Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.

README.md 122 KiB

5 lat temu
5 lat temu
5 lat temu
5 lat temu
5 lat temu
5 lat temu
5 lat temu
5 lat temu
5 lat temu
5 lat temu
5 lat temu
5 lat temu
5 lat temu
12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798
  1. <p align="center">
  2. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/doc/img/the-book-of-secret-knowledge-preview.png"
  3. alt="Master">
  4. </p>
  5. <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p>
  6. <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.</h4>
  7. <br>
  8. <p align="center">
  9. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/tree/master">
  10. <img src="https://img.shields.io/badge/Branch-master-green.svg?longCache=true"
  11. alt="Branch">
  12. </a>
  13. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls">
  14. <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true"
  15. alt="Pull Requests">
  16. </a>
  17. <a href="http://www.gnu.org/licenses/">
  18. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true"
  19. alt="License">
  20. </a>
  21. </p>
  22. <div align="center">
  23. <sub>Created by
  24. <a href="https://twitter.com/trimstray">trimstray</a> and
  25. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">
  26. contributors
  27. </a>
  28. </div>
  29. <br>
  30. ***
  31. ## :notebook_with_decorative_cover: &nbsp;What is it?
  32. This list is a collection of various materials that I use every day in my work. It contains a lot of useful information gathered in one piece.
  33. ## :restroom: &nbsp;For whom?
  34. This collection is suitable for everyone. It is aimed towards System and Network administrators, DevOps, Pentesters and Security Researchers.
  35. ## :information_source: &nbsp;Contributing
  36. If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments.
  37. A few simple rules for this project:
  38. - inviting and clear
  39. - not tiring
  40. - useful
  41. These below rules may be better:
  42. - easy to contribute to (Markdown + HTML ...)
  43. - easy to find (simple TOC, maybe it's worth extending them?)
  44. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  45. Before adding a pull request, please see the **[contributing guidelines](CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  46. ## :gift_heart: &nbsp;Support
  47. If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you!
  48. ## :ballot_box_with_check: &nbsp;Todo
  49. - [ ] Add useful shell functions
  50. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  51. ## :anger: &nbsp;Table of Contents
  52. Only main chapters:
  53. - **[CLI Tools](#cli-tools-toc)**
  54. - **[GUI Tools](#gui-tools-toc)**
  55. - **[Web Tools](#web-tools-toc)**
  56. - **[Systems/Services](#systemsservices-toc)**
  57. - **[Networks](#networks-toc)**
  58. - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
  59. - **[Inspiring Lists](#inspiring-lists-toc)**
  60. - **[Blogs](#blogs-toc)**
  61. - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
  62. - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
  63. - **[Other Cheat Sheets](#other-cheat-sheets-toc)**
  64. - **[One-liners](#one-liners-toc)**
  65. ## :trident: &nbsp;The Book of Secret Knowledge (Chapters)
  66. #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  67. ##### :black_small_square: Shells
  68. <p>
  69. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  70. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  71. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  72. </p>
  73. ##### :black_small_square: Managers
  74. <p>
  75. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  77. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  78. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  79. </p>
  80. ##### :black_small_square: Text editors
  81. <p>
  82. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
  83. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
  84. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - an extensible, customizable, free/libre text editor - and more.<br>
  85. </p>
  86. ##### :black_small_square: Network
  87. <p>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  89. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  90. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - faster and more efficient stateless SYN scanner and banner grabber.<br>
  91. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  92. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  107. </p>
  108. ##### :black_small_square: Network (DNS)
  109. <p>
  110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
  115. </p>
  116. ##### :black_small_square: Network (HTTP)
  117. <p>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  121. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - shell script to debugging http/https; ssllabs, mozilla observatory, testssl.sh and nmap nse support.<br>
  123. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go.<br>
  130. </p>
  131. ##### :black_small_square: SSL/Security
  132. <p>
  133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  136. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  139. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
  142. </p>
  143. ##### :black_small_square: Auditing Tools
  144. <p>
  145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
  149. </p>
  150. ##### :black_small_square: System Diagnostics/Debuggers
  151. <p>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  154. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  155. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  156. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  159. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
  164. </p>
  165. ##### :black_small_square: Log Analyzers
  166. <p>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  171. </p>
  172. ##### :black_small_square: Databases
  173. <p>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  177. </p>
  178. ##### :black_small_square: TOR
  179. <p>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  182. </p>
  183. ##### :black_small_square: Other
  184. <p>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js/"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br>
  189. </p>
  190. #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  191. ##### :black_small_square: Terminal emulators
  192. <p>
  193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br>
  196. </p>
  197. ##### :black_small_square: Network
  198. <p>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br>
  202. </p>
  203. ##### :black_small_square: Browsers
  204. <p>
  205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  206. </p>
  207. ##### :black_small_square: Password Managers
  208. <p>
  209. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  210. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  211. </p>
  212. ##### :black_small_square: Messengers/IRC Clients
  213. <p>
  214. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br>
  216. </p>
  217. ##### :black_small_square: Messengers (end-to-end encryption)
  218. <p>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br>
  222. </p>
  223. ##### :black_small_square: Text editors
  224. <p>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  228. </p>
  229. #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  230. ##### :black_small_square: Browsers
  231. <p>
  232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/#home"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  236. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  237. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - was originally made to help a web server developer learn what real world TLS clients were capable of.<br>
  238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br>
  239. </p>
  240. ##### :black_small_square: SSL/Security
  241. <p>
  242. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSL Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSL Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  245. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslanalyzer.comodoca.com/"><b>COMODO SSL Analyzer</b></a> - ssl analyzer and ssl certificate checker.<br>
  246. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  247. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  251. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  252. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br>
  261. </p>
  262. ##### :black_small_square: HTTP Headers & Web Linters
  263. <p>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  265. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security and more.<br>
  267. </p>
  268. ##### :black_small_square: DNS
  269. <p>
  270. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online investigation tool.<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.ip</b></a> - wildcard DNS for everyone.<br>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  279. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  282. </p>
  283. ##### :black_small_square: Mail
  284. <p>
  285. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  286. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  287. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  288. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  289. </p>
  290. ##### :black_small_square: Encoders/Decoders and Regex testing
  291. <p>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  293. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  294. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  295. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
  297. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
  298. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>CyberChef</b></a> - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis.<br>
  299. </p>
  300. ##### :black_small_square: Net-tools
  301. <p>
  302. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  311. </p>
  312. ##### :black_small_square: Privacy
  313. <p>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  315. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  316. </p>
  317. ##### :black_small_square: Code parsers/playgrounds
  318. <p>
