You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 219 KiB

4 years ago
3 years ago
3 years ago
5 years ago
5 years ago
4 years ago
4 years ago
4 years ago
5 years ago
4 years ago
4 years ago
4 years ago
5 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
3 years ago
3 years ago
3 years ago
5 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
5 years ago
5 years ago
4 years ago
5 years ago
5 years ago
12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331
  1. <p align="center">
  2. <a href="https://github.com/trimstray/the-book-of-secret-knowledge">
  3. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master">
  4. </a>
  5. </p>
  6. <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p>
  7. <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools, and more.</h4>
  8. <br>
  9. <p align="center">
  10. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls">
  11. <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests">
  12. </a>
  13. <a href="LICENSE.md">
  14. <img src="https://img.shields.io/badge/License-MIT-lightgrey.svg?longCache=true" alt="MIT License">
  15. </a>
  16. </p>
  17. <p align="center">
  18. <a href="https://twitter.com/trimstray" target="_blank">
  19. <img src="https://img.shields.io/twitter/follow/trimstray.svg?logo=twitter">
  20. </a>
  21. </p>
  22. <div align="center">
  23. <sub>Created by
  24. <a href="https://twitter.com/trimstray">trimstray</a> and
  25. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a>
  26. </div>
  27. <br>
  28. ****
  29. ## :notebook_with_decorative_cover: &nbsp;What is it?
  30. This repository is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece. It is an invaluable source of knowledge for me that I often look back on.
  31. ## :restroom: &nbsp;For whom?
  32. For everyone, really. Here everyone can find their favourite tastes. But to be perfectly honest, it is aimed towards System and Network administrators, DevOps, Pentesters, and Security Researchers.
  33. ## :information_source: &nbsp;Contributing
  34. If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments.
  35. A few simple rules for this project:
  36. - inviting and clear
  37. - not tiring
  38. - useful
  39. These below rules may be better:
  40. - easy to contribute to (Markdown + HTML ...)
  41. - easy to find (simple TOC, maybe it's worth extending them?)
  42. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  43. Before adding a pull request, please see the **[contributing guidelines](.github/CONTRIBUTING.md)**. You should also remember about this:
  44. ```diff
  45. + This repository is not meant to contain everything but only good quality stuff.
  46. ```
  47. All **suggestions/PR** are welcome!
  48. ### Code Contributors
  49. This project exists thanks to all the people who contribute.
  50. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors"><img src="https://opencollective.com/the-book-of-secret-knowledge/contributors.svg?width=890&button=false"></a>
  51. ### Financial Contributors
  52. <p align="left">
  53. <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective">
  54. <img src="https://img.shields.io/opencollective/backers/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a>
  55. </a>
  56. <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective">
  57. <img src="https://img.shields.io/opencollective/sponsors/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a>
  58. </a>
  59. </p>
  60. #### Individuals
  61. Become a financial contributor and help us sustain our community **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**.
  62. #### Organizations
  63. Support this project with your organization. Your logo will show up here with a link to your website **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**.
  64. ## :gift_heart: &nbsp;Support
  65. If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you!
  66. ## :newspaper: &nbsp;RSS Feed & Updates
  67. GitHub exposes an [RSS/Atom](https://github.com/trimstray/the-book-of-secret-knowledge/commits.atom) feed of the commits, which may also be useful if you want to be kept informed about all changes.
  68. ## :ballot_box_with_check: &nbsp;ToDo
  69. - [ ] Add new stuff...
  70. - [ ] Add useful shell functions
  71. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  72. - [ ] Sort order in lists
  73. New items are also added on a regular basis.
  74. ## :anger: &nbsp;Table of Contents
  75. Only main chapters:
  76. - **[CLI Tools](#cli-tools-toc)**
  77. - **[GUI Tools](#gui-tools-toc)**
  78. - **[Web Tools](#web-tools-toc)**
  79. - **[Systems/Services](#systemsservices-toc)**
  80. - **[Networks](#networks-toc)**
  81. - **[Containers/Orchestration](#containersorchestration-toc)**
  82. - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
  83. - **[Inspiring Lists](#inspiring-lists-toc)**
  84. - **[Blogs/Podcasts/Videos](#blogspodcastsvideos-toc)**
  85. - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
  86. - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
  87. - **[Other Cheat Sheets](#other-cheat-sheets-toc)**
  88. - **[One-liners](#one-liners-toc)**
  89. - **[Shell functions](#shell-functions-toc)**
  90. ## :trident: &nbsp;The Book of Secret Knowledge (Chapters)
  91. #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  92. ##### :black_small_square: Shells
  93. <p>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tcl-lang.org/"><b>tclsh</b></a> - is a very powerful cross-platform shell, suitable for a huge range of uses.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - is a framework for using, developing and maintaining shell scripts and custom commands.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - is the best framework for managing your Zsh configuration.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/starship/starship"><b>Starship</b></a> - the cross-shell prompt written in Rust.<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/romkatv/powerlevel10k"><b>powerlevel10k</b></a> - is a fast reimplementation of Powerlevel9k ZSH theme.<br>
  102. </p>
  103. ##### :black_small_square: Shell plugins
  104. <p>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rupa/z"><b>z</b></a> - tracks the folder you use the most and allow you to jump, without having to type the whole path.<br>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/junegunn/fzf"><b>fzf</b></a> - is a general-purpose command-line fuzzy finder.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-autosuggestions"><b>zsh-autosuggestions</b></a> - Fish-like autosuggestions for Zsh.<br>
  108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-syntax-highlighting"><b>zsh-syntax-highlighting</b></a> - Fish shell like syntax highlighting for Zsh.<br>
  109. </p>
  110. ##### :black_small_square: Managers
  111. <p>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - is a visual file manager, licensed under GNU General Public License.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - is a VIM-inspired filemanager for the console.<br>
  114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - is a tiny, lightning fast, feature-packed file manager.<br>
  115. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - is a full-screen window manager that multiplexes a physical terminal.<br>
  116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - is a terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.<br>
  118. </p>
  119. ##### :black_small_square: Text editors
  120. <p>
  121. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
  123. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - is an extensible, customizable, free/libre text editor, and more.<br>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zyedidia/micro"><b>micro</b></a> - is a modern and intuitive terminal-based text editor.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://neovim.io/"><b>neovim</b></a> - is a free open source, powerful, extensible and usable code editor.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.spacemacs.org/"><b>spacemacs</b></a> - a community-driven Emacs distribution.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://spacevim.org/"><b>spacevim</b></a> - a community-driven vim distribution.<br>
  128. </p>
  129. ##### :black_small_square: Files and directories
  130. <p>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/fd"><b>fd</b></a> - is a simple, fast and user-friendly alternative to find.<br>
  132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.yorhel.nl/ncdu"><b>ncdu</b></a> - is an easy to use, fast disk usage analyzer.<br>
  133. </p>
  134. ##### :black_small_square: Network
  135. <p>
  136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br>
  137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mosh.org/"><b>Mosh</b></a> - is a SSH wrapper designed to keep a SSH session alive over a volatile connection.<br>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://eternalterminal.dev/"><b>Eternal Terminal</b></a> - enables mouse-scrolling and tmux commands inside the SSH session.<br>
  139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - is a free and open source (license) utility for network discovery and security auditing.<br>
  140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zmap/zmap"><b>zmap</b></a> - is a fast single packet network scanner designed for Internet-wide network surveys.<br>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RustScan/RustScan"><b>Rust Scan</b></a> - to find all open ports faster than Nmap.<br>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - is the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  143. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - is a faster and more efficient stateless SYN scanner and banner grabber.<br>
  144. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - is a command-line oriented TCP/IP packet assembler/analyzer.<br>
  145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single tool.<br>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mehrdadrad/mylg"><b>mylg</b></a> - utility which combines the functions of the different network probes in one diagnostic tool.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - is a powerful command-line packet analyzer.<br>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - is a tool that allows us to dump and analyze network traffic (wireshark cli).<br>
  150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br>
  151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netsniff-ng.org/"><b>netsniff-ng</b></a> - is a Swiss army knife for your daily Linux network plumbing if you will.<br>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mechpen/sockdump"><b>sockdump</b></a> - dump unix domain socket traffic.<br>
  154. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br>
  155. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sachaos/tcpterm"><b>tcpterm</b></a> - visualize packets in TUI.<br>
  156. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vergoh/vnstat"><b>vnstat</b></a> - is a network traffic monitor for Linux and BSD.<br>
  159. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mpolden/echoip"><b>echoip</b></a> - is a IP address lookup service.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - is a tool for SSH server auditing.<br>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/x-way/iptables-tracer"><b>iptables-tracer</b></a> - observe the path of packets through the iptables chains.<br>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/proabiral/inception"><b>inception</b></a> - a highly configurable tool to check for whatever you like against any number of hosts.<br>
  171. </p>
  172. ##### :black_small_square: Network (DNS)
  173. <p>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/farrokhi/dnsdiag"><b>dnsdiag</b></a> - is a DNS diagnostics and performance measurement tools.<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - is a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - is a fast subdomains enumeration tool for penetration testers.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - is tool that obtains subdomain names by scraping data sources, crawling web archives, and more.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blechschmidt/massdns"><b>massdns</b></a> - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/guelfoweb/knock"><b>knock</b></a> - is a tool to enumerate subdomains on a target domain through a wordlist.<br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DNS-OARC/dnsperf"><b>dnsperf</b></a> - DNS performance testing tools.<br>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dnsdb/dnsdbq"><b>dnsdbq</b></a> - API client providing access to passive DNS database systems.<br>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/looterz/grimd"><b>grimd</b></a> - fast dns proxy, built to black-hole internet advertisements and malware servers.<br>
  186. </p>
  187. ##### :black_small_square: Network (HTTP)
  188. <p>
  189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>curl</b></a> - is a command line tool and library for transferring data with URLs.<br>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakubroztocil/httpie"><b>HTTPie</b></a> - is an user-friendly HTTP client.<br>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - is an interactive cli tool for HTTP inspection.<br>
  193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/summerwind/h2spec"><b>h2spec</b></a> - is a conformance testing tool for HTTP/2 implementation.<br>
  194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gildasio/h2t"><b>h2t</b></a> - is a simple tool to help sysadmins to hardening their websites.<br>
  195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - is a simple Swiss Army knife for http/https troubleshooting and profiling.<br>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - is a tool that visualizes curl statistics in a way of beauty and clarity.<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - is an interactive web server.<br>
  198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/browsh-org/browsh/"><b>Browsh</b></a> - is a fully interactive, real-time, and modern text-based browser.<br>
  200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html"><b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  203. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  204. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/giltene/wrk2"><b>wrk2</b></a> - is a constant throughput, correct latency recording variant of wrk.<br>
  205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tsenart/vegeta"><b>vegeta</b></a> - is a constant throughput, correct latency recording variant of wrk.<br>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - is a fast cross-platform HTTP benchmarking tool written in Go.<br>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br>
  209. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tarekziade/boom"><b>boom</b></a> - is a script you can use to quickly smoke-test your web app deployment.<br>
  210. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shekyan/slowhttptest"><b>SlowHTTPTest</b></a> - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.<br>
  211. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - is a free and open source directory/file & DNS busting tool written in Go.<br>
  212. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/ssllabs-scan"><b>ssllabs-scan</b></a> - command-line reference-implementation client for SSL Labs APIs.<br>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/http-observatory"><b>http-observatory</b></a> - Mozilla HTTP Observatory cli version.<br>
  214. </p>
  215. ##### :black_small_square: SSL
  216. <p>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  218. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  220. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br>
  224. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/square/certstrap"><b>certstrap</b></a> - tools to bootstrap CAs, certificate requests, and signed certificates.<br>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br>
  230. </p>
  231. ##### :black_small_square: Security
  232. <p>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/grapheneX/grapheneX"><b>grapheneX</b></a> - Automated System Hardening Framework.<br>
  236. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dev-sec/"><b>DevSec Hardening Framework</b></a> - Security + DevOps: Automatic Server Hardening.<br>
  237. </p>
  238. ##### :black_small_square: Auditing Tools
  239. <p>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br>
  242. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  245. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  246. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
  247. </p>
  248. ##### :black_small_square: System Diagnostics/Debuggers
  249. <p>
  250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  251. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  252. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brainsmoke/ptrace-burrito"><b>ptrace-burrito</b></a> - is a friendly wrapper around ptrace.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a> - high-level tracing language for Linux eBPF.<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
  258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aristocratos/bashtop"><b>bashtop</b></a> - Linux resource monitor written in pure Bash.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="http://nmon.sourceforge.net/pmwiki.php"><b>nmon</b></a> - a single executable for performance monitoring and data analysis.<br>
  263. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  265. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.<br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
  270. </p>
  271. ##### :black_small_square: Log Analyzers
  272. <p>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  277. </p>
  278. ##### :black_small_square: Databases
  279. <p>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/litecli"><b>litecli</b></a> - SQLite CLI with autocompletion and syntax highlighting.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/osquery/osquery"><b>OSQuery</b></a> - is a SQL powered operating system instrumentation, monitoring, and analytics framework.<br>
  285. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ankane/pgsync"><b>pgsync</b></a> - sync data from one Postgres database to another.<br>
  286. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/laixintao/iredis"><b>iredis</b></a> - a terminal client for redis with autocompletion and syntax highlighting.<br>
  287. </p>
  288. ##### :black_small_square: TOR
  289. <p>
  290. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  291. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  292. </p>
  293. ##### :black_small_square: Messengers/IRC Clients
  294. <p>
  295. &nbsp;&nbsp;:small_orange_diamond: <a href="https://irssi.org"><b>Irssi</b></a> - is a free open source terminal based IRC client.<br>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weechat.org/"><b>WeeChat</b></a> - is an extremely extensible and lightweight IRC client.<br>
  297. </p>
  298. ##### :black_small_square: Other
  299. <p>
  300. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/skx/sysadmin-util"><b>sysadmin-util</b></a> - tools for Linux/Unix sysadmins.<br>
  301. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  302. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/axkibe/lsyncd"><b>lsyncd</b></a> - synchronizes local directories with remote targets (Live Syncing Daemon).<br>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mholt/archiver"><b>archiver</b></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tomnomnom/gron"><b>gron</b></a> - make JSON greppable!<br>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/itchyny/bed"><b>bed</b></a> - binary editor written in Go.<br>
  310. </p>
  311. #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  312. ##### :black_small_square: Terminal emulators
  313. <p>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  315. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br>
  317. </p>
  318. ##### :black_small_square: Network
  319. <p>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetsender.com/"><b>Packet Sender</b></a> - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers.<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ostinato.org/"><b>Ostinato</b></a> - is a packet crafter and traffic generator.<br>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeter™</b></a> - open source software to load test functional behavior and measure performance.<br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br>
  327. </p>
  328. ##### :black_small_square: Browsers
  329. <p>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  331. </p>
  332. ##### :black_small_square: Password Managers
  333. <p>
  334. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  336. </p>
  337. ##### :black_small_square: Messengers/IRC Clients
  338. <p>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br>
  341. </p>
  342. ##### :black_small_square: Messengers (end-to-end encryption)
  343. <p>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
  346. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://matrix.org/"><b>Matrix</b></a> - an open network for secure, decentralized, real-time communication.<br>
  348. </p>
  349. ##### :black_small_square: Text editors
  350. <p>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  354. </p>
  355. #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  356. ##### :black_small_square: Browsers
  357. <p>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br>
  365. </p>
  366. ##### :black_small_square: SSL/Security
  367. <p>
  368. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - performs a deep analysis of the configuration of any SSL web server.<br>
  369. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - performs a deep analysis of the configuration of any SSL web server.<br>
  370. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.ssltools.com"><b>SSL Scanner</b></a> - analyze website security.<br>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  378. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  379. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ciphersuite.info/"><b>TLS Cipher Suite Search</b></a><br>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RaymiiOrg/cipherli.st"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd, and more.<b>*</b><br>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  383. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  384. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br>
  385. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  387. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  388. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  389. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssl-config-generator"><b>ssl-config-generator</b></a> - help you follow the Mozilla Server Side TLS configuration guidelines.<br>
  393. </p>
  394. ##### :black_small_square: HTTP Headers & Web Linters
  395. <p>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security, and more.<br>
  399. </p>
  400. ##### :black_small_square: DNS
  401. <p>
  402. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  403. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br>
  405. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  406. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  409. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  410. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  411. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br>
  414. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br>
  415. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  419. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.erbbysam.com/index.php/2019/02/09/dnsgrep/"><b>DNSGrep</b></a> - quickly searching large DNS datasets.<br>
  420. </p>
  421. ##### :black_small_square: Mail
  422. <p>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="https://luxsci.com/smtp-tls-checker"><b>smtp-tls-checker</b></a> - check an email domain for SMTP TLS support.<br>
  424. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  425. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.checktls.com/index.html"><b>Secure Email</b></a> - complete email test tools for email technicians.<br>
  426. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  429. </p>
  430. ##### :black_small_square: Encoders/Decoders and Regex testing
  431. <p>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  436. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
  437. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
  438. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br>
  439. </p>
  440. ##### :black_small_square: Net-tools
  441. <p>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<b>*</b><br>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atlas.ripe.net/"><b>RIPE NCC Atlas</b></a> - a global, open, distributed Internet measurement platform.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, etc.<br>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="https://extendsclass.com/"><b>Online Tools for Developers</b></a> - HTTP API tools, testers, encoders, converters, formatters, and other tools.<br>
