You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 189 KiB

4 years ago
4 years ago
5 years ago
5 years ago
4 years ago
4 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
5 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
5 years ago
5 years ago
4 years ago
5 years ago
5 years ago
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894
  1. <p align="center">
  2. <a href="https://github.com/trimstray/the-book-of-secret-knowledge">
  3. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master">
  4. </a>
  5. </p>
  6. <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p>
  7. <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools, and more.</h4>
  8. <br>
  9. <p align="center">
  10. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls">
  11. <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests">
  12. </a>
  13. <a href="http://www.gnu.org/licenses/">
  14. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true" alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a>
  21. </div>
  22. <br><br>
  23. <p align="center">
  24. <a href="https://triplebyte.com/a/YW39WD4/d">
  25. <b>Looking for a job?</b>
  26. <br>
  27. No resume needed. Just prove you can code.
  28. <br>
  29. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/triplebyte-logo.png" width="260" alt="triplebyte">
  30. </a>
  31. <br>
  32. <sub><i>Clicking this helps fund this project</i></sub>
  33. </p>
  34. <br>
  35. ***
  36. ## :notebook_with_decorative_cover: &nbsp;What is it?
  37. This repository is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece. It is an invaluable source of knowledge for me that I often look back on.
  38. ## :restroom: &nbsp;For whom?
  39. For everyone, really. Here everyone can find their favourite tastes. But to be perfectly honest, it is aimed towards System and Network administrators, DevOps, Pentesters, and Security Researchers.
  40. ## :information_source: &nbsp;Contributing
  41. If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments.
  42. A few simple rules for this project:
  43. - inviting and clear
  44. - not tiring
  45. - useful
  46. These below rules may be better:
  47. - easy to contribute to (Markdown + HTML ...)
  48. - easy to find (simple TOC, maybe it's worth extending them?)
  49. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  50. Before adding a pull request, please see the **[contributing guidelines](.github/CONTRIBUTING.md)**. You should also remember about this:
  51. ```diff
  52. + This repository is not meant to contain everything but only good quality stuff.
  53. ```
  54. All **suggestions/PR** are welcome!
  55. ## :gift_heart: &nbsp;Support
  56. If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you!
  57. ## :ballot_box_with_check: &nbsp;ToDo
  58. - [ ] Add new stuff...
  59. - [ ] Add useful shell functions
  60. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  61. - [ ] Sort order in lists
  62. New items are also added on a regular basis.
  63. ## :anger: &nbsp;Table of Contents
  64. Only main chapters:
  65. - **[CLI Tools](#cli-tools-toc)**
  66. - **[GUI Tools](#gui-tools-toc)**
  67. - **[Web Tools](#web-tools-toc)**
  68. - **[Systems/Services](#systemsservices-toc)**
  69. - **[Networks](#networks-toc)**
  70. - **[Containers/Orchestration](#containersorchestration-toc)**
  71. - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
  72. - **[Inspiring Lists](#inspiring-lists-toc)**
  73. - **[Blogs/Podcasts/Videos](#blogspodcastsvideos-toc)**
  74. - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
  75. - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
  76. - **[Other Cheat Sheets](#other-cheat-sheets-toc)**
  77. - **[One-liners](#one-liners-toc)**
  78. - **[Shell functions](#shell-functions-toc)**
  79. ## :trident: &nbsp;The Book of Secret Knowledge (Chapters)
  80. #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  81. ##### :black_small_square: Shells
  82. <p>
  83. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br>
  84. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br>
  85. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tcl-lang.org/"><b>tclsh</b></a> - is a very powerful cross-platform shell, suitable for a huge range of uses.<br>
  86. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - is a framework for using, developing and maintaining shell scripts and custom commands.<br>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - is the best framework for managing your Zsh configuration.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  89. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/starship/starship"><b>Starship</b></a> - the cross-shell prompt written in Rust.<br>
  90. </p>
  91. ##### :black_small_square: Managers
  92. <p>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - is a visual file manager, licensed under GNU General Public License.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - is a VIM-inspired filemanager for the console.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - is a tiny, lightning fast, feature-packed file manager.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - is a full-screen window manager that multiplexes a physical terminal.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - is a terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.<br>
  99. </p>
  100. ##### :black_small_square: Text editors
  101. <p>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
  104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - is an extensible, customizable, free/libre text editor - and more.<br>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zyedidia/micro"><b>micro</b></a> - is a modern and intuitive terminal-based text editor.<br>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://neovim.io/"><b>neovim</b></a> - is a free open source, powerful, extensible and usable code editor.<br>
  107. </p>
  108. ##### :black_small_square: Files and directories
  109. <p>
  110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/fd"><b>fd</b></a> - is a simple, fast and user-friendly alternative to find.<br>
  111. </p>
  112. ##### :black_small_square: Network
  113. <p>
  114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br>
  115. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - is a free and open source (license) utility for network discovery and security auditing.<br>
  116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - is the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - is a faster and more efficient stateless SYN scanner and banner grabber.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - is a command-line oriented TCP/IP packet assembler/analyzer.<br>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mehrdadrad/mylg"><b>mylg</b></a> - is an open source utility which combines the functions of the different network probes in one diagnostic tool.<br>
  121. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - is a networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - is a powerful command-line packet analyzer.<br>
  123. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - is a tool that allows us to dump and analyze network traffic (wireshark cli).<br>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mechpen/sockdump"><b>sockdump</b></a> - dump unix domain socket traffic.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sachaos/tcpterm"><b>tcpterm</b></a> - visualize packets in TUI.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mpolden/echoip"><b>echoip</b></a> - is a IP address lookup service.<br>
  135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br>
  139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - is a tool for SSH server auditing.<br>
  140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/x-way/iptables-tracer"><b>iptables-tracer</b></a> - observe the path of packets through the iptables chains.<br>
  142. </p>
  143. ##### :black_small_square: Network (DNS)
  144. <p>
  145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - is a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - is a fast subdomains enumeration tool for penetration testers.<br>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - is tool that obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/guelfoweb/knock"><b>knock</b></a> - is a tool to enumerate subdomains on a target domain through a wordlist.<br>
  151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dnsdb/dnsdbq"><b>dnsdbq</b></a> - API client providing access to passive DNS database systems (pDNS at Farsight Security, CIRCL pDNS).<br>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/looterz/grimd"><b>grimd</b></a> - fast dns proxy, built to black-hole internet advertisements and malware servers.<br>
  154. </p>
  155. ##### :black_small_square: Network (HTTP)
  156. <p>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - is a command line tool and library for transferring data with URLs.<br>
  158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  159. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakubroztocil/httpie"><b>HTTPie</b></a> - is an user-friendly HTTP client.<br>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - is an interactive cli tool for HTTP inspection.<br>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - is a simple Swiss Army knife for http/https troubleshooting and profiling.<br>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - is a tool that visualizes curl statistics in a way of beauty and clarity.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - is an interactive web server.<br>
  164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br>
  166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html"><b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/giltene/wrk2"><b>wrk2</b></a> - is a constant throughput, correct latency recording variant of wrk.<br>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - is a fast cross-platform HTTP benchmarking tool written in Go.<br>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br>
  173. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tarekziade/boom"><b>boom</b></a> - is a script you can use to quickly smoke-test your web app deployment.<br>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shekyan/slowhttptest"><b>SlowHTTPTest</b></a> - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - is a free and open source directory/file & DNS busting tool written in Go.<br>
  176. </p>
  177. ##### :black_small_square: SSL
  178. <p>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  182. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
  189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br>
  191. </p>
  192. ##### :black_small_square: Security
  193. <p>
  194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br>
  195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/grapheneX/grapheneX"><b>grapheneX</b></a> - Automated System Hardening Framework.<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dev-sec/"><b>DevSec Hardening Framework</b></a> - Security + DevOps: Automatic Server Hardening.<br>
  198. </p>
  199. ##### :black_small_square: Auditing Tools
  200. <p>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br>
  203. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br>
  204. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
  208. </p>
  209. ##### :black_small_square: System Diagnostics/Debuggers
  210. <p>
  211. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  212. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  214. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brainsmoke/ptrace-burrito"><b>ptrace-burrito</b></a> - is a friendly wrapper around ptrace.<br>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br>
  216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a> - high-level tracing language for Linux eBPF.<br>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  218. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  224. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.</br>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
  229. </p>
  230. ##### :black_small_square: Log Analyzers
  231. <p>
  232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  236. </p>
  237. ##### :black_small_square: Databases
  238. <p>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  242. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/litecli"><b>litecli</b></a> - SQLite CLI with autocompletion and syntax highlighting.<br>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/osquery/osquery"><b>OSQuery</b></a> - is a SQL powered operating system instrumentation, monitoring, and analytics framework.<br>
  244. </p>
  245. ##### :black_small_square: TOR
  246. <p>
  247. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  249. </p>
  250. ##### :black_small_square: Messengers/IRC Clients
  251. <p>
  252. &nbsp;&nbsp;:small_orange_diamond: <a href="https://irssi.org"><b>Irssi</b></a> - is a free open source terminal based IRC client.<br>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weechat.org/"><b>WeeChat</b></a> - is an extremely extensible and lightweight IRC client.<br>
  254. </p>
  255. ##### :black_small_square: Other
  256. <p>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mholt/archiver"><b>archiver</b></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br>
  263. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tomnomnom/gron"><b>gron</b></a> - make JSON greppable!<br>
  264. </p>
  265. #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  266. ##### :black_small_square: Terminal emulators
  267. <p>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  270. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br>
  271. </p>
  272. ##### :black_small_square: Network
  273. <p>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeter™</b></a> - open source software to load test functional behavior and measure performance.<br>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br>
  279. </p>
  280. ##### :black_small_square: Browsers
  281. <p>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  283. </p>
  284. ##### :black_small_square: Password Managers
  285. <p>
  286. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  287. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  288. </p>
  289. ##### :black_small_square: Messengers/IRC Clients
  290. <p>
  291. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br>
  293. </p>
  294. ##### :black_small_square: Messengers (end-to-end encryption)
  295. <p>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
  297. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
  298. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br>
  299. </p>
  300. ##### :black_small_square: Text editors
  301. <p>
  302. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  305. </p>
  306. #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  307. ##### :black_small_square: Browsers
  308. <p>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  311. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  312. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  313. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br>
  315. &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br>
  316. </p>
  317. ##### :black_small_square: SSL/Security
  318. <p>
  319. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  327. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  328. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  329. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  332. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  333. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br>
  334. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  336. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  337. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssl-config-generator"><b>ssl-config-generator</b></a> - is a tool which builds configuration files to help you follow the Mozilla Server Side TLS configuration guidelines.<br>
  342. </p>
  343. ##### :black_small_square: HTTP Headers & Web Linters
  344. <p>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  346. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security and more.<br>
  348. </p>
  349. ##### :black_small_square: DNS
  350. <p>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br>
  354. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  355. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  365. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br>
  366. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  367. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  368. </p>
  369. ##### :black_small_square: Mail
  370. <p>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  375. </p>
  376. ##### :black_small_square: Encoders/Decoders and Regex testing
  377. <p>
  378. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  379. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
  383. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
  384. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br>
  385. </p>
  386. ##### :black_small_square: Net-tools
  387. <p>
  388. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<b>*</b><br>
  389. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://extendsclass.com/"><b>Online Tools for Developers</b></a> - HTTP API tools, testers, encoders, converters, formatters, and other tools.<br>
  394. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  395. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/gui/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  398. </p>
  399. ##### :black_small_square: Privacy
  400. <p>
  401. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  402. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  403. </p>
  404. ##### :black_small_square: Code parsers/playgrounds
  405. <p>
  406. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  409. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development. Supports React, Vue, Angular, CxJS, Dojo, etc.<br>
  410. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  411. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  412. </p>
  413. ##### :black_small_square: Performance
  414. <p>
  415. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  417. performance of any of your sites from across the globe.<br>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  419. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  420. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  421. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  422. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GoogleChrome/lighthouse"><b>Lighthouse</b></a> - automated auditing, performance metrics, and best practices for the web.<br>
  423. </p>
  424. ##### :black_small_square: Mass scanners (search engines)
  425. <p>
  426. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="https://netograph.io/"><b>netograph</b></a> - tools to monitor and understand deep structure of the web.<br>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  436. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  437. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  438. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  439. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackle.dev/"><b>Hackle</b></a> - search engine for hackers and security professionals.<b>*</b><br>