  319. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codepen.io/pen"><b>CodePen</b></a> - a social development environment for front-end designers and developers.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development. Supports React, Vue, Angular, CxJS, Dojo, etc.<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  326. </p>
  327. ##### :black_small_square: Performance
  328. <p>
  329. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  331. performance of any of your sites from across the globe.<br>
  332. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  333. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  334. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  336. </p>
  337. ##### :black_small_square: Mass scanners (search engines)
  338. <p>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  342. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  346. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  348. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  349. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  350. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username. <br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  354. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
  355. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
  361. </p>
  362. ##### :black_small_square: Passwords
  363. <p>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  365. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  366. </p>
  367. ##### :black_small_square: CVE/Exploits databases
  368. <p>
  369. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  370. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  375. </p>
  376. ##### :black_small_square: Mobile apps scanners
  377. <p>
  378. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
  379. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
  381. </p>
  382. ##### :black_small_square: Private Search Engines
  383. <p>
  384. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
  385. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
  386. </p>
  387. ##### :black_small_square: Secure WebMail Providers
  388. <p>
  389. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
  394. </p>
  395. ##### :black_small_square: Crypto
  396. <p>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  398. </p>
  399. ##### :black_small_square: PGP Keyservers
  400. <p>
  401. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - includes a highly-efficient reconciliation algorithm for keeping the keyservers synchronized.<br>
  402. </p>
  403. ##### :black_small_square: Other
  404. <p>
  405. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br>
  406. </p>
  407. #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  408. ##### :black_small_square: Operating Systems
  409. <p>
  410. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  411. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  414. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  415. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.<br>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
  418. </p>
  419. ##### :black_small_square: HTTP(s) Services
  420. <p>
  421. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  422. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  424. </p>
  425. ##### :black_small_square: Security/hardening
  426. <p>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - seattle-based encrypted-transit internet service provider.<br>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
  433. </p>
  434. #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  435. ##### :black_small_square: Tools
  436. <p>
  437. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  438. </p>
  439. ##### :black_small_square: Labs
  440. <p>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  442. </p>
  443. #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  444. ##### :black_small_square: Shells/Command line
  445. <p>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  448. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shell.xml"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br>
  451. </p>
  452. ##### :black_small_square: Python
  453. <p>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
  455. </p>
  456. ##### :black_small_square: Sed & Awk & Other
  457. <p>
  458. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  459. </p>
  460. ##### :black_small_square: \*nix & Network
  461. <p>
  462. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora® and CentOS®, including OpenLDAP and FreeIPA.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  469. </p>
  470. ##### :black_small_square: Large-scale systems
  471. <p>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  474. </p>
  475. ##### :black_small_square: System hardening
  476. <p>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  479. </p>
  480. ##### :black_small_square: Security & Privacy
  481. <p>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  483. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  484. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  485. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various reverse proxies, cache proxies, etc.<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  496. </p>
  497. ##### :black_small_square: Web Apps
  498. <p>
  499. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  500. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  501. </p>
  502. ##### :black_small_square: Other
  503. <p>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  505. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  506. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  507. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  512. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  513. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  517. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  519. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  520. </p>
  521. #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  522. ##### :black_small_square: SysOps/DevOps
  523. <p>
  524. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  525. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  526. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  527. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  528. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  529. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  530. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge collection of applications sorted by category, as a reference for those looking for packages. <br>
  532. </p>
  533. ##### :black_small_square: Developers
  534. <p>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
  536. </p>
  537. ##### :black_small_square: Security/Pentesting
  538. <p>
  539. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
  540. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
  541. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
  542. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
  543. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  544. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br>
  545. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br>
  546. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  547. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/technical-whitepapers"><b>technical-whitepapers</b></a> - IT whitepapers; hacking, web app security, db, reverse engineering and more; EN/PL.<br>
  548. </p>
  549. #### Blogs &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  550. ##### :black_small_square: Geeky Persons
  551. <p>
  552. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  553. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  554. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  555. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  556. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  557. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  558. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  559. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  560. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  561. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  562. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - Linux/Unix Sysadmin specializing in building high availability cloud environments.<br>
  563. </p>
  564. ##### :black_small_square: Geeky Blogs
  565. <p>
  566. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  567. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  568. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  569. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  570. </p>
  571. ##### :black_small_square: A piece of history
  572. <p>
  573. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  574. </p>
  575. #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  576. ##### :black_small_square: Pentesters arsenal tools
  577. <p>
  578. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  579. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  580. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  581. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  582. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  583. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br>
  584. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  585. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  586. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  587. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  588. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  589. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  590. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
  591. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  592. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
  593. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
  594. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  595. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br>
  596. </p>
  597. ##### :black_small_square: Pentests bookmarks collection
  598. <p>
