" && \
  1553. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1554. }
  1555. # Alias:
  1556. alias ssh='_ssh_sesslog'
  1557. ```
  1558. ###### Using Keychain for SSH logins
  1559. ```bash
  1560. ### Delete all of ssh-agent's keys.
  1561. function _scl() {
  1562. /usr/bin/keychain --clear
  1563. }
  1564. ### Add key to keychain.
  1565. function _scg() {
  1566. /usr/bin/keychain /path/to/private-key
  1567. source "$HOME/.keychain/$HOSTNAME-sh"
  1568. }
  1569. ```
  1570. ###### SSH login without processing any login scripts
  1571. ```bash
  1572. ssh -tt user@host bash
  1573. ```
  1574. ###### SSH local port forwarding
  1575. Example 1:
  1576. ```bash
  1577. # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
  1578. host1> ssh -L 2250:nmap.org:443 localhost
  1579. # Connect to the service:
  1580. host1> curl -Iks --location -X GET https://localhost:2250
  1581. ```
  1582. Example 2:
  1583. ```bash
  1584. # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
  1585. host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
  1586. # Connect to the service:
  1587. host1> psql -U db_user -d db_dev -p 9051 -h localhost
  1588. ```
  1589. * `-n` - redirects stdin from `/dev/null`
  1590. * `-N` - do not execute a remote command
  1591. * `-T` - disable pseudo-terminal allocation
  1592. ###### SSH remote port forwarding
  1593. ```bash
  1594. # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
  1595. host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
  1596. # Connect to the service:
  1597. host2> psql -U postgres -d postgres -p 8000 -h localhost
  1598. ```
  1599. ___
  1600. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1601. ###### Testing remote connection to port
  1602. ```bash
  1603. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1604. ```
  1605. * `<proto` - set protocol (tcp/udp)
  1606. * `<host>` - set remote host
  1607. * `<port>` - set destination port
  1608. ###### Read and write to TCP or UDP sockets with common bash tools
  1609. ```bash
  1610. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1611. ```
  1612. ___
  1613. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1614. ###### Filter incoming (on interface) traffic (specific <ip:port>)
  1615. ```bash
  1616. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1617. ```
  1618. * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
  1619. * `-e` - print the link-level headers
  1620. * `-i [iface|any]` - set interface
  1621. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1622. * `host [ip|hostname]` - set host, also `[host not]`
  1623. * `[and|or]` - set logic
  1624. * `port [1-65535]` - set port number, also `[port not]`
  1625. ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
  1626. ```bash
  1627. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1628. ```
  1629. * `-c [num]` - capture only num number of packets
  1630. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1631. ###### Capture all ICMP packets
  1632. ```bash
  1633. tcpdump -nei eth0 icmp
  1634. ```
  1635. ###### Check protocol used (TCP or UDP) for service
  1636. ```bash
  1637. tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
  1638. ```
  1639. ###### Display ASCII text (to parse the output using grep or other)
  1640. ```bash
  1641. tcpdump -i eth0 -A -s0 port 443
  1642. ```
  1643. ###### Grab everything between two keywords
  1644. ```bash
  1645. tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
  1646. ```
  1647. ###### Grab user and pass ever plain http
  1648. ```bash
  1649. tcpdump -i eth0 port http -l -A | egrep -i 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' --color=auto --line-buffered -B20
  1650. ```
  1651. ###### Extract HTTP User Agent from HTTP request header
  1652. ```bash
  1653. tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
  1654. ```
  1655. ###### Capture only HTTP GET and POST packets
  1656. ```bash