  448. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bgpview.io/"><b>BGPview</b></a> - search for any ASN, IP, Prefix or Resource name.<br>
  451. &nbsp;&nbsp;:small_orange_diamond: <a href="https://isbgpsafeyet.com/"><b>Is BGP safe yet?</b></a> - check BGP (RPKI) security of ISPs and other major Internet players.<br>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/gui/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  454. </p>
  455. ##### :black_small_square: Privacy
  456. <p>
  457. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  458. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  459. </p>
  460. ##### :black_small_square: Code parsers/playgrounds
  461. <p>
  462. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript, and more.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development.<br>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.vclfiddle.net/"><b>vclFiddle</b></a> - is an online tool for experimenting with the Varnish Cache VCL.<br>
  469. </p>
  470. ##### :black_small_square: Performance
  471. <p>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  474. performance of any of your sites from across the globe.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GoogleChrome/lighthouse"><b>Lighthouse</b></a> - automated auditing, performance metrics, and best practices for the web.<br>
  480. </p>
  481. ##### :black_small_square: Mass scanners (search engines)
  482. <p>
  483. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  484. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  485. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://netograph.io/"><b>netograph</b></a> - tools to monitor and understand deep structure of the web.<br>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/index.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  497. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br>
  498. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
  499. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weleakinfo.com"><b>We Leak Info</b></a> - world's fastest and largest data breach search engine.<br>
  500. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pulsedive.com/"><b>Pulsedive</b></a> - scans of malicious URLs, IPs, and domains, including port scans and web requests.<br>
  501. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  502. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  503. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search the web's source code for technologies, across millions of sites.<br>
  505. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  506. &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
  507. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
  512. &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br>
  513. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/eth0izzle/shhgit/"><b>shhgit</b></a> - find GitHub secrets in real time.<br>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br>
  517. &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="https://opendata.rapid7.com/"><b>Rapid7 Labs Open Data</b></a> - is a great resources of datasets from Project Sonar.<br>
  519. </p>
  520. ##### :black_small_square: Generators
  521. <p>
  522. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br>
  523. &nbsp;&nbsp;:small_orange_diamond: <a href="https://generated.photos"><b>AI Generated Photos</b></a> - 100.000 AI generated faces.<br>
  524. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fakeface.co/"><b>fakeface</b></a> - fake faces browser.<br>
  525. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.intigriti.io/redirector/"><b>Intigriti Redirector</b></a> - open redirect/SSRF payload generator.<br>
  526. </p>
  527. ##### :black_small_square: Passwords
  528. <p>
  529. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  530. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.dehashed.com/"><b>dehashed</b></a> - is a hacked database search engine.<br>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  532. </p>
  533. ##### :black_small_square: CVE/Exploits databases
  534. <p>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  536. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  537. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  538. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  539. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  540. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  541. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulncode-db.com/"><b>Vulncode-DB</b></a> - is a database for vulnerabilities and their corresponding source code if available.<br>
  542. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br>
  543. </p>
  544. ##### :black_small_square: Mobile apps scanners
  545. <p>
  546. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
  547. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
  548. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
  549. </p>
  550. ##### :black_small_square: Private Search Engines
  551. <p>
  552. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
  553. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
  554. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darksearch.io/"><b>darksearch</b></a> - the 1st real Dark Web search engine.<br>
  555. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qwant.com/"><b>Qwant</b></a> - the search engine that respects your privacy.<br>
  556. &nbsp;&nbsp;:small_orange_diamond: <a href="https://duckduckgo.com/"><b>DuckDuckGo</b></a> - the search engine that doesn't track you.<br>
  557. &nbsp;&nbsp;:small_orange_diamond: <a href="https://swisscows.com/"><b>Swisscows</b></a> - privacy safe web search<br>
  558. &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.disconnect.me/"><b>Disconnect</b></a> - the search engine that anonymizes your searches.<br>
  559. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metager.org/"><b>MetaGer</b></a> - the search engine that uses anonymous proxy and hidden Tor branches.<br>
  560. </p>
  561. ##### :black_small_square: Secure Webmail Providers
  562. <p>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - online email service, designed to provide maximum security and privacy.<br>
  564. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  565. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
  566. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  567. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
  568. </p>
  569. ##### :black_small_square: Crypto
  570. <p>
  571. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  572. </p>
  573. ##### :black_small_square: PGP Keyservers
  574. <p>
  575. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br>
  576. </p>
  577. #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  578. ##### :black_small_square: Operating Systems
  579. <p>
  580. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  581. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  582. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  583. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  584. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.parrotsec.org/"><b>Parrot Security OS</b></a> - cyber security GNU/Linux environment.<br>
  585. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  586. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers.<br>
  587. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pentoo.ch/"><b>Pentoo</b></a> - is a security-focused livecd based on Gentoo.<br>
  588. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
  589. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
  590. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vedetta-com/vedetta"><b>vedetta</b></a> - OpenBSD router boilerplate.<br>
  591. </p>
  592. ##### :black_small_square: HTTP(s) Services
  593. <p>
  594. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  595. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  596. &nbsp;&nbsp;:small_orange_diamond: <a href="https://openresty.org/en/"><b>OpenResty</b></a> - is a dynamic web platform based on NGINX and LuaJIT.<br>
  597. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br>
  598. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br>
  599. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  600. </p>
  601. ##### :black_small_square: DNS Services
  602. <p>
  603. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nlnetlabs.nl/projects/unbound/about/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  604. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  605. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br>
  606. </p>
  607. ##### :black_small_square: Other Services
  608. <p>
  609. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a> - tiny free proxy server.<br>
  610. </p>
  611. ##### :black_small_square: Security/hardening
  612. <p>
  613. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/EmeraldOnion"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.<br>
  614. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
  615. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
  616. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
  617. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/firecracker-microvm/firecracker"><b>firecracker</b></a> - secure and fast microVMs for serverless computing.<br>
  618. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/StreisandEffect/streisand"><b>streisand</b></a> - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, and more.<br>
  619. </p>
  620. #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  621. ##### :black_small_square: Tools
  622. <p>
  623. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  624. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br>
  625. </p>
  626. ##### :black_small_square: Labs
  627. <p>
  628. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  629. </p>
  630. ##### :black_small_square: Other
  631. <p>
  632. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG).<br>
  633. </p>
  634. #### Containers/Orchestration &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  635. ##### :black_small_square: CLI Tools
  636. <p>
  637. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/gvisor"><b>gvisor</b></a> - container runtime sandbox.<br>
  638. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bcicen/ctop"><b>ctop</b></a> - top-like interface for container metrics.<br>
  639. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/docker-bench-security"><b>docker-bench-security</b></a> - is a script that checks for dozens of common best-practices around deploying Docker.<br>
  640. </p>
  641. ##### :black_small_square: Web Tools
  642. <p>
  643. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moby/moby"><b>Moby</b></a> - a collaborative project for the container ecosystem to assemble container-based system.<br>
  644. &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br>
  645. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kong/kong"><b>kong</b></a> - The Cloud-Native API Gateway.<br>
  646. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rancher/rancher"><b>rancher</b></a> - complete container management platform.<br>
  647. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/portainer/portainer"><b>portainer</b></a> - making Docker management easy.<br>
  648. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwilder/nginx-proxy"><b>nginx-proxy</b></a> - automated nginx proxy for Docker containers using docker-gen.<br>
  649. </p>
  650. ##### :black_small_square: Manuals/Tutorials/Best Practices
  651. <p>
  652. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wsargent/docker-cheat-sheet"><b>docker-cheat-sheet</b></a> - a quick reference cheat sheet on Docker.<br>
  653. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/veggiemonk/awesome-docker"><b>awesome-docker</b></a> - a curated list of Docker resources and projects.<br>
  654. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeasy/docker_practice"><b>docker_practice</b></a> - learn and understand Docker technologies, with real DevOps practice!<br>
  655. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/labs"><b>labs
  656. </b></a> - is a collection of tutorials for learning how to use Docker with various tools.<br>
  657. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jessfraz/dockerfiles"><b>dockerfiles</b></a> - various Dockerfiles I use on the desktop and on servers.<br>
  658. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br>
  659. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br>
  660. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennyzhang/cheatsheet-kubernetes-A4"><b>cheatsheet-kubernetes-A4</b></a> - Kubernetes CheatSheets in A4.<br>
  661. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kabachook/k8s-security"><b>k8s-security</b></a> - kubernetes security notes and best practices.<br>
  662. &nbsp;&nbsp;:small_orange_diamond: <a href="https://learnk8s.io/production-best-practices/"><b>kubernetes-production-best-practices</b></a> - checklists with best-practices for production-ready Kubernetes.<br>
  663. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/freach/kubernetes-security-best-practice"><b>kubernetes-production-best-practices</b></a> - kubernetes security - best practice guide.<br>
  664. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hjacobs/kubernetes-failure-stories"><b>kubernetes-failure-stories</b></a> - is a compilation of public failure/horror stories related to Kubernetes.<br>
  665. </p>
  666. #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  667. ##### :black_small_square: Shell/Command line
  668. <p>
  669. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - is a collection of pure bash alternatives to external processes.<br>
  670. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-sh-bible"><b>pure-sh-bible</b></a> - is a collection of pure POSIX sh alternatives to external processes.<br>
  671. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Idnan/bash-guide"><b>bash-guide</b></a> - is a guide to learn bash.<br>
  672. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/denysdovhan/bash-handbook"><b>bash-handbook</b></a> - for those who wanna learn Bash.<br>
  673. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  674. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands offered to application programs by POSIX-conformant systems.<br>
  675. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
  676. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shellguide.html"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br>
  677. </p>
  678. ##### :black_small_square: Text Editors
  679. <p>
  680. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br>
  681. </p>
  682. ##### :black_small_square: Python
  683. <p>
  684. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
  685. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br>
  686. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pythoncheatsheet.org/"><b>pythoncheatsheet.org</b></a> - basic reference for beginner and advanced developers.<br>
  687. </p>
  688. ##### :black_small_square: Sed & Awk & Other
  689. <p>
  690. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  691. </p>
  692. ##### :black_small_square: \*nix & Network
  693. <p>
  694. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  695. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  696. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/index.php"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
  697. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br>
  698. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snori74/linuxupskillchallenge"><b>linuxupskillchallenge</b></a> - learn the skills required to sysadmin.<br>
  699. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  700. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-kernel-labs.github.io/refs/heads/master/index.html"><b>Linux Kernel Teaching</b></a> - is a collection of lectures and labs Linux kernel topics.<br>
  701. &nbsp;&nbsp;:small_orange_diamond: <a href="https://peteris.rocks/blog/htop/"><b>htop explained</b></a> - explanation of everything you can see in htop/top on Linux.<br>
  702. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br>
  703. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br>
  704. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/goldshtn/linux-tracing-workshop"><b>linux-tracing-workshop</b></a> - examples and hands-on labs for Linux tracing tools workshops.<br>
  705. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  706. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  707. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.manning.com/books/http2-in-action"><b>HTTP/2 in Action</b></a> - an excellent introduction to the new HTTP/2 standard.<br>
  708. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.saminiir.com/lets-code-tcp-ip-stack-1-ethernet-arp/"><b>Let's code a TCP/IP stack</b></a> - great stuff to learn network and system programming at a deeper level.<br>
  709. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/nginx-admins-handbook"><b>Nginx Admin's Handbook</b></a> - describes how to improve NGINX performance, security and other important things.<br>
  710. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/nginxconfig.io"><b>nginxconfig.io</b></a> - NGINX config generator on steroids.<br>
  711. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br>
  712. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gravitational.com/blog/ssh-handshake-explained/"><b>SSH Handshake Explained</b></a> - is a relatively brief description of the SSH handshake.<br>
  713. &nbsp;&nbsp;:small_orange_diamond: <a href="https://kb.isc.org/docs/using-this-knowledgebase"><b>ISC's Knowledgebase</b></a> - you'll find some general information about BIND 9, ISC DHCP, and Kea DHCP.<br>
  714. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetlife.net/"><b>PacketLife.net</b></a> - a place to record notes while studying for Cisco's CCNP certification.<br>
  715. </p>
  716. ##### :black_small_square: Microsoft
  717. <p>
  718. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/AD-Attack-Defense"><b>AD-Attack-Defense</b></a> - attack and defend active directory using modern post exploitation activity.<br>
  719. </p>
  720. ##### :black_small_square: Large-scale systems
  721. <p>
  722. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
  723. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability, and more.<br>
  724. &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br>
  725. </p>
  726. ##### :black_small_square: System hardening
  727. <p>
  728. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - secure configuration settings for over 100 technologies, available as a free PDF.<br>
  729. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  730. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  731. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/decalage2/awesome-security-hardening"><b>awesome-security-hardening</b></a> - is a collection of security hardening guides, tools and other resources.<br>
  732. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/the-practical-linux-hardening-guide"><b>The Practical Linux Hardening Guide</b></a> - provides a high-level overview of hardening GNU/Linux systems.<br>
  733. </p>
  734. ##### :black_small_square: Security & Privacy
  735. <p>
  736. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  737. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  738. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  739. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  740. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br>
  741. &nbsp;&nbsp;:small_orange_diamond: <a href="http://selinuxgame.org/index.html"><b>SELinux Game</b></a> - learn SELinux by doing. Solve Puzzles, show skillz.<br>
  742. &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
  743. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  744. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  745. </p>
  746. ##### :black_small_square: Web Apps
  747. <p>
  748. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  749. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  750. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  751. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br>
  752. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  753. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br>
  754. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/wstg"><b>OWASP WSTG</b></a> - is a comprehensive open source guide to testing the security of web apps.<br>
  755. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_API_Security_Project"><b>OWASP API Security Project</b></a> - focuses specifically on the top ten vulnerabilities in API security.<br>
  756. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  757. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security-bulletins"><b>security-bulletins</b></a> - security bulletins that relate to Netflix Open Source.<br>
  758. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shieldfy/API-Security-Checklist"><b>API-Security-Checklist</b></a> - security countermeasures when designing, testing, and releasing your API.<br>
  759. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  760. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  761. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various proxies.<br>
  762. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br>
  763. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br>
  764. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/research/tree/master/hidden_directories_leaks"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
  765. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bo0om.ru/en/"><b>Explosive blog</b></a> - great blog about cybersec and pentests.<br>
  766. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br>
  767. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitGuardian/APISecurityBestPractices"><b>APISecurityBestPractices</b></a> - help you keep secrets (API keys, db credentials, certificates) out of source code.<br>
  768. </p>
  769. ##### :black_small_square: All-in-one
  770. <p>
  771. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  772. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  773. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
  774. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devdocs.io/"><b>DevDocs API</b></a> - combines multiple API documentations in a fast, organized, and searchable interface.<br>
  775. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.sh/"><b>cheat.sh</b></a> - the only cheat sheet you need.<br>
  776. </p>
  777. ##### :black_small_square: Other
  778. <p>
  779. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  780. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br>
  781. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j00ru/ctf-tasks"><b>ctf-tasks</b></a> - an archive of low-level CTF challenges developed over the years.<br>
  782. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  783. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  784. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.benjojo.co.uk/post/why-is-ethernet-mtu-1500"><b>How 1500 bytes became the MTU of the internet</b></a> - great story about the Maximum Transmission Unit.<br>
  785. &nbsp;&nbsp;:small_orange_diamond: <a href="http://poormansprofiler.org/"><b>poor man's profiler</b></a> - like dtrace's don't really provide methods to see what programs are blocking on.<br>
  786. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  787. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  788. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br>
  789. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/in3rsha/sha256-animation"><b>sha256-animation</b></a> - animation of the SHA-256 hash function in your terminal.<br>
  790. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  791. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/benjojo/bgp-battleships"><b>bgp-battleships</b></a> - playing battleships over BGP.<br>
  792. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alex/what-happens-when"><b>What happens when...</b></a> - you type google.com into your browser and press enter?<br>
  793. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vasanthk/how-web-works"><b>how-web-works</b></a> - based on the 'What happens when...' repository.<br>
  794. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  795. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  796. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2017/02/10/postmortem-of-database-outage-of-january-31/"><b>Gitlab melts down</b></a> - postmortem on the database outage of January 31 2017 with the lessons we learned.<br>
  797. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  798. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - should help to estimate costs of certain operations in CPU clocks.<br>