  599. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  600. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  601. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  602. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  603. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  604. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  605. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  606. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  607. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  608. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  609. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  610. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
  611. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  612. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  613. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
  614. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  615. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
  616. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  617. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  618. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  619. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  620. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  621. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  622. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  623. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  624. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  625. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
  626. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
  627. </p>
  628. ##### :black_small_square: Wordlists and Weak passwords
  629. <p>
  630. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br>
  631. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br>
  632. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  633. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br>
  634. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br>
  635. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<br>
  636. </p>
  637. ##### :black_small_square: Bounty programs
  638. <p>
  639. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  640. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  641. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  642. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  643. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced Security & Bug Bounty Management.<br>
  644. </p>
  645. ##### :black_small_square: Web Training Apps (local installation)
  646. <p>
  647. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  648. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  649. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  650. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  651. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  652. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  653. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  654. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  655. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  656. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  657. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  658. </p>
  659. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  660. <p>
  661. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  662. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  663. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  664. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  665. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  666. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  667. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  668. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  669. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  670. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  671. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  672. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  673. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  674. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  675. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  676. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  677. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  678. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  679. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  680. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  681. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  682. </p>
  683. ##### :black_small_square: Other resources
  684. <p>
  685. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
  686. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
  687. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
  688. </p>
  689. #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  690. ##### :black_small_square: RSS Readers
  691. <p>
  692. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  693. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br>
  694. </p>
  695. ##### :black_small_square: IRC Channels
  696. <p>
  697. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br>
  698. </p>
  699. ##### :black_small_square: Security
  700. <p>
  701. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br>
  702. &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br>
  703. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  704. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  705. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  706. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  707. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br>
  708. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  709. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br>
  710. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  711. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  712. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  713. </p>
  714. #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  715. ###### Build your own DNS Servers
  716. <p>
  717. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  718. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  719. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  720. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  721. </p>
  722. ###### Build your own Certificate Authority
  723. <p>
  724. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  725. </p>
  726. ###### Build your own System/Virtual Machine
  727. <p>
  728. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  729. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  730. </p>
  731. ###### DNS Servers list (privacy)
  732. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  733. | :--- | :--- |
  734. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  735. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  736. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  737. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  738. | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) |
  739. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  740. ###### TOP Browser extensions
  741. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  742. | :--- | :--- |
  743. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  744. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  745. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  746. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  747. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  748. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  749. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  750. | **`Clear Cache`** | Clear your cache and browsing data. |
  751. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  752. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  753. | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
  754. ###### TOP Burp extensions
  755. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  756. | :--- | :--- |
  757. | **`Autorize`** | Automatically detects authorization enforcement. |
  758. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  759. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  760. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  761. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  762. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  763. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  764. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  765. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  766. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  767. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  768. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  769. #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  770. ##### Table of Contents
  771. - **[System](#system)**
  772. * [terminal](#tool-terminal)
  773. * [mount](#tool-mount)
  774. * [fuser](#tool-fuser)
  775. * [ps](#tool-ps)
  776. * [top](#tool-top)
  777. * [strace](#tool-strace)
  778. * [kill](#tool-kill)
  779. * [find](#tool-find)
  780. * [diff](#tool-diff)
  781. * [tail](#tool-tail)
  782. * [cpulimit](#tool-cpulimit)
  783. * [pwdx](#tool-pwdx)
  784. * [tr](#tool-tr)
  785. * [chmod](#tool-chmod)
  786. * [who](#tool-who)
  787. * [last](#tool-last)
  788. * [screen](#tool-screen)
  789. * [du](#tool-du)
  790. * [inotifywait](#tool-inotifywait)
  791. * [openssl](#tool-openssl)
  792. * [secure-delete](#tool-secure-delete)
  793. * [dd](#tool-dd)
  794. - **[HTTP/HTTPS](#http-https)**
  795. * [curl](#tool-curl)
  796. * [httpie](#tool-httpie)
  797. - **[Network](#network)**
  798. * [ssh](#tool-ssh)
  799. * [linux-dev](#tool-linux-dev)
  800. * [tcpdump](#tool-tcpdump)
  801. * [tcpick](#tool-tcpick)
  802. * [ngrep](#tool-ngrep)
  803. * [hping3](#tool-hping3)
  804. * [nmap](#tool-nmap)
  805. * [netcat](#tool-netcat)
  806. * [socat](#tool-socat)
  807. * [gnutls-cli](#tool-gnutls-cli)
  808. * [lsof](#tool-lsof)
  809. * [netstat](#tool-netstat)
  810. * [rsync](#tool-rsync)
  811. * [host](#tool-host)
  812. * [dig](#tool-dig)
  813. * [certbot](#tool-certbot)
  814. * [network-other](#tool-network-other)
  815. - **[Programming](#programming)**
  816. * [awk](#tool-awk)
  817. * [sed](#tool-sed)
  818. * [grep](#tool-grep)
  819. <a name="system"><b>System</b></a>
  820. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  821. ###### Reload shell without exit
  822. ```bash
  823. exec $SHELL -l
  824. ```
  825. ###### Close shell keeping all subprocess running
  826. ```bash
  827. disown -a && exit
  828. ```
  829. ###### Exit without saving shell history
  830. ```bash