  440. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
  448. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br>
  451. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/eth0izzle/shhgit/"><b>shhgit</b></a> - find GitHub secrets in real time.<br>
  456. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search source code across 65 million websites.<br>
  457. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br>
  458. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br>
  459. &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
  460. </p>
  461. ##### :black_small_square: Generators
  462. <p>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.intigriti.io/redirector/"><b>Intigriti Redirector</b></a> - open redirect/SSRF payload generator.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="https://generated.photos"><b>AI Generated Photos</b></a> - 100.000 AI generated faces.<br>
  466. </p>
  467. ##### :black_small_square: Passwords
  468. <p>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  470. </p>
  471. ##### :black_small_square: CVE/Exploits databases
  472. <p>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulncode-db.com/"><b>Vulncode-DB</b></a> - is a database for vulnerabilities and their corresponding source code if available.<br>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br>
  481. </p>
  482. ##### :black_small_square: Mobile apps scanners
  483. <p>
  484. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
  485. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
  487. </p>
  488. ##### :black_small_square: Private Search Engines
  489. <p>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darksearch.io/"><b>darksearch</b></a> - the 1st real Dark Web search engine.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qwant.com/"><b>Qwant</b></a> - the search engine that respects your privacy.<br>
  494. </p>
  495. ##### :black_small_square: Secure WebMail Providers
  496. <p>
  497. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  498. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  499. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
  500. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  501. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
  502. </p>
  503. ##### :black_small_square: Crypto
  504. <p>
  505. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  506. </p>
  507. ##### :black_small_square: PGP Keyservers
  508. <p>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br>
  510. </p>
  511. #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  512. ##### :black_small_square: Operating Systems
  513. <p>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  517. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.parrotsec.org/"><b>Parrot Security OS</b></a> - cyber security GNU/Linux environment.<br>
  519. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  520. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.<br>
  521. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pentoo.ch/"><b>Pentoo</b></a> - is a security-focused livecd based on Gentoo.<br>
  522. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
  523. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
  524. </p>
  525. ##### :black_small_square: HTTP(s) Services
  526. <p>
  527. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  528. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  529. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br>
  530. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  532. </p>
  533. ##### :black_small_square: DNS Services
  534. <p>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nlnetlabs.nl/projects/unbound/about/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  536. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  537. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br>
  538. </p>
  539. ##### :black_small_square: Other Services
  540. <p>
  541. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a> - tiny free proxy server.<br>
  542. </p>
  543. ##### :black_small_square: Security/hardening
  544. <p>
  545. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/EmeraldOnion"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.<br>
  546. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
  547. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
  548. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
  549. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/firecracker-microvm/firecracker"><b>firecracker</b></a> - secure and fast microVMs for serverless computing.<br>
  550. </p>
  551. #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  552. ##### :black_small_square: Tools
  553. <p>
  554. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  555. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br>
  556. </p>
  557. ##### :black_small_square: Labs
  558. <p>
  559. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  560. </p>
  561. ##### :black_small_square: Other
  562. <p>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG); tools, talks, papers and more.<br>
  564. </p>
  565. #### Containers/Orchestration &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  566. ##### :black_small_square: CLI Tools
  567. <p>
  568. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/gvisor"><b>gvisor</b></a> - container runtime sandbox.<br>
  569. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bcicen/ctop"><b>ctop</b></a> - top-like interface for container metrics.<br>
  570. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/docker-bench-security"><b>docker-bench-security</b></a> - is a script that checks for dozens of common best-practices around deploying Docker.<br>
  571. </p>
  572. ##### :black_small_square: Web Tools
  573. <p>
  574. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moby/moby"><b>Moby</b></a> - a collaborative project for the container ecosystem to assemble container-based system.<br>
  575. &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br>
  576. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kong/kong"><b>kong</b></a> - The Cloud-Native API Gateway.<br>
  577. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rancher/rancher"><b>rancher</b></a> - complete container management platform.<br>
  578. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/portainer/portainer"><b>portainer</b></a> - making Docker management easy.<br>
  579. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwilder/nginx-proxy"><b>nginx-proxy</b></a> - automated nginx proxy for Docker containers using docker-gen.<br>
  580. </p>
  581. ##### :black_small_square: Manuals/Tutorials/Best Practices
  582. <p>
  583. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wsargent/docker-cheat-sheet"><b>docker-cheat-sheet</b></a> - a quick reference cheat sheet on Docker.<br>
  584. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/veggiemonk/awesome-docker"><b>awesome-docker</b></a> - a curated list of Docker resources and projects.<br>
  585. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeasy/docker_practice"><b>docker_practice</b></a> - learn and understand Docker technologies, with real DevOps practice!<br>
  586. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/labs"><b>labs
  587. </b></a> - is a collection of tutorials for learning how to use Docker with various tools.<br>
  588. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jessfraz/dockerfiles"><b>dockerfiles</b></a> - various Dockerfiles I use on the desktop and on servers.<br>
  589. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br>
  590. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br>
  591. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennyzhang/cheatsheet-kubernetes-A4"><b>cheatsheet-kubernetes-A4</b></a> - Kubernetes CheatSheets in A4.<br>
  592. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kabachook/k8s-security"><b>k8s-security</b></a> - kubernetes security notes and best practices.<br>
  593. &nbsp;&nbsp;:small_orange_diamond: <a href="https://learnk8s.io/production-best-practices/"><b>kubernetes-production-best-practices</b></a> - Checklists with best-practices for production-ready Kubernetes.<br>
  594. </p>
  595. #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  596. ##### :black_small_square: Shell/Command line
  597. <p>
  598. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - is a collection of pure bash alternatives to external processes.<br>
  599. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-sh-bible"><b>pure-sh-bible</b></a> - is a collection of pure POSIX sh alternatives to external processes.<br>
  600. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  601. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  602. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
  603. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shell.xml"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br>
  604. </p>
  605. ##### :black_small_square: Text Editors
  606. <p>
  607. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br>
  608. </p>
  609. ##### :black_small_square: Python
  610. <p>
  611. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
  612. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br>
  613. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pythoncheatsheet.org/"><b>pythoncheatsheet.org</b></a> - basic reference for beginner and advanced developers.<br>
  614. </p>
  615. ##### :black_small_square: Sed & Awk & Other
  616. <p>
  617. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  618. </p>
  619. ##### :black_small_square: \*nix & Network
  620. <p>
  621. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  622. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  623. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/index.php"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
  624. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br>
  625. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  626. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br>
  627. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br>
  628. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  629. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  630. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/nginx-admins-handbook"><b>Nginx Admin's Handbook</b></a> - describes how to improve NGINX performance, security and other important things.<br>
  631. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/nginxconfig.io"><b>nginxconfig.io</b></a> - NGINX config generator on steroids.<br>
  632. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br>
  633. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetlife.net/"><b>PacketLife.net</b></a> - a place to record notes while studying for Cisco's CCNP certification.<br>
  634. </p>
  635. ##### :black_small_square: Microsoft
  636. <p>
  637. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/AD-Attack-Defense"><b>AD-Attack-Defense</b></a> - attack and defend active directory using modern post exploitation adversary tradecraft activity.<br>
  638. </p>
  639. ##### :black_small_square: Large-scale systems
  640. <p>
  641. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
  642. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  643. &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br>
  644. </p>
  645. ##### :black_small_square: System hardening
  646. <p>
  647. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - are secure configuration settings for over 100 technologies, available as a free PDF download.<br>
  648. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  649. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  650. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/the-practical-linux-hardening-guide"><b>The Practical Linux Hardening Guide</b></a> - provides a high-level overview of hardening GNU/Linux systems.<br>
  651. </p>
  652. ##### :black_small_square: Security & Privacy
  653. <p>
  654. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  655. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  656. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  657. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  658. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br>
  659. &nbsp;&nbsp;:small_orange_diamond: <a href="http://selinuxgame.org/index.html"><b>SELinux Game</b></a> - learn SELinux by doing. Solve Puzzles, show skillz.<br>
  660. &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
  661. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  662. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  663. </p>
  664. ##### :black_small_square: Web Apps
  665. <p>
  666. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  667. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  668. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  669. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br>
  670. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  671. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br>
  672. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  673. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security-bulletins"><b>security-bulletins</b></a> - security bulletins that relate to Netflix Open Source.<br>
  674. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  675. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  676. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various reverse proxies, cache proxies, etc.<br>
  677. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br>
  678. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br>
  679. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/research/tree/master/hidden_directories_leaks"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
  680. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bo0om.ru/en/"><b>Explosive blog</b></a> - great blog about cybersec and pentests.<br>
  681. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br>
  682. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitGuardian/APISecurityBestPractices"><b>APISecurityBestPractices</b></a> - help you keep secrets (API keys, db credentials, certificates) out of source code.<br>
  683. </p>
  684. ##### :black_small_square: All-in-one
  685. <p>
  686. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  687. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  688. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
  689. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devdocs.io/"><b>DevDocs API</b></a> - combines multiple API documentations in a fast, organized, and searchable interface.<br>
  690. </p>
  691. ##### :black_small_square: Other
  692. <p>
  693. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  694. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br>
  695. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j00ru/ctf-tasks"><b>ctf-tasks</b></a> - an archive of low-level CTF challenges developed over the years.<br>
  696. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  697. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  698. &nbsp;&nbsp;:small_orange_diamond: <a href="http://poormansprofiler.org/"><b>poor man's profiler</b></a> - sampling tools like dtrace's don't really provide methods to see what programs are blocking on.<br>
  699. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  700. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  701. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br>
  702. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  703. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/benjojo/bgp-battleships"><b>bgp-battleships</b></a> - playing battleships over BGP.<br>
  704. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alex/what-happens-when"><b>What happens when...</b></a> - you type google.com into your browser and press enter?<br>
  705. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vasanthk/how-web-works"><b>how-web-works</b></a> - based on the 'What happens when...' repository.<br>
  706. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  707. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  708. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2017/02/10/postmortem-of-database-outage-of-january-31/"><b>Gitlab melts down</b></a> - postmortem on the database outage of January 31 2017 with the lessons we learned.<br>
  709. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  710. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  711. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br>
  712. &nbsp;&nbsp;:small_orange_diamond: <a href="https://djhworld.github.io/post/2019/05/21/i-dont-know-how-cpus-work-so-i-simulated-one-in-code/"><b>simple-computer</b></a> - great resource to understand how computers work under the hood.<br>
  713. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/working-with-154-million-records-on/"><b>The story of "Have I been pwned?"</b></a> - working with 154 million records on Azure Table Storage.<br>
  714. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.top500.org/"><b>TOP500 Supercomputers</b></a> - shows the 500 most powerful commercially available computer systems known to us.<br>
  715. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker"><b>How to build a 8 GPU password cracker</b></a> - any "black magic" or hours of frustration like desktop components do.<br>
  716. &nbsp;&nbsp;:small_orange_diamond: <a href="https://home.cern/science/computing"><b>CERN Data Centre</b></a> - 3D visualizations of the CERN computing environments (and more).<br>
  717. &nbsp;&nbsp;:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>How fucked is my database</b></a> - evaluate how fucked your database is with this handy website.<br>
  718. &nbsp;&nbsp;:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>Five Whys</b></a> - you know what the problem is, but you cannot solve it?<br>
  719. &nbsp;&nbsp;:small_orange_diamond: <a href="https://howhttps.works/"><b>howhttps.works</b></a> - how HTTPS works ...in a comic!<br>
  720. &nbsp;&nbsp;:small_orange_diamond: <a href="https://howdns.works/"><b>howdns.works</b></a> - a fun and colorful explanation of how DNS works.<br>
  721. </p>
  722. #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  723. ##### :black_small_square: SysOps/DevOps
  724. <p>
  725. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  726. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  727. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  728. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  729. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zoidbergwill/awesome-ebpf"><b>awesome-ebpf</b></a> - a curated list of awesome projects related to eBPF.<br>
  730. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  731. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  732. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br>
  733. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  734. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge collection of applications sorted by category, as a reference for those looking for packages. <br>
  735. </p>
  736. ##### :black_small_square: Developers
  737. <p>
  738. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kamranahmedse/developer-roadmap"><b>Web Developer Roadmap</b></a> - roadmaps, articles and resources to help you choose your path, learn and improve.<br>