  799. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br>
  800. &nbsp;&nbsp;:small_orange_diamond: <a href="https://djhworld.github.io/post/2019/05/21/i-dont-know-how-cpus-work-so-i-simulated-one-in-code/"><b>simple-computer</b></a> - great resource to understand how computers work under the hood.<br>
  801. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/working-with-154-million-records-on/"><b>The story of "Have I been pwned?"</b></a> - working with 154 million records on Azure Table Storage.<br>
  802. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.top500.org/"><b>TOP500 Supercomputers</b></a> - shows the 500 most powerful commercially available computer systems known to us.<br>
  803. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker"><b>How to build a 8 GPU password cracker</b></a> - any "black magic" or hours of frustration like desktop components do.<br>
  804. &nbsp;&nbsp;:small_orange_diamond: <a href="https://home.cern/science/computing"><b>CERN Data Centre</b></a> - 3D visualizations of the CERN computing environments (and more).<br>
  805. &nbsp;&nbsp;:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>How fucked is my database</b></a> - evaluate how fucked your database is with this handy website.<br>
  806. &nbsp;&nbsp;:small_orange_diamond: <a href="https://krisbuytaert.be/blog/linux-troubleshooting-101-2016-edition/index.html"><b>Linux Troubleshooting 101 , 2016 Edition</b></a> - everything is a DNS Problem...<br>
  807. &nbsp;&nbsp;:small_orange_diamond: <a href="https://open.buffer.com/5-whys-process/"><b>Five Whys</b></a> - you know what the problem is, but you cannot solve it?<br>
  808. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gvnshtn.com/maersk-me-notpetya/"><b>Maersk, me & notPetya</b></a> - how did ransomware successfully hijack hundreds of domain controllers?<br>
  809. &nbsp;&nbsp;:small_orange_diamond: <a href="https://howhttps.works/"><b>howhttps.works</b></a> - how HTTPS works ...in a comic!<br>
  810. &nbsp;&nbsp;:small_orange_diamond: <a href="https://howdns.works/"><b>howdns.works</b></a> - a fun and colorful explanation of how DNS works.<br>
  811. &nbsp;&nbsp;:small_orange_diamond: <a href="https://postgresqlco.nf/en/doc/param/"><b>POSTGRESQLCO.NF</b></a> - your postgresql.conf documentation and recommendations.<br>
  812. </p>
  813. #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  814. ##### :black_small_square: SysOps/DevOps
  815. <p>
  816. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  817. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  818. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - finding text to search and replace, sorting to beautifying, and more.<br>
  819. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  820. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zoidbergwill/awesome-ebpf"><b>awesome-ebpf</b></a> - a curated list of awesome projects related to eBPF.<br>
  821. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  822. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  823. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br>
  824. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  825. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge list of apps sorted by category, as a reference for those looking for packages.<br>
  826. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InterviewMap/CS-Interview-Knowledge-Map"><b>CS-Interview-Knowledge-Map</b></a> - build the best interview map.<br>
  827. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tikam02/DevOps-Guide"><b>DevOps-Guide</b></a> - DevOps Guide from basic to advanced with Interview Questions and Notes.<br>
  828. &nbsp;&nbsp;:small_orange_diamond: <a href="https://issue.freebsdfoundation.org/publication/?m=33057&l=1&view=issuelistBrowser"><b>FreeBSD Journal</b></a> - it is a great list of periodical magazines about FreeBSD and other important things.<br>
  829. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bregman-arie/devops-interview-questions"><b>devops-interview-questions</b></a> - contains interview questions on various DevOps and SRE related topics.<br></p>
  830. ##### :black_small_square: Developers
  831. <p>
  832. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kamranahmedse/developer-roadmap"><b>Web Developer Roadmap</b></a> - roadmaps, articles and resources to help you choose your path, learn and improve.<br>
  833. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
  834. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Performance-Checklist"><b>Front-End-Performance-Checklist</b></a> - the only Front-End Performance Checklist that runs faster than the others.<br>
  835. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br>
  836. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br>
  837. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a> - a list of books and articles for the discerning web developer to read.<br>
  838. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br>
  839. </p>
  840. ##### :black_small_square: Security/Pentesting
  841. <p>
  842. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
  843. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
  844. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devsecops/awesome-devsecops"><b>awesome-devsecops</b></a> - an authoritative list of awesome devsecops tools.<br>
  845. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jivoi/awesome-osint"><b>awesome-osint</b></a> - is a curated list of amazingly awesome OSINT.<br>
  846. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hslatman/awesome-threat-intelligence"><b>awesome-threat-intelligence</b></a> - a curated list of Awesome Threat Intelligence resources.<br>
  847. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
  848. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
  849. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  850. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeahhub/Hacking-Security-Ebooks"><b>Hacking-Security-Ebooks</b></a> - top 100 Hacking & Security E-Books.<br>
  851. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nikitavoloboev/privacy-respecting"><b>privacy-respecting</b></a> - curated list of privacy respecting services and software.<br>
  852. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br>
  853. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br>
  854. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br>
  855. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br>
  856. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>awesome-shodan-queries</b></a> - interesting, funny, and depressing search queries to plug into shodan.io.<br>
  857. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br>
  858. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kayzaks/HackingNeuralNetworks"><b>HackingNeuralNetworks</b></a> - is a small course on exploiting and defending neural networks.<br>
  859. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/7e5cad8c0726fd6a5e90360a754fc568"><b>wildcard-certificates</b></a> - why you probably shouldn't use a wildcard certificate.<br>
  860. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/5a9909939e6ce7d09e29"><b>Don't use VPN services</b></a> - which is what every third-party "VPN provider" does.<br>
  861. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InQuest/awesome-yara"><b>awesome-yara</b></a> - a curated list of awesome YARA rules, tools, and people.<br>
  862. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drduh/macOS-Security-and-Privacy-Guide"><b>macOS-Security-and-Privacy-Guide</b></a> - guide to securing and improving privacy on macOS.<br>
  863. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/PaulSec/awesome-sec-talks"><b>awesome-sec-talks</b></a> - is a collected list of awesome security talks.<br>
  864. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  865. </p>
  866. ##### :black_small_square: Other
  867. <p>
  868. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br>
  869. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mre/awesome-static-analysis"><b>awesome-static-analysis</b></a> - static analysis tools for all programming languages.<br>
  870. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ossu/computer-science"><b>computer-science</b></a> - path to a free self-taught education in Computer Science.<br>
  871. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danluu/post-mortems"><b>post-mortems</b></a> - is a collection of postmortems (config errors, hardware failures, and more).<br>
  872. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danistefanovic/build-your-own-x"><b>build-your-own-x</b></a> - build your own (insert technology here).<br>
  873. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rby90/Project-Based-Tutorials-in-C"><b>Project-Based-Tutorials-in-C</b></a> - is a curated list of project-based tutorials in C.<br>
  874. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kylelobo/The-Documentation-Compendium"><b>The-Documentation-Compendium</b></a> - various README templates & tips on writing high-quality documentation.<br>
  875. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mahmoud/awesome-python-applications"><b>awesome-python-applications</b></a> - free software that works great, and also happens to be open-source Python.<br>
  876. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/awesomedata/awesome-public-datasets"><b>awesome-public-datasets</b></a> - a topic-centric list of HQ open datasets.<br>
  877. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Sahith02/machine-learning-algorithms"><b>machine-learning-algorithms</b></a> - a curated list of all machine learning algorithms and concepts.<br>
  878. </p>
  879. #### Blogs/Podcasts/Videos &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  880. ##### :black_small_square: SysOps/DevOps
  881. <p>
  882. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of Varnish by Mattias Geniar.<br>
  883. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=CZ3wIuvmHeM"><b>A Netflix Guide to Microservices</b></a> - alks about the chaotic and vibrant world of microservices at Netflix.<br>
  884. </p>
  885. ##### :black_small_square: Developers
  886. <p>
  887. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine lang</b></a> - compare a simple C app with the compiled machine code of that program.<br>
  888. </p>
  889. ##### :black_small_square: Geeky Persons
  890. <p>
  891. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - is an industry expert in computing performance and cloud computing.<br>
  892. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - is a IT security engineer at Google.<br>
  893. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - white hat hacker, computer security expert.<br>
  894. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, sysadmin, blogger, podcaster and public speaker.<br>
  895. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - software developer and systems administrator for Stack Exchange.<br>
  896. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - security researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  897. &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br>
  898. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.schneier.com/"><b>Bruce Schneier</b></a> - is an internationally renowned security technologist, called a "security guru".<br>
  899. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chrissymorgan.co.uk/"><b>Chrissy Morgan</b></a> - advocate of practical learning, Chrissy also takes part in bug bounty programs.<br>
  900. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.zsec.uk/"><b>Andy Gill</b></a> - is a hacker at heart who works as a senior penetration tester.<br>
  901. &nbsp;&nbsp;:small_orange_diamond: <a href="https://danielmiessler.com/"><b>Daniel Miessler</b></a> - cybersecurity expert and writer.<br>
  902. &nbsp;&nbsp;:small_orange_diamond: <a href="https://samy.pl/"><b>Samy Kamkar</b></a> - is an American privacy and security researcher, computer hacker.<br>
  903. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.j4vv4d.com/"><b>Javvad Malik</b></a> - is a security advocate at AlienVault, a blogger event speaker and industry commentator.<br>
  904. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.grahamcluley.com/"><b>Graham Cluley</b></a> - public speaker and independent computer security analyst.<br>
  905. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - detection engineer at ESET.<br>
  906. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - web security expert known for public education and outreach on security topics.<br>
  907. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - sysadmin specializing in building high availability cloud environments.<br>
  908. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security expert.<br>
  909. </p>
  910. ##### :black_small_square: Geeky Blogs
  911. <p>
  912. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about auditing, hardening and compliance by Michael Boelen.<br>
  913. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  914. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools, and more.<br>
  915. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  916. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.secjuice.com"><b>Secjuice</b></a> - is the only non-profit, independent and volunteer led publication in the information security space.<br>
  917. &nbsp;&nbsp;:small_orange_diamond: <a href="https://duo.com/decipher"><b>Decipher</b></a> - security news that informs and inspires.<br>
  918. </p>
  919. ##### :black_small_square: Geeky Vendor Blogs
  920. <p>
  921. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  922. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nakedsecurity.sophos.com/"><b>Sophos</b></a> - threat news room, giving you news, opinion, advice and research on computer security issues.<br>
  923. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tripwire.com/state-of-security/"><b>Tripwire State of Security</b></a> - blog featuring the latest news, trends and insights on current security issues.<br>
  924. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.malwarebytes.com/"><b>Malwarebytes Labs Blog</b></a> - security blog aims to provide insider news about cybersecurity.<br>
  925. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.trustedsec.com/category/articles/"><b>TrustedSec</b></a> - latest news, and trends about cybersecurity.<br>
  926. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br>
  927. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.alienvault.com/blogs"><b>AT&T Cybersecurity blog</b></a> - news on emerging threats and practical advice to simplify threat detection.<br>
  928. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thycotic.com/company/blog/"><b>Thycotic</b></a> - where CISOs and IT Admins come to learn about industry trends, IT security, and more.<br>
  929. </p>
  930. ##### :black_small_square: Geeky Cybersecurity Podcasts
  931. <p>
  932. &nbsp;&nbsp;:small_orange_diamond: <a href="https://risky.biz/netcasts/risky-business/"><b>Risky Business</b></a> - is a weekly information security podcast featuring news and in-depth interviews.<br>
  933. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vice.com/en_us/topic/cyber"><b>Cyber, by Motherboard</b></a> - stories, and focus on the ideas about cybersecurity.<br>
  934. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  935. &nbsp;&nbsp;:small_orange_diamond: <a href="https://podcasts.apple.com/gb/podcast/cybercrime-investigations/id1428801405"><b>
  936. Cybercrime Investigations</b></a> - podcast by Geoff White about cybercrimes.<br>
  937. &nbsp;&nbsp;:small_orange_diamond: <a href="https://themanyhats.club/tag/episodes/"><b>The many hats club</b></a> - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).<br>
  938. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darknetdiaries.com/"><b>Darknet Diaries</b></a> - true stories from the dark side of the Internet.<br>
  939. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/playlist?list=PL423I_gHbWUXah3dmt_q_XNp0NlGAKjis"><b>OSINTCurious Webcasts</b></a> - is the investigative curiosity that helps people be successful in OSINT.<br>
  940. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/user/SecurityWeeklyTV"><b>Security Weekly</b></a> - the latest information security and hacking news.<br>
  941. </p>
  942. ##### :black_small_square: Geeky Cybersecurity Video Blogs
  943. <p>
  944. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UCzvJStjySZVvOBsPl-Vgj0g"><b>rev3rse security</b></a> - offensive, binary exploitation, web app security, vulnerability, hardening, red team, blue team.<br>
  945. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w"><b>LiveOverflow</b></a> - a lot more advanced topics than what is typically offered in paid online courses - but for free.<br>
  946. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/infoseccynic"><b>J4vv4D</b></a> - the important information regarding our internet security.<br>
  947. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybertalks.co.uk/"><b>
  948. CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br>
  949. </p>
  950. ##### :black_small_square: Best Personal Twitter Accounts
  951. <p>
  952. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/blackroomsec"><b>@blackroomsec</b></a> - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.<br>
  953. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/MarcoCiappelli"><b>@MarcoCiappelli</b></a> - Co-Founder @ITSPmagazine, at the intersection of IT security and society.<br>
  954. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>@binitamshah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  955. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/joe_carson"><b>@joe_carson</b></a> - an InfoSec Professional and Tech Geek.<br>
  956. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/mikko"><b>@mikko</b></a> - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.<br>
  957. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/esrtweet"><b>@esrtweet</b></a> - often referred to as ESR, is an American software developer, and open-source software advocate.<br>
  958. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/gynvael"><b>@gynvael</b></a> - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.<br>
  959. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/x0rz"><b>@x0rz</b></a> - Security Researcher & Cyber Observer.<br>
  960. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hasherezade"><b>@hasherezade</b></a> - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.<br>
  961. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TinkerSec"><b>@TinkerSec</b></a> - tinkerer, cypherpunk, hacker.<br>
  962. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/alisaesage"><b>@alisaesage</b></a> - independent hacker and researcher.<br>
  963. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/SwiftOnSecurity"><b>@SwiftOnSecurity</b></a> - systems security, industrial safety, sysadmin, author of decentsecurity.com.<br>
  964. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/dakami"><b>@dakami</b></a> - chief scientist at White Ops, is one of just seven people with the authority to restore the DNS root keys.<br>
  965. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/samykamkar"><b>@samykamkar</b></a> - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.<br>
  966. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/securityweekly"><b>@securityweekly</b></a> - founder & CTO of Security Weekly podcast network.<br>
  967. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/jack_daniel"><b>@jack_daniel</b></a> - @SecurityBSides co-founder.<br>
  968. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/thegrugq"><b>@thegrugq</b></a> - Security Researcher.<br>
  969. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/matthew_d_green"><b>@matthew_d_green</b></a> - a cryptographer and professor at Johns Hopkins University.<br>
  970. </p>
  971. ##### :black_small_square: Best Commercial Twitter Accounts
  972. <p>
  973. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/haveibeenpwned"><b>@haveibeenpwned</b></a> - check if you have an account that has been compromised in a data breach.<br>
  974. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/bugcrowd"><b>@bugcrowd</b></a> - trusted by more of the Fortune 500 than any other crowdsourced security platform.<br>
  975. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Malwarebytes"><b>@Malwarebytes</b></a> - most trusted security company. Unmatched threat visibility.<br>
  976. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/sansforensics"><b>@sansforensics</b></a> - the world's leading Digital Forensics and Incident Response provider.<br>
  977. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/attcyber"><b>@attcyber</b></a> - AT&T Cybersecurity’s Edge-to-Edge technologies provide threat intelligence, and more.<br>
  978. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TheManyHatsClub"><b>@TheManyHatsClub</b></a> - an information security focused podcast and group of individuals from all walks of life.<br>
  979. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hedgehogsec"><b>@hedgehogsec</b></a> - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.<br>
  980. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/NCSC"><b>@NCSC</b></a> - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.<br>
  981. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Synacktiv"><b>@Synacktiv</b></a> - IT security experts.<br>
  982. </p>
  983. ##### :black_small_square: A piece of history
  984. <p>
  985. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<b>*</b><br>
  986. </p>
  987. ##### :black_small_square: Other
  988. <p>
  989. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br>
  990. </p>
  991. #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  992. ##### :black_small_square: Pentesters arsenal tools
  993. <p>
  994. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  995. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  996. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  997. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  998. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  999. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br>
  1000. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  1001. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  1002. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lanmaster53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br>
  1003. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tib3rius/AutoRecon"><b>AutoRecon</b></a> - is a network reconnaissance tool which performs automated enumeration of services.<br>
  1004. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  1005. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br>
  1006. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br>
  1007. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br>
  1008. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/future-architect/vuls"><b>vuls</b></a> - is an agent-less vulnerability scanner for Linux, FreeBSD, and other.<br>
  1009. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/tsunami-security-scanner"><b>tsunami</b></a> - is a general purpose network security scanner with an extensible plugin system.<br>
  1010. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michenriksen/aquatone"><b>aquatone</b></a> - a tool for domain flyovers.<br>
  1011. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitHackTools/BillCipher"><b>BillCipher</b></a> - information gathering tool for a website or IP address.<br>
  1012. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br>
  1013. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Corsy"><b>Corsy</b></a> - CORS misconfiguration scanner.<br>
  1014. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/evyatarmeged/Raccoon"><b>Raccoon</b></a> - is a high performance offensive security tool for reconnaissance and vulnerability scanning.<br>
  1015. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Nekmo/dirhunt"><b>dirhunt</b></a> - find web directories without bruteforce.<br>
  1016. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br>
  1017. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br>
  1018. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br>
  1019. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a> - a prototype SSH configuration and policy scanner.<br>
  1020. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/woj-ciech/LeakLooker"><b>LeakLooker</b></a> - find open databases - powered by Binaryedge.io<br>
  1021. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br>
  1022. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulnersCom/getsploit"><b>getsploit</b></a> - is a command line utility for searching and downloading exploits.<br>
  1023. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  1024. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a> - CTF framework and exploit development library.<br>