  1657. tcpdump -ei eth0 -s 0 -A -vv 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
  1658. ```
  1659. or simply:
  1660. ```bash
  1661. tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
  1662. ```
  1663. ###### Rotate capture files
  1664. ```bash
  1665. tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
  1666. ```
  1667. * `-G <num>` - pcap will be created every `<num>` seconds
  1668. * `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
  1669. ###### Top hosts by packets
  1670. ```bash
  1671. tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
  1672. ```
  1673. ___
  1674. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1675. ###### Analyse packets in real-time
  1676. ```bash
  1677. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1678. ```
  1679. ___
  1680. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1681. ```bash
  1682. ngrep -d eth0 "www.google.com" port 443
  1683. ```
  1684. * `-d [iface|any]` - set interface
  1685. * `[domain]` - set hostname
  1686. * `port [1-65535]` - set port number
  1687. ```bash
  1688. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1689. ```
  1690. * `(host [ip|hostname])` - filter by ip or hostname
  1691. * `(port [1-65535])` - filter by port number
  1692. ```bash
  1693. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1694. ```
  1695. * `-q` - quiet mode (only payloads)
  1696. * `-t` - added timestamps
  1697. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1698. ```bash
  1699. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1700. ```
  1701. * `HTTP` - show http headers
  1702. * `tcp|udp` - set protocol
  1703. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1704. ```bash
  1705. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1706. ```
  1707. * `-l` - stdout line buffered
  1708. * `-i` - case-insensitive search
  1709. ___
  1710. ##### Tool: [hping3](http://www.hping.org/)
  1711. ```bash
  1712. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1713. ```
  1714. * `-V|--verbose` - verbose mode
  1715. * `-p|--destport` - set destination port
  1716. * `-s|--baseport` - set source port
  1717. * `<scan_type>` - set scan type
  1718. * `-F|--fin` - set FIN flag, port open if no reply
  1719. * `-S|--syn` - set SYN flag
  1720. * `-P|--push` - set PUSH flag
  1721. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  1722. * `-U|--urg` - set URG flag
  1723. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  1724. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  1725. ```bash
  1726. hping3 -V -c 1 -1 -C 8 www.google.com
  1727. ```
  1728. * `-c [num]` - packet count
  1729. * `-1` - set ICMP mode
  1730. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  1731. ```bash
  1732. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  1733. ```
  1734. * `--flood` - sent packets as fast as possible (don't show replies)
  1735. * `--rand-source` - random source address mode
  1736. * `-d --data` - data size
  1737. * `-w|--win` - winsize (default 64)
  1738. ___
  1739. ##### Tool: [nmap](https://nmap.org/)
  1740. ###### Ping scans the network
  1741. ```bash
  1742. nmap -sP 192.168.0.0/24
  1743. ```
  1744. ###### Show only open ports
  1745. ```bash
  1746. nmap -F --open 192.168.0.0/24
  1747. ```
  1748. ###### Full TCP port scan using with service version detection
  1749. ```bash
  1750. nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
  1751. ```
  1752. ###### Nmap scan and pass output to Nikto
  1753. ```bash
  1754. nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
  1755. ```
  1756. ###### Recon specific ip:service with Nmap NSE scripts stack
  1757. ```bash
  1758. # Set variables:
  1759. _hosts="192.168.250.10"
  1760. _ports="80,443"
  1761. # Set Nmap NSE scripts stack:
  1762. _nmap_nse_scripts="+dns-brute,\
  1763. +http-auth-finder,\
  1764. +http-chrono,\
  1765. +http-cookie-flags,\
  1766. +http-cors,\
  1767. +http-cross-domain-policy,\
  1768. +http-csrf,\