  739. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
  740. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br>
  741. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br>
  742. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a> - a list of books and articles for the discerning web developer to read.<br>
  743. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br>
  744. </p>
  745. ##### :black_small_square: Security/Pentesting
  746. <p>
  747. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
  748. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
  749. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hslatman/awesome-threat-intelligence"><b>awesome-threat-intelligence</b></a> - a curated list of Awesome Threat Intelligence resources.<br>
  750. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
  751. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
  752. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  753. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeahhub/Hacking-Security-Ebooks"><b>Hacking-Security-Ebooks</b></a> - top 100 Hacking & Security E-Books.<br>
  754. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br>
  755. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br>
  756. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br>
  757. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br>
  758. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br>
  759. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/7e5cad8c0726fd6a5e90360a754fc568"><b>wildcard-certificates</b></a> - why you probably shouldn't use a wildcard certificate.<br>
  760. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/5a9909939e6ce7d09e29"><b>Don't use VPN services</b></a> - which is what every third-party "VPN provider" does.<br>
  761. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InQuest/awesome-yara"><b>awesome-yara</b></a> - a curated list of awesome YARA rules, tools, and people.<br>
  762. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  763. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/technical-whitepapers"><b>technical-whitepapers</b></a> - IT whitepapers; hacking, web app security, db, reverse engineering and more; EN/PL.<br>
  764. </p>
  765. ##### :black_small_square: Other
  766. <p>
  767. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br>
  768. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mre/awesome-static-analysis"><b>awesome-static-analysis</b></a> - static analysis tools for all programming languages.<br>
  769. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ossu/computer-science"><b>computer-science</b></a> - path to a free self-taught education in Computer Science.<br>
  770. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danluu/post-mortems"><b>post-mortems</b></a> - is a collection of postmortems (config errors, hardware failures, and more).<br>
  771. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kylelobo/The-Documentation-Compendium"><b>The-Documentation-Compendium</b></a> - various README templates & tips on writing high-quality documentation.<br>
  772. </p>
  773. #### Blogs/Podcasts/Videos &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  774. ##### :black_small_square: SysOps/DevOps
  775. <p>
  776. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of Varnish by Mattias Geniar.<br>
  777. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=CZ3wIuvmHeM"><b>A Netflix Guide to Microservices</b></a> - Josh Evans talks about the chaotic and vibrant world of microservices at Netflix.<br>
  778. </p>
  779. ##### :black_small_square: Developers
  780. <p>
  781. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine language</b></a> - compare a simple C program with the compiled machine code of that program.<br>
  782. </p>
  783. ##### :black_small_square: Geeky Persons
  784. <p>
  785. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - is an industry expert in computing performance and cloud computing.<br>
  786. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - is a IT security engineer at Google.<br>
  787. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - white hat hacker, computer security expert.<br>
  788. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, sysadmin, blogger, podcaster and public speaker.<br>
  789. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - software developer and systems administrator for Stack Exchange.<br>
  790. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - security researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  791. &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br>
  792. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.schneier.com/"><b>Bruce Schneier</b></a> - is an internationally renowned security technologist, called a "security guru".<br>
  793. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chrissymorgan.co.uk/"><b>Chrissy Morgan</b></a> - advocate of practical learning, Chrissy also takes part in bug bounty programs.<br>
  794. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.zsec.uk/"><b>Andy Gill</b></a> - is a hacker at heart who works as a senior penetration tester.<br>
  795. &nbsp;&nbsp;:small_orange_diamond: <a href="https://danielmiessler.com/"><b>Daniel Miessler</b></a> - cybersecurity expert and writer.<br>
  796. &nbsp;&nbsp;:small_orange_diamond: <a href="https://samy.pl/"><b>Samy Kamkar</b></a> - is an American privacy and security researcher, computer hacker.<br>
  797. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.j4vv4d.com/"><b>Javvad Malik</b></a> - is a security advocate at AlienVault, a blogger event speaker and industry commentator.<br>
  798. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.grahamcluley.com/"><b>Graham Cluley</b></a> - public speaker and independent computer security analyst.<br>
  799. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - detection engineer at ESET.<br>
  800. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - web security expert known for public education and outreach on security topics.<br>
  801. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - sysadmin specializing in building high availability cloud environments.<br>
  802. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security expert.<br>
  803. </p>
  804. ##### :black_small_square: Geeky Blogs
  805. <p>
  806. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about auditing, hardening and compliance by Michael Boelen.<br>
  807. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  808. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  809. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  810. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br>
  811. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.secjuice.com"><b>Secjuice</b></a> - is the only non-profit, independent and volunteer led publication in the information security space.<br>
  812. &nbsp;&nbsp;:small_orange_diamond: <a href="https://duo.com/decipher"><b>Decipher</b></a> - security news that informs and inspires.<br>
  813. </p>
  814. ##### :black_small_square: Geeky Vendor Blogs
  815. <p>
  816. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  817. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nakedsecurity.sophos.com/"><b>Sophos</b></a> - threat news room, giving you news, opinion, advice and research on computer security issues.<br>
  818. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tripwire.com/state-of-security/"><b>Tripwire State of Security</b></a> - blog featuring the latest news, trends and insights on current information security issues.<br>
  819. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.malwarebytes.com/"><b>Malwarebytes Labs Blog</b></a> - security blog aims to provide insider news about cybersecurity.<br>
  820. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.trustedsec.com/category/articles/"><b>TrustedSec</b></a> - latest news, and trends about cybersecurity.<br>
  821. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.alienvault.com/blogs"><b>AT&T Cybersecurity blog</b></a> - news on emerging threats and practical advice to simplify threat detection.<br>
  822. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thycotic.com/company/blog/"><b>Thycotic</b></a> - where CISOs and IT Admins come to learn about industry trends, IT security, data breaches, and more.<br>
  823. </p>
  824. ##### :black_small_square: Geeky Cybersecurity Podcasts
  825. <p>
  826. &nbsp;&nbsp;:small_orange_diamond: <a href="https://risky.biz/netcasts/risky-business/"><b>Risky Business</b></a> - is a weekly information security podcast featuring news and in-depth interviews.<br>
  827. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vice.com/en_us/topic/cyber"><b>Cyber, by Motherboard</b></a> - stories, and focus on the ideas about cybersecurity.<br>
  828. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  829. &nbsp;&nbsp;:small_orange_diamond: <a href="https://podcasts.apple.com/gb/podcast/cybercrime-investigations/id1428801405"><b>
  830. Cybercrime Investigations</b></a> - podcast by Geoff White about cybercrimes.<br>
  831. &nbsp;&nbsp;:small_orange_diamond: <a href="https://themanyhats.club/tag/episodes/"><b>The many hats club</b></a> - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).<br>
  832. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darknetdiaries.com/"><b>Darknet Diaries</b></a> - true stories from the dark side of the Internet.<br>
  833. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/playlist?list=PL423I_gHbWUXah3dmt_q_XNp0NlGAKjis"><b>OSINTCurious Webcasts</b></a> - is the investigative curiosity that helps people be successful in OSINT.<br>
  834. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/user/SecurityWeeklyTV"><b>Security Weekly</b></a> - the latest information security and hacking news.<br>
  835. </p>
  836. ##### :black_small_square: Geeky Cybersecurity Video Blogs
  837. <p>
  838. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UCzvJStjySZVvOBsPl-Vgj0g"><b>rev3rse security</b></a> - offensive, binary exploitation, web application security, vulnerability, hardening, red team, blue team.<br>
  839. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w"><b>LiveOverflow</b></a> - a lot more advanced topics than what is typically offered in paid online courses - but for free.<br>
  840. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/infoseccynic"><b>J4vv4D</b></a> - the important information regarding our internet security.<br>
  841. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybertalks.co.uk/"><b>
  842. CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br>
  843. </p>
  844. ##### :black_small_square: Best Personal Twitter Accounts
  845. <p>
  846. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/blackroomsec"><b>@blackroomsec</b></a> - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.<br>
  847. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/MarcoCiappelli"><b>@MarcoCiappelli</b></a> - Co-Founder @ITSPmagazine, at the intersection of IT security and society.<br>
  848. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>@binitamshah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  849. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/joe_carson"><b>@joe_carson</b></a> - an InfoSec Professional and Tech Geek.<br>
  850. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/mikko"><b>@mikko</b></a> - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.<br>
  851. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/esrtweet"><b>@esrtweet</b></a> - often referred to as ESR, is an American software developer, and open-source software advocate.<br>
  852. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/gynvael"><b>@gynvael</b></a> - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.<br>
  853. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/x0rz"><b>@x0rz</b></a> - Security Researcher & Cyber Observer.<br>
  854. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hasherezade"><b>@hasherezade</b></a> - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.<br>
  855. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TinkerSec"><b>@TinkerSec</b></a> - tinkerer, cypherpunk, hacker.<br>
  856. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/alisaesage"><b>@alisaesage</b></a> - independent hacker and researcher.<br>
  857. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/SwiftOnSecurity"><b>@SwiftOnSecurity</b></a> - systems security, industrial safety, sysadmin, author of decentsecurity.com.<br>
  858. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/dakami"><b>@dakami</b></a> - chief scientist at White Ops, is one of just seven people with the authority to restore the DNS root keys.<br>
  859. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/samykamkar"><b>@samykamkar</b></a> - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.<br>
  860. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/securityweekly"><b>@securityweekly</b></a> - founder & CTO of Security Weekly podcast network.<br>
  861. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/jack_daniel"><b>@jack_daniel</b></a> - @SecurityBSides co-founder.<br>
  862. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/thegrugq"><b>@thegrugq</b></a> - Security Researcher.<br>
  863. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/matthew_d_green"><b>@matthew_d_green</b></a> - a cryptographer and professor at Johns Hopkins University.<br>
  864. </p>
  865. ##### :black_small_square: Best Commercial Twitter Accounts
  866. <p>
  867. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/haveibeenpwned"><b>@haveibeenpwned</b></a> - check if you have an account that has been compromised in a data breach.<br>
  868. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/bugcrowd"><b>@bugcrowd</b></a> - trusted by more of the Fortune 500 than any other crowdsourced security platform.<br>
  869. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Malwarebytes"><b>@Malwarebytes</b></a> - most trusted security company. Unmatched threat visibility.<br>
  870. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/sansforensics"><b>@sansforensics</b></a> - the world's leading Digital Forensics and Incident Response provider.<br>
  871. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/attcyber"><b>@attcyber</b></a> - AT&T Cybersecurity’s Edge-to-Edge technologies provide threat intelligence, and more.<br>
  872. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TheManyHatsClub"><b>@TheManyHatsClub</b></a> - an information security focused podcast and group of individuals from all walks of life.<br>
  873. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hedgehogsec"><b>@hedgehogsec</b></a> - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.<br>
  874. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/NCSC"><b>@NCSC</b></a> - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.<br>
  875. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Synacktiv"><b>@Synacktiv</b></a> - IT security experts.<br>
  876. </p>
  877. ##### :black_small_square: A piece of history
  878. <p>
  879. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<b>*</b><br>
  880. </p>
  881. ##### :black_small_square: Other
  882. <p>
  883. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br>
  884. </p>
  885. #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  886. ##### :black_small_square: Pentesters arsenal tools
  887. <p>
  888. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  889. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  890. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  891. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  892. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  893. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br>
  894. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  895. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  896. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lanmaster53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br>
  897. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  898. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br>
  899. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br>
  900. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br>
  901. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michenriksen/aquatone"><b>aquatone</b></a> - a tool for domain flyovers.<br>
  902. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitHackTools/BillCipher"><b>BillCipher</b></a> - information gathering tool for a website or IP address.<br>
  903. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br>
  904. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br>
  905. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br>
  906. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br>
  907. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a> - a prototype SSH configuration and policy scanner.<br>
  908. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/woj-ciech/LeakLooker"><b>LeakLooker</b></a> - find open databases - powered by Binaryedge.io<br>
  909. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br>
  910. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  911. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a> - CTF framework and exploit development library.<br>
  912. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  913. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  914. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
  915. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pwndbg/pwndbg"><b>pwndbg</b></a> - exploit development and reverse engineering with GDB made easy.<br>
  916. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  917. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
  918. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
  919. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a> - exploitation framework for embedded devices.<br>
  920. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br>
  921. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  922. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br>
  923. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br>
  924. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br>
  925. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/beefproject/beef"><b>beef</b></a> - the browser exploitation framework project.<br>
  926. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a> - automated mass exploiter.<br>
  927. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/TH3xACE/SUDO_KILLER"><b>SUDO_KILLER</b></a> - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.<br>
  928. </p>
  929. ##### :black_small_square: Pentests bookmarks collection
  930. <p>
  931. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  932. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  933. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  934. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  935. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/web-security/cross-site-scripting/cheat-sheet"><b>XSS cheat sheet</b></a> - contains many vectors that can help you bypass WAFs and filters.<br>