  831. kill -9 $$
  832. unset HISTFILE && exit
  833. ```
  834. ###### Perform a branching conditional
  835. ```bash
  836. true && echo success
  837. false || echo failed
  838. ```
  839. ###### Pipe stdout and stderr to separate commands
  840. ```bash
  841. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  842. ```
  843. ###### Redirect stdout and stderr each to separate files and print both to the screen
  844. ```bash
  845. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  846. ```
  847. ###### List of commands you use most often
  848. ```bash
  849. history | \
  850. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  851. grep -v "./" | \
  852. column -c3 -s " " -t | \
  853. sort -nr | nl | head -n 20
  854. ```
  855. ###### Quickly backup a file
  856. ```bash
  857. cp filename{,.orig}
  858. ```
  859. ###### Empty a file (truncate to 0 size)
  860. ```bash
  861. >filename
  862. ```
  863. ###### Delete all files in a folder that don't match a certain file extension
  864. ```bash
  865. rm !(*.foo|*.bar|*.baz)
  866. ```
  867. ###### Pass multi-line string to a file
  868. ```bash
  869. # cat >filename ... - overwrite file
  870. # cat >>filename ... - append to file
  871. cat > filename << __EOF__
  872. data data data
  873. __EOF__
  874. ```
  875. ###### Edit a file on a remote host using vim
  876. ```bash
  877. vim scp://user@host//etc/fstab
  878. ```
  879. ###### Create a directory and change into it at the same time
  880. ```bash
  881. mkd() { mkdir -p "$@" && cd "$@"; }
  882. ```
  883. ###### Convert uppercase files to lowercase files
  884. ```bash
  885. rename 'y/A-Z/a-z/' *
  886. ```
  887. ###### Print a row of characters across the terminal
  888. ```bash
  889. printf "%`tput cols`s" | tr ' ' '#'
  890. ```
  891. ###### Show shell history without line numbers
  892. ```bash
  893. history | cut -c 8-
  894. fc -l -n 1 | sed 's/^\s*//'
  895. ```
  896. ###### Run command(s) after exit session
  897. ```bash
  898. cat > /etc/profile << __EOF__
  899. _after_logout() {
  900. username=$(whoami)
  901. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  902. kill -9 $_pid
  903. done
  904. }
  905. trap _after_logout EXIT
  906. __EOF__
  907. ```
  908. ###### Generate a sequence of numbers
  909. ```bash
  910. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  911. # alternative: seq 1 2 10
  912. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  913. # alternative: seq -w 5 10
  914. ```
  915. ___
  916. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  917. ###### Mount a temporary ram partition
  918. ```bash
  919. mount -t tmpfs tmpfs /mnt -o size=64M
  920. ```
  921. * `-t` - filesystem type
  922. * `-o` - mount options
  923. ###### Remount a filesystem as read/write
  924. ```bash
  925. mount -o remount,rw /
  926. ```
  927. ___
  928. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  929. ###### Kills a process that is locking a file
  930. ```bash
  931. fuser -k filename
  932. ```
  933. ###### Show what PID is listening on specific port
  934. ```bash
  935. fuser -v 53/udp
  936. ```
  937. ___
  938. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  939. ###### Show a 4-way scrollable process tree with full details
  940. ```bash
  941. ps awwfux | less -S
  942. ```
  943. ###### Processes per user counter
  944. ```bash
  945. ps hax -o user | sort | uniq -c | sort -r
  946. ```
  947. ___
  948. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  949. ###### Find files that have been modified on your system in the past 60 minutes
  950. ```bash
  951. find / -mmin 60 -type f
  952. ```
  953. ###### Find all files larger than 20M
  954. ```bash
  955. find / -type f -size +20M
  956. ```
  957. ###### Find duplicate files (based on MD5 hash)
  958. ```bash
  959. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  960. ```
  961. ###### Change permission only for files
  962. ```bash
  963. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  964. cd /var/www/site && find . -type f -exec chmod 664 {} +
  965. ```
  966. ###### Change permission only for directories
  967. ```bash
  968. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  969. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  970. ```
  971. ###### Find files and directories for specific user
  972. ```bash
  973. find . -user <username> -print
  974. ```
  975. ###### Find files and directories for all without specific user
  976. ```bash
  977. find . \!-user <username> -print
  978. ```
  979. ###### Delete older files than 60 days
  980. ```bash
  981. find . -type f -mtime +60 -delete
  982. ```
  983. ###### Recursively remove all empty sub-directories from a directory
  984. ```bash
  985. find . -depth -type d -empty -exec rmdir {} \;
  986. ```
  987. ###### How to find all hard links to a file
  988. ```bash
  989. find </path/to/dir> -xdev -samefile filename
  990. ```
  991. ###### Recursively find the latest modified files
  992. ```bash
  993. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  994. ```
  995. ###### Recursively find/replace of a string with sed
  996. ```bash
  997. find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g'
  998. ```
  999. ___
  1000. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  1001. ###### Use top to monitor only all processes with the specific string
  1002. ```bash
  1003. top -p $(pgrep -d , <str>)
  1004. ```
  1005. * `<str>` - process containing str (eg. nginx, worker)
  1006. ___
  1007. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  1008. ###### Track child process
  1009. ```bash
  1010. strace -f -p $(pidof glusterfsd)
  1011. ```
  1012. ###### Track process after 30 seconds
  1013. ```bash
  1014. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  1015. ```
  1016. ###### Track child process and redirect output to a file
  1017. ```bash
  1018. ps auxw | grep 'sbin/[a]pache' | awk '{print " -p " $2}' | xargs strace -o /tmp/strace-apache-proc.out
  1019. ```
  1020. ###### Track the open request of a network port
  1021. ```bash
  1022. strace -f -e trace=bind nc -l 80
  1023. ```
  1024. ###### Track the open request of a network port (show TCP/UDP)
  1025. ```bash
  1026. strace -f -e trace=network nc -lu 80
  1027. ```
  1028. ___
  1029. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  1030. ###### Kill a process running on port
  1031. ```bash
  1032. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  1033. ```
  1034. ___
  1035. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  1036. ###### Compare two directory trees
  1037. ```bash
  1038. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  1039. ```
  1040. ___
  1041. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  1042. ###### Annotate tail -f with timestamps
  1043. ```bash
  1044. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  1045. ```
  1046. ###### Analyse an Apache access log for the most common IP addresses
  1047. ```bash
  1048. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  1049. ```
  1050. ###### Analyse web server log and show only 5xx http codes
  1051. ```bash
  1052. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  1053. ```
  1054. ___
  1055. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  1056. ###### System backup with exclude specific directories
  1057. ```bash
  1058. cd /
  1059. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  1060. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  1061. ```
  1062. ###### System backup with exclude specific directories (pigz)
  1063. ```bash
  1064. cd /
  1065. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  1066. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  1067. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  1068. ```
  1069. ___
  1070. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  1071. ###### System backup to file
  1072. ```bash
  1073. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  1074. ```
  1075. ###### Restore system from lzo file
  1076. ```bash
  1077. cd /
  1078. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  1079. ```
  1080. ___
  1081. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  1082. ###### Limit the cpu usage of a process
  1083. ```bash
  1084. cpulimit -p pid -l 50
  1085. ```
  1086. ___
  1087. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  1088. ###### Show current working directory of a process
  1089. ```bash
  1090. pwdx <pid>
  1091. ```
  1092. ___
  1093. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  1094. ###### Start a command on only one CPU core
  1095. ```bash
  1096. taskset -c 0 <command>
  1097. ```
  1098. ___
  1099. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  1100. ###### Show directories in the PATH, one per line
  1101. ```bash
  1102. tr : '\n' <<<$PATH
  1103. ```
  1104. ___
  1105. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  1106. ###### Remove executable bit from all files in the current directory
  1107. ```bash
  1108. chmod -R -x+X *
  1109. ```
  1110. ###### Restore permission for /bin/chmod
  1111. ```bash
  1112. # 1:
  1113. cp /bin/ls chmod.01
  1114. cp /bin/chmod chmod.01
  1115. ./chmod.01 700 file
  1116. # 2:
  1117. /bin/busybox chmod 0700 /bin/chmod
  1118. # 3:
  1119. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  1120. ```
  1121. ___
  1122. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  1123. ###### Find last reboot time
  1124. ```bash
  1125. who -b
  1126. ```
  1127. ###### Detect a user sudo-su'd into the current shell
  1128. ```bash
  1129. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  1130. ```
  1131. ___
  1132. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  1133. ###### Was the last reboot a panic?
  1134. ```bash
  1135. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  1136. ```
  1137. ___
  1138. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  1139. ###### Start screen in detached mode
  1140. ```bash
  1141. screen -d -m [<command>]
  1142. ```
  1143. ___
  1144. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  1145. ###### Show 20 biggest directories with 'K M G'
  1146. ```bash
  1147. du | \
  1148. sort -r -n | \
  1149. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  1150. head -n 20
  1151. ```
  1152. ___