  1769. +http-dombased-xss,\
  1770. +http-enum,\
  1771. +http-errors,\
  1772. +http-git,\
  1773. +http-grep,\
  1774. +http-internal-ip-disclosure,\
  1775. +http-jsonp-detection,\
  1776. +http-malware-host,\
  1777. +http-methods,\
  1778. +http-passwd,\
  1779. +http-phpself-xss,\
  1780. +http-php-version,\
  1781. +http-robots.txt,\
  1782. +http-sitemap-generator,\
  1783. +http-shellshock,\
  1784. +http-stored-xss,\
  1785. +http-title,\
  1786. +http-unsafe-output-escaping,\
  1787. +http-useragent-tester,\
  1788. +http-vhosts,\
  1789. +http-waf-detect,\
  1790. +http-waf-fingerprint,\
  1791. +http-xssed,\
  1792. +traceroute-geolocation.nse,\
  1793. +ssl-enum-ciphers,\
  1794. +whois-domain,\
  1795. +whois-ip"
  1796. # Set Nmap NSE script params:
  1797. _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,http-waf-detect.aggro,http-waf-detect.detectBodyChanges,http-waf-fingerprint.intensive=1"
  1798. # Perform scan:
  1799. nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
  1800. ```
  1801. ___
  1802. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  1803. ```bash
  1804. nc -kl 5000
  1805. ```
  1806. * `-l` - listen for an incoming connection
  1807. * `-k` - listening after client has disconnected
  1808. * `>filename.out` - save receive data to file (optional)
  1809. ```bash
  1810. nc 192.168.0.1 5051 < filename.in
  1811. ```
  1812. * `< filename.in` - send data to remote host
  1813. ```bash
  1814. nc -vz 10.240.30.3 5000
  1815. ```
  1816. * `-v` - verbose output
  1817. * `-z` - scan for listening daemons
  1818. ```bash
  1819. nc -vzu 10.240.30.3 1-65535
  1820. ```
  1821. * `-u` - scan only udp ports
  1822. ###### Transfer data file (archive)
  1823. ```bash
  1824. server> nc -l 5000 | tar xzvfp -
  1825. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  1826. ```
  1827. ###### Launch remote shell
  1828. ```bash
  1829. server> nc -l 5000 -e /bin/bash
  1830. client> nc 10.240.30.3 5000
  1831. ```
  1832. ###### Simple file server
  1833. ```bash
  1834. while true ; do nc -l 5000 | tar -xvf - ; done
  1835. ```
  1836. ###### Simple minimal HTTP Server
  1837. ```bash
  1838. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  1839. ```
  1840. ###### Simple HTTP Server
  1841. > Restarts web server after each request - remove `while` condition for only single connection.
  1842. ```bash
  1843. cat > index.html << __EOF__
  1844. <!doctype html>
  1845. <head>
  1846. <meta charset="utf-8">
  1847. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  1848. <title></title>
  1849. <meta name="description" content="">
  1850. <meta name="viewport" content="width=device-width, initial-scale=1">
  1851. </head>
  1852. <body>
  1853. <p>
  1854. Hello! It's a site.
  1855. </p>
  1856. </body>
  1857. </html>
  1858. __EOF__
  1859. ```
  1860. ```bash
  1861. server> while : ; do \
  1862. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  1863. nc -l -p 5000 \
  1864. ; done
  1865. ```
  1866. * `-p` - port number
  1867. ###### Simple HTTP Proxy (single connection)
  1868. ```bash
  1869. #!/usr/bin/env bash
  1870. if [[ $# != 2 ]] ; then
  1871. printf "%s\\n" \
  1872. "usage: ./nc-proxy listen-port bk_host:bk_port"
  1873. fi
  1874. _listen_port="$1"
  1875. _bk_host=$(echo "$2" | cut -d ":" -f1)
  1876. _bk_port=$(echo "$2" | cut -d ":" -f2)
  1877. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  1878. "$_listen_port" "$_bk_host" "$_bk_port"
  1879. _tmp=$(mktemp -d)
  1880. _back="$_tmp/pipe.back"
  1881. _sent="$_tmp/pipe.sent"
  1882. _recv="$_tmp/pipe.recv"
  1883. trap 'rm -rf "$_tmp"' EXIT
  1884. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  1885. sed "s/^/=> /" <"$_sent" &
  1886. sed "s/^/<= /" <"$_recv" &
  1887. nc -l -p "$_listen_port" <"$_back" | \
  1888. tee "$_sent" | \
  1889. nc "$_bk_host" "$_bk_port" | \
  1890. tee "$_recv" >"$_back"
  1891. ```
  1892. ```bash
  1893. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  1894. lport: 8080