  936. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  937. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  938. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  939. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  940. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  941. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  942. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  943. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.peerlyst.com/posts/the-complete-list-of-infosec-related-cheat-sheets-claus-cramon"><b>Penetration Testing and WebApp Cheat Sheets</b></a> - the complete list of Infosec related cheat sheets.<br>
  944. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
  945. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  946. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Cyb3rWard0g/ThreatHunter-Playbook"><b>ThreatHunter-Playbook</b></a> - to aid the development of techniques and hypothesis for hunting campaigns.<br>
  947. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  948. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
  949. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  950. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheatsheetseries.owasp.org/"><b>OWASP Cheat Sheet Series</b></a> - is a collection of high value information on specific application security topics.<br>
  951. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jeremylong.github.io/DependencyCheck/index.html"><b>OWASP dependency-check</b></a> - is an open source solution the OWASP Top 10 2013 entry.<br>
  952. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE"><b>PENTESTING-BIBLE</b></a> - hacking & penetration testing & red team & cyber security & computer science resources.<br>
  953. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
  954. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  955. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  956. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  957. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  958. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  959. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  960. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  961. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  962. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  963. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
  964. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/orangetw/My-CTF-Web-Challenges"><b>My-CTF-Web-Challenges</b></a> - collection of CTF Web challenges.<br>
  965. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
  966. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sdcampbell/Internal-Pentest-Playbook"><b>Internal-Pentest-Playbook</b></a> - notes on the most common things for an Internal Network Penetration Test.<br>
  967. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/streaak/keyhacks"><b>KeyHacks</b></a> - shows quick ways in which API keys leaked by a bug bounty program can be checked.<br>
  968. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/securitum/research"><b>securitum/research</b></a> - various Proof of Concepts of security research performed by Securitum.<br>
  969. </p>
  970. ##### :black_small_square: Backdoors/exploits
  971. <p>
  972. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a> - a collection of PHP backdoors. For educational or testing purposes only.<br>
  973. </p>
  974. ##### :black_small_square: Wordlists and Weak passwords
  975. <p>
  976. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br>
  977. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br>
  978. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  979. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br>
  980. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br>
  981. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br>
  982. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/insidetrust/statistically-likely-usernames"><b>statistically-likely-usernames</b></a> - wordlists for creating statistically likely username lists for use in password attacks.<br>
  983. </p>
  984. ##### :black_small_square: Bounty platforms
  985. <p>
  986. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br>
  987. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  988. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  989. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  990. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br>
  991. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform and more.<br>
  992. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br>
  993. </p>
  994. ##### :black_small_square: Web Training Apps (local installation)
  995. <p>
  996. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  997. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  998. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  999. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/DSVW"><b>DSVW</b></a> - is a deliberately vulnerable web application written in under 100 lines of code.<br>
  1000. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  1001. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  1002. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iteratec/juicy-ctf"><b>juicy-ctf</b></a> - run Capture the Flags and Security Trainings with OWASP Juice Shop.<br>
  1003. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  1004. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  1005. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  1006. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  1007. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  1008. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  1009. &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br>
  1010. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose.<br>
  1011. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rhinosecuritylabs.com/aws/introducing-cloudgoat-2/"><b>CloudGoat 2</b></a> - the new & improved "Vulnerable by Design"
  1012. AWS deployment tool.<br>
  1013. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/globocom/secDevLabs"><b>secDevLabs</b></a> - is a laboratory for learning secure web development in a practical manner.<br>
  1014. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/incredibleindishell/CORS-vulnerable-Lab"><b>CORS-vulnerable-Lab</b></a> - sample vulnerable code and its exploit code.<br>
  1015. </p>
  1016. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  1017. <p>
  1018. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  1019. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  1020. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  1021. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  1022. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  1023. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  1024. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  1025. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctftime.org/"><b>ctftime</b></a> - CTF archive and a place, where you can get some another CTF-related info.<br>
  1026. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  1027. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  1028. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  1029. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  1030. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  1031. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  1032. &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br>
  1033. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  1034. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  1035. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  1036. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  1037. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.try2hack.nl/"><b>try2hack</b></a> - several security-oriented challenges for your entertainment.<br>
  1038. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  1039. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  1040. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/login"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  1041. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  1042. &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br>
  1043. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chall.stypr.com"><b>Stereotyped Challenges</b></a> - upgrade your web hacking techniques today!<br>
  1044. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  1045. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulnhub.com/"><b>Vulnhub</b></a> - allows anyone to gain practical 'hands-on' experience in digital security.<br>
  1046. &nbsp;&nbsp;:small_orange_diamond: <a href="https://w3challs.com/"><b>W3Challs</b></a> - is a penetration testing training platform, which offers various computer challenges.<br>
  1047. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/challenges"><b>RingZer0 CTF</b></a> - offers you tons of challenges designed to test and improve your hacking skills.<br>
  1048. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hack.me/"><b>Hack.me</b></a> - a platform where you can build, host and share vulnerable web apps for educational and research purposes.<br>
  1049. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthis.co.uk/levels/"><b>HackThis!</b></a> - discover how hacks, dumps and defacements are performed and secure your website against hackers.<br>
  1050. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enigmagroup.org/#"><b>Enigma Group WebApp Training</b></a> - these challenges cover the exploits listed in the OWASP Top 10 Project.<br>
  1051. &nbsp;&nbsp;:small_orange_diamond: <a href="https://challenges.re/"><b>Reverse Engineering Challenges</b></a> - challenges, exercises, problems and tasks - by level, by type, and more.<br>
  1052. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0x00sec.org/"><b>0x00sec</b></a> - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.<br>
  1053. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wechall.net/challs"><b>We Chall</b></a> - there are exist a lots of different challenge types.<br>
  1054. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackergateway.com/"><b>Hacker Gateway</b></a> - is the go-to place for hackers who want to test their skills.<br>
  1055. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacker101.com/"><b>Hacker101</b></a> - is a free class for web security.<br>
  1056. &nbsp;&nbsp;:small_orange_diamond: <a href="https://contained.af/"><b>contained.af</b></a> - a stupid game for learning about containers, capabilities, and syscalls.<br>
  1057. &nbsp;&nbsp;:small_orange_diamond: <a href="http://flaws.cloud/"><b>flAWS challenge!</b></a> - a series of levels you'll learn about common mistakes and gotchas when using AWS.<br>
  1058. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybersecurity.wtf"><b>CyberSec WTF</b></a> - provides web hacking challenges derived from bounty write-ups.<br>
  1059. </p>
  1060. ##### :black_small_square: Other resources
  1061. <p>
  1062. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
  1063. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
  1064. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
  1065. </p>
  1066. #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1067. ##### :black_small_square: RSS Readers
  1068. <p>
  1069. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  1070. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br>
  1071. </p>
  1072. ##### :black_small_square: IRC Channels
  1073. <p>
  1074. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br>
  1075. </p>
  1076. ##### :black_small_square: Security
  1077. <p>
  1078. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br>
  1079. &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br>
  1080. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  1081. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  1082. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  1083. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  1084. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br>
  1085. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  1086. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br>
  1087. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  1088. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  1089. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  1090. </p>
  1091. ##### :black_small_square: Other/All-in-one
  1092. <p>
  1093. &nbsp;&nbsp;:small_orange_diamond: <a href="https://changelog.com/"><b>Changelog</b></a> - is a community of hackers; news & podcasts for developers and hackers.<br>
  1094. </p>
  1095. #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1096. ###### Build your own DNS Servers
  1097. <p>
  1098. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  1099. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial.html"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  1100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  1101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br>
  1102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  1103. </p>
  1104. ###### Build your own Certificate Authority
  1105. <p>
  1106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  1107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/smallstep/certificates"><b>step-ca Certificate Authority</b></a> - build your own certificate authority (CA) using open source step-ca.<br>
  1108. </p>
  1109. ###### Build your own System/Virtual Machine
  1110. <p>
  1111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  1112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  1113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br>
  1114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djhworld/simple-computer"><b>simple-computer</b></a> - the scott CPU from "But How Do It Know?" by J. Clark Scott.<br>
  1115. </p>
  1116. ###### DNS Servers list (privacy)
  1117. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  1118. | :--- | :--- |
  1119. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  1120. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  1121. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  1122. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  1123. | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) |
  1124. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  1125. ###### TOP Browser extensions
  1126. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  1127. | :--- | :--- |
  1128. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  1129. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  1130. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  1131. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  1132. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  1133. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  1134. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  1135. | **`Clear Cache`** | Clear your cache and browsing data. |
  1136. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  1137. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  1138. | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
  1139. ###### TOP Burp extensions
  1140. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  1141. | :--- | :--- |
  1142. | **`Autorize`** | Automatically detects authorization enforcement. |
  1143. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  1144. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  1145. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  1146. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  1147. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  1148. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  1149. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses. |
  1150. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  1151. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  1152. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  1153. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  1154. #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1155. ##### Table of Contents
  1156. * [terminal](#tool-terminal)
  1157. * [mount](#tool-mount)
  1158. * [fuser](#tool-fuser)
  1159. * [lsof](#tool-lsof)
  1160. * [ps](#tool-ps)
  1161. * [top](#tool-top)
  1162. * [vmstat](#tool-vmstat)
  1163. * [iostat](#tool-iostat)
  1164. * [strace](#tool-strace)
  1165. * [kill](#tool-kill)
  1166. * [find](#tool-find)
  1167. * [diff](#tool-diff)
  1168. * [vimdiff](#tool-vimdiff)
  1169. * [tail](#tool-tail)
  1170. * [cpulimit](#tool-cpulimit)
  1171. * [pwdx](#tool-pwdx)
  1172. * [tr](#tool-tr)
  1173. * [chmod](#tool-chmod)
  1174. * [who](#tool-who)
  1175. * [last](#tool-last)
  1176. * [screen](#tool-screen)
  1177. * [script](#tool-script)
  1178. * [du](#tool-du)
  1179. * [inotifywait](#tool-inotifywait)
  1180. * [openssl](#tool-openssl)
  1181. * [secure-delete](#tool-secure-delete)
  1182. * [dd](#tool-dd)
  1183. * [gpg](#tool-gpg)
  1184. * [system-other](#tool-system-other)
  1185. * [curl](#tool-curl)
  1186. * [httpie](#tool-httpie)
  1187. * [ssh](#tool-ssh)
  1188. * [linux-dev](#tool-linux-dev)
  1189. * [tcpdump](#tool-tcpdump)
  1190. * [tcpick](#tool-tcpick)
  1191. * [ngrep](#tool-ngrep)
  1192. * [hping3](#tool-hping3)
  1193. * [nmap](#tool-nmap)
  1194. * [netcat](#tool-netcat)
  1195. * [socat](#tool-socat)
  1196. * [p0f](#tool-p0f)
  1197. * [gnutls-cli](#tool-gnutls-cli)
  1198. * [netstat](#tool-netstat)
  1199. * [rsync](#tool-rsync)
  1200. * [host](#tool-host)
  1201. * [dig](#tool-dig)
  1202. * [certbot](#tool-certbot)
  1203. * [network-other](#tool-network-other)
  1204. * [git](#tool-git)
  1205. * [awk](#tool-awk)
  1206. * [sed](#tool-sed)
  1207. * [grep](#tool-grep)
  1208. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  1209. ###### Reload shell without exit
  1210. ```bash
  1211. exec $SHELL -l
  1212. ```
  1213. ###### Close shell keeping all subprocess running
  1214. ```bash
  1215. disown -a && exit
  1216. ```
  1217. ###### Exit without saving shell history
  1218. ```bash
  1219. kill -9 $$
  1220. unset HISTFILE && exit
  1221. ```
  1222. ###### Perform a branching conditional
  1223. ```bash
  1224. true && echo success
  1225. false || echo failed
  1226. ```
  1227. ###### Pipe stdout and stderr to separate commands
  1228. ```bash
  1229. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  1230. ```
  1231. ###### Redirect stdout and stderr each to separate files and print both to the screen
  1232. ```bash
  1233. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  1234. ```
  1235. ###### List of commands you use most often
  1236. ```bash
  1237. history | \
  1238. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  1239. grep -v "./" | \
  1240. column -c3 -s " " -t | \
  1241. sort -nr | nl | head -n 20
  1242. ```
  1243. ###### Sterilize bash history
  1244. ```bash
  1245. function sterile() {
  1246. history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\
  1247. curl\b+.*(-E|--cert)\b+.*\b*|\
  1248. curl\b+.*--pass\b+.*\b*|\
  1249. curl\b+.*(-U|--proxy-user).*:.*\b*|\
  1250. curl\b+.*(-u|--user).*:.*\b*
  1251. .*(-H|--header).*(token|auth.*)\b+.*|\
  1252. wget\b+.*--.*password\b+.*\b*|\
  1253. http.?://.+:.+@.*\
  1254. " > $HOME/histbuff; history -r $HOME/histbuff;
  1255. }
  1256. export PROMPT_COMMAND="sterile"
  1257. ```
  1258. > Look also: [A naive utility to censor credentials in command history](https://github.com/lbonanomi/go/blob/master/revisionist.go).