  1153. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  1154. ###### Init tool everytime a file in a directory is modified
  1155. ```bash
  1156. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  1157. ```
  1158. ___
  1159. ##### Tool: [openssl](https://www.openssl.org/)
  1160. ###### Testing connection to remote host
  1161. ```bash
  1162. echo | openssl s_client -connect google.com:443 -showcerts
  1163. ```
  1164. ###### Testing connection to remote host (with SNI support)
  1165. ```bash
  1166. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1167. ```
  1168. ###### Testing connection to remote host with specific ssl version
  1169. ```bash
  1170. openssl s_client -tls1_2 -connect google.com:443
  1171. ```
  1172. ###### Testing connection to remote host with specific ssl cipher
  1173. ```bash
  1174. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1175. ```
  1176. ###### Generate private key
  1177. ```bash
  1178. # _len: 2048, 4096
  1179. ( _fd="private.key" ; _len="4096" ; \
  1180. openssl genrsa -out ${_fd} ${_len} )
  1181. ```
  1182. ###### Generate private key with passphrase
  1183. ```bash
  1184. # _ciph: des3, aes128, aes256
  1185. # _len: 2048, 4096
  1186. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1187. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1188. ```
  1189. ###### Remove passphrase from private key
  1190. ```bash
  1191. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1192. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1193. ```
  1194. ###### Encrypt existing private key with a passphrase
  1195. ```bash
  1196. # _ciph: des3, aes128, aes256
  1197. ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \
  1198. openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass}
  1199. ```
  1200. ###### Check private key
  1201. ```bash
  1202. ( _fd="private.key" ; \
  1203. openssl rsa -check -in ${_fd} )
  1204. ```
  1205. ###### Get public key from private key
  1206. ```bash
  1207. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1208. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1209. ```
  1210. ###### Generate private key + csr
  1211. ```bash
  1212. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1213. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1214. ```
  1215. ###### Generate csr
  1216. ```bash
  1217. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1218. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1219. ```
  1220. ###### Generate csr (metadata from exist certificate)
  1221. ```bash
  1222. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1223. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1224. ```
  1225. ###### Generate csr with -config param
  1226. ```bash
  1227. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1228. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1229. -config <(
  1230. cat <<-EOF
  1231. [req]
  1232. default_bits = 2048
  1233. prompt = no
  1234. default_md = sha256
  1235. req_extensions = req_ext
  1236. distinguished_name = dn
  1237. [ dn ]
  1238. C=<two-letter ISO abbreviation for your country>
  1239. ST=<state or province where your organization is legally located>
  1240. L=<city where your organization is legally located>
  1241. O=<legal name of your organization>
  1242. OU=<section of the organization>
  1243. CN=<fully qualified domain name>
  1244. [ req_ext ]
  1245. subjectAltName = @alt_names
  1246. [ alt_names ]
  1247. DNS.1 = <fully qualified domain name>
  1248. DNS.2 = <next domain>
  1249. DNS.3 = <next domain>
  1250. EOF
  1251. ))
  1252. ```
  1253. ###### List available EC curves
  1254. ```bash
  1255. openssl ecparam -list_curves
  1256. ```
  1257. ###### Generate ECDSA private key
  1258. ```bash
  1259. # _curve: prime256v1, secp521r1, secp384r1
  1260. ( _fd="private.key" ; _curve="prime256v1" ; \
  1261. openssl ecparam -out ${_fd} -name ${_curve} -genkey )
  1262. # _curve: X25519
  1263. ( _fd="private.key" ; _curve="x25519" ; \
  1264. openssl genpkey -algorithm ${_curve} -out ${_fd} )
  1265. ```
  1266. ###### Print ECDSA private and public keys
  1267. ```bash
  1268. ( _fd="private.key" ; \
  1269. openssl ec -in ${_fd} -noout -text )
  1270. # For x25519 only extracting public key
  1271. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1272. openssl pkey -in ${_fd} -pubout -out ${_fd_pub} )
  1273. ```
  1274. ###### Generate private key with csr (ECC)
  1275. ```bash
  1276. # _curve: prime256v1, secp521r1, secp384r1
  1277. ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; openssl ecparam -out ${_fd} -name ${_curve} -genkey ; openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 )
  1278. ```
  1279. ###### Convert DER to PEM
  1280. ```bash
  1281. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1282. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1283. ```
  1284. ###### Convert PEM to DER
  1285. ```bash
  1286. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1287. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1288. ```
  1289. ###### Checking whether the private key and the certificate match
  1290. ```bash
  1291. (openssl rsa -noout -modulus -in private.key | openssl md5 ; openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1292. ```
  1293. ___
  1294. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1295. ###### Secure delete with shred
  1296. ```bash
  1297. shred -vfuz -n 10 file
  1298. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1299. ```
  1300. ###### Secure delete with scrub
  1301. ```bash
  1302. scrub -p dod /dev/sda
  1303. scrub -p dod -r file
  1304. ```
  1305. ###### Secure delete with badblocks
  1306. ```bash
  1307. badblocks -s -w -t random -v /dev/sda
  1308. badblocks -c 10240 -s -w -t random -v /dev/sda
  1309. ```
  1310. ###### Secure delete with secure-delete
  1311. ```bash
  1312. srm -vz /tmp/file
  1313. sfill -vz /local
  1314. sdmem -v
  1315. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1316. ```
  1317. ___
  1318. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1319. ###### Show dd status every so often
  1320. ```bash
  1321. dd <dd_params> status=progress
  1322. watch --interval 5 killall -USR1 dd
  1323. ```
  1324. ###### Redirect output to a file with dd
  1325. ```bash
  1326. echo "string" | dd of=filename
  1327. ```
  1328. <a name="http-https"><b>HTTP/HTTPS</b></a>
  1329. ##### Tool: [curl](https://curl.haxx.se)
  1330. ```bash
  1331. curl -Iks https://www.google.com
  1332. ```
  1333. * `-I` - show response headers only
  1334. * `-k` - insecure connection when using ssl
  1335. * `-s` - silent mode (not display body)
  1336. ```bash
  1337. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1338. ```
  1339. * `--location` - follow redirects
  1340. * `-X` - set method
  1341. * `-A` - set user-agent
  1342. ```bash
  1343. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1344. ```
  1345. * `--proxy [socks5://|http://]` - set proxy server
  1346. ###### Check DNS and HTTP trace with headers for specific domains
  1347. ```bash
  1348. ### Set domains and external dns servers.
  1349. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1350. for _domain in "${_domain_list[@]}" ; do
  1351. printf '=%.0s' {1..48}
  1352. echo
  1353. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1354. for _dns in "${_dns_list[@]}" ; do
  1355. # Resolve domain.
  1356. host "${_domain}" "${_dns}"
  1357. echo
  1358. done
  1359. for _proto in http https ; do
  1360. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1361. # Get trace and http headers.
  1362. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1363. echo
  1364. done
  1365. done
  1366. unset _domain_list _dns_list
  1367. ```
  1368. ___
  1369. ##### Tool: [httpie](https://httpie.org/)
  1370. ```bash
  1371. http -p Hh https://www.google.com
  1372. ```
  1373. * `-p` - print request and response headers
  1374. * `H` - request headers
  1375. * `B` - request body
  1376. * `h` - response headers
  1377. * `b` - response body
  1378. ```bash
  1379. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1380. ```
  1381. * `-F, --follow` - follow redirects
  1382. * `--max-redirects N` - maximum for `--follow`
  1383. * `--verify no` - skip SSL verification
  1384. ```bash
  1385. http -p Hh --follow --max-redirects 5 --verify no --proxy http:http://127.0.0.1:16379 https://www.google.com
  1386. ```
  1387. * `--proxy [http:]` - set proxy server
  1388. <a name="network"><b>Network</b></a>
  1389. ##### Tool: [ssh](https://www.openssh.com/)
  1390. ###### Escape Sequence
  1391. ```
  1392. # Supported escape sequences:
  1393. ~. - terminate connection (and any multiplexed sessions)
  1394. ~B - send a BREAK to the remote system
  1395. ~C - open a command line
  1396. ~R - Request rekey (SSH protocol 2 only)
  1397. ~^Z - suspend ssh
  1398. ~# - list forwarded connections
  1399. ~& - background ssh (when waiting for connections to terminate)
  1400. ~? - this message
  1401. ~~ - send the escape character by typing it twice
  1402. ```
  1403. ###### Compare a remote file with a local file
  1404. ```bash
  1405. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1406. ```
  1407. ###### SSH connection through host in the middle
  1408. ```bash
  1409. ssh -t reachable_host ssh unreachable_host
  1410. ```
  1411. ###### Run command over ssh on remote host
  1412. ```bash
  1413. cat > cmd.txt << __EOF__
  1414. cat /etc/hosts
  1415. __EOF__
  1416. ssh host -l user $(<cmd.txt)
  1417. ```
  1418. ###### Get public key from private key
  1419. ```bash
  1420. ssh-keygen -y -f ~/.ssh/id_rsa
  1421. ```
  1422. ###### Get all fingerprints
  1423. ```bash
  1424. ssh-keygen -l -f .ssh/known_hosts
  1425. ```
  1426. ###### Ssh authentication with user password
  1427. ```bash
  1428. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1429. ```
  1430. ###### Ssh authentication with publickey
  1431. ```bash
  1432. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1433. ```
  1434. ###### Simple recording SSH session
  1435. ```bash
  1436. function _ssh_sesslog() {
  1437. _sesdir="<path/to/session/logs>"
  1438. mkdir -p "${_sesdir}" && \
  1439. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1440. }
  1441. # Alias:
  1442. alias ssh='_ssh_sesslog'
  1443. ```
  1444. ###### Using Keychain for SSH logins
  1445. ```bash
  1446. ### Delete all of ssh-agent's keys.
