You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 87 KiB

5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165
  1. <p align="center">
  2. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/doc/img/the-book-of-secret-knowledge-preview.png"
  3. alt="Master">
  4. </p>
  5. <h4 align="center">A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.</h4>
  6. <br>
  7. <p align="center">
  8. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/tree/master">
  9. <img src="https://img.shields.io/badge/Branch-master-green.svg?longCache=true"
  10. alt="Branch">
  11. </a>
  12. <a href="http://www.gnu.org/licenses/">
  13. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true"
  14. alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">
  21. contributors
  22. </a>
  23. </div>
  24. <br>
  25. ***
  26. ## :notebook_with_decorative_cover: &nbsp;What is it?
  27. This list is a collection of various