  1259. ###### Quickly backup a file
  1260. ```bash
  1261. cp filename{,.orig}
  1262. ```
  1263. ###### Empty a file (truncate to 0 size)
  1264. ```bash
  1265. >filename
  1266. ```
  1267. ###### Delete all files in a folder that don't match a certain file extension
  1268. ```bash
  1269. rm !(*.foo|*.bar|*.baz)
  1270. ```
  1271. ###### Pass multi-line string to a file
  1272. ```bash
  1273. # cat >filename ... - overwrite the file
  1274. # cat >>filename ... - append to a file
  1275. cat > filename << __EOF__
  1276. data data data
  1277. __EOF__
  1278. ```
  1279. ###### Edit a file on a remote host using vim
  1280. ```bash
  1281. vim scp://user@host//etc/fstab
  1282. ```
  1283. ###### Create a directory and change into it at the same time
  1284. ```bash
  1285. mkd() { mkdir -p "$@" && cd "$@"; }
  1286. ```
  1287. ###### Convert uppercase files to lowercase files
  1288. ```bash
  1289. rename 'y/A-Z/a-z/' *
  1290. ```
  1291. ###### Print a row of characters across the terminal
  1292. ```bash
  1293. printf "%`tput cols`s" | tr ' ' '#'
  1294. ```
  1295. ###### Show shell history without line numbers
  1296. ```bash
  1297. history | cut -c 8-
  1298. fc -l -n 1 | sed 's/^\s*//'
  1299. ```
  1300. ###### Run command(s) after exit session
  1301. ```bash
  1302. cat > /etc/profile << __EOF__
  1303. _after_logout() {
  1304. username=$(whoami)
  1305. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  1306. kill -9 $_pid
  1307. done
  1308. }
  1309. trap _after_logout EXIT
  1310. __EOF__
  1311. ```
  1312. ###### Generate a sequence of numbers
  1313. ```bash
  1314. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  1315. # alternative: seq 1 2 10
  1316. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  1317. # alternative: seq -w 5 10
  1318. for i in {1..10} ; do echo $i ; done
  1319. ```
  1320. ###### Simple Bash filewatching
  1321. ```bash
  1322. unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE'
  1323. ```
  1324. ___
  1325. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  1326. ###### Mount a temporary ram partition
  1327. ```bash
  1328. mount -t tmpfs tmpfs /mnt -o size=64M
  1329. ```
  1330. * `-t` - filesystem type
  1331. * `-o` - mount options
  1332. ###### Remount a filesystem as read/write
  1333. ```bash
  1334. mount -o remount,rw /
  1335. ```
  1336. ___
  1337. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  1338. ###### Show which processes use the files/directories
  1339. ```bash
  1340. fuser /var/log/daemon.log
  1341. fuser -v /home/supervisor
  1342. ```
  1343. ###### Kills a process that is locking a file
  1344. ```bash
  1345. fuser -ki filename
  1346. ```
  1347. * `-i` - interactive option
  1348. ###### Kills a process that is locking a file with specific signal
  1349. ```bash
  1350. fuser -k -HUP filename
  1351. ```
  1352. * `--list-signals` - list available signal names
  1353. ###### Show what PID is listening on specific port
  1354. ```bash
  1355. fuser -v 53/udp
  1356. ```
  1357. ###### Show all processes using the named filesystems or block device
  1358. ```bash
  1359. fuser -mv /var/www
  1360. ```
  1361. ___
  1362. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1363. ###### Show process that use internet connection at the moment
  1364. ```bash
  1365. lsof -P -i -n
  1366. ```
  1367. ###### Show process that use specific port number
  1368. ```bash
  1369. lsof -i tcp:443
  1370. ```
  1371. ###### Lists all listening ports together with the PID of the associated process
  1372. ```bash
  1373. lsof -Pan -i tcp -i udp
  1374. ```
  1375. ###### List all open ports and their owning executables
  1376. ```bash
  1377. lsof -i -P | grep -i "listen"
  1378. ```
  1379. ###### Show all open ports
  1380. ```bash
  1381. lsof -Pnl -i
  1382. ```
  1383. ###### Show open ports (LISTEN)
  1384. ```bash
  1385. lsof -Pni4 | grep LISTEN | column -t
  1386. ```
  1387. ###### List all files opened by a particular command
  1388. ```bash
  1389. lsof -c "process"
  1390. ```
  1391. ###### View user activity per directory
  1392. ```bash
  1393. lsof -u username -a +D /etc
  1394. ```
  1395. ###### Show 10 largest open files
  1396. ```bash
  1397. lsof / | \
  1398. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1399. sort -n -u | tail | column -t
  1400. ```
  1401. ###### Show current working directory of a process
  1402. ```bash
  1403. lsof -p <PID> | grep cwd
  1404. ```
  1405. ___
  1406. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  1407. ###### Show a 4-way scrollable process tree with full details
  1408. ```bash
  1409. ps awwfux | less -S
  1410. ```
  1411. ###### Processes per user counter
  1412. ```bash
  1413. ps hax -o user | sort | uniq -c | sort -r
  1414. ```
  1415. ###### Show all processes by name with main header
  1416. ```bash
  1417. ps -lfC nginx
  1418. ```
  1419. ___
  1420. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  1421. ###### Find files that have been modified on your system in the past 60 minutes
  1422. ```bash
  1423. find / -mmin 60 -type f
  1424. ```
  1425. ###### Find all files larger than 20M
  1426. ```bash
  1427. find / -type f -size +20M
  1428. ```
  1429. ###### Find duplicate files (based on MD5 hash)
  1430. ```bash
  1431. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  1432. ```
  1433. ###### Change permission only for files
  1434. ```bash
  1435. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  1436. cd /var/www/site && find . -type f -exec chmod 664 {} +
  1437. ```
  1438. ###### Change permission only for directories
  1439. ```bash
  1440. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  1441. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  1442. ```
  1443. ###### Find files and directories for specific user
  1444. ```bash
  1445. find . -user <username> -print
  1446. ```
  1447. ###### Find files and directories for all without specific user
  1448. ```bash
  1449. find . \!-user <username> -print
  1450. ```
  1451. ###### Delete older files than 60 days
  1452. ```bash
  1453. find . -type f -mtime +60 -delete
  1454. ```
  1455. ###### Recursively remove all empty sub-directories from a directory
  1456. ```bash
  1457. find . -depth -type d -empty -exec rmdir {} \;
  1458. ```
  1459. ###### How to find all hard links to a file
  1460. ```bash
  1461. find </path/to/dir> -xdev -samefile filename
  1462. ```
  1463. ###### Recursively find the latest modified files
  1464. ```bash
  1465. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  1466. ```
  1467. ###### Recursively find/replace of a string with sed
  1468. ```bash
  1469. find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g'
  1470. ```
  1471. ###### Recursively find/replace of a string in directories and file names
  1472. ```bash
  1473. find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \;
  1474. ```
  1475. ###### Recursively find suid executables
  1476. ```bash
  1477. find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \;
  1478. ```
  1479. ___
  1480. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  1481. ###### Use top to monitor only all processes with the specific string
  1482. ```bash
  1483. top -p $(pgrep -d , <str>)
  1484. ```
  1485. * `<str>` - process containing string (eg. nginx, worker)
  1486. ___
  1487. ##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat)
  1488. ###### Show current system utilization (fields in kilobytes)
  1489. ```bash
  1490. vmstat 2 20 -t -w
  1491. ```
  1492. * `2` - number of times with a defined time interval (delay)
  1493. * `20` - each execution of the command (count)
  1494. * `-t` - show timestamp
  1495. * `-w` - wide output
  1496. * `-S M` - output of the fields in megabytes instead of kilobytes
  1497. ###### Show current system utilization will get refreshed every 5 seconds
  1498. ```bash
  1499. vmstat 5 -w
  1500. ```
  1501. ###### Display report a summary of disk operations
  1502. ```bash
  1503. vmstat -D
  1504. ```
  1505. ###### Display report of event counters and memory stats
  1506. ```bash
  1507. vmstat -s
  1508. ```
  1509. ###### Display report about kernel objects stored in slab layer cache
  1510. ```bash
  1511. vmstat -m
  1512. ```
  1513. ##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat)
  1514. ###### Show information about the CPU usage, and I/O statistics about all the partitions
  1515. ```bash
  1516. iostat 2 10 -t -m
  1517. ```
  1518. * `2` - number of times with a defined time interval (delay)
  1519. * `10` - each execution of the command (count)
  1520. * `-t` - show timestamp
  1521. * `-m` - fields in megabytes (`-k` - in kilobytes, default)
  1522. ###### Show information only about the CPU utilization
  1523. ```bash
  1524. iostat 2 10 -t -m -c
  1525. ```
  1526. ###### Show information only about the disk utilization
  1527. ```bash
  1528. iostat 2 10 -t -m -d
  1529. ```
  1530. ###### Show information only about the LVM utilization
  1531. ```bash
  1532. iostat -N
  1533. ```
  1534. ___
  1535. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  1536. ###### Track with child processes
  1537. ```bash
  1538. # 1)
  1539. strace -f -p $(pidof glusterfsd)
  1540. # 2)
  1541. strace -f $(pidof php-fpm | sed 's/\([0-9]*\)/\-p \1/g')
  1542. ```
  1543. ###### Track process with 30 seconds limit
  1544. ```bash
  1545. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  1546. ```
  1547. ###### Track processes and redirect output to a file
  1548. ```bash
  1549. ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \
  1550. xargs strace -o /tmp/strace-apache-proc.out
  1551. ```
  1552. ###### Track with print time spent in each syscall and limit length of print strings
  1553. ```bash
  1554. ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \
  1555. xargs strace -f -e trace=network -T -s 10000
  1556. ```
  1557. ###### Track the open request of a network port
  1558. ```bash
  1559. strace -f -e trace=bind nc -l 80
  1560. ```
  1561. ###### Track the open request of a network port (show TCP/UDP)
  1562. ```bash
  1563. strace -f -e trace=network nc -lu 80
  1564. ```
  1565. ___
  1566. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  1567. ###### Kill a process running on port
  1568. ```bash
  1569. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  1570. ```
  1571. ___
  1572. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  1573. ###### Compare two directory trees
  1574. ```bash
  1575. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  1576. ```
  1577. ###### Compare output of two commands
  1578. ```bash
  1579. diff <(cat /etc/passwd) <(cut -f2 /etc/passwd)
  1580. ```
  1581. ___
  1582. ##### Tool: [vimdiff](http://vimdoc.sourceforge.net/htmldoc/diff.html)
  1583. ###### Highlight the exact differences, based on characters and words
  1584. ```bash
  1585. vimdiff file1 file2
  1586. ```
  1587. ###### Compare two JSON files
  1588. ```bash
  1589. vimdiff <(jq -S . A.json) <(jq -S . B.json)
  1590. ```
  1591. ###### Compare Hex dump
  1592. ```bash
  1593. d(){ vimdiff <(f $1) <(f $2);};f(){ hexdump -C $1|cut -d' ' -f3-|tr -s ' ';}; d ~/bin1 ~/bin2
  1594. ```
  1595. ###### diffchar
  1596. Save [diffchar](https://raw.githubusercontent.com/vim-scripts/diffchar.vim/master/plugin/diffchar.vim) @ `~/.vim/plugins`
  1597. Click `F7` to switch between diff modes
  1598. Usefull `vimdiff` commands:
  1599. * `qa` to exit all windows
  1600. * `:vertical resize 70` to resize window
  1601. * set window width `Ctrl+W [N columns]+(Shift+)<\>`
  1602. ___
  1603. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  1604. ###### Annotate tail -f with timestamps
  1605. ```bash
  1606. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  1607. ```
  1608. ###### Analyse an Apache access log for the most common IP addresses
  1609. ```bash
  1610. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  1611. ```
  1612. ###### Analyse web server log and show only 5xx http codes
  1613. ```bash
  1614. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  1615. ```
  1616. ___
  1617. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  1618. ###### System backup with exclude specific directories
  1619. ```bash
  1620. cd /
  1621. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  1622. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  1623. ```
  1624. ###### System backup with exclude specific directories (pigz)
  1625. ```bash
  1626. cd /
  1627. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  1628. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  1629. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  1630. ```
  1631. ___
  1632. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  1633. ###### System backup to file
  1634. ```bash
  1635. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  1636. ```
  1637. ###### Restore system from lzo file
  1638. ```bash
  1639. cd /
  1640. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  1641. ```
  1642. ___
  1643. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  1644. ###### Limit the cpu usage of a process
  1645. ```bash
  1646. cpulimit -p pid -l 50
  1647. ```
  1648. ___
  1649. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  1650. ###### Show current working directory of a process
  1651. ```bash
  1652. pwdx <pid>
  1653. ```
  1654. ___
  1655. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  1656. ###### Start a command on only one CPU core
  1657. ```bash
  1658. taskset -c 0 <command>
  1659. ```
  1660. ___
  1661. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  1662. ###### Show directories in the PATH, one per line
  1663. ```bash
  1664. tr : '\n' <<<$PATH
  1665. ```
  1666. ___
  1667. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  1668. ###### Remove executable bit from all files in the current directory
  1669. ```bash
  1670. chmod -R -x+X *
  1671. ```
  1672. ###### Restore permission for /bin/chmod
  1673. ```bash
  1674. # 1:
  1675. cp /bin/ls chmod.01
  1676. cp /bin/chmod chmod.01
  1677. ./chmod.01 700 file
  1678. # 2:
  1679. /bin/busybox chmod 0700 /bin/chmod
  1680. # 3:
  1681. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  1682. ```
  1683. ___
  1684. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  1685. ###### Find last reboot time
  1686. ```bash
  1687. who -b
  1688. ```
  1689. ###### Detect a user sudo-su'd into the current shell
  1690. ```bash
  1691. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  1692. ```
  1693. ___
  1694. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  1695. ###### Was the last reboot a panic?