  1447. function _scl() {
  1448. /usr/bin/keychain --clear
  1449. }
  1450. ### Add key to keychain.
  1451. function _scg() {
  1452. /usr/bin/keychain /path/to/private-key
  1453. source "$HOME/.keychain/$HOSTNAME-sh"
  1454. }
  1455. ```
  1456. ###### SSH login without processing any login scripts
  1457. ```bash
  1458. ssh -tt user@host bash
  1459. ```
  1460. ###### SSH local port forwarding
  1461. Example 1:
  1462. ```bash
  1463. # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
  1464. host1> ssh -L 2250:nmap.org:443 localhost
  1465. # Connect to the service:
  1466. host1> curl -Iks --location -X GET https://localhost:2250
  1467. ```
  1468. Example 2:
  1469. ```bash
  1470. # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
  1471. host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
  1472. # Connect to the service:
  1473. host1> psql -U db_user -d db_dev -p 9051 -h localhost
  1474. ```
  1475. * `-n` - redirects stdin from `/dev/null`
  1476. * `-N` - do not execute a remote command
  1477. * `-T` - disable pseudo-terminal allocation
  1478. ###### SSH remote port forwarding
  1479. ```bash
  1480. # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
  1481. host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
  1482. # Connect to the service:
  1483. host2> psql -U postgres -d postgres -p 8000 -h localhost
  1484. ```
  1485. ___
  1486. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1487. ###### Testing remote connection to port
  1488. ```bash
  1489. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1490. ```
  1491. * `<proto` - set protocol (tcp/udp)
  1492. * `<host>` - set remote host
  1493. * `<port>` - set destination port
  1494. ###### Read and write to TCP or UDP sockets with common bash tools
  1495. ```bash
  1496. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1497. ```
  1498. ___
  1499. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1500. ###### Filter incoming (on interface) traffic (specific <ip:port>)
  1501. ```bash
  1502. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1503. ```
  1504. * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
  1505. * `-e` - print the link-level headers
  1506. * `-i [iface|any]` - set interface
  1507. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1508. * `host [ip|hostname]` - set host, also `[host not]`
  1509. * `[and|or]` - set logic
  1510. * `port [1-65535]` - set port number, also `[port not]`
  1511. ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
  1512. ```bash
  1513. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1514. ```
  1515. * `-c [num]` - capture only num number of packets
  1516. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1517. ###### Capture all ICMP packets
  1518. ```bash
  1519. tcpdump -nei eth0 icmp
  1520. ```
  1521. ###### Check protocol used (TCP or UDP) for service
  1522. ```bash
  1523. tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
  1524. ```
  1525. ###### Display ASCII text (to parse the output using grep or other)
  1526. ```bash
  1527. tcpdump -i eth0 -A -s0 port 443
  1528. ```
  1529. ###### Grab everything between two keywords
  1530. ```bash
  1531. tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
  1532. ```
  1533. ###### Grab user and pass ever plain http
  1534. ```bash
  1535. tcpdump -i eth0 port http -l -A | egrep -i 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' --color=auto --line-buffered -B20
  1536. ```
  1537. ###### Extract HTTP User Agent from HTTP request header
  1538. ```bash
  1539. tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
  1540. ```
  1541. ###### Capture only HTTP GET and POST packets
  1542. ```bash
  1543. tcpdump -ei eth0 -s 0 -A -vv 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
  1544. ```
  1545. or simply:
  1546. ```bash
  1547. tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
  1548. ```
  1549. ###### Rotate capture files
  1550. ```bash
  1551. tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
  1552. ```
  1553. * `-G <num>` - pcap will be created every `<num>` seconds
  1554. * `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
  1555. ###### Top hosts by packets
  1556. ```bash
  1557. tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
  1558. ```
  1559. ___
  1560. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1561. ###### Analyse packets in real-time
  1562. ```bash
  1563. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1564. ```
  1565. ___
  1566. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1567. ```bash
  1568. ngrep -d eth0 "www.google.com" port 443
  1569. ```
  1570. * `-d [iface|any]` - set interface
  1571. * `[domain]` - set hostname
  1572. * `port [1-65535]` - set port number
  1573. ```bash
  1574. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1575. ```
  1576. * `(host [ip|hostname])` - filter by ip or hostname
  1577. * `(port [1-65535])` - filter by port number
  1578. ```bash
  1579. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1580. ```
  1581. * `-q` - quiet mode (only payloads)
  1582. * `-t` - added timestamps
  1583. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1584. ```bash
  1585. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1586. ```
  1587. * `HTTP` - show http headers
  1588. * `tcp|udp` - set protocol
  1589. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1590. ```bash
  1591. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1592. ```
  1593. * `-l` - stdout line buffered
  1594. * `-i` - case-insensitive search
  1595. ___
  1596. ##### Tool: [hping3](http://www.hping.org/)
  1597. ```bash
  1598. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1599. ```
  1600. * `-V|--verbose` - verbose mode
  1601. * `-p|--destport` - set destination port
  1602. * `-s|--baseport` - set source port
  1603. * `<scan_type>` - set scan type
  1604. * `-F|--fin` - set FIN flag, port open if no reply
  1605. * `-S|--syn` - set SYN flag
  1606. * `-P|--push` - set PUSH flag
  1607. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  1608. * `-U|--urg` - set URG flag
  1609. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  1610. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  1611. ```bash
  1612. hping3 -V -c 1 -1 -C 8 www.google.com
  1613. ```
  1614. * `-c [num]` - packet count
  1615. * `-1` - set ICMP mode
  1616. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  1617. ```bash
  1618. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  1619. ```
  1620. * `--flood` - sent packets as fast as possible (don't show replies)
  1621. * `--rand-source` - random source address mode
  1622. * `-d --data` - data size
  1623. * `-w|--win` - winsize (default 64)
  1624. ___
  1625. ##### Tool: [nmap](https://nmap.org/)
  1626. ###### Ping scans the network
  1627. ```bash
  1628. nmap -sP 192.168.0.0/24
  1629. ```
  1630. ###### Show only open ports