  1895. bk_host: 192.168.252.10
  1896. bk_port: 8000
  1897. client> http -p h 10.240.30.3:8080
  1898. HTTP/1.1 200 OK
  1899. Accept-Ranges: bytes
  1900. Cache-Control: max-age=31536000
  1901. Content-Length: 2748
  1902. Content-Type: text/html; charset=utf-8
  1903. Date: Sun, 01 Jul 2018 20:12:08 GMT
  1904. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  1905. ```
  1906. ###### Create a single-use TCP or UDP proxy
  1907. ```bash
  1908. ### TCP -> TCP
  1909. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  1910. ### TCP -> UDP
  1911. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  1912. ### UDP -> UDP
  1913. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  1914. ### UDP -> TCP
  1915. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  1916. ```
  1917. ___
  1918. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  1919. ###### Testing connection to remote host (with SNI support)
  1920. ```bash
  1921. gnutls-cli -p 443 google.com
  1922. ```
  1923. ###### Testing connection to remote host (without SNI support)
  1924. ```bash
  1925. gnutls-cli --disable-sni -p 443 google.com
  1926. ```
  1927. ___
  1928. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html)
  1929. ###### Testing remote connection to port
  1930. ```bash
  1931. socat - TCP4:10.240.30.3:22
  1932. ```
  1933. * `-` - standard input (STDIO)
  1934. * `TCP4:<params>` - set tcp4 connection with specific params
  1935. * `[hostname|ip]` - set hostname/ip
  1936. * `[1-65535]` - set port number
  1937. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  1938. ```bash
  1939. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  1940. ```
  1941. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  1942. * `[1-65535]` - set port number
  1943. * `bind=[hostname|ip]` - set bind hostname/ip
  1944. * `reuseaddr` - allows other sockets to bind to an address
  1945. * `fork` - keeps the parent process attempting to produce more connections
  1946. * `su=nobody` - set user
  1947. * `range=[ip-range]` - ip range
  1948. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  1949. * `filename` - define socket
  1950. ___
  1951. ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/)
  1952. ###### Set iface in promiscuous mode and dump traffic to the log file
  1953. ```bash
  1954. p0f -i enp0s25 -p -d -o /dump/enp0s25.log
  1955. ```
  1956. * `-i` - listen on the specified interface
  1957. * `-p` - set interface in promiscuous mode
  1958. * `-d` - fork into background
  1959. * `-o` - output file
  1960. ___
  1961. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1962. ###### Show process that use internet connection at the moment
  1963. ```bash
  1964. lsof -P -i -n
  1965. ```
  1966. ###### Show process that use specific port number
  1967. ```bash
  1968. lsof -i tcp:443
  1969. ```
  1970. ###### Lists all listening ports together with the PID of the associated process
  1971. ```bash
  1972. lsof -Pan -i tcp -i udp
  1973. ```
  1974. ###### List all open ports and their owning executables
  1975. ```bash
  1976. lsof -i -P | grep -i "listen"
  1977. ```
  1978. ###### Show all open ports
  1979. ```bash
  1980. lsof -Pnl -i
  1981. ```
  1982. ###### Show open ports (LISTEN)
  1983. ```bash
  1984. lsof -Pni4 | grep LISTEN | column -t
  1985. ```
  1986. ###### List all files opened by a particular command
  1987. ```bash
  1988. lsof -c "process"
  1989. ```
  1990. ###### View user activity per directory
  1991. ```bash
  1992. lsof -u username -a +D /etc
  1993. ```
  1994. ###### Show 10 largest open files
  1995. ```bash
  1996. lsof / | \
  1997. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1998. sort -n -u | tail | column -t
  1999. ```
  2000. ___
  2001. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  2002. ###### Graph # of connections for each hosts
  2003. ```bash
  2004. netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \
  2005. sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  2006. ```
  2007. ###### Monitor open connections for specific port including listen, count and sort it per IP
  2008. ```bash
  2009. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  2010. ```
  2011. ___
  2012. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  2013. ###### Rsync remote data as root using sudo
  2014. ```bash
  2015. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  2016. ```
  2017. ___
  2018. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  2019. ###### Resolves the domain name (using external dns server)
  2020. ```bash
  2021. host google.com 9.9.9.9
  2022. ```
  2023. ###### Checks the domain administrator (SOA record)
  2024. ```bash
  2025. host -t soa google.com 9.9.9.9
  2026. ```
  2027. ___
  2028. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  2029. ###### Resolves the domain name (short output)
  2030. ```bash
  2031. dig google.com +short
  2032. ```
  2033. ###### Lookup NS record for specific domain
  2034. ```bash
  2035. dig @9.9.9.9 google.com NS
  2036. ```
  2037. ###### Query only answer section
  2038. ```bash
  2039. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  2040. ```
  2041. ###### Query ALL DNS Records
  2042. ```bash
  2043. dig google.com ANY +noall +answer
  2044. ```
  2045. ###### DNS Reverse Look-up
  2046. ```bash
  2047. dig -x 172.217.16.14 +short
  2048. ```
  2049. ___
  2050. ##### Tool: [certbot](https://certbot.eff.org/)
  2051. ###### Generate multidomain certificate
  2052. ```bash
  2053. certbot certonly -d example.com -d www.example.com
  2054. ```
  2055. ###### Generate wildcard certificate
  2056. ```bash
  2057. certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com
  2058. ```
  2059. ###### Generate certificate with 4096 bit private key
  2060. ```bash
  2061. certbot certonly -d example.com -d www.example.com --rsa-key-size 4096
  2062. ```
  2063. ___
  2064. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  2065. ###### Get all subnets for specific AS (Autonomous system)
  2066. ```bash
  2067. AS="AS32934"
  2068. whois -h whois.radb.net -- "-i origin ${AS}" | \
  2069. grep "^route:" | \
  2070. cut -d ":" -f2 | \
  2071. sed -e 's/^[ \t]//' | \
  2072. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  2073. cut -d ":" -f2 | \
  2074. sed -e 's/^[ \t]/allow /' | \
  2075. sed 's/$/;/' | \
  2076. sed 's/allow */subnet -> /g'
  2077. ```
  2078. ###### Resolves domain name from dns.google.com with curl and jq
  2079. ```bash
  2080. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  2081. ```
  2082. <a name="programming"><b>Programming</b></a>
  2083. ##### Tool: [git](https://git-scm.com/)
  2084. ###### Log alias for a decent view of your repo
  2085. ```bash
  2086. # 1)
  2087. git log --oneline --decorate --graph --all
  2088. # 2)
  2089. git log --graph --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' --abbrev-commit
  2090. ```
  2091. ___
  2092. ##### Tool: [python](https://www.python.org/)
  2093. ###### Static HTTP web server
  2094. ```bash
  2095. # Python 3.x
  2096. python3 -m http.server 8000 --bind 127.0.0.1
  2097. # Python 2.x
  2098. python -m SimpleHTTPServer 8000
  2099. ```
  2100. ###### Static HTTP web server with SSL support
  2101. ```bash
  2102. # Python 3.x
  2103. from http.server import HTTPServer, BaseHTTPRequestHandler
  2104. import ssl
  2105. httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
  2106. httpd.socket = ssl.wrap_socket (httpd.socket,
  2107. keyfile="path/to/key.pem",
  2108. certfile='path/to/cert.pem', server_side=True)
  2109. httpd.serve_forever()
  2110. # Python 2.x
  2111. import BaseHTTPServer, SimpleHTTPServer
  2112. import ssl
  2113. httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
  2114. SimpleHTTPServer.SimpleHTTPRequestHandler)
  2115. httpd.socket = ssl.wrap_socket (httpd.socket,
  2116. keyfile="path/tp/key.pem",
  2117. certfile='path/to/cert.pem', server_side=True)