  1696. ```bash
  1697. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \
  1698. grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  1699. ```
  1700. ___
  1701. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  1702. ###### Start screen in detached mode
  1703. ```bash
  1704. screen -d -m <command>
  1705. ```
  1706. ###### Attach to an existing screen session
  1707. ```bash
  1708. screen -r -d <pid>
  1709. ```
  1710. ___
  1711. ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix))
  1712. ###### Record and replay terminal session
  1713. ```bash
  1714. ### Record session
  1715. # 1)
  1716. script -t 2>~/session.time -a ~/session.log
  1717. # 2)
  1718. script --timing=session.time session.log
  1719. ### Replay session
  1720. scriptreplay --timing=session.time session.log
  1721. ```
  1722. ___
  1723. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  1724. ###### Show 20 biggest directories with 'K M G'
  1725. ```bash
  1726. du | \
  1727. sort -r -n | \
  1728. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  1729. head -n 20
  1730. ```
  1731. ___
  1732. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  1733. ###### Init tool everytime a file in a directory is modified
  1734. ```bash
  1735. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  1736. ```
  1737. ___
  1738. ##### Tool: [openssl](https://www.openssl.org/)
  1739. ###### Testing connection to the remote host
  1740. ```bash
  1741. echo | openssl s_client -connect google.com:443 -showcerts
  1742. ```
  1743. ###### Testing connection to the remote host (with SNI support)
  1744. ```bash
  1745. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1746. ```
  1747. ###### Testing connection to the remote host with specific ssl version
  1748. ```bash
  1749. openssl s_client -tls1_2 -connect google.com:443
  1750. ```
  1751. ###### Testing connection to the remote host with specific ssl cipher
  1752. ```bash
  1753. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1754. ```
  1755. ###### Verify 0-RTT
  1756. ```bash
  1757. _host="example.com"
  1758. cat > req.in << __EOF__
  1759. HEAD / HTTP/1.1
  1760. Host: $_host
  1761. Connection: close
  1762. __EOF__
  1763. openssl s_client -connect ${_host}:443 -tls1_3 -sess_out session.pem -ign_eof < req.in
  1764. openssl s_client -connect ${_host}:443 -tls1_3 -sess_in session.pem -early_data req.in
  1765. ```
  1766. ###### Generate private key without passphrase
  1767. ```bash
  1768. # _len: 2048, 4096
  1769. ( _fd="private.key" ; _len="4096" ; \
  1770. openssl genrsa -out ${_fd} ${_len} )
  1771. ```
  1772. ###### Generate private key with passphrase
  1773. ```bash
  1774. # _ciph: des3, aes128, aes256
  1775. # _len: 2048, 4096
  1776. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1777. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1778. ```
  1779. ###### Remove passphrase from private key
  1780. ```bash
  1781. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1782. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1783. ```
  1784. ###### Encrypt existing private key with a passphrase
  1785. ```bash
  1786. # _ciph: des3, aes128, aes256
  1787. ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \
  1788. openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass}
  1789. ```
  1790. ###### Check private key
  1791. ```bash
  1792. ( _fd="private.key" ; \
  1793. openssl rsa -check -in ${_fd} )
  1794. ```
  1795. ###### Get public key from private key
  1796. ```bash
  1797. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1798. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1799. ```
  1800. ###### Generate private key and CSR
  1801. ```bash
  1802. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1803. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1804. ```
  1805. ###### Generate CSR
  1806. ```bash
  1807. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1808. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1809. ```
  1810. ###### Generate CSR (metadata from existing certificate)
  1811. ```bash
  1812. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1813. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1814. ```
  1815. ###### Generate CSR with -config param
  1816. ```bash
  1817. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1818. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1819. -config <(
  1820. cat <<-EOF
  1821. [req]
  1822. default_bits = 2048
  1823. default_md = sha256
  1824. prompt = no
  1825. distinguished_name = dn
  1826. req_extensions = req_ext
  1827. [ dn ]
  1828. C = "<two-letter ISO abbreviation for your country>"
  1829. ST = "<state or province where your organisation is legally located>"
  1830. L = "<city where your organisation is legally located>"
  1831. O = "<legal name of your organisation>"
  1832. OU = "<section of the organisation>"
  1833. CN = "<fully qualified domain name>"
  1834. [ req_ext ]
  1835. subjectAltName = @alt_names
  1836. [ alt_names ]
  1837. DNS.1 = <fully qualified domain name>
  1838. DNS.2 = <next domain>
  1839. DNS.3 = <next domain>
  1840. EOF
  1841. ))
  1842. ```
  1843. Other values in `[ dn ]`:
  1844. > Look at this great explanation: [How to create multidomain certificates using config files](https://apfelboymchen.net/gnu/notes/openssl%20multidomain%20with%20config%20files.html)
  1845. ```
  1846. countryName = "DE" # C=
  1847. stateOrProvinceName = "Hessen" # ST=
  1848. localityName = "Keller" # L=
  1849. postalCode = "424242" # L/postalcode=
  1850. streetAddress = "Crater 1621" # L/street=
  1851. organizationName = "apfelboymschule" # O=
  1852. organizationalUnitName = "IT Department" # OU=
  1853. commonName = "example.com" # CN=
  1854. emailAddress = "webmaster@example.com" # CN/emailAddress=
  1855. ```
  1856. ###### List available EC curves
  1857. ```bash
  1858. openssl ecparam -list_curves
  1859. ```
  1860. ###### Generate ECDSA private key
  1861. ```bash
  1862. # _curve: prime256v1, secp521r1, secp384r1
  1863. ( _fd="private.key" ; _curve="prime256v1" ; \
  1864. openssl ecparam -out ${_fd} -name ${_curve} -genkey )
  1865. # _curve: X25519
  1866. ( _fd="private.key" ; _curve="x25519" ; \
  1867. openssl genpkey -algorithm ${_curve} -out ${_fd} )
  1868. ```
  1869. ###### Print ECDSA private and public keys
  1870. ```bash
  1871. ( _fd="private.key" ; \
  1872. openssl ec -in ${_fd} -noout -text )
  1873. # For x25519 only extracting public key
  1874. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1875. openssl pkey -in ${_fd} -pubout -out ${_fd_pub} )
  1876. ```
  1877. ###### Generate private key with CSR (ECC)
  1878. ```bash
  1879. # _curve: prime256v1, secp521r1, secp384r1
  1880. ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \
  1881. openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \
  1882. openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 )
  1883. ```
  1884. ###### Generate self-signed certificate
  1885. ```bash
  1886. # _len: 2048, 4096
  1887. ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="4096" ; _days="365" ; \
  1888. openssl req -newkey rsa:${_len} -nodes \
  1889. -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} )
  1890. ```
  1891. ###### Generate self-signed certificate from existing private key
  1892. ```bash
  1893. # _len: 2048, 4096
  1894. ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \
  1895. openssl req -key ${_fd} -nodes \
  1896. -x509 -days ${_days} -out ${_fd_out} )
  1897. ```
  1898. ###### Generate self-signed certificate from existing private key and csr
  1899. ```bash
  1900. # _len: 2048, 4096
  1901. ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \
  1902. openssl x509 -signkey ${_fd} -nodes \
  1903. -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} )
  1904. ```
  1905. ###### Generate DH public parameters
  1906. ```bash
  1907. ( _dh_size="2048" ; \
  1908. openssl dhparam -out /etc/nginx/ssl/dhparam_${_dh_size}.pem "$_dh_size" )
  1909. ```
  1910. ###### Display DH public parameters
  1911. ```bash
  1912. openssl pkeyparam -in dhparam.pem -text
  1913. ```
  1914. ###### Extract private key from pfx
  1915. ```bash
  1916. ( _fd_pfx="cert.pfx" ; _fd_key="key.pem" ; \
  1917. openssl pkcs12 -in ${_fd_pfx} -nocerts -nodes -out ${_fd_key} )
  1918. ```
  1919. ###### Extract private key and certs from pfx
  1920. ```bash
  1921. ( _fd_pfx="cert.pfx" ; _fd_pem="key_certs.pem" ; \
  1922. openssl pkcs12 -in ${_fd_pfx} -nodes -out ${_fd_pem} )
  1923. ```
  1924. ###### Convert DER to PEM
  1925. ```bash
  1926. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1927. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1928. ```
  1929. ###### Convert PEM to DER
  1930. ```bash
  1931. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1932. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1933. ```
  1934. ###### Verification of the private key
  1935. ```bash
  1936. ( _fd="private.key" ; \
  1937. openssl rsa -noout -text -in ${_fd} )
  1938. ```
  1939. ###### Verification of the public key
  1940. ```bash
  1941. # 1)
  1942. ( _fd="public.key" ; \
  1943. openssl pkey -noout -text -pubin -in ${_fd} )
  1944. # 2)
  1945. ( _fd="private.key" ; \
  1946. openssl rsa -inform PEM -noout -in ${_fd} &> /dev/null ; \
  1947. if [ $? = 0 ] ; then echo -en "OK\n" ; fi )
  1948. ```
  1949. ###### Verification of the certificate
  1950. ```bash
  1951. ( _fd="certificate.crt" ; # format: pem, cer, crt \
  1952. openssl x509 -noout -text -in ${_fd} )
  1953. ```
  1954. ###### Verification of the CSR
  1955. ```bash
  1956. ( _fd_csr="request.csr" ; \
  1957. openssl req -text -noout -in ${_fd_csr} )
  1958. ```
  1959. ###### Check whether the private key and the certificate match
  1960. ```bash
  1961. (openssl rsa -noout -modulus -in private.key | openssl md5 ; \
  1962. openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1963. ```
  1964. ___
  1965. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1966. ###### Secure delete with shred
  1967. ```bash
  1968. shred -vfuz -n 10 file
  1969. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1970. ```
  1971. ###### Secure delete with scrub
  1972. ```bash
  1973. scrub -p dod /dev/sda
  1974. scrub -p dod -r file
  1975. ```
  1976. ###### Secure delete with badblocks
  1977. ```bash
  1978. badblocks -s -w -t random -v /dev/sda
  1979. badblocks -c 10240 -s -w -t random -v /dev/sda
  1980. ```
  1981. ###### Secure delete with secure-delete
  1982. ```bash
  1983. srm -vz /tmp/file
  1984. sfill -vz /local
  1985. sdmem -v
  1986. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1987. ```
  1988. ___
  1989. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1990. ###### Show dd status every so often
  1991. ```bash
  1992. dd <dd_params> status=progress
  1993. watch --interval 5 killall -USR1 dd
  1994. ```
  1995. ###### Redirect output to a file with dd
  1996. ```bash
  1997. echo "string" | dd of=filename
  1998. ```
  1999. ___
  2000. ##### Tool: [gpg](https://www.gnupg.org/)
  2001. ###### Export public key
  2002. ```bash
  2003. gpg --export --armor "<username>" > username.pkey
  2004. ```
  2005. * `--export` - export all keys from all keyrings or specific key
  2006. * `-a|--armor` - create ASCII armored output
  2007. ###### Encrypt file
  2008. ```bash
  2009. gpg -e -r "<username>" dump.sql
  2010. ```
  2011. * `-e|--encrypt` - encrypt data
  2012. * `-r|--recipient` - encrypt for specific <username>
  2013. ###### Decrypt file
  2014. ```bash
  2015. gpg -o dump.sql -d dump.sql.gpg
  2016. ```
  2017. * `-o|--output` - use as output file
  2018. * `-d|--decrypt` - decrypt data (default)
  2019. ###### Search recipient
  2020. ```bash
  2021. gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>"
  2022. ```
  2023. * `--keyserver` - set specific key server
  2024. * `--search-keys` - search for keys on a key server
  2025. ###### List all of the packets in an encrypted file
  2026. ```bash
  2027. gpg --batch --list-packets archive.gpg
  2028. gpg2 --batch --list-packets archive.gpg
  2029. ```
  2030. ___
  2031. ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other)
  2032. ###### Reboot system from init
  2033. ```bash
  2034. exec /sbin/init 6
  2035. ```
  2036. ###### Init system from single user mode
  2037. ```bash
  2038. exec /sbin/init
  2039. ```
  2040. ###### Show current working directory of a process
  2041. ```bash
  2042. readlink -f /proc/<PID>/cwd
  2043. ```
  2044. ###### Show actual pathname of the executed command
  2045. ```bash
  2046. readlink -f /proc/<PID>/exe
  2047. ```
  2048. ##### Tool: [curl](https://curl.haxx.se)
  2049. ```bash
  2050. curl -Iks https://www.google.com
  2051. ```
  2052. * `-I` - show response headers only
  2053. * `-k` - insecure connection when using ssl
  2054. * `-s` - silent mode (not display body)
  2055. ```bash
  2056. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  2057. ```
  2058. * `--location` - follow redirects
  2059. * `-X` - set method
  2060. * `-A` - set user-agent
  2061. ```bash
  2062. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  2063. ```
  2064. * `--proxy [socks5://|http://]` - set proxy server
  2065. ```bash
  2066. curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf
  2067. ```
  2068. * `-o` - write output to file
  2069. * `-C` - resume the transfer
  2070. ###### Find your external IP address (external services)
  2071. ```bash
  2072. curl ipinfo.io
  2073. curl ipinfo.io/ip
  2074. curl icanhazip.com
  2075. curl ifconfig.me/ip ; echo
  2076. ```
  2077. ###### Repeat URL request
  2078. ```bash
  2079. # URL sequence substitution with a dummy query string:
  2080. curl -ks https://example.com/?[1-20]
  2081. # With shell 'for' loop:
  2082. for i in {1..20} ; do curl -ks https://example.com/ ; done
  2083. ```
  2084. ###### Check DNS and HTTP trace with headers for specific domains
  2085. ```bash
  2086. ### Set domains and external dns servers.
  2087. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  2088. for _domain in "${_domain_list[@]}" ; do
  2089. printf '=%.0s' {1..48}
  2090. echo
  2091. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  2092. for _dns in "${_dns_list[@]}" ; do
  2093. # Resolve domain.
  2094. host "${_domain}" "${_dns}"
  2095. echo
  2096. done
  2097. for _proto in http https ; do
  2098. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  2099. # Get trace and http headers.