  1025. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  1026. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leonteale/pentestpackage"><b>pentestpackage</b></a> - is a package of Pentest scripts.<br>
  1027. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dloss/python-pentest-tools"><b>python-pentest-tools</b></a> - python tools for penetration testers.<br>
  1028. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  1029. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/AFL"><b>AFL</b></a> - is a free software fuzzer maintained by Google.<br>
  1030. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/AFLplusplus/AFLplusplus"><b>AFL++</b></a> - is AFL with community patches.<br>
  1031. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
  1032. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pwndbg/pwndbg"><b>pwndbg</b></a> - exploit development and reverse engineering with GDB made easy.<br>
  1033. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  1034. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
  1035. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
  1036. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a> - exploitation framework for embedded devices.<br>
  1037. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br>
  1038. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  1039. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br>
  1040. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br>
  1041. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br>
  1042. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/beefproject/beef"><b>beef</b></a> - the browser exploitation framework project.<br>
  1043. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a> - automated mass exploiter.<br>
  1044. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/TH3xACE/SUDO_KILLER"><b>SUDO_KILLER</b></a> - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.<br>
  1045. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/VirusTotal/yara"><b>yara</b></a> - the pattern matching swiss knife.<br>
  1046. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gentilkiwi/mimikatz"><b>mimikatz</b></a> - a little tool to play with Windows security.<br>
  1047. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sherlock-project/sherlock"><b>sherlock</b></a> - hunt down social media accounts by username across social networks.<br>
  1048. &nbsp;&nbsp;:small_orange_diamond: <a href="https://owasp.org/www-project-threat-dragon/"><b>OWASP Threat Dragon</b></a> - is a tool used to create threat model diagrams and to record possible threats.<br>
  1049. </p>
  1050. ##### :black_small_square: Pentests bookmarks collection
  1051. <p>
  1052. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  1053. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  1054. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  1055. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  1056. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/web-security/cross-site-scripting/cheat-sheet"><b>XSS cheat sheet</b></a> - contains many vectors that can help you bypass WAFs and filters.<br>
  1057. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all things that author need to pass OSCP.<br>
  1058. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  1059. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  1060. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  1061. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  1062. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  1063. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/m4ll0k/Awesome-Hacking-Tools"><b>Awesome-Hacking-Tools</b></a> - is a curated list of awesome Hacking Tools.<br>
  1064. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  1065. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toolswatch/blackhat-arsenal-tools"><b>blackhat-arsenal-tools</b></a> - official Black Hat arsenal security tools repository.<br>
  1066. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.peerlyst.com/posts/the-complete-list-of-infosec-related-cheat-sheets-claus-cramon"><b>Penetration Testing and WebApp Cheat Sheets</b></a> - the complete list of Infosec related cheat sheets.<br>
  1067. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
  1068. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  1069. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OlivierLaflamme/Cheatsheet-God"><b>Cheatsheet-God</b></a> - Penetration Testing Reference Bank - OSCP/PTP & PTX Cheatsheet.<br>
  1070. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Cyb3rWard0g/ThreatHunter-Playbook"><b>ThreatHunter-Playbook</b></a> - to aid the development of techniques and hypothesis for hunting campaigns.<br>
  1071. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hmaverickadams/Beginner-Network-Pentesting"><b>Beginner-Network-Pentesting</b></a> - notes for beginner network pentesting course.<br>
  1072. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - is a list of resources that author have been gathering in preparation for the OSCP.<br>
  1073. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  1074. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
  1075. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/payloadbox/command-injection-payload-list"><b>command-injection-payload-list</b></a> - command injection payload list.<br>
  1076. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/AwesomeXSS"><b>AwesomeXSS</b></a> - is a collection of Awesome XSS resources.<br>
  1077. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/JohnTroony/php-webshells"><b>php-webshells</b></a> - common php webshells.<br>
  1078. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  1079. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheatsheetseries.owasp.org/"><b>OWASP Cheat Sheet Series</b></a> - is a collection of high value information on specific application security topics.<br>
  1080. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jeremylong.github.io/DependencyCheck/index.html"><b>OWASP dependency-check</b></a> - is an open source solution the OWASP Top 10 2013 entry.<br>
  1081. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Proactive_Controls"><b>OWASP ProActive Controls</b></a> - OWASP Top 10 Proactive Controls 2018.<br>
  1082. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE"><b>PENTESTING-BIBLE</b></a> - hacking & penetration testing & red team & cyber security & computer science resources.<br>
  1083. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nixawk/pentest-wiki"><b>pentest-wiki</b></a> - is a free online security knowledge library for pentesters/researchers.<br>
  1084. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
  1085. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  1086. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  1087. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  1088. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  1089. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  1090. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  1091. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  1092. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  1093. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  1094. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
  1095. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/orangetw/My-CTF-Web-Challenges"><b>My-CTF-Web-Challenges</b></a> - collection of CTF Web challenges.<br>
  1096. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
  1097. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sdcampbell/Internal-Pentest-Playbook"><b>Internal-Pentest-Playbook</b></a> - notes on the most common things for an Internal Network Penetration Test.<br>
  1098. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/streaak/keyhacks"><b>KeyHacks</b></a> - shows quick ways in which API keys leaked by a bug bounty program can be checked.<br>
  1099. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/securitum/research"><b>securitum/research</b></a> - various Proof of Concepts of security research performed by Securitum.<br>
  1100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/juliocesarfort/public-pentesting-reports"><b>public-pentesting-reports</b></a> - is a list of public penetration test reports released by several consulting security groups.<br>
  1101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djadmin/awesome-bug-bounty"><b>awesome-bug-bounty</b></a> - is a comprehensive curated list of available Bug Bounty.<br>
  1102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ngalongc/bug-bounty-reference"><b>bug-bounty-reference</b></a> - is a list of bug bounty write-ups.<br>
  1103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devanshbatham/Awesome-Bugbounty-Writeups"><b>Awesome-Bugbounty-Writeups</b></a> - is a curated list of bugbounty writeups.<br>
  1104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentester.land/list-of-bug-bounty-writeups.html"><b>Bug bounty writeups</b></a> - list of bug bounty writeups (2012-2020).<br>
  1105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackso.me/"><b>hackso.me</b></a> - a great journey into security.<br>
  1106. </p>
  1107. ##### :black_small_square: Backdoors/exploits
  1108. <p>
  1109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a> - a collection of PHP backdoors. For educational or testing purposes only.<br>
  1110. </p>
  1111. ##### :black_small_square: Wordlists and Weak passwords
  1112. <p>
  1113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br>
  1114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br>
  1115. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  1116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br>
  1117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br>
  1118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br>
  1119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/insidetrust/statistically-likely-usernames"><b>statistically-likely-usernames</b></a> - wordlists for creating statistically likely username lists for use in password attacks.<br>
  1120. </p>
  1121. ##### :black_small_square: Bounty platforms
  1122. <p>
  1123. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br>
  1124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  1125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  1126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  1127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br>
  1128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform, and more.<br>
  1129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br>
  1130. </p>
  1131. ##### :black_small_square: Web Training Apps (local installation)
  1132. <p>
  1133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  1134. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  1135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>metasploitable2</b></a> - vulnerable web application amongst security researchers.<br>
  1136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/metasploitable3"><b>metasploitable3</b></a> - is a VM that is built from the ground up with a large amount of security vulnerabilities.<br>
  1137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/DSVW"><b>DSVW</b></a> - is a deliberately vulnerable web application written in under 100 lines of code.<br>
  1138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  1139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  1140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project"><b>OWASP Node js Goat Project</b></a> - OWASP Top 10 security risks apply to web applications developed using Node.js.<br>
  1141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iteratec/juicy-ctf"><b>juicy-ctf</b></a> - run Capture the Flags and Security Trainings with OWASP Juice Shop.<br>
  1142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/SecurityShepherd"><b>SecurityShepherd</b></a> - web and mobile application security training platform.<br>
  1143. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  1144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  1145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  1146. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DefectDojo/django-DefectDojo"><b>django-DefectDojo</b></a> - is an open-source application vulnerability correlation and security orchestration tool.<br>
  1147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  1148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  1149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br>
  1150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose.<br>
  1151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rhinosecuritylabs.com/aws/introducing-cloudgoat-2/"><b>CloudGoat 2</b></a> - the new & improved "Vulnerable by Design"
  1152. AWS deployment tool.<br>
  1153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/globocom/secDevLabs"><b>secDevLabs</b></a> - is a laboratory for learning secure web development in a practical manner.<br>
  1154. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/incredibleindishell/CORS-vulnerable-Lab"><b>CORS-vulnerable-Lab</b></a> - sample vulnerable code and its exploit code.<br>
  1155. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moloch--/RootTheBox"><b>RootTheBox</b></a> - a Game of Hackers (CTF Scoreboard & Game Manager).<br>
  1156. </p>
  1157. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  1158. <p>
  1159. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  1160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  1161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  1162. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  1163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  1164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  1165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  1166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctftime.org/"><b>ctftime</b></a> - CTF archive and a place, where you can get some another CTF-related info.<br>
  1167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  1168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  1169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  1170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  1171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  1172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  1173. &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br>
  1174. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  1175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  1176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  1177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  1178. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.try2hack.nl/"><b>try2hack</b></a> - several security-oriented challenges for your entertainment.<br>
  1179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  1180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  1181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/login"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  1182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  1183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br>
  1184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chall.stypr.com"><b>Stereotyped Challenges</b></a> - upgrade your web hacking techniques today!<br>
  1185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulnhub.com/"><b>Vulnhub</b></a> - allows anyone to gain practical 'hands-on' experience in digital security.<br>
  1186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://w3challs.com/"><b>W3Challs</b></a> - is a penetration testing training platform, which offers various computer challenges.<br>
  1187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/challenges"><b>RingZer0 CTF</b></a> - offers you tons of challenges designed to test and improve your hacking skills.<br>
  1188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hack.me/"><b>Hack.me</b></a> - a platform where you can build, host and share vulnerable web apps for educational and research purposes.<br>
  1189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthis.co.uk/levels/"><b>HackThis!</b></a> - discover how hacks, dumps and defacements are performed and secure your website against hackers.<br>
  1190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enigmagroup.org/#"><b>Enigma Group WebApp Training</b></a> - these challenges cover the exploits listed in the OWASP Top 10 Project.<br>
  1191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://challenges.re/"><b>Reverse Engineering Challenges</b></a> - challenges, exercises, problems and tasks - by level, by type, and more.<br>
  1192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0x00sec.org/"><b>0x00sec</b></a> - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.<br>
  1193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wechall.net/challs"><b>We Chall</b></a> - there are exist a lots of different challenge types.<br>
  1194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackergateway.com/"><b>Hacker Gateway</b></a> - is the go-to place for hackers who want to test their skills.<br>
  1195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacker101.com/"><b>Hacker101</b></a> - is a free class for web security.<br>
  1196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://contained.af/"><b>contained.af</b></a> - a stupid game for learning about containers, capabilities, and syscalls.<br>
  1197. &nbsp;&nbsp;:small_orange_diamond: <a href="http://flaws.cloud/"><b>flAWS challenge!</b></a> - a series of levels you'll learn about common mistakes and gotchas when using AWS.<br>
  1198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybersecurity.wtf"><b>CyberSec WTF</b></a> - provides web hacking challenges derived from bounty write-ups.<br>
  1199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctfchallenge.co.uk/login"><b>CTF Challenge</b></a> - CTF Web App challenges.<br>
  1200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://capturetheflag.withgoogle.com"><b>gCTF</b></a> - most of the challenges used in the Google CTF 2017.<br>
  1201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthissite.org/pages/index/index.php"><b>Hack This Site</b></a> - is a free, safe and legal training ground for hackers.<br>
  1202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://attackdefense.com"><b>Attack & Defense</b></a> - is a browser-based cloud labs.<br>
  1203. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptohack.org/"><b>Cryptohack</b></a> - a fun platform for learning modern cryptography.<br>
  1204. </p>
  1205. ##### :black_small_square: CTF platforms
  1206. <p>
  1207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/facebook/fbctf"><b>fbctf</b></a> - platform to host Capture the Flag competitions.<br>
  1208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/ctfscoreboard"><b>ctfscoreboard</b></a> - scoreboard for Capture The Flag competitions.<br>
  1209. </p>
  1210. ##### :black_small_square: Other resources
  1211. <p>
  1212. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
  1213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
  1214. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
  1215. &nbsp;&nbsp;:small_orange_diamond: <a href="http://phrack.org/index.html"><b>phrack.org</b></a> - an awesome collection of articles from several respected hackers and other thinkers.<br>
  1216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gr1mmie/Practical-Ethical-Hacking-Resources"><b>Practical-Ethical-Hacking-Resources</b></a> - compilation of resources from TCM's Udemy Course.<br>
  1217. </p>
  1218. #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1219. ##### :black_small_square: RSS Readers
  1220. <p>
  1221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  1222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br>
  1223. </p>
  1224. ##### :black_small_square: IRC Channels
  1225. <p>
  1226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br>
  1227. </p>
  1228. ##### :black_small_square: Security
  1229. <p>
  1230. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br>
  1231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br>
  1232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  1233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  1234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  1235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  1236. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br>
  1237. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  1238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br>
  1239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  1240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  1241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  1242. </p>
  1243. ##### :black_small_square: Other/All-in-one
  1244. <p>
  1245. &nbsp;&nbsp;:small_orange_diamond: <a href="https://changelog.com/"><b>Changelog</b></a> - is a community of hackers; news & podcasts for developers and hackers.<br>
  1246. </p>
  1247. #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1248. ###### Build your own DNS Servers
  1249. <p>
  1250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  1251. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial.html"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  1252. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  1253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/"><b>dns-over-https</b></a> - a cartoon intro to DNS over HTTPS.<br>
  1254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br>
  1255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  1256. </p>
  1257. ###### Build your own Certificate Authority
  1258. <p>
  1259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  1260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/smallstep/certificates"><b>step-ca Certificate Authority</b></a> - build your own certificate authority (CA) using open source step-ca.<br>
  1261. </p>
  1262. ###### Build your own System/Virtual Machine
  1263. <p>
  1264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  1265. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  1266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br>
  1267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djhworld/simple-computer"><b>simple-computer</b></a> - the scott CPU from "But How Do It Know?" by J. Clark Scott.<br>
  1268. </p>
  1269. ###### DNS Servers list (privacy)
  1270. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  1271. | :--- | :--- |
  1272. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  1273. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  1274. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  1275. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  1276. | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) |
  1277. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  1278. ###### TOP Browser extensions
  1279. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  1280. | :--- | :--- |
  1281. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  1282. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  1283. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  1284. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  1285. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  1286. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  1287. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders, and more. |
  1288. | **`Clear Cache`** | Clear your cache and browsing data. |
  1289. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  1290. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  1291. | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
  1292. ###### TOP Burp extensions
  1293. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  1294. | :--- | :--- |
  1295. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  1296. | **`Autorize`** | Automatically detects authorization enforcement. |
  1297. | **`AuthMatrix`** | A simple matrix grid to define the desired levels of access privilege. |
  1298. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  1299. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  1300. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  1301. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  1302. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  1303. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses. |
  1304. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  1305. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  1306. | **`Software Vulnerability Scanner`** | Vulnerability scanner based on vulners.com audit API. |
  1307. | **`Turbo Intruder`** | Is a powerful bruteforcing tool. |
  1308. | **`Upload Scanner`** | Upload a number of different file types, laced with different forms of payload. |
  1309. ###### Hack Mozilla Firefox address bar
  1310. In Firefox's address bar, you can limit results by typing special characters before or after your term:
  1311. - `^` - for matches in your browsing history
  1312. - `*` - for matches in your bookmarks.
  1313. - `%` - for matches in your currently open tabs.
  1314. - `#` - for matches in page titles.
  1315. - `@` - for matches in web addresses.