  2118. httpd.serve_forever()
  2119. ```
  2120. ###### Encode base64
  2121. ```bash
  2122. python -m base64 -e <<< "sample string"
  2123. ```
  2124. ###### Decode base64
  2125. ```bash
  2126. python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg=="
  2127. ```
  2128. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  2129. ###### Remove duplicate entries in a file without sorting
  2130. ```bash
  2131. awk '!x[$0]++' filename
  2132. ```
  2133. ###### Exclude multiple columns using AWK
  2134. ```bash
  2135. awk '{$1=$3=""}1' filename
  2136. ```
  2137. ###### Get the last hour of Apache logs
  2138. ```bash
  2139. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' /var/log/httpd/access_log
  2140. ```
  2141. ___
  2142. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  2143. ###### To print a specific line from a file
  2144. ```bash
  2145. sed -n 10p /path/to/file
  2146. ```
  2147. ###### Remove a specific line from a file
  2148. ```bash
  2149. sed -i 10d /path/to/file
  2150. # alternative (BSD): sed -i'' 10d /path/to/file
  2151. ```
  2152. ###### Remove a range of lines from a file
  2153. ```bash
  2154. sed -i <file> -re '<start>,<end>d'
  2155. ```
  2156. ___
  2157. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  2158. ###### Search for a "pattern" inside all files in the current directory
  2159. ```bash
  2160. grep -rn "pattern"
  2161. grep -RnisI "pattern" *
  2162. fgrep "pattern" * -R
  2163. ```
  2164. ###### Remove blank lines from a file and save output to new file
  2165. ```bash
  2166. grep . filename > newfilename
  2167. ```
  2168. ###### Show only for multiple patterns
  2169. ```bash
  2170. grep 'INFO*'\''WARN' filename
  2171. grep 'INFO\|WARN' filename
  2172. grep -e INFO -e WARN filename
  2173. grep -E '(INFO|WARN)' filename
  2174. egrep "INFO|WARN" filename
  2175. ```
  2176. ###### Except multiple patterns
  2177. ```bash
  2178. grep -vE '(error|critical|warning)' filename
  2179. ```
  2180. ###### Show data from file without comments
  2181. ```bash
  2182. grep -v ^[[:space:]]*# filename
  2183. ```
  2184. ###### Show data from file without comments and new lines
  2185. ```bash
  2186. egrep -v '#|^$' filename
  2187. ```
  2188. #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  2189. ##### Table of Contents
  2190. - [Domain resolve](#domain-resolve)
  2191. - [Get ASN](#get-asn)
  2192. ###### Domain resolve
  2193. ```bash
  2194. # Dependencies:
  2195. # - curl
  2196. # - jq
  2197. function DomainResolve() {
  2198. local _host="$1"
  2199. local _curl_base="curl --request GET"
  2200. local _timeout="15"
  2201. _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \
  2202. jq '.Answer[0].data' | tr -d "\"" 2>/dev/null)
  2203. if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then
  2204. echo -en "Unsuccessful domain name resolution.\\n"
  2205. else
  2206. echo -en "$_host > $_host_ip\\n"
  2207. fi
  2208. }
  2209. ```
  2210. Example:
  2211. ```bash
  2212. shell> DomainResolve nmap.org
  2213. nmap.org > 45.33.49.119
  2214. shell> DomainResolve nmap.orgs
  2215. Unsuccessful domain name resolution.
  2216. ```
  2217. ###### Get ASN
  2218. ```bash
  2219. # Dependencies:
  2220. # - curl
  2221. # - python
  2222. function GetASN() {
  2223. local _ip="$1"
  2224. local _curl_base="curl --request GET"
  2225. local _timeout="15"
  2226. _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/json/${_ip}" | python -c 'import sys, json; print json.load(sys.stdin)["as"]' 2>/dev/null)
  2227. _state=$(echo $?)
  2228. if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then
  2229. echo -en "Unsuccessful ASN gathering.\\n"
  2230. else
  2231. echo -en "$_ip > $_asn\\n"
  2232. fi
  2233. }
  2234. ```
  2235. Example:
  2236. ```bash
  2237. shell> GetASN 1.1.1.1
  2238. 1.1.1.1 > AS13335 Cloudflare, Inc.
  2239. shell> GetASN 0.0.0.0
  2240. Unsuccessful ASN gathering.
  2241. ```