  1631. ```bash
  1632. nmap -F --open 192.168.0.0/24
  1633. ```
  1634. ###### Full TCP port scan using with service version detection
  1635. ```bash
  1636. nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
  1637. ```
  1638. ###### Nmap scan and pass output to Nikto
  1639. ```bash
  1640. nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
  1641. ```
  1642. ###### Recon specific ip:service with Nmap NSE scripts stack
  1643. ```bash
  1644. # Set variables:
  1645. _hosts="192.168.250.10"
  1646. _ports="80,443"
  1647. # Set Nmap NSE scripts stack:
  1648. _nmap_nse_scripts="+dns-brute,\
  1649. +http-auth-finder,\
  1650. +http-chrono,\
  1651. +http-cookie-flags,\
  1652. +http-cors,\
  1653. +http-cross-domain-policy,\
  1654. +http-csrf,\
  1655. +http-dombased-xss,\
  1656. +http-enum,\
  1657. +http-errors,\
  1658. +http-git,\
  1659. +http-grep,\
  1660. +http-internal-ip-disclosure,\
  1661. +http-jsonp-detection,\
  1662. +http-malware-host,\
  1663. +http-methods,\
  1664. +http-passwd,\
  1665. +http-phpself-xss,\
  1666. +http-php-version,\
  1667. +http-robots.txt,\
  1668. +http-sitemap-generator,\
  1669. +http-shellshock,\
  1670. +http-stored-xss,\
  1671. +http-title,\
  1672. +http-unsafe-output-escaping,\
  1673. +http-useragent-tester,\
  1674. +http-vhosts,\
  1675. +http-waf-detect,\
  1676. +http-waf-fingerprint,\
  1677. +http-xssed,\
  1678. +traceroute-geolocation.nse,\
  1679. +ssl-enum-ciphers,\
  1680. +whois-domain,\
  1681. +whois-ip"
  1682. # Set Nmap NSE script params:
  1683. _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,http-waf-detect.aggro,http-waf-detect.detectBodyChanges,http-waf-fingerprint.intensive=1"
  1684. # Perform scan:
  1685. nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
  1686. ```
  1687. ___
  1688. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  1689. ```bash
  1690. nc -kl 5000
  1691. ```
  1692. * `-l` - listen for an incoming connection
  1693. * `-k` - listening after client has disconnected
  1694. * `>filename.out` - save receive data to file (optional)
  1695. ```bash
  1696. nc 192.168.0.1 5051 < filename.in
  1697. ```
  1698. * `< filename.in` - send data to remote host
  1699. ```bash
  1700. nc -vz 10.240.30.3 5000
  1701. ```
  1702. * `-v` - verbose output
  1703. * `-z` - scan for listening daemons
  1704. ```bash
  1705. nc -vzu 10.240.30.3 1-65535
  1706. ```
  1707. * `-u` - scan only udp ports
  1708. ###### Transfer data file (archive)
  1709. ```bash
  1710. server> nc -l 5000 | tar xzvfp -
  1711. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  1712. ```
  1713. ###### Launch remote shell
  1714. ```bash
  1715. server> nc -l 5000 -e /bin/bash
  1716. client> nc 10.240.30.3 5000
  1717. ```
  1718. ###### Simple file server
  1719. ```bash
  1720. while true ; do nc -l 5000 | tar -xvf - ; done
  1721. ```
  1722. ###### Simple minimal HTTP Server
  1723. ```bash
  1724. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  1725. ```
  1726. ###### Simple HTTP Server
  1727. > Restarts web server after each request - remove `while` condition for only single connection.
  1728. ```bash
  1729. cat > index.html << __EOF__
  1730. <!doctype html>
  1731. <head>
  1732. <meta charset="utf-8">
  1733. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  1734. <title></title>
  1735. <meta name="description" content="">
  1736. <meta name="viewport" content="width=device-width, initial-scale=1">
  1737. </head>
  1738. <body>
  1739. <p>
  1740. Hello! It's a site.
  1741. </p>
  1742. </body>
  1743. </html>
  1744. __EOF__
  1745. ```
  1746. ```bash
  1747. server> while : ; do \
  1748. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  1749. nc -l -p 5000 \
  1750. ; done
  1751. ```
  1752. * `-p` - port number
  1753. ###### Simple HTTP Proxy (single connection)
  1754. ```bash
  1755. #!/usr/bin/env bash
  1756. if [[ $# != 2 ]] ; then
  1757. printf "%s\\n" \
  1758. "usage: ./nc-proxy listen-port bk_host:bk_port"
  1759. fi
  1760. _listen_port="$1"
  1761. _bk_host=$(echo "$2" | cut -d ":" -f1)
  1762. _bk_port=$(echo "$2" | cut -d ":" -f2)
  1763. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  1764. "$_listen_port" "$_bk_host" "$_bk_port"
  1765. _tmp=$(mktemp -d)
  1766. _back="$_tmp/pipe.back"
  1767. _sent="$_tmp/pipe.sent"
  1768. _recv="$_tmp/pipe.recv"
  1769. trap 'rm -rf "$_tmp"' EXIT
  1770. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  1771. sed "s/^/=> /" <"$_sent" &
  1772. sed "s/^/<= /" <"$_recv" &
  1773. nc -l -p "$_listen_port" <"$_back" | \
  1774. tee "$_sent" | \
  1775. nc "$_bk_host" "$_bk_port" | \
  1776. tee "$_recv" >"$_back"
  1777. ```
  1778. ```bash
  1779. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  1780. lport: 8080
  1781. bk_host: 192.168.252.10
  1782. bk_port: 8000
  1783. client> http -p h 10.240.30.3:8080
  1784. HTTP/1.1 200 OK
  1785. Accept-Ranges: bytes
  1786. Cache-Control: max-age=31536000
  1787. Content-Length: 2748
  1788. Content-Type: text/html; charset=utf-8
  1789. Date: Sun, 01 Jul 2018 20:12:08 GMT
  1790. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  1791. ```
  1792. ###### Create a single-use TCP or UDP proxy
  1793. ```bash
  1794. ### TCP -> TCP
  1795. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  1796. ### TCP -> UDP
  1797. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  1798. ### UDP -> UDP
  1799. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  1800. ### UDP -> TCP
  1801. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  1802. ```
  1803. ___
  1804. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  1805. ###### Testing connection to remote host (with SNI support)
  1806. ```bash
  1807. gnutls-cli -p 443 google.com
  1808. ```
  1809. ###### Testing connection to remote host (without SNI support)
  1810. ```bash
  1811. gnutls-cli --disable-sni -p 443 google.com
  1812. ```
  1813. ___
  1814. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html)
  1815. ###### Testing remote connection to port
  1816. ```bash
  1817. socat - TCP4:10.240.30.3:22
  1818. ```
  1819. * `-` - standard input (STDIO)
  1820. * `TCP4:<params>` - set tcp4 connection with specific params
  1821. * `[hostname|ip]` - set hostname/ip
  1822. * `[1-65535]` - set port number
  1823. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  1824. ```bash
  1825. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  1826. ```
  1827. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  1828. * `[1-65535]` - set port number
  1829. * `bind=[hostname|ip]` - set bind hostname/ip
  1830. * `reuseaddr` - allows other sockets to bind to an address
  1831. * `fork` - keeps the parent process attempting to produce more connections
  1832. * `su=nobody` - set user
  1833. * `range=[ip-range]` - ip range
  1834. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  1835. * `filename` - define socket
  1836. ___