  1316. ###### Chrome hidden commands
  1317. - `chrome://chrome-urls` - list of all commands
  1318. - `chrome://flags` - enable experiments and development features
  1319. - `chrome://interstitials` - errors and warnings
  1320. - `chrome://net-internals` - network internals (events, dns, cache)
  1321. - `chrome://network-errors` - network errors
  1322. - `chrome://net-export` - start logging future network activity to a file
  1323. - `chrome://safe-browsing` - safe browsing options
  1324. - `chrome://user-actions` - record all user actions
  1325. - `chrome://restart` - restart chrome
  1326. - `chrome://dino` - ERR_INTERNET_DISCONNECTED...
  1327. - `cache:<website-address>` - view the cached version of the web page
  1328. ###### Bypass WAFs by Shortening IP Address (by [0xInfection](https://twitter.com/0xInfection))
  1329. IP addresses can be shortened by dropping the zeroes:
  1330. ```
  1331. http://1.0.0.1 → http://1.1
  1332. http://127.0.0.1 → http://127.1
  1333. http://192.168.0.1 → http://192.168.1
  1334. http://0xC0A80001 or http://3232235521 → 192.168.0.1
  1335. http://192.168.257 → 192.168.1.1
  1336. http://192.168.516 → 192.168.2.4
  1337. ```
  1338. > This bypasses WAF filters for SSRF, open-redirect, etc where any IP as input gets blacklisted.
  1339. For more information please see [How to Obscure Any URL](http://www.pc-help.org/obscure.htm) and [Magic IP Address Shortcuts](https://stuff-things.net/2014/09/25/magic-ip-address-shortcuts/).
  1340. #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1341. ##### Table of Contents
  1342. * [terminal](#tool-terminal)
  1343. * [busybox](#tool-busybox)
  1344. * [mount](#tool-mount)
  1345. * [fuser](#tool-fuser)
  1346. * [lsof](#tool-lsof)
  1347. * [ps](#tool-ps)
  1348. * [top](#tool-top)
  1349. * [vmstat](#tool-vmstat)
  1350. * [iostat](#tool-iostat)
  1351. * [strace](#tool-strace)
  1352. * [kill](#tool-kill)
  1353. * [find](#tool-find)
  1354. * [diff](#tool-diff)
  1355. * [vimdiff](#tool-vimdiff)
  1356. * [tail](#tool-tail)
  1357. * [cpulimit](#tool-cpulimit)
  1358. * [pwdx](#tool-pwdx)
  1359. * [tr](#tool-tr)
  1360. * [chmod](#tool-chmod)
  1361. * [who](#tool-who)
  1362. * [last](#tool-last)
  1363. * [screen](#tool-screen)
  1364. * [script](#tool-script)
  1365. * [du](#tool-du)
  1366. * [inotifywait](#tool-inotifywait)
  1367. * [openssl](#tool-openssl)
  1368. * [secure-delete](#tool-secure-delete)
  1369. * [dd](#tool-dd)
  1370. * [gpg](#tool-gpg)
  1371. * [system-other](#tool-system-other)
  1372. * [curl](#tool-curl)
  1373. * [httpie](#tool-httpie)
  1374. * [ssh](#tool-ssh)
  1375. * [linux-dev](#tool-linux-dev)
  1376. * [tcpdump](#tool-tcpdump)
  1377. * [tcpick](#tool-tcpick)
  1378. * [ngrep](#tool-ngrep)
  1379. * [hping3](#tool-hping3)
  1380. * [nmap](#tool-nmap)
  1381. * [netcat](#tool-netcat)
  1382. * [socat](#tool-socat)
  1383. * [p0f](#tool-p0f)
  1384. * [gnutls-cli](#tool-gnutls-cli)
  1385. * [netstat](#tool-netstat)
  1386. * [rsync](#tool-rsync)
  1387. * [host](#tool-host)
  1388. * [dig](#tool-dig)
  1389. * [certbot](#tool-certbot)
  1390. * [network-other](#tool-network-other)
  1391. * [git](#tool-git)
  1392. * [awk](#tool-awk)
  1393. * [sed](#tool-sed)
  1394. * [grep](#tool-grep)
  1395. * [perl](#tool-perl)
  1396. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  1397. ###### Reload shell without exit
  1398. ```bash
  1399. exec $SHELL -l
  1400. ```
  1401. ###### Close shell keeping all subprocess running
  1402. ```bash
  1403. disown -a && exit
  1404. ```
  1405. ###### Exit without saving shell history
  1406. ```bash
  1407. kill -9 $$
  1408. unset HISTFILE && exit
  1409. ```
  1410. ###### Perform a branching conditional
  1411. ```bash
  1412. true && echo success
  1413. false || echo failed
  1414. ```
  1415. ###### Pipe stdout and stderr to separate commands
  1416. ```bash
  1417. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  1418. ```
  1419. ###### Redirect stdout and stderr each to separate files and print both to the screen
  1420. ```bash
  1421. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  1422. ```
  1423. ###### List of commands you use most often
  1424. ```bash
  1425. history | \
  1426. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  1427. grep -v "./" | \
  1428. column -c3 -s " " -t | \
  1429. sort -nr | nl | head -n 20
  1430. ```
  1431. ###### Sterilize bash history
  1432. ```bash
  1433. function sterile() {
  1434. history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\
  1435. curl\b+.*(-E|--cert)\b+.*\b*|\
  1436. curl\b+.*--pass\b+.*\b*|\
  1437. curl\b+.*(-U|--proxy-user).*:.*\b*|\
  1438. curl\b+.*(-u|--user).*:.*\b*
  1439. .*(-H|--header).*(token|auth.*)\b+.*|\
  1440. wget\b+.*--.*password\b+.*\b*|\
  1441. http.?://.+:.+@.*\
  1442. " > $HOME/histbuff; history -r $HOME/histbuff;
  1443. }
  1444. export PROMPT_COMMAND="sterile"
  1445. ```
  1446. > Look also: [A naive utility to censor credentials in command history](https://github.com/lbonanomi/go/blob/master/revisionist.go).
  1447. ###### Quickly backup a file
  1448. ```bash
  1449. cp filename{,.orig}
  1450. ```
  1451. ###### Empty a file (truncate to 0 size)
  1452. ```bash
  1453. >filename
  1454. ```
  1455. ###### Delete all files in a folder that don't match a certain file extension
  1456. ```bash
  1457. rm !(*.foo|*.bar|*.baz)
  1458. ```
  1459. ###### Pass multi-line string to a file
  1460. ```bash
  1461. # cat >filename ... - overwrite the file
  1462. # cat >>filename ... - append to a file
  1463. cat > filename << __EOF__
  1464. data data data
  1465. __EOF__
  1466. ```
  1467. ###### Edit a file on a remote host using vim
  1468. ```bash
  1469. vim scp://user@host//etc/fstab
  1470. ```
  1471. ###### Create a directory and change into it at the same time
  1472. ```bash
  1473. mkd() { mkdir -p "$@" && cd "$@"; }
  1474. ```
  1475. ###### Convert uppercase files to lowercase files
  1476. ```bash
  1477. rename 'y/A-Z/a-z/' *
  1478. ```
  1479. ###### Print a row of characters across the terminal
  1480. ```bash
  1481. printf "%`tput cols`s" | tr ' ' '#'
  1482. ```
  1483. ###### Show shell history without line numbers
  1484. ```bash
  1485. history | cut -c 8-
  1486. fc -l -n 1 | sed 's/^\s*//'
  1487. ```
  1488. ###### Run command(s) after exit session
  1489. ```bash
  1490. cat > /etc/profile << __EOF__
  1491. _after_logout() {
  1492. username=$(whoami)
  1493. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  1494. kill -9 $_pid
  1495. done
  1496. }
  1497. trap _after_logout EXIT
  1498. __EOF__
  1499. ```
  1500. ###### Generate a sequence of numbers
  1501. ```bash
  1502. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  1503. # alternative: seq 1 2 10
  1504. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  1505. # alternative: seq -w 5 10
  1506. for i in {1..10} ; do echo $i ; done
  1507. ```
  1508. ###### Simple Bash filewatching
  1509. ```bash
  1510. unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE'
  1511. ```
  1512. ---
  1513. ##### Tool: [busybox](https://www.busybox.net/)
  1514. ###### Static HTTP web server
  1515. ```bash
  1516. busybox httpd -p $PORT -h $HOME [-c httpd.conf]
  1517. ```
  1518. ___
  1519. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  1520. ###### Mount a temporary ram partition
  1521. ```bash
  1522. mount -t tmpfs tmpfs /mnt -o size=64M
  1523. ```
  1524. * `-t` - filesystem type
  1525. * `-o` - mount options
  1526. ###### Remount a filesystem as read/write
  1527. ```bash
  1528. mount -o remount,rw /
  1529. ```
  1530. ___
  1531. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  1532. ###### Show which processes use the files/directories
  1533. ```bash
  1534. fuser /var/log/daemon.log
  1535. fuser -v /home/supervisor
  1536. ```
  1537. ###### Kills a process that is locking a file
  1538. ```bash
  1539. fuser -ki filename
  1540. ```
  1541. * `-i` - interactive option
  1542. ###### Kills a process that is locking a file with specific signal
  1543. ```bash
  1544. fuser -k -HUP filename
  1545. ```
  1546. * `--list-signals` - list available signal names
  1547. ###### Show what PID is listening on specific port
  1548. ```bash
  1549. fuser -v 53/udp
  1550. ```
  1551. ###### Show all processes using the named filesystems or block device
  1552. ```bash
  1553. fuser -mv /var/www
  1554. ```
  1555. ___
  1556. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1557. ###### Show process that use internet connection at the moment
  1558. ```bash
  1559. lsof -P -i -n
  1560. ```
  1561. ###### Show process that use specific port number
  1562. ```bash
  1563. lsof -i tcp:443
  1564. ```
  1565. ###### Lists all listening ports together with the PID of the associated process
  1566. ```bash
  1567. lsof -Pan -i tcp -i udp
  1568. ```
  1569. ###### List all open ports and their owning executables
  1570. ```bash
  1571. lsof -i -P | grep -i "listen"
  1572. ```
  1573. ###### Show all open ports
  1574. ```bash
  1575. lsof -Pnl -i
  1576. ```
  1577. ###### Show open ports (LISTEN)
  1578. ```bash
  1579. lsof -Pni4 | grep LISTEN | column -t
  1580. ```
  1581. ###### List all files opened by a particular command
  1582. ```bash
  1583. lsof -c "process"
  1584. ```
  1585. ###### View user activity per directory
  1586. ```bash
  1587. lsof -u username -a +D /etc
  1588. ```
  1589. ###### Show 10 largest open files
  1590. ```bash
  1591. lsof / | \
  1592. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1593. sort -n -u | tail | column -t
  1594. ```
  1595. ###### Show current working directory of a process
  1596. ```bash
  1597. lsof -p <PID> | grep cwd
  1598. ```
  1599. ___
  1600. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  1601. ###### Show a 4-way scrollable process tree with full details
  1602. ```bash
  1603. ps awwfux | less -S
  1604. ```
  1605. ###### Processes per user counter
  1606. ```bash
  1607. ps hax -o user | sort | uniq -c | sort -r
  1608. ```
  1609. ###### Show all processes by name with main header
  1610. ```bash
  1611. ps -lfC nginx
  1612. ```
  1613. ___
  1614. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  1615. ###### Find files that have been modified on your system in the past 60 minutes
  1616. ```bash
  1617. find / -mmin 60 -type f
  1618. ```
  1619. ###### Find all files larger than 20M
  1620. ```bash
  1621. find / -type f -size +20M
  1622. ```
  1623. ###### Find duplicate files (based on MD5 hash)
  1624. ```bash
  1625. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  1626. ```
  1627. ###### Change permission only for files
  1628. ```bash
  1629. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  1630. cd /var/www/site && find . -type f -exec chmod 664 {} +
  1631. ```
  1632. ###### Change permission only for directories
  1633. ```bash
  1634. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  1635. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  1636. ```
  1637. ###### Find files and directories for specific user/group
  1638. ```bash
  1639. # User:
  1640. find . -user <username> -print
  1641. find /etc -type f -user <username> -name "*.conf"
  1642. # Group:
  1643. find /opt -group <group>
  1644. find /etc -type f -group <group> -iname "*.conf"
  1645. ```
  1646. ###### Find files and directories for all without specific user/group
  1647. ```bash
  1648. # User:
  1649. find . \! -user <username> -print
  1650. # Group:
  1651. find . \! -group <group>
  1652. ```
  1653. ###### Looking for files/directories that only have certain permission
  1654. ```bash
  1655. # User
  1656. find . -user <username> -perm -u+rw # -rw-r--r--
  1657. find /home -user $(whoami) -perm 777 # -rwxrwxrwx
  1658. # Group:
  1659. find /home -type d -group <group> -perm 755 # -rwxr-xr-x
  1660. ```
  1661. ###### Delete older files than 60 days
  1662. ```bash
  1663. find . -type f -mtime +60 -delete
  1664. ```
  1665. ###### Recursively remove all empty sub-directories from a directory
  1666. ```bash
  1667. find . -depth -type d -empty -exec rmdir {} \;
  1668. ```
  1669. ###### How to find all hard links to a file
  1670. ```bash
  1671. find </path/to/dir> -xdev -samefile filename
  1672. ```
  1673. ###### Recursively find the latest modified files
  1674. ```bash
  1675. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  1676. ```
  1677. ###### Recursively find/replace of a string with sed
  1678. ```bash
  1679. find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g'
  1680. ```
  1681. ###### Recursively find/replace of a string in directories and file names
  1682. ```bash
  1683. find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \;
  1684. ```
  1685. ###### Recursively find suid executables
  1686. ```bash
  1687. find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \;
  1688. ```
  1689. ___
  1690. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  1691. ###### Use top to monitor only all processes with the specific string
  1692. ```bash
  1693. top -p $(pgrep -d , <str>)
  1694. ```
  1695. * `<str>` - process containing string (eg. nginx, worker)
  1696. ___
  1697. ##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat)
  1698. ###### Show current system utilization (fields in kilobytes)
  1699. ```bash
  1700. vmstat 2 20 -t -w
  1701. ```
  1702. * `2` - number of times with a defined time interval (delay)
  1703. * `20` - each execution of the command (count)
  1704. * `-t` - show timestamp
  1705. * `-w` - wide output
  1706. * `-S M` - output of the fields in megabytes instead of kilobytes
  1707. ###### Show current system utilization will get refreshed every 5 seconds
  1708. ```bash
  1709. vmstat 5 -w
  1710. ```
  1711. ###### Display report a summary of disk operations
  1712. ```bash
  1713. vmstat -D
  1714. ```
  1715. ###### Display report of event counters and memory stats
  1716. ```bash
  1717. vmstat -s
  1718. ```
  1719. ###### Display report about kernel objects stored in slab layer cache
  1720. ```bash
  1721. vmstat -m
  1722. ```
  1723. ##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat)
  1724. ###### Show information about the CPU usage, and I/O statistics about all the partitions
  1725. ```bash
  1726. iostat 2 10 -t -m
  1727. ```
  1728. * `2` - number of times with a defined time interval (delay)
  1729. * `10` - each execution of the command (count)
  1730. * `-t` - show timestamp
  1731. * `-m` - fields in megabytes (`-k` - in kilobytes, default)
  1732. ###### Show information only about the CPU utilization
  1733. ```bash
  1734. iostat 2 10 -t -m -c
  1735. ```
  1736. ###### Show information only about the disk utilization
  1737. ```bash
  1738. iostat 2 10 -t -m -d
  1739. ```
  1740. ###### Show information only about the LVM utilization
  1741. ```bash
  1742. iostat -N
  1743. ```
  1744. ___
  1745. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  1746. ###### Track with child processes
  1747. ```bash
  1748. # 1)
  1749. strace -f -p $(pidof glusterfsd)
  1750. # 2)
  1751. strace -f $(pidof php-fpm | sed 's/\([0-9]*\)/\-p \1/g')
  1752. ```
  1753. ###### Track process with 30 seconds limit
  1754. ```bash
  1755. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  1756. ```
  1757. ###### Track processes and redirect output to a file
  1758. ```bash
  1759. ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \
  1760. xargs strace -o /tmp/strace-apache-proc.out
  1761. ```
  1762. ###### Track with print time spent in each syscall and limit length of print strings
  1763. ```bash
  1764. ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \
  1765. xargs strace -f -e trace=network -T -s 10000
  1766. ```
  1767. ###### Track the open request of a network port
  1768. ```bash
  1769. strace -f -e trace=bind nc -l 80
  1770. ```
  1771. ###### Track the open request of a network port (show TCP/UDP)
  1772. ```bash
  1773. strace -f -e trace=network nc -lu 80
  1774. ```
  1775. ___
  1776. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  1777. ###### Kill a process running on port
  1778. ```bash
  1779. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  1780. ```
  1781. ___
  1782. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  1783. ###### Compare two directory trees
  1784. ```bash
  1785. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  1786. ```
  1787. ###### Compare output of two commands
  1788. ```bash
  1789. diff <(cat /etc/passwd) <(cut -f2 /etc/passwd)
  1790. ```
  1791. ___
  1792. ##### Tool: [vimdiff](http://vimdoc.sourceforge.net/htmldoc/diff.html)
  1793. ###### Highlight the exact differences, based on characters and words
  1794. ```bash
  1795. vimdiff file1 file2
  1796. ```
  1797. ###### Compare two JSON files
  1798. ```bash
  1799. vimdiff <(jq -S . A.json) <(jq -S . B.json)
  1800. ```
  1801. ###### Compare Hex dump
  1802. ```bash
  1803. d(){ vimdiff <(f $1) <(f $2);};f(){ hexdump -C $1|cut -d' ' -f3-|tr -s ' ';}; d ~/bin1 ~/bin2
  1804. ```
  1805. ###### diffchar
  1806. Save [diffchar](https://raw.githubusercontent.com/vim-scripts/diffchar.vim/master/plugin/diffchar.vim) @ `~/.vim/plugins`
  1807. Click `F7` to switch between diff modes
  1808. Usefull `vimdiff` commands:
  1809. * `qa` to exit all windows
  1810. * `:vertical resize 70` to resize window
  1811. * set window width `Ctrl+W [N columns]+(Shift+)<\>`
  1812. ___
  1813. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  1814. ###### Annotate tail -f with timestamps
  1815. ```bash
  1816. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  1817. ```
  1818. ###### Analyse an Apache access log for the most common IP addresses
  1819. ```bash
  1820. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  1821. ```
  1822. ###### Analyse web server log and show only 5xx http codes
  1823. ```bash
  1824. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  1825. ```
  1826. ___
  1827. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  1828. ###### System backup with exclude specific directories
  1829. ```bash
  1830. cd /
  1831. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  1832. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  1833. ```
  1834. ###### System backup with exclude specific directories (pigz)
  1835. ```bash
  1836. cd /
  1837. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  1838. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  1839. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  1840. ```
  1841. ___
  1842. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  1843. ###### System backup to file
  1844. ```bash
  1845. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  1846. ```
  1847. ###### Restore system from lzo file
  1848. ```bash
  1849. cd /
  1850. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  1851. ```
  1852. ___
  1853. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  1854. ###### Limit the cpu usage of a process
  1855. ```bash
  1856. cpulimit -p pid -l 50
  1857. ```
  1858. ___
  1859. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  1860. ###### Show current working directory of a process
  1861. ```bash
  1862. pwdx <pid>
  1863. ```
  1864. ___
  1865. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  1866. ###### Start a command on only one CPU core
  1867. ```bash
  1868. taskset -c 0 <command>
  1869. ```
  1870. ___
  1871. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  1872. ###### Show directories in the PATH, one per line
  1873. ```bash
  1874. tr : '\n' <<<$PATH
  1875. ```
  1876. ___
  1877. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  1878. ###### Remove executable bit from all files in the current directory
  1879. ```bash
  1880. chmod -R -x+X *
  1881. ```
  1882. ###### Restore permission for /bin/chmod
  1883. ```bash
  1884. # 1:
  1885. cp /bin/ls chmod.01
  1886. cp /bin/chmod chmod.01
  1887. ./chmod.01 700 file
  1888. # 2:
  1889. /bin/busybox chmod 0700 /bin/chmod
  1890. # 3:
  1891. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  1892. ```
  1893. ___
  1894. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  1895. ###### Find last reboot time
  1896. ```bash
  1897. who -b
  1898. ```
  1899. ###### Detect a user sudo-su'd into the current shell
  1900. ```bash
  1901. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  1902. ```
  1903. ___
  1904. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  1905. ###### Was the last reboot a panic?