  2100. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  2101. echo
  2102. done
  2103. done
  2104. unset _domain_list _dns_list
  2105. ```
  2106. ___
  2107. ##### Tool: [httpie](https://httpie.org/)
  2108. ```bash
  2109. http -p Hh https://www.google.com
  2110. ```
  2111. * `-p` - print request and response headers
  2112. * `H` - request headers
  2113. * `B` - request body
  2114. * `h` - response headers
  2115. * `b` - response body
  2116. ```bash
  2117. http -p Hh https://www.google.com --follow --verify no
  2118. ```
  2119. * `-F, --follow` - follow redirects
  2120. * `--verify no` - skip SSL verification
  2121. ```bash
  2122. http -p Hh https://www.google.com --follow --verify no \
  2123. --proxy http:http://127.0.0.1:16379
  2124. ```
  2125. * `--proxy [http:]` - set proxy server
  2126. ##### Tool: [ssh](https://www.openssh.com/)
  2127. ###### Escape Sequence
  2128. ```
  2129. # Supported escape sequences:
  2130. ~. - terminate connection (and any multiplexed sessions)
  2131. ~B - send a BREAK to the remote system
  2132. ~C - open a command line
  2133. ~R - Request rekey (SSH protocol 2 only)
  2134. ~^Z - suspend ssh
  2135. ~# - list forwarded connections
  2136. ~& - background ssh (when waiting for connections to terminate)
  2137. ~? - this message
  2138. ~~ - send the escape character by typing it twice
  2139. ```
  2140. ###### Compare a remote file with a local file
  2141. ```bash
  2142. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  2143. ```
  2144. ###### SSH connection through host in the middle
  2145. ```bash
  2146. ssh -t reachable_host ssh unreachable_host
  2147. ```
  2148. ###### Run command over SSH on remote host
  2149. ```bash
  2150. cat > cmd.txt << __EOF__
  2151. cat /etc/hosts
  2152. __EOF__
  2153. ssh host -l user $(<cmd.txt)
  2154. ```
  2155. ###### Get public key from private key
  2156. ```bash
  2157. ssh-keygen -y -f ~/.ssh/id_rsa
  2158. ```
  2159. ###### Get all fingerprints
  2160. ```bash
  2161. ssh-keygen -l -f .ssh/known_hosts
  2162. ```
  2163. ###### SSH authentication with user password
  2164. ```bash
  2165. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  2166. ```
  2167. ###### SSH authentication with publickey
  2168. ```bash
  2169. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  2170. ```
  2171. ###### Simple recording SSH session
  2172. ```bash
  2173. function _ssh_sesslog() {
  2174. _sesdir="<path/to/session/logs>"
  2175. mkdir -p "${_sesdir}" && \
  2176. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  2177. }
  2178. # Alias:
  2179. alias ssh='_ssh_sesslog'
  2180. ```
  2181. ###### Using Keychain for SSH logins
  2182. ```bash
  2183. ### Delete all of ssh-agent's keys.
  2184. function _scl() {
  2185. /usr/bin/keychain --clear
  2186. }
  2187. ### Add key to keychain.
  2188. function _scg() {
  2189. /usr/bin/keychain /path/to/private-key
  2190. source "$HOME/.keychain/$HOSTNAME-sh"
  2191. }
  2192. ```
  2193. ###### SSH login without processing any login scripts
  2194. ```bash
  2195. ssh -tt user@host bash
  2196. ```
  2197. ###### SSH local port forwarding
  2198. Example 1:
  2199. ```bash
  2200. # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
  2201. host1> ssh -L 2250:nmap.org:443 localhost
  2202. # Connect to the service:
  2203. host1> curl -Iks --location -X GET https://localhost:2250
  2204. ```
  2205. Example 2:
  2206. ```bash
  2207. # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
  2208. host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
  2209. # Connect to the service:
  2210. host1> psql -U db_user -d db_dev -p 9051 -h localhost
  2211. ```
  2212. * `-n` - redirects stdin from `/dev/null`
  2213. * `-N` - do not execute a remote command
  2214. * `-T` - disable pseudo-terminal allocation
  2215. ###### SSH remote port forwarding
  2216. ```bash
  2217. # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
  2218. host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
  2219. # Connect to the service:
  2220. host2> psql -U postgres -d postgres -p 8000 -h localhost
  2221. ```
  2222. ___
  2223. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  2224. ###### Testing remote connection to port
  2225. ```bash
  2226. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  2227. ```
  2228. * `<proto` - set protocol (tcp/udp)
  2229. * `<host>` - set remote host
  2230. * `<port>` - set destination port
  2231. ###### Read and write to TCP or UDP sockets with common bash tools
  2232. ```bash
  2233. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  2234. ```
  2235. ___
  2236. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  2237. ###### Filter incoming (on interface) traffic (specific <ip:port>)
  2238. ```bash
  2239. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  2240. ```
  2241. * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
  2242. * `-e` - print the link-level headers
  2243. * `-i [iface|any]` - set interface
  2244. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  2245. * `host [ip|hostname]` - set host, also `[host not]`
  2246. * `[and|or]` - set logic
  2247. * `port [1-65535]` - set port number, also `[port not]`
  2248. ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
  2249. ```bash
  2250. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  2251. ```
  2252. * `-c [num]` - capture only num number of packets
  2253. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  2254. ###### Capture all ICMP packets
  2255. ```bash
  2256. tcpdump -nei eth0 icmp
  2257. ```
  2258. ###### Check protocol used (TCP or UDP) for service
  2259. ```bash
  2260. tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
  2261. ```
  2262. ###### Display ASCII text (to parse the output using grep or other)
  2263. ```bash
  2264. tcpdump -i eth0 -A -s0 port 443
  2265. ```
  2266. ###### Grab everything between two keywords
  2267. ```bash
  2268. tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
  2269. ```
  2270. ###### Grab user and pass ever plain http
  2271. ```bash
  2272. tcpdump -i eth0 port http -l -A | egrep -i \
  2273. 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \
  2274. --color=auto --line-buffered -B20
  2275. ```
  2276. ###### Extract HTTP User Agent from HTTP request header
  2277. ```bash
  2278. tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
  2279. ```
  2280. ###### Capture only HTTP GET and POST packets
  2281. ```bash
  2282. tcpdump -ei eth0 -s 0 -A -vv \
  2283. 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
  2284. ```
  2285. or simply:
  2286. ```bash
  2287. tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
  2288. ```
  2289. ###### Rotate capture files
  2290. ```bash
  2291. tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
  2292. ```
  2293. * `-G <num>` - pcap will be created every `<num>` seconds
  2294. * `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
  2295. ###### Top hosts by packets
  2296. ```bash
  2297. tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
  2298. ```
  2299. ###### Excludes any RFC 1918 private address
  2300. ```bash
  2301. tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))'
  2302. ```
  2303. ___
  2304. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  2305. ###### Analyse packets in real-time
  2306. ```bash
  2307. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  2308. ```
  2309. ___
  2310. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  2311. ```bash
  2312. ngrep -d eth0 "www.domain.com" port 443
  2313. ```
  2314. * `-d [iface|any]` - set interface
  2315. * `[domain]` - set hostname
  2316. * `port [1-65535]` - set port number
  2317. ```bash
  2318. ngrep -d eth0 "www.domain.com" src host 10.240.20.2 and port 443
  2319. ```
  2320. * `(host [ip|hostname])` - filter by ip or hostname
  2321. * `(port [1-65535])` - filter by port number
  2322. ```bash
  2323. ngrep -d eth0 -qt -O ngrep.pcap "www.domain.com" port 443
  2324. ```
  2325. * `-q` - quiet mode (only payloads)
  2326. * `-t` - added timestamps
  2327. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  2328. ```bash
  2329. ngrep -d eth0 -qt 'HTTP' 'tcp'
  2330. ```
  2331. * `HTTP` - show http headers
  2332. * `tcp|udp` - set protocol
  2333. * `[src|dst] host [ip|hostname]` - set direction for specific node
  2334. ```bash
  2335. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  2336. ```
  2337. * `-l` - stdout line buffered
  2338. * `-i` - case-insensitive search
  2339. ___
  2340. ##### Tool: [hping3](http://www.hping.org/)
  2341. ```bash
  2342. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  2343. ```
  2344. * `-V|--verbose` - verbose mode
  2345. * `-p|--destport` - set destination port
  2346. * `-s|--baseport` - set source port
  2347. * `<scan_type>` - set scan type
  2348. * `-F|--fin` - set FIN flag, port open if no reply
  2349. * `-S|--syn` - set SYN flag
  2350. * `-P|--push` - set PUSH flag
  2351. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  2352. * `-U|--urg` - set URG flag
  2353. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  2354. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  2355. ```bash
  2356. hping3 -V -c 1 -1 -C 8 www.google.com
  2357. ```
  2358. * `-c [num]` - packet count
  2359. * `-1` - set ICMP mode
  2360. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  2361. ```bash
  2362. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  2363. ```
  2364. * `--flood` - sent packets as fast as possible (don't show replies)
  2365. * `--rand-source` - random source address mode
  2366. * `-d --data` - data size
  2367. * `-w|--win` - winsize (default 64)
  2368. ___
  2369. ##### Tool: [nmap](https://nmap.org/)
  2370. ###### Ping scans the network
  2371. ```bash
  2372. nmap -sP 192.168.0.0/24
  2373. ```
  2374. ###### Show only open ports
  2375. ```bash
  2376. nmap -F --open 192.168.0.0/24
  2377. ```
  2378. ###### Full TCP port scan using with service version detection
  2379. ```bash
  2380. nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
  2381. ```
  2382. ###### Nmap scan and pass output to Nikto
  2383. ```bash
  2384. nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
  2385. ```
  2386. ###### Recon specific ip:service with Nmap NSE scripts stack
  2387. ```bash
  2388. # Set variables:
  2389. _hosts="192.168.250.10"
  2390. _ports="80,443"
  2391. # Set Nmap NSE scripts stack:
  2392. _nmap_nse_scripts="+dns-brute,\
  2393. +http-auth-finder,\
  2394. +http-chrono,\
  2395. +http-cookie-flags,\
  2396. +http-cors,\
  2397. +http-cross-domain-policy,\
  2398. +http-csrf,\
  2399. +http-dombased-xss,\
  2400. +http-enum,\
  2401. +http-errors,\
  2402. +http-git,\
  2403. +http-grep,\
  2404. +http-internal-ip-disclosure,\
  2405. +http-jsonp-detection,\
  2406. +http-malware-host,\
  2407. +http-methods,\
  2408. +http-passwd,\
  2409. +http-phpself-xss,\
  2410. +http-php-version,\
  2411. +http-robots.txt,\
  2412. +http-sitemap-generator,\
  2413. +http-shellshock,\
  2414. +http-stored-xss,\
  2415. +http-title,\
  2416. +http-unsafe-output-escaping,\
  2417. +http-useragent-tester,\
  2418. +http-vhosts,\
  2419. +http-waf-detect,\
  2420. +http-waf-fingerprint,\
  2421. +http-xssed,\
  2422. +traceroute-geolocation.nse,\
  2423. +ssl-enum-ciphers,\
  2424. +whois-domain,\
  2425. +whois-ip"
  2426. # Set Nmap NSE script params:
  2427. _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,"
  2428. _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges,"
  2429. _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1"
  2430. # Perform scan:
  2431. nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
  2432. ```
  2433. ___
  2434. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  2435. ```bash
  2436. nc -kl 5000
  2437. ```
  2438. * `-l` - listen for an incoming connection
  2439. * `-k` - listening after client has disconnected
  2440. * `>filename.out` - save receive data to file (optional)
  2441. ```bash
  2442. nc 192.168.0.1 5051 < filename.in
  2443. ```
  2444. * `< filename.in` - send data to remote host
  2445. ```bash
  2446. nc -vz 10.240.30.3 5000
  2447. ```
  2448. * `-v` - verbose output
  2449. * `-z` - scan for listening daemons
  2450. ```bash
  2451. nc -vzu 10.240.30.3 1-65535
  2452. ```
  2453. * `-u` - scan only udp ports
  2454. ###### Transfer data file (archive)
  2455. ```bash
  2456. server> nc -l 5000 | tar xzvfp -
  2457. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  2458. ```
  2459. ###### Launch remote shell
  2460. ```bash
  2461. # 1)
  2462. server> nc -l 5000 -e /bin/bash
  2463. client> nc 10.240.30.3 5000
  2464. # 2)
  2465. server> rm -f /tmp/f; mkfifo /tmp/f
  2466. server> cat /tmp/f | /bin/bash -i 2>&1 | nc -l 127.0.0.1 5000 > /tmp/f
  2467. client> nc 10.240.30.3 5000
  2468. ```
  2469. ###### Simple file server
  2470. ```bash
  2471. while true ; do nc -l 5000 | tar -xvf - ; done
  2472. ```
  2473. ###### Simple minimal HTTP Server
  2474. ```bash
  2475. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  2476. ```
  2477. ###### Simple HTTP Server
  2478. > Restarts web server after each request - remove `while` condition for only single connection.