  1837. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1838. ###### Show process that use internet connection at the moment
  1839. ```bash
  1840. lsof -P -i -n
  1841. ```
  1842. ###### Show process that use specific port number
  1843. ```bash
  1844. lsof -i tcp:443
  1845. ```
  1846. ###### Lists all listening ports together with the PID of the associated process
  1847. ```bash
  1848. lsof -Pan -i tcp -i udp
  1849. ```
  1850. ###### List all open ports and their owning executables
  1851. ```bash
  1852. lsof -i -P | grep -i "listen"
  1853. ```
  1854. ###### Show all open ports
  1855. ```bash
  1856. lsof -Pnl -i
  1857. ```
  1858. ###### Show open ports (LISTEN)
  1859. ```bash
  1860. lsof -Pni4 | grep LISTEN | column -t
  1861. ```
  1862. ###### List all files opened by a particular command
  1863. ```bash
  1864. lsof -c "process"
  1865. ```
  1866. ###### View user activity per directory
  1867. ```bash
  1868. lsof -u username -a +D /etc
  1869. ```
  1870. ###### Show 10 largest open files
  1871. ```bash
  1872. lsof / | \
  1873. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1874. sort -n -u | tail | column -t
  1875. ```
  1876. ___
  1877. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  1878. ###### Graph # of connections for each hosts
  1879. ```bash
  1880. netstat -an | \
  1881. grep ESTABLISHED | \
  1882. awk '{print $5}' | \
  1883. awk -F: '{print $1}' | \
  1884. grep -v -e '^[[:space:]]*$' | \
  1885. sort | uniq -c | \
  1886. awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  1887. ```
  1888. ###### Monitor open connections for specific port including listen, count and sort it per IP
  1889. ```bash
  1890. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  1891. ```
  1892. ___
  1893. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  1894. ###### Rsync remote data as root using sudo
  1895. ```bash
  1896. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  1897. ```
  1898. ___
  1899. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  1900. ###### Resolves the domain name (using external dns server)
  1901. ```bash
  1902. host google.com 9.9.9.9
  1903. ```
  1904. ###### Checks the domain administrator (SOA record)
  1905. ```bash
  1906. host -t soa google.com 9.9.9.9
  1907. ```
  1908. ___
  1909. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  1910. ###### Resolves the domain name (short output)
  1911. ```bash
  1912. dig google.com +short
  1913. ```
  1914. ###### Lookup NS record for specific domain
  1915. ```bash
  1916. dig @9.9.9.9 google.com NS
  1917. ```
  1918. ###### Query only answer section
  1919. ```bash
  1920. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  1921. ```
  1922. ###### Query ALL DNS Records
  1923. ```bash
  1924. dig google.com ANY +noall +answer
  1925. ```
  1926. ###### DNS Reverse Look-up
  1927. ```bash
  1928. dig -x 172.217.16.14 +short
  1929. ```
  1930. ___
  1931. ##### Tool: [certbot](https://certbot.eff.org/)
  1932. ###### Generate multidomain certificate
  1933. ```bash
  1934. certbot certonly -d example.com -d www.example.com
  1935. ```
  1936. ###### Generate wildcard certificate
  1937. ```bash
  1938. certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com
  1939. ```
  1940. ###### Generate certificate with 4096 bit private key
  1941. ```bash
  1942. certbot certonly -d example.com -d www.example.com --rsa-key-size 4096
  1943. ```
  1944. ___
  1945. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  1946. ###### Get all subnets for specific AS (Autonomous system)
  1947. ```bash
  1948. AS="AS32934"
  1949. whois -h whois.radb.net -- "-i origin ${AS}" | \
  1950. grep "^route:" | \
  1951. cut -d ":" -f2 | \
  1952. sed -e 's/^[ \t]//' | \
  1953. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  1954. cut -d ":" -f2 | \
  1955. sed -e 's/^[ \t]/allow /' | \
  1956. sed 's/$/;/' | \
  1957. sed 's/allow */subnet -> /g'
  1958. ```
  1959. ###### Resolves domain name from dns.google.com with curl and jq
  1960. ```bash
  1961. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  1962. ```
  1963. <a name="programming"><b>Programming</b></a>
  1964. ##### Tool: [python](https://www.python.org/)
  1965. ###### Static HTTP web server
  1966. ```bash
  1967. # Python 3.x
  1968. python3 -m http.server 8000 --bind 127.0.0.1
  1969. # Python 2.x
  1970. python -m SimpleHTTPServer 8000
  1971. ```
  1972. ###### Static HTTP web server with SSL support
  1973. ```bash
  1974. # Python 3.x
  1975. from http.server import HTTPServer, BaseHTTPRequestHandler
  1976. import ssl
  1977. httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
  1978. httpd.socket = ssl.wrap_socket (httpd.socket,
  1979. keyfile="path/to/key.pem",
  1980. certfile='path/to/cert.pem', server_side=True)
  1981. httpd.serve_forever()
  1982. # Python 2.x
  1983. import BaseHTTPServer, SimpleHTTPServer
  1984. import ssl
  1985. httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
  1986. SimpleHTTPServer.SimpleHTTPRequestHandler)
  1987. httpd.socket = ssl.wrap_socket (httpd.socket,
  1988. keyfile="path/tp/key.pem",
  1989. certfile='path/to/cert.pem', server_side=True)
  1990. httpd.serve_forever()
  1991. ```
  1992. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  1993. ###### Remove duplicate entries in a file without sorting
  1994. ```bash
  1995. awk '!x[$0]++' filename
  1996. ```
  1997. ###### Exclude multiple columns using AWK
  1998. ```bash
  1999. awk '{$1=$3=""}1' filename
  2000. ```
  2001. ###### Get the last hour of Apache logs
  2002. ```bash
  2003. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' /var/log/httpd/access_log
  2004. ```
  2005. ___
  2006. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  2007. ###### To print a specific line from a file
  2008. ```bash
  2009. sed -n 10p /path/to/file
  2010. ```
  2011. ###### Remove a specific line from a file
  2012. ```bash
  2013. sed -i 10d /path/to/file
  2014. # alternative (BSD): sed -i'' 10d /path/to/file
  2015. ```
  2016. ###### Remove a range of lines from a file
  2017. ```bash
  2018. sed -i <file> -re '<start>,<end>d'
  2019. ```
  2020. ___
  2021. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  2022. ###### Search for a "pattern" inside all files in the current directory
  2023. ```bash
  2024. grep -rn "pattern"
  2025. grep -RnisI "pattern" *
  2026. fgrep "pattern" * -R
  2027. ```
  2028. ###### Remove blank lines from a file and save output to new file
  2029. ```bash
  2030. grep . filename > newfilename
  2031. ```
  2032. ###### Except multiple patterns
  2033. ```bash
  2034. grep -vE '(error|critical|warning)' filename
  2035. ```
  2036. ###### Show data from file without comments
  2037. ```bash
  2038. grep -v ^[[:space:]]*# filename
  2039. ```
  2040. ###### Show data from file without comments and new lines
  2041. ```bash
  2042. egrep -v '#|^$' filename
  2043. ```