  1906. ```bash
  1907. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \
  1908. grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  1909. ```
  1910. ___
  1911. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  1912. ###### Start screen in detached mode
  1913. ```bash
  1914. screen -d -m <command>
  1915. ```
  1916. ###### Attach to an existing screen session
  1917. ```bash
  1918. screen -r -d <pid>
  1919. ```
  1920. ___
  1921. ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix))
  1922. ###### Record and replay terminal session
  1923. ```bash
  1924. ### Record session
  1925. # 1)
  1926. script -t 2>~/session.time -a ~/session.log
  1927. # 2)
  1928. script --timing=session.time session.log
  1929. ### Replay session
  1930. scriptreplay --timing=session.time session.log
  1931. ```
  1932. ___
  1933. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  1934. ###### Show 20 biggest directories with 'K M G'
  1935. ```bash
  1936. du | \
  1937. sort -r -n | \
  1938. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  1939. head -n 20
  1940. ```
  1941. ___
  1942. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  1943. ###### Init tool everytime a file in a directory is modified
  1944. ```bash
  1945. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  1946. ```
  1947. ___
  1948. ##### Tool: [openssl](https://www.openssl.org/)
  1949. ###### Testing connection to the remote host
  1950. ```bash
  1951. echo | openssl s_client -connect google.com:443 -showcerts
  1952. ```
  1953. ###### Testing connection to the remote host (debug mode)
  1954. ```bash
  1955. echo | openssl s_client -connect google.com:443 -showcerts -tlsextdebug -status
  1956. ```
  1957. ###### Testing connection to the remote host (with SNI support)
  1958. ```bash
  1959. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1960. ```
  1961. ###### Testing connection to the remote host with specific ssl version
  1962. ```bash
  1963. openssl s_client -tls1_2 -connect google.com:443
  1964. ```
  1965. ###### Testing connection to the remote host with specific ssl cipher
  1966. ```bash
  1967. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1968. ```
  1969. ###### Verify 0-RTT
  1970. ```bash
  1971. _host="example.com"
  1972. cat > req.in << __EOF__
  1973. HEAD / HTTP/1.1
  1974. Host: $_host
  1975. Connection: close
  1976. __EOF__
  1977. openssl s_client -connect ${_host}:443 -tls1_3 -sess_out session.pem -ign_eof < req.in
  1978. openssl s_client -connect ${_host}:443 -tls1_3 -sess_in session.pem -early_data req.in
  1979. ```
  1980. ###### Generate private key without passphrase
  1981. ```bash
  1982. # _len: 2048, 4096
  1983. ( _fd="private.key" ; _len="2048" ; \
  1984. openssl genrsa -out ${_fd} ${_len} )
  1985. ```
  1986. ###### Generate private key with passphrase
  1987. ```bash
  1988. # _ciph: des3, aes128, aes256
  1989. # _len: 2048, 4096
  1990. ( _ciph="aes128" ; _fd="private.key" ; _len="2048" ; \
  1991. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1992. ```
  1993. ###### Remove passphrase from private key
  1994. ```bash
  1995. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1996. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1997. ```
  1998. ###### Encrypt existing private key with a passphrase
  1999. ```bash
  2000. # _ciph: des3, aes128, aes256
  2001. ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \
  2002. openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass}
  2003. ```
  2004. ###### Check private key
  2005. ```bash
  2006. ( _fd="private.key" ; \
  2007. openssl rsa -check -in ${_fd} )
  2008. ```
  2009. ###### Get public key from private key
  2010. ```bash
  2011. ( _fd="private.key" ; _fd_pub="public.key" ; \
  2012. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  2013. ```
  2014. ###### Generate private key and CSR
  2015. ```bash
  2016. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="2048" ; \
  2017. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  2018. ```
  2019. ###### Generate CSR
  2020. ```bash
  2021. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  2022. openssl req -out ${_fd_csr} -new -key ${_fd} )
  2023. ```
  2024. ###### Generate CSR (metadata from existing certificate)
  2025. > Where `private.key` is the existing private key. As you can see you do not generate this CSR from your certificate (public key). Also you do not generate the "same" CSR, just a new one to request a new certificate.
  2026. ```bash
  2027. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  2028. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  2029. ```
  2030. ###### Generate CSR with -config param
  2031. ```bash
  2032. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  2033. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  2034. -config <(
  2035. cat << __EOF__
  2036. [req]
  2037. default_bits = 2048
  2038. default_md = sha256
  2039. prompt = no
  2040. distinguished_name = dn
  2041. req_extensions = req_ext
  2042. [ dn ]
  2043. C = "<two-letter ISO abbreviation for your country>"
  2044. ST = "<state or province where your organisation is legally located>"
  2045. L = "<city where your organisation is legally located>"
  2046. O = "<legal name of your organisation>"
  2047. OU = "<section of the organisation>"
  2048. CN = "<fully qualified domain name>"
  2049. [ req_ext ]
  2050. subjectAltName = @alt_names
  2051. [ alt_names ]
  2052. DNS.1 = <fully qualified domain name>
  2053. DNS.2 = <next domain>
  2054. DNS.3 = <next domain>
  2055. __EOF__
  2056. ))
  2057. ```
  2058. Other values in `[ dn ]`:
  2059. ```
  2060. countryName = "DE" # C=
  2061. stateOrProvinceName = "Hessen" # ST=
  2062. localityName = "Keller" # L=
  2063. postalCode = "424242" # L/postalcode=
  2064. postalAddress = "Keller" # L/postaladdress=
  2065. streetAddress = "Crater 1621" # L/street=
  2066. organizationName = "apfelboymschule" # O=
  2067. organizationalUnitName = "IT Department" # OU=
  2068. commonName = "example.com" # CN=
  2069. emailAddress = "webmaster@example.com" # CN/emailAddress=
  2070. ```
  2071. Example of `oids` (you'll probably also have to make OpenSSL know about the new fields required for EV by adding the following under `[new_oids]`):
  2072. ```
  2073. [req]
  2074. ...
  2075. oid_section = new_oids
  2076. [ new_oids ]
  2077. postalCode = 2.5.4.17
  2078. streetAddress = 2.5.4.9
  2079. ```
  2080. For more information please look at these great explanations:
  2081. - [RFC 5280](https://tools.ietf.org/html/rfc5280)
  2082. - [How to create multidomain certificates using config files](https://apfelboymchen.net/gnu/notes/openssl%20multidomain%20with%20config%20files.html)
  2083. - [Generate a multi domains certificate using config files](https://gist.github.com/romainnorberg/464758a6620228b977212a3cf20c3e08)
  2084. - [Your OpenSSL CSR command is out of date](https://expeditedsecurity.com/blog/openssl-csr-command/)
  2085. - [OpenSSL example configuration file](https://www.tbs-certificats.com/openssl-dem-server-cert.cnf)
  2086. ###### List available EC curves
  2087. ```bash
  2088. openssl ecparam -list_curves
  2089. ```
  2090. ###### Print ECDSA private and public keys
  2091. ```bash
  2092. ( _fd="private.key" ; \
  2093. openssl ec -in ${_fd} -noout -text )
  2094. # For x25519 only extracting public key
  2095. ( _fd="private.key" ; _fd_pub="public.key" ; \
  2096. openssl pkey -in ${_fd} -pubout -out ${_fd_pub} )
  2097. ```
  2098. ###### Generate ECDSA private key
  2099. ```bash
  2100. # _curve: prime256v1, secp521r1, secp384r1
  2101. ( _fd="private.key" ; _curve="prime256v1" ; \
  2102. openssl ecparam -out ${_fd} -name ${_curve} -genkey )
  2103. # _curve: X25519
  2104. ( _fd="private.key" ; _curve="x25519" ; \
  2105. openssl genpkey -algorithm ${_curve} -out ${_fd} )
  2106. ```
  2107. ###### Generate private key and CSR (ECC)
  2108. ```bash
  2109. # _curve: prime256v1, secp521r1, secp384r1
  2110. ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \
  2111. openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \
  2112. openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 )
  2113. ```
  2114. ###### Generate self-signed certificate
  2115. ```bash
  2116. # _len: 2048, 4096
  2117. ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="2048" ; _days="365" ; \
  2118. openssl req -newkey rsa:${_len} -nodes \
  2119. -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} )
  2120. ```
  2121. ###### Generate self-signed certificate from existing private key
  2122. ```bash
  2123. # _len: 2048, 4096
  2124. ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \
  2125. openssl req -key ${_fd} -nodes \
  2126. -x509 -days ${_days} -out ${_fd_out} )
  2127. ```
  2128. ###### Generate self-signed certificate from existing private key and csr
  2129. ```bash
  2130. # _len: 2048, 4096
  2131. ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \
  2132. openssl x509 -signkey ${_fd} -nodes \
  2133. -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} )
  2134. ```
  2135. ###### Generate DH public parameters
  2136. ```bash
  2137. ( _dh_size="2048" ; \
  2138. openssl dhparam -out /etc/nginx/ssl/dhparam_${_dh_size}.pem "$_dh_size" )
  2139. ```
  2140. ###### Display DH public parameters
  2141. ```bash
  2142. openssl pkeyparam -in dhparam.pem -text
  2143. ```
  2144. ###### Extract private key from pfx
  2145. ```bash
  2146. ( _fd_pfx="cert.pfx" ; _fd_key="key.pem" ; \
  2147. openssl pkcs12 -in ${_fd_pfx} -nocerts -nodes -out ${_fd_key} )
  2148. ```
  2149. ###### Extract private key and certs from pfx
  2150. ```bash
  2151. ( _fd_pfx="cert.pfx" ; _fd_pem="key_certs.pem" ; \
  2152. openssl pkcs12 -in ${_fd_pfx} -nodes -out ${_fd_pem} )
  2153. ```
  2154. ###### Extract certs from p7b
  2155. ```bash
  2156. # PKCS#7 file doesn't include private keys.
  2157. ( _fd_p7b="cert.p7b" ; _fd_pem="cert.pem" ; \
  2158. openssl pkcs7 -inform DER -outform PEM -in ${_fd_p7b} -print_certs > ${_fd_pem})
  2159. # or:
  2160. openssl pkcs7 -print_certs -in -in ${_fd_p7b} -out ${_fd_pem})
  2161. ```
  2162. ###### Convert DER to PEM
  2163. ```bash
  2164. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  2165. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  2166. ```
  2167. ###### Convert PEM to DER
  2168. ```bash
  2169. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  2170. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  2171. ```
  2172. ###### Verification of the private key
  2173. ```bash
  2174. ( _fd="private.key" ; \
  2175. openssl rsa -noout -text -in ${_fd} )
  2176. ```
  2177. ###### Verification of the public key
  2178. ```bash
  2179. # 1)
  2180. ( _fd="public.key" ; \
  2181. openssl pkey -noout -text -pubin -in ${_fd} )
  2182. # 2)
  2183. ( _fd="private.key" ; \
  2184. openssl rsa -inform PEM -noout -in ${_fd} &> /dev/null ; \
  2185. if [ $? = 0 ] ; then echo -en "OK\n" ; fi )
  2186. ```
  2187. ###### Verification of the certificate
  2188. ```bash
  2189. ( _fd="certificate.crt" ; # format: pem, cer, crt \
  2190. openssl x509 -noout -text -in ${_fd} )
  2191. ```
  2192. ###### Verification of the CSR
  2193. ```bash
  2194. ( _fd_csr="request.csr" ; \
  2195. openssl req -text -noout -in ${_fd_csr} )
  2196. ```
  2197. ###### Check the private key and the certificate are match
  2198. ```bash
  2199. (openssl rsa -noout -modulus -in private.key | openssl md5 ; \
  2200. openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  2201. ```
  2202. ###### Check the private key and the CSR are match
  2203. ```bash
  2204. (openssl rsa -noout -modulus -in private.key | openssl md5 ; \
  2205. openssl req -noout -modulus -in request.csr | openssl md5) | uniq
  2206. ```
  2207. ___
  2208. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  2209. ###### Secure delete with shred
  2210. ```bash
  2211. shred -vfuz -n 10 file
  2212. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  2213. ```
  2214. ###### Secure delete with scrub
  2215. ```bash
  2216. scrub -p dod /dev/sda
  2217. scrub -p dod -r file
  2218. ```
  2219. ###### Secure delete with badblocks
  2220. ```bash
  2221. badblocks -s -w -t random -v /dev/sda
  2222. badblocks -c 10240 -s -w -t random -v /dev/sda
  2223. ```
  2224. ###### Secure delete with secure-delete
  2225. ```bash
  2226. srm -vz /tmp/file
  2227. sfill -vz /local
  2228. sdmem -v
  2229. swapoff /dev/sda5 && sswap -vz /dev/sda5
  2230. ```
  2231. ___
  2232. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  2233. ###### Show dd status every so often
  2234. ```bash
  2235. dd <dd_params> status=progress
  2236. watch --interval 5 killall -USR1 dd
  2237. ```
  2238. ###### Redirect output to a file with dd
  2239. ```bash
  2240. echo "string" | dd of=filename
  2241. ```
  2242. ___
  2243. ##### Tool: [gpg](https://www.gnupg.org/)
  2244. ###### Export public key
  2245. ```bash
  2246. gpg --export --armor "<username>" > username.pkey
  2247. ```
  2248. * `--export` - export all keys from all keyrings or specific key
  2249. * `-a|--armor` - create ASCII armored output
  2250. ###### Encrypt file
  2251. ```bash
  2252. gpg -e -r "<username>" dump.sql
  2253. ```
  2254. * `-e|--encrypt` - encrypt data
  2255. * `-r|--recipient` - encrypt for specific <username>
  2256. ###### Decrypt file
  2257. ```bash
  2258. gpg -o dump.sql -d dump.sql.gpg
  2259. ```
  2260. * `-o|--output` - use as output file
  2261. * `-d|--decrypt` - decrypt data (default)
  2262. ###### Search recipient
  2263. ```bash
  2264. gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>"
  2265. ```
  2266. * `--keyserver` - set specific key server
  2267. * `--search-keys` - search for keys on a key server
  2268. ###### List all of the packets in an encrypted file
  2269. ```bash
  2270. gpg --batch --list-packets archive.gpg
  2271. gpg2 --batch --list-packets archive.gpg
  2272. ```
  2273. ___
  2274. ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other)
  2275. ###### Reboot system from init
  2276. ```bash
  2277. exec /sbin/init 6
  2278. ```
  2279. ###### Init system from single user mode
  2280. ```bash
  2281. exec /sbin/init
  2282. ```
  2283. ###### Show current working directory of a process
  2284. ```bash
  2285. readlink -f /proc/<PID>/cwd
  2286. ```
  2287. ###### Show actual pathname of the executed command
  2288. ```bash
  2289. readlink -f /proc/<PID>/exe
  2290. ```
  2291. ##### Tool: [curl](https://curl.haxx.se)
  2292. ```bash
  2293. curl -Iks https://www.google.com
  2294. ```
  2295. * `-I` - show response headers only
  2296. * `-k` - insecure connection when using ssl
  2297. * `-s` - silent mode (not display body)
  2298. ```bash
  2299. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  2300. ```
  2301. * `--location` - follow redirects
  2302. * `-X` - set method
  2303. * `-A` - set user-agent
  2304. ```bash
  2305. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  2306. ```
  2307. * `--proxy [socks5://|http://]` - set proxy server
  2308. ```bash
  2309. curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf
  2310. ```
  2311. * `-o` - write output to file
  2312. * `-C` - resume the transfer
  2313. ###### Find your external IP address (external services)
  2314. ```bash
  2315. curl ipinfo.io
  2316. curl ipinfo.io/ip
  2317. curl icanhazip.com
  2318. curl ifconfig.me/ip ; echo
  2319. ```
  2320. ###### Repeat URL request
  2321. ```bash
  2322. # URL sequence substitution with a dummy query string:
  2323. curl -ks https://example.com/?[1-20]
  2324. # With shell 'for' loop:
  2325. for i in {1..20} ; do curl -ks https://example.com/ ; done
  2326. ```
  2327. ###### Check DNS and HTTP trace with headers for specific domains
  2328. ```bash
  2329. ### Set domains and external dns servers.