  2479. ```bash
  2480. cat > index.html << __EOF__
  2481. <!doctype html>
  2482. <head>
  2483. <meta charset="utf-8">
  2484. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  2485. <title></title>
  2486. <meta name="description" content="">
  2487. <meta name="viewport" content="width=device-width, initial-scale=1">
  2488. </head>
  2489. <body>
  2490. <p>
  2491. Hello! It's a site.
  2492. </p>
  2493. </body>
  2494. </html>
  2495. __EOF__
  2496. ```
  2497. ```bash
  2498. server> while : ; do \
  2499. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  2500. nc -l -p 5000 \
  2501. ; done
  2502. ```
  2503. * `-p` - port number
  2504. ###### Simple HTTP Proxy (single connection)
  2505. ```bash
  2506. #!/usr/bin/env bash
  2507. if [[ $# != 2 ]] ; then
  2508. printf "%s\\n" \
  2509. "usage: ./nc-proxy listen-port bk_host:bk_port"
  2510. fi
  2511. _listen_port="$1"
  2512. _bk_host=$(echo "$2" | cut -d ":" -f1)
  2513. _bk_port=$(echo "$2" | cut -d ":" -f2)
  2514. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  2515. "$_listen_port" "$_bk_host" "$_bk_port"
  2516. _tmp=$(mktemp -d)
  2517. _back="$_tmp/pipe.back"
  2518. _sent="$_tmp/pipe.sent"
  2519. _recv="$_tmp/pipe.recv"
  2520. trap 'rm -rf "$_tmp"' EXIT
  2521. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  2522. sed "s/^/=> /" <"$_sent" &
  2523. sed "s/^/<= /" <"$_recv" &
  2524. nc -l -p "$_listen_port" <"$_back" | \
  2525. tee "$_sent" | \
  2526. nc "$_bk_host" "$_bk_port" | \
  2527. tee "$_recv" >"$_back"
  2528. ```
  2529. ```bash
  2530. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  2531. lport: 8080
  2532. bk_host: 192.168.252.10
  2533. bk_port: 8000
  2534. client> http -p h 10.240.30.3:8080
  2535. HTTP/1.1 200 OK
  2536. Accept-Ranges: bytes
  2537. Cache-Control: max-age=31536000
  2538. Content-Length: 2748
  2539. Content-Type: text/html; charset=utf-8
  2540. Date: Sun, 01 Jul 2018 20:12:08 GMT
  2541. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  2542. ```
  2543. ###### Create a single-use TCP or UDP proxy
  2544. ```bash
  2545. ### TCP -> TCP
  2546. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  2547. ### TCP -> UDP
  2548. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  2549. ### UDP -> UDP
  2550. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  2551. ### UDP -> TCP
  2552. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  2553. ```
  2554. ___
  2555. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  2556. ###### Testing connection to remote host (with SNI support)
  2557. ```bash
  2558. gnutls-cli -p 443 google.com
  2559. ```
  2560. ###### Testing connection to remote host (without SNI support)
  2561. ```bash
  2562. gnutls-cli --disable-sni -p 443 google.com
  2563. ```
  2564. ___
  2565. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html)
  2566. ###### Testing remote connection to port
  2567. ```bash
  2568. socat - TCP4:10.240.30.3:22
  2569. ```
  2570. * `-` - standard input (STDIO)
  2571. * `TCP4:<params>` - set tcp4 connection with specific params
  2572. * `[hostname|ip]` - set hostname/ip
  2573. * `[1-65535]` - set port number
  2574. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  2575. ```bash
  2576. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  2577. ```
  2578. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  2579. * `[1-65535]` - set port number
  2580. * `bind=[hostname|ip]` - set bind hostname/ip
  2581. * `reuseaddr` - allows other sockets to bind to an address
  2582. * `fork` - keeps the parent process attempting to produce more connections
  2583. * `su=nobody` - set user
  2584. * `range=[ip-range]` - ip range
  2585. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  2586. * `filename` - define socket
  2587. ___
  2588. ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/)
  2589. ###### Set iface in promiscuous mode and dump traffic to the log file
  2590. ```bash
  2591. p0f -i enp0s25 -p -d -o /dump/enp0s25.log
  2592. ```
  2593. * `-i` - listen on the specified interface
  2594. * `-p` - set interface in promiscuous mode
  2595. * `-d` - fork into background
  2596. * `-o` - output file
  2597. ___
  2598. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  2599. ###### Graph # of connections for each hosts
  2600. ```bash
  2601. netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \
  2602. sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  2603. ```
  2604. ###### Monitor open connections for specific port including listen, count and sort it per IP
  2605. ```bash
  2606. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  2607. ```
  2608. ###### Grab banners from local IPv4 listening ports
  2609. ```bash
  2610. netstat -nlt | grep 'tcp ' | grep -Eo "[1-9][0-9]*" | xargs -I {} sh -c "echo "" | nc -v -n -w1 127.0.0.1 {}"
  2611. ```
  2612. ___
  2613. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  2614. ###### Rsync remote data as root using sudo
  2615. ```bash
  2616. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  2617. ```
  2618. ___
  2619. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  2620. ###### Resolves the domain name (using external dns server)
  2621. ```bash
  2622. host google.com 9.9.9.9
  2623. ```
  2624. ###### Checks the domain administrator (SOA record)
  2625. ```bash
  2626. host -t soa google.com 9.9.9.9
  2627. ```
  2628. ___
  2629. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  2630. ###### Resolves the domain name (short output)
  2631. ```bash
  2632. dig google.com +short
  2633. ```
  2634. ###### Lookup NS record for specific domain
  2635. ```bash
  2636. dig @9.9.9.9 google.com NS
  2637. ```
  2638. ###### Query only answer section
  2639. ```bash
  2640. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  2641. ```
  2642. ###### Query ALL DNS Records
  2643. ```bash
  2644. dig google.com ANY +noall +answer
  2645. ```
  2646. ###### DNS Reverse Look-up
  2647. ```bash
  2648. dig -x 172.217.16.14 +short
  2649. ```
  2650. ___
  2651. ##### Tool: [certbot](https://certbot.eff.org/)
  2652. ###### Generate multidomain certificate
  2653. ```bash
  2654. certbot certonly -d example.com -d www.example.com
  2655. ```
  2656. ###### Generate wildcard certificate
  2657. ```bash
  2658. certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com
  2659. ```
  2660. ###### Generate certificate with 4096 bit private key
  2661. ```bash
  2662. certbot certonly -d example.com -d www.example.com --rsa-key-size 4096
  2663. ```
  2664. ___
  2665. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  2666. ###### Get all subnets for specific AS (Autonomous system)
  2667. ```bash
  2668. AS="AS32934"
  2669. whois -h whois.radb.net -- "-i origin ${AS}" | \
  2670. grep "^route:" | \
  2671. cut -d ":" -f2 | \
  2672. sed -e 's/^[ \t]//' | \
  2673. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  2674. cut -d ":" -f2 | \
  2675. sed -e 's/^[ \t]/allow /' | \
  2676. sed 's/$/;/' | \
  2677. sed 's/allow */subnet -> /g'
  2678. ```
  2679. ###### Resolves domain name from dns.google.com with curl and jq
  2680. ```bash
  2681. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  2682. ```
  2683. ##### Tool: [git](https://git-scm.com/)
  2684. ###### Log alias for a decent view of your repo
  2685. ```bash
  2686. # 1)
  2687. git log --oneline --decorate --graph --all
  2688. # 2)
  2689. git log --graph \
  2690. --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \
  2691. --abbrev-commit
  2692. ```
  2693. ___
  2694. ##### Tool: [python](https://www.python.org/)
  2695. ###### Static HTTP web server
  2696. ```bash
  2697. # Python 3.x
  2698. python3 -m http.server 8000 --bind 127.0.0.1
  2699. # Python 2.x
  2700. python -m SimpleHTTPServer 8000
  2701. ```
  2702. ###### Static HTTP web server with SSL support
  2703. ```bash
  2704. # Python 3.x
  2705. from http.server import HTTPServer, BaseHTTPRequestHandler
  2706. import ssl
  2707. httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
  2708. httpd.socket = ssl.wrap_socket (httpd.socket,
  2709. keyfile="path/to/key.pem",
  2710. certfile='path/to/cert.pem', server_side=True)
  2711. httpd.serve_forever()
  2712. # Python 2.x
  2713. import BaseHTTPServer, SimpleHTTPServer
  2714. import ssl
  2715. httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
  2716. SimpleHTTPServer.SimpleHTTPRequestHandler)
  2717. httpd.socket = ssl.wrap_socket (httpd.socket,
  2718. keyfile="path/tp/key.pem",
  2719. certfile='path/to/cert.pem', server_side=True)
  2720. httpd.serve_forever()
  2721. ```
  2722. ###### Encode base64
  2723. ```bash
  2724. python -m base64 -e <<< "sample string"
  2725. ```
  2726. ###### Decode base64
  2727. ```bash
  2728. python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg=="
  2729. ```
  2730. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  2731. ###### Remove duplicate entries in a file without sorting
  2732. ```bash
  2733. awk '!x[$0]++' filename
  2734. ```
  2735. ###### Print the last column
  2736. ```bash
  2737. awk '{print $NF}' filename
  2738. ```
  2739. ###### Remove empty lines
  2740. ```bash
  2741. awk 'NF > 0' filename
  2742. # alternative:
  2743. awk NF filename
  2744. ```
  2745. ###### Print multiple columns with separators
  2746. ```bash
  2747. awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename
  2748. ```
  2749. ###### Exclude multiple columns
  2750. ```bash
  2751. awk '{$1=$3=""}1' filename
  2752. ```
  2753. ###### Get the last hour of Apache logs
  2754. ```bash
  2755. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \
  2756. /var/log/httpd/access_log
  2757. ```
  2758. ___
  2759. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  2760. ###### To print a specific line from a file
  2761. ```bash
  2762. sed -n 10p /path/to/file
  2763. ```
  2764. ###### Remove a specific line from a file
  2765. ```bash
  2766. sed -i 10d /path/to/file
  2767. # alternative (BSD): sed -i'' 10d /path/to/file
  2768. ```
  2769. ###### Remove a range of lines from a file
  2770. ```bash
  2771. sed -i <file> -re '<start>,<end>d'
  2772. ```
  2773. ###### Replace newline(s) with a space
  2774. ```bash
  2775. sed ':a;N;$!ba;s/\n/ /g' /path/to/file
  2776. # cross-platform compatible syntax:
  2777. sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file
  2778. ```
  2779. - `:a` create a label `a`
  2780. - `N` append the next line to the pattern space
  2781. - `$!` if not the last line, ba branch (go to) label `a`
  2782. - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can)
  2783. Alternatives:
  2784. ```bash
  2785. # perl version (sed-like speed):
  2786. perl -p -e 's/\n/ /' /path/to/file
  2787. # bash version (slow):
  2788. while read line ; do printf "%s" "$line " ; done < file
  2789. ```
  2790. ###### Delete string +N next lines
  2791. ```bash
  2792. sed '/start/,+4d' /path/to/file
  2793. ```
  2794. ___
  2795. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  2796. ###### Search for a "pattern" inside all files in the current directory
  2797. ```bash
  2798. grep -rn "pattern"
  2799. grep -RnisI "pattern" *
  2800. fgrep "pattern" * -R
  2801. ```
  2802. ###### Remove blank lines from a file and save output to new file
  2803. ```bash
  2804. grep . filename > newfilename
  2805. ```
  2806. ###### Show only for multiple patterns
  2807. ```bash
  2808. grep 'INFO*'\''WARN' filename
  2809. grep 'INFO\|WARN' filename
  2810. grep -e INFO -e WARN filename
  2811. grep -E '(INFO|WARN)' filename
  2812. egrep "INFO|WARN" filename
  2813. ```
  2814. ###### Except multiple patterns
  2815. ```bash
  2816. grep -vE '(error|critical|warning)' filename
  2817. ```
  2818. ###### Show data from file without comments
  2819. ```bash
  2820. grep -v ^[[:space:]]*# filename
  2821. ```
  2822. ###### Show data from file without comments and new lines
  2823. ```bash
  2824. egrep -v '#|^$' filename
  2825. ```
  2826. ###### Show strings with a dash/hyphen
  2827. ```bash
  2828. grep -e -- filename
  2829. grep -- -- filename
  2830. grep "\-\-" filename
  2831. ```
  2832. #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  2833. ##### Table of Contents
  2834. - [Domain resolve](#domain-resolve)
  2835. - [Get ASN](#get-asn)
  2836. ###### Domain resolve
  2837. ```bash
  2838. # Dependencies:
  2839. # - curl
  2840. # - jq
  2841. function DomainResolve() {
  2842. local _host="$1"
  2843. local _curl_base="curl --request GET"
  2844. local _timeout="15"
  2845. _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \
  2846. jq '.Answer[0].data' | tr -d "\"" 2>/dev/null)
  2847. if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then
  2848. echo -en "Unsuccessful domain name resolution.\\n"
  2849. else
  2850. echo -en "$_host > $_host_ip\\n"
  2851. fi
  2852. }
  2853. ```
  2854. Example:
  2855. ```bash
  2856. shell> DomainResolve nmap.org
  2857. nmap.org > 45.33.49.119
  2858. shell> DomainResolve nmap.org
  2859. Unsuccessful domain name resolution.
  2860. ```
  2861. ###### Get ASN
  2862. ```bash
  2863. # Dependencies:
  2864. # - curl
  2865. # - python
  2866. function GetASN() {
  2867. local _ip="$1"
  2868. local _curl_base="curl --request GET"
  2869. local _timeout="15"
  2870. _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/json/${_ip}" | \
  2871. python -c 'import sys, json; print json.load(sys.stdin)["as"]' 2>/dev/null)
  2872. _state=$(echo $?)
  2873. if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then
  2874. echo -en "Unsuccessful ASN gathering.\\n"
  2875. else
  2876. echo -en "$_ip > $_asn\\n"
  2877. fi
  2878. }
  2879. ```
  2880. Example:
  2881. ```bash
  2882. shell> GetASN 1.1.1.1
  2883. 1.1.1.1 > AS13335 Cloudflare, Inc.
  2884. shell> GetASN 0.0.0.0
  2885. Unsuccessful ASN gathering.
  2886. ```