  2330. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  2331. for _domain in "${_domain_list[@]}" ; do
  2332. printf '=%.0s' {1..48}
  2333. echo
  2334. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  2335. for _dns in "${_dns_list[@]}" ; do
  2336. # Resolve domain.
  2337. host "${_domain}" "${_dns}"
  2338. echo
  2339. done
  2340. for _proto in http https ; do
  2341. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  2342. # Get trace and http headers.
  2343. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  2344. echo
  2345. done
  2346. done
  2347. unset _domain_list _dns_list
  2348. ```
  2349. ___
  2350. ##### Tool: [httpie](https://httpie.org/)
  2351. ```bash
  2352. http -p Hh https://www.google.com
  2353. ```
  2354. * `-p` - print request and response headers
  2355. * `H` - request headers
  2356. * `B` - request body
  2357. * `h` - response headers
  2358. * `b` - response body
  2359. ```bash
  2360. http -p Hh https://www.google.com --follow --verify no
  2361. ```
  2362. * `-F, --follow` - follow redirects
  2363. * `--verify no` - skip SSL verification
  2364. ```bash
  2365. http -p Hh https://www.google.com --follow --verify no \
  2366. --proxy http:http://127.0.0.1:16379
  2367. ```
  2368. * `--proxy [http:]` - set proxy server
  2369. ##### Tool: [ssh](https://www.openssh.com/)
  2370. ###### Escape Sequence
  2371. ```
  2372. # Supported escape sequences:
  2373. ~. - terminate connection (and any multiplexed sessions)
  2374. ~B - send a BREAK to the remote system
  2375. ~C - open a command line
  2376. ~R - Request rekey (SSH protocol 2 only)
  2377. ~^Z - suspend ssh
  2378. ~# - list forwarded connections
  2379. ~& - background ssh (when waiting for connections to terminate)
  2380. ~? - this message
  2381. ~~ - send the escape character by typing it twice
  2382. ```
  2383. ###### Compare a remote file with a local file
  2384. ```bash
  2385. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  2386. ```
  2387. ###### SSH connection through host in the middle
  2388. ```bash
  2389. ssh -t reachable_host ssh unreachable_host
  2390. ```
  2391. ###### Run command over SSH on remote host
  2392. ```bash
  2393. cat > cmd.txt << __EOF__
  2394. cat /etc/hosts
  2395. __EOF__
  2396. ssh host -l user $(<cmd.txt)
  2397. ```
  2398. ###### Get public key from private key
  2399. ```bash
  2400. ssh-keygen -y -f ~/.ssh/id_rsa
  2401. ```
  2402. ###### Get all fingerprints
  2403. ```bash
  2404. ssh-keygen -l -f .ssh/known_hosts
  2405. ```
  2406. ###### SSH authentication with user password
  2407. ```bash
  2408. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  2409. ```
  2410. ###### SSH authentication with publickey
  2411. ```bash
  2412. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  2413. ```
  2414. ###### Simple recording SSH session
  2415. ```bash
  2416. function _ssh_sesslog() {
  2417. _sesdir="<path/to/session/logs>"
  2418. mkdir -p "${_sesdir}" && \
  2419. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  2420. }
  2421. # Alias:
  2422. alias ssh='_ssh_sesslog'
  2423. ```
  2424. ###### Using Keychain for SSH logins
  2425. ```bash
  2426. ### Delete all of ssh-agent's keys.
  2427. function _scl() {
  2428. /usr/bin/keychain --clear
  2429. }
  2430. ### Add key to keychain.
  2431. function _scg() {
  2432. /usr/bin/keychain /path/to/private-key
  2433. source "$HOME/.keychain/$HOSTNAME-sh"
  2434. }
  2435. ```
  2436. ###### SSH login without processing any login scripts
  2437. ```bash
  2438. ssh -tt user@host bash
  2439. ```
  2440. ###### SSH local port forwarding
  2441. Example 1:
  2442. ```bash
  2443. # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
  2444. host1> ssh -L 2250:nmap.org:443 localhost
  2445. # Connect to the service:
  2446. host1> curl -Iks --location -X GET https://localhost:2250
  2447. ```
  2448. Example 2:
  2449. ```bash
  2450. # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
  2451. host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
  2452. # Connect to the service:
  2453. host1> psql -U db_user -d db_dev -p 9051 -h localhost
  2454. ```
  2455. * `-n` - redirects stdin from `/dev/null`
  2456. * `-N` - do not execute a remote command
  2457. * `-T` - disable pseudo-terminal allocation
  2458. ###### SSH remote port forwarding
  2459. ```bash
  2460. # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
  2461. host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
  2462. # Connect to the service:
  2463. host2> psql -U postgres -d postgres -p 8000 -h localhost
  2464. ```
  2465. ___
  2466. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  2467. ###### Testing remote connection to port
  2468. ```bash
  2469. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  2470. ```
  2471. * `<proto` - set protocol (tcp/udp)
  2472. * `<host>` - set remote host
  2473. * `<port>` - set destination port
  2474. ###### Read and write to TCP or UDP sockets with common bash tools
  2475. ```bash
  2476. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  2477. ```
  2478. ___
  2479. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  2480. ###### Filter incoming (on interface) traffic (specific <ip:port>)
  2481. ```bash
  2482. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  2483. ```
  2484. * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
  2485. * `-e` - print the link-level headers
  2486. * `-i [iface|any]` - set interface
  2487. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  2488. * `host [ip|hostname]` - set host, also `[host not]`
  2489. * `[and|or]` - set logic
  2490. * `port [1-65535]` - set port number, also `[port not]`
  2491. ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
  2492. ```bash
  2493. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  2494. ```
  2495. * `-c [num]` - capture only num number of packets
  2496. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  2497. ###### Capture all ICMP packets
  2498. ```bash
  2499. tcpdump -nei eth0 icmp
  2500. ```
  2501. ###### Check protocol used (TCP or UDP) for service
  2502. ```bash
  2503. tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
  2504. ```
  2505. ###### Display ASCII text (to parse the output using grep or other)
  2506. ```bash
  2507. tcpdump -i eth0 -A -s0 port 443
  2508. ```
  2509. ###### Grab everything between two keywords
  2510. ```bash
  2511. tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
  2512. ```
  2513. ###### Grab user and pass ever plain http
  2514. ```bash
  2515. tcpdump -i eth0 port http -l -A | egrep -i \
  2516. 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \
  2517. --color=auto --line-buffered -B20
  2518. ```
  2519. ###### Extract HTTP User Agent from HTTP request header
  2520. ```bash
  2521. tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
  2522. ```
  2523. ###### Capture only HTTP GET and POST packets
  2524. ```bash
  2525. tcpdump -ei eth0 -s 0 -A -vv \
  2526. 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
  2527. ```
  2528. or simply:
  2529. ```bash
  2530. tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
  2531. ```
  2532. ###### Rotate capture files
  2533. ```bash
  2534. tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
  2535. ```
  2536. * `-G <num>` - pcap will be created every `<num>` seconds
  2537. * `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
  2538. ###### Top hosts by packets
  2539. ```bash
  2540. tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
  2541. ```
  2542. ###### Excludes any RFC 1918 private address
  2543. ```bash
  2544. tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))'
  2545. ```
  2546. ___
  2547. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  2548. ###### Analyse packets in real-time
  2549. ```bash
  2550. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  2551. ```
  2552. ___
  2553. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  2554. ```bash
  2555. ngrep -d eth0 "www.domain.com" port 443
  2556. ```
  2557. * `-d [iface|any]` - set interface
  2558. * `[domain]` - set hostname
  2559. * `port [1-65535]` - set port number
  2560. ```bash
  2561. ngrep -d eth0 "www.domain.com" src host 10.240.20.2 and port 443
  2562. ```
  2563. * `(host [ip|hostname])` - filter by ip or hostname
  2564. * `(port [1-65535])` - filter by port number
  2565. ```bash
  2566. ngrep -d eth0 -qt -O ngrep.pcap "www.domain.com" port 443
  2567. ```
  2568. * `-q` - quiet mode (only payloads)
  2569. * `-t` - added timestamps
  2570. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  2571. ```bash
  2572. ngrep -d eth0 -qt 'HTTP' 'tcp'
  2573. ```
  2574. * `HTTP` - show http headers
  2575. * `tcp|udp` - set protocol
  2576. * `[src|dst] host [ip|hostname]` - set direction for specific node
  2577. ```bash
  2578. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  2579. ```
  2580. * `-l` - stdout line buffered
  2581. * `-i` - case-insensitive search
  2582. ___
  2583. ##### Tool: [hping3](http://www.hping.org/)
  2584. ```bash
  2585. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  2586. ```
  2587. * `-V|--verbose` - verbose mode
  2588. * `-p|--destport` - set destination port
  2589. * `-s|--baseport` - set source port
  2590. * `<scan_type>` - set scan type
  2591. * `-F|--fin` - set FIN flag, port open if no reply
  2592. * `-S|--syn` - set SYN flag
  2593. * `-P|--push` - set PUSH flag
  2594. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  2595. * `-U|--urg` - set URG flag
  2596. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  2597. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  2598. ```bash
  2599. hping3 -V -c 1 -1 -C 8 www.google.com
  2600. ```
  2601. * `-c [num]` - packet count
  2602. * `-1` - set ICMP mode
  2603. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  2604. ```bash
  2605. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  2606. ```
  2607. * `--flood` - sent packets as fast as possible (don't show replies)
  2608. * `--rand-source` - random source address mode
  2609. * `-d --data` - data size
  2610. * `-w|--win` - winsize (default 64)
  2611. ___
  2612. ##### Tool: [nmap](https://nmap.org/)
  2613. ###### Ping scans the network
  2614. ```bash
  2615. nmap -sP 192.168.0.0/24
  2616. ```
  2617. ###### Show only open ports
  2618. ```bash
  2619. nmap -F --open 192.168.0.0/24
  2620. ```
  2621. ###### Full TCP port scan using with service version detection
  2622. ```bash
  2623. nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
  2624. ```
  2625. ###### Nmap scan and pass output to Nikto
  2626. ```bash
  2627. nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
  2628. ```
  2629. ###### Recon specific ip:service with Nmap NSE scripts stack
  2630. ```bash
  2631. # Set variables:
  2632. _hosts="192.168.250.10"
  2633. _ports="80,443"
  2634. # Set Nmap NSE scripts stack:
  2635. _nmap_nse_scripts="+dns-brute,\
  2636. +http-auth-finder,\
  2637. +http-chrono,\
  2638. +http-cookie-flags,\
  2639. +http-cors,\
  2640. +http-cross-domain-policy,\
  2641. +http-csrf,\
  2642. +http-dombased-xss,\
  2643. +http-enum,\
  2644. +http-errors,\
  2645. +http-git,\
  2646. +http-grep,\
  2647. +http-internal-ip-disclosure,\
  2648. +http-jsonp-detection,\
  2649. +http-malware-host,\
  2650. +http-methods,\
  2651. +http-passwd,\
  2652. +http-phpself-xss,\
  2653. +http-php-version,\
  2654. +http-robots.txt,\
  2655. +http-sitemap-generator,\
  2656. +http-shellshock,\
  2657. +http-stored-xss,\
  2658. +http-title,\
  2659. +http-unsafe-output-escaping,\
  2660. +http-useragent-tester,\
  2661. +http-vhosts,\
  2662. +http-waf-detect,\
  2663. +http-waf-fingerprint,\
  2664. +http-xssed,\
  2665. +traceroute-geolocation.nse,\
  2666. +ssl-enum-ciphers,\
  2667. +whois-domain,\
  2668. +whois-ip"
  2669. # Set Nmap NSE script params:
  2670. _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,"
  2671. _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges,"
  2672. _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1"
  2673. # Perform scan:
  2674. nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
  2675. ```
  2676. ___
  2677. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  2678. ```bash
  2679. nc -kl 5000
  2680. ```
  2681. * `-l` - listen for an incoming connection
  2682. * `-k` - listening after client has disconnected
  2683. * `>filename.out` - save receive data to file (optional)
  2684. ```bash
  2685. nc 192.168.0.1 5051 < filename.in
  2686. ```
  2687. * `< filename.in` - send data to remote host
  2688. ```bash
  2689. nc -vz 10.240.30.3 5000
  2690. ```
  2691. * `-v` - verbose output
  2692. * `-z` - scan for listening daemons
  2693. ```bash
  2694. nc -vzu 10.240.30.3 1-65535
  2695. ```
  2696. * `-u` - scan only udp ports
  2697. ###### Transfer data file (archive)
  2698. ```bash
  2699. server> nc -l 5000 | tar xzvfp -
  2700. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  2701. ```
  2702. ###### Launch remote shell
  2703. ```bash
  2704. # 1)
  2705. server> nc -l 5000 -e /bin/bash
  2706. client> nc 10.240.30.3 5000
  2707. # 2)
  2708. server> rm -f /tmp/f; mkfifo /tmp/f
  2709. server> cat /tmp/f | /bin/bash -i 2>&1 | nc -l 127.0.0.1 5000 > /tmp/f
  2710. client> nc 10.240.30.3 5000
  2711. ```
  2712. ###### Simple file server
  2713. ```bash
  2714. while true ; do nc -l 5000 | tar -xvf - ; done
  2715. ```
  2716. ###### Simple minimal HTTP Server
  2717. ```bash
  2718. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  2719. ```
  2720. ###### Simple HTTP Server
  2721. > Restarts web server after each request - remove `while` condition for only single connection.
  2722. ```bash
  2723. cat > index.html << __EOF__
  2724. <!doctype html>
  2725. <head>
  2726. <meta charset="utf-8">
  2727. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  2728. <title></title>
  2729. <meta name="description" content="">
  2730. <meta name="viewport" content="width=device-width, initial-scale=1">
  2731. </head>
  2732. <body>
  2733. <p>
  2734. Hello! It's a site.
  2735. </p>
  2736. </body>
  2737. </html>
  2738. __EOF__
  2739. ```
  2740. ```bash
  2741. server> while : ; do \
  2742. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  2743. nc -l -p 5000 \
  2744. ; done
  2745. ```
  2746. * `-p` - port number
  2747. ###### Simple HTTP Proxy (single connection)
  2748. ```bash
  2749. #!/usr/bin/env bash
  2750. if [[ $# != 2 ]] ; then
  2751. printf "%s\\n" \
  2752. "usage: ./nc-proxy listen-port bk_host:bk_port"
  2753. fi
  2754. _listen_port="$1"
  2755. _bk_host=$(echo "$2" | cut -d ":" -f1)
  2756. _bk_port=$(echo "$2" | cut -d ":" -f2)
  2757. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  2758. "$_listen_port" "$_bk_host" "$_bk_port"
  2759. _tmp=$(mktemp -d)
  2760. _back="$_tmp/pipe.back"
  2761. _sent="$_tmp/pipe.sent"
  2762. _recv="$_tmp/pipe.recv"
  2763. trap 'rm -rf "$_tmp"' EXIT
  2764. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  2765. sed "s/^/=> /" <"$_sent" &
  2766. sed "s/^/<= /" <"$_recv" &
  2767. nc -l -p "$_listen_port" <"$_back" | \
  2768. tee "$_sent" | \
  2769. nc "$_bk_host" "$_bk_port" | \
  2770. tee "$_recv" >"$_back"
  2771. ```
  2772. ```bash
  2773. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  2774. lport: 8080
  2775. bk_host: 192.168.252.10
  2776. bk_port: 8000
  2777. client> http -p h 10.240.30.3:8080
  2778. HTTP/1.1 200 OK
  2779. Accept-Ranges: bytes
  2780. Cache-Control: max-age=31536000
  2781. Content-Length: 2748
  2782. Content-Type: text/html; charset=utf-8
  2783. Date: Sun, 01 Jul 2018 20:12:08 GMT
  2784. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  2785. ```
  2786. ###### Create a single-use TCP or UDP proxy
  2787. ```bash
  2788. ### TCP -> TCP
  2789. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  2790. ### TCP -> UDP
  2791. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  2792. ### UDP -> UDP
  2793. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  2794. ### UDP -> TCP
  2795. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  2796. ```
  2797. ___
  2798. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  2799. ###### Testing connection to remote host (with SNI support)
  2800. ```bash
  2801. gnutls-cli -p 443 google.com
  2802. ```
  2803. ###### Testing connection to remote host (without SNI support)
  2804. ```bash
  2805. gnutls-cli --disable-sni -p 443 google.com
  2806. ```
  2807. ___
  2808. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html)
  2809. ###### Testing remote connection to port
  2810. ```bash
  2811. socat - TCP4:10.240.30.3:22
  2812. ```
  2813. * `-` - standard input (STDIO)
  2814. * `TCP4:<params>` - set tcp4 connection with specific params
  2815. * `[hostname|ip]` - set hostname/ip
  2816. * `[1-65535]` - set port number
  2817. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  2818. ```bash
  2819. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  2820. ```
  2821. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  2822. * `[1-65535]` - set port number
  2823. * `bind=[hostname|ip]` - set bind hostname/ip
  2824. * `reuseaddr` - allows other sockets to bind to an address
  2825. * `fork` - keeps the parent process attempting to produce more connections
  2826. * `su=nobody` - set user
  2827. * `range=[ip-range]` - ip range
  2828. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  2829. * `filename` - define socket
  2830. ___
  2831. ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/)
  2832. ###### Set iface in promiscuous mode and dump traffic to the log file
  2833. ```bash
  2834. p0f -i enp0s25 -p -d -o /dump/enp0s25.log
  2835. ```
  2836. * `-i` - listen on the specified interface
  2837. * `-p` - set interface in promiscuous mode
  2838. * `-d` - fork into background
  2839. * `-o` - output file
  2840. ___
  2841. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  2842. ###### Graph # of connections for each hosts
  2843. ```bash
  2844. netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \
  2845. sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  2846. ```
  2847. ###### Monitor open connections for specific port including listen, count and sort it per IP
  2848. ```bash
  2849. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  2850. ```
  2851. ###### Grab banners from local IPv4 listening ports
  2852. ```bash
  2853. netstat -nlt | grep 'tcp ' | grep -Eo "[1-9][0-9]*" | xargs -I {} sh -c "echo "" | nc -v -n -w1 127.0.0.1 {}"
  2854. ```
  2855. ___
  2856. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  2857. ###### Rsync remote data as root using sudo
  2858. ```bash
  2859. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  2860. ```
  2861. ___
  2862. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  2863. ###### Resolves the domain name (using external dns server)
  2864. ```bash
  2865. host google.com 9.9.9.9
  2866. ```
  2867. ###### Checks the domain administrator (SOA record)
  2868. ```bash
  2869. host -t soa google.com 9.9.9.9
  2870. ```
  2871. ___
  2872. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  2873. ###### Resolves the domain name (short output)
  2874. ```bash
  2875. dig google.com +short
  2876. ```
  2877. ###### Lookup NS record for specific domain
  2878. ```bash
  2879. dig @9.9.9.9 google.com NS
  2880. ```
  2881. ###### Query only answer section
  2882. ```bash
  2883. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  2884. ```
  2885. ###### Query ALL DNS Records
  2886. ```bash
  2887. dig google.com ANY +noall +answer
  2888. ```
  2889. ###### DNS Reverse Look-up
  2890. ```bash
  2891. dig -x 172.217.16.14 +short
  2892. ```
  2893. ___
  2894. ##### Tool: [certbot](https://certbot.eff.org/)
  2895. ###### Generate multidomain certificate
  2896. ```bash
  2897. certbot certonly -d example.com -d www.example.com
  2898. ```
  2899. ###### Generate wildcard certificate
  2900. ```bash
  2901. certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com
  2902. ```
  2903. ###### Generate certificate with 4096 bit private key
  2904. ```bash
  2905. certbot certonly -d example.com -d www.example.com --rsa-key-size 4096
  2906. ```
  2907. ___
  2908. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  2909. ###### Get all subnets for specific AS (Autonomous system)
  2910. ```bash
  2911. AS="AS32934"
  2912. whois -h whois.radb.net -- "-i origin ${AS}" | \
  2913. grep "^route:" | \
  2914. cut -d ":" -f2 | \
  2915. sed -e 's/^[ \t]//' | \
  2916. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  2917. cut -d ":" -f2 | \
  2918. sed -e 's/^[ \t]/allow /' | \
  2919. sed 's/$/;/' | \
  2920. sed 's/allow */subnet -> /g'
  2921. ```
  2922. ###### Resolves domain name from dns.google.com with curl and jq
  2923. ```bash
  2924. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  2925. ```
  2926. ##### Tool: [git](https://git-scm.com/)
  2927. ###### Log alias for a decent view of your repo
  2928. ```bash
  2929. # 1)
  2930. git log --oneline --decorate --graph --all
  2931. # 2)
  2932. git log --graph \
  2933. --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \
  2934. --abbrev-commit
  2935. ```
  2936. ___
  2937. ##### Tool: [python](https://www.python.org/)
  2938. ###### Static HTTP web server
  2939. ```bash
  2940. # Python 3.x
  2941. python3 -m http.server 8000 --bind 127.0.0.1
  2942. # Python 2.x
  2943. python -m SimpleHTTPServer 8000
  2944. ```
  2945. ###### Static HTTP web server with SSL support
  2946. ```bash
  2947. # Python 3.x
  2948. from http.server import HTTPServer, BaseHTTPRequestHandler
  2949. import ssl
  2950. httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
  2951. httpd.socket = ssl.wrap_socket (httpd.socket,
  2952. keyfile="path/to/key.pem",
  2953. certfile='path/to/cert.pem', server_side=True)
  2954. httpd.serve_forever()
  2955. # Python 2.x
  2956. import BaseHTTPServer, SimpleHTTPServer
  2957. import ssl
  2958. httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
  2959. SimpleHTTPServer.SimpleHTTPRequestHandler)
  2960. httpd.socket = ssl.wrap_socket (httpd.socket,
  2961. keyfile="path/tp/key.pem",
  2962. certfile='path/to/cert.pem', server_side=True)
  2963. httpd.serve_forever()
  2964. ```
  2965. ###### Encode base64
  2966. ```bash
  2967. python -m base64 -e <<< "sample string"
  2968. ```
  2969. ###### Decode base64
  2970. ```bash
  2971. python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg=="
  2972. ```
  2973. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  2974. ###### Search for matching lines
  2975. ```bash
  2976. # egrep foo
  2977. awk '/foo/' filename
  2978. ```
  2979. ###### Search non matching lines
  2980. ```bash
  2981. # egrep -v foo
  2982. awk '!/foo/' filename
  2983. ```
  2984. ###### Print matching lines with numbers
  2985. ```bash
  2986. # egrep -n foo
  2987. awk '/foo/{print FNR,$0}' filename
  2988. ```
  2989. ###### Print the last column
  2990. ```bash
  2991. awk '{print $NF}' filename
  2992. ```
  2993. ###### Find all the lines longer than 80 characters
  2994. ```bash
  2995. awk 'length($0)>80{print FNR,$0}' filename
  2996. ```
  2997. ###### Print only lines of less than 80 characters
  2998. ```bash
  2999. awk 'length < 80 filename
  3000. ```
  3001. ###### Print double new lines a file
  3002. ```bash
  3003. awk '1; { print "" }' filename
  3004. ```
  3005. ###### Print line numbers
  3006. ```bash
  3007. awk '{ print FNR "\t" $0 }' filename
  3008. awk '{ printf("%5d : %s\n", NR, $0) }' filename # in a fancy manner
  3009. ```
  3010. ###### Print line numbers for only non-blank lines
  3011. ```bash
  3012. awk 'NF { $0=++a " :" $0 }; { print }' filename
  3013. ```
  3014. ###### Print the line and the next two (i=5) lines after the line matching regexp
  3015. ```bash
  3016. awk '/foo/{i=5+1;}{if(i){i--; print;}}' filename
  3017. ```
  3018. ###### Print the lines starting at the line matching 'server {' until the line matching '}'
  3019. ```bash
  3020. awk '/server {/,/}/' filename
  3021. ```
  3022. ###### Print multiple columns with separators
  3023. ```bash
  3024. awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename
  3025. ```
  3026. ###### Remove empty lines
  3027. ```bash
  3028. awk 'NF > 0' filename
  3029. # alternative:
  3030. awk NF filename
  3031. ```
  3032. ###### Delete trailing white space (spaces, tabs)
  3033. ```bash
  3034. awk '{sub(/[ \t]*$/, "");print}' filename
  3035. ```
  3036. ###### Delete leading white space
  3037. ```bash
  3038. awk '{sub(/^[ \t]+/, ""); print}' filename
  3039. ```
  3040. ###### Remove duplicate consecutive lines
  3041. ```bash
  3042. # uniq
  3043. awk 'a !~ $0{print}; {a=$0}' filename
  3044. ```
  3045. ###### Remove duplicate entries in a file without sorting
  3046. ```bash
  3047. awk '!x[$0]++' filename
  3048. ```
  3049. ###### Exclude multiple columns
  3050. ```bash
  3051. awk '{$1=$3=""}1' filename
  3052. ```
  3053. ###### Substitute foo for bar on lines matching regexp
  3054. ```bash
  3055. awk '/regexp/{gsub(/foo/, "bar")};{print}' filename
  3056. ```
  3057. ###### Add some characters at the beginning of matching lines
  3058. ```bash
  3059. awk '/regexp/{sub(/^/, "++++"); print;next;}{print}' filename
  3060. ```
  3061. ###### Get the last hour of Apache logs
  3062. ```bash
  3063. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \
  3064. /var/log/httpd/access_log
  3065. ```
  3066. ___
  3067. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  3068. ###### Print a specific line from a file
  3069. ```bash
  3070. sed -n 10p /path/to/file
  3071. ```
  3072. ###### Remove a specific line from a file
  3073. ```bash
  3074. sed -i 10d /path/to/file
  3075. # alternative (BSD): sed -i'' 10d /path/to/file
  3076. ```
  3077. ###### Remove a range of lines from a file
  3078. ```bash
  3079. sed -i <file> -re '<start>,<end>d'
  3080. ```
  3081. ###### Replace newline(s) with a space
  3082. ```bash
  3083. sed ':a;N;$!ba;s/\n/ /g' /path/to/file
  3084. # cross-platform compatible syntax:
  3085. sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file
  3086. ```
  3087. - `:a` create a label `a`
  3088. - `N` append the next line to the pattern space
  3089. - `$!` if not the last line, ba branch (go to) label `a`
  3090. - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can)
  3091. Alternatives:
  3092. ```bash
  3093. # perl version (sed-like speed):
  3094. perl -p -e 's/\n/ /' /path/to/file
  3095. # bash version (slow):
  3096. while read line ; do printf "%s" "$line " ; done < file
  3097. ```
  3098. ###### Delete string +N next lines
  3099. ```bash
  3100. sed '/start/,+4d' /path/to/file
  3101. ```
  3102. ___
  3103. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  3104. ###### Search for a "pattern" inside all files in the current directory
  3105. ```bash
  3106. grep -rn "pattern"
  3107. grep -RnisI "pattern" *
  3108. fgrep "pattern" * -R
  3109. ```
  3110. ###### Show only for multiple patterns
  3111. ```bash
  3112. grep 'INFO*'\''WARN' filename
  3113. grep 'INFO\|WARN' filename
  3114. grep -e INFO -e WARN filename
  3115. grep -E '(INFO|WARN)' filename
  3116. egrep "INFO|WARN" filename
  3117. ```
  3118. ###### Except multiple patterns
  3119. ```bash
  3120. grep -vE '(error|critical|warning)' filename
  3121. ```
  3122. ###### Show data from file without comments
  3123. ```bash
  3124. grep -v ^[[:space:]]*# filename
  3125. ```
  3126. ###### Show data from file without comments and new lines
  3127. ```bash
  3128. egrep -v '#|^$' filename
  3129. ```
  3130. ###### Show strings with a dash/hyphen
  3131. ```bash
  3132. grep -e -- filename
  3133. grep -- -- filename
  3134. grep "\-\-" filename
  3135. ```
  3136. ###### Remove blank lines from a file and save output to new file
  3137. ```bash
  3138. grep . filename > newfilename
  3139. ```
  3140. ##### Tool: [perl](https://www.perl.org/)
  3141. ###### Search and replace (in place)
  3142. ```bash
  3143. perl -i -pe's/SEARCH/REPLACE/' filename
  3144. ```
  3145. ###### Edit of `*.conf` files changing all foo to bar (and backup original)
  3146. ```bash
  3147. perl -p -i.orig -e 's/\bfoo\b/bar/g' *.conf
  3148. ```
  3149. ###### Prints the first 20 lines from `*.conf` files
  3150. ```bash
  3151. perl -pe 'exit if $. > 20' *.conf
  3152. ```
  3153. ###### Search lines 10 to 20
  3154. ```bash
  3155. perl -ne 'print if 10 .. 20' filename
  3156. ```
  3157. ###### Delete first 10 lines (and backup original)
  3158. ```bash
  3159. perl -i.orig -ne 'print unless 1 .. 10' filename
  3160. ```
  3161. ###### Delete all but lines between foo and bar (and backup original)
  3162. ```bash
  3163. perl -i.orig -ne 'print unless /^foo$/ .. /^bar$/' filename
  3164. ```
  3165. ###### Reduce multiple blank lines to a single line
  3166. ```bash
  3167. perl -p -i -00pe0 filename
  3168. ```
  3169. ###### Convert tabs to spaces (1t = 2sp)
  3170. ```bash
  3171. perl -p -i -e 's/\t/ /g' filename
  3172. ```
  3173. ###### Read input from a file and report number of lines and characters
  3174. ```bash
  3175. perl -lne '$i++; $in += length($_); END { print "$i lines, $in characters"; }' filename
  3176. ```
  3177. #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  3178. ##### Table of Contents
  3179. - [Domain resolve](#domain-resolve)
  3180. - [Get ASN](#get-asn)
  3181. ###### Domain resolve
  3182. ```bash
  3183. # Dependencies:
  3184. # - curl
  3185. # - jq
  3186. function DomainResolve() {
  3187. local _host="$1"
  3188. local _curl_base="curl --request GET"
  3189. local _timeout="15"
  3190. _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \
  3191. jq '.Answer[0].data' | tr -d "\"" 2>/dev/null)
  3192. if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then
  3193. echo -en "Unsuccessful domain name resolution.\\n"
  3194. else
  3195. echo -en "$_host > $_host_ip\\n"
  3196. fi
  3197. }
  3198. ```
  3199. Example:
  3200. ```bash
  3201. shell> DomainResolve nmap.org
  3202. nmap.org > 45.33.49.119
  3203. shell> DomainResolve nmap.org
  3204. Unsuccessful domain name resolution.
  3205. ```
  3206. ###### Get ASN
  3207. ```bash
  3208. # Dependencies:
  3209. # - curl
  3210. function GetASN() {
  3211. local _ip="$1"
  3212. local _curl_base="curl --request GET"
  3213. local _timeout="15"
  3214. _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/line/${_ip}?fields=as")
  3215. _state=$(echo $?)
  3216. if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then
  3217. echo -en "Unsuccessful ASN gathering.\\n"
  3218. else
  3219. echo -en "$_ip > $_asn\\n"
  3220. fi
  3221. }
  3222. ```
  3223. Example:
  3224. ```bash
  3225. shell> GetASN 1.1.1.1
  3226. 1.1.1.1 > AS13335 Cloudflare, Inc.
  3227. shell> GetASN 0.0.0.0
  3228. Unsuccessful ASN gathering.
  3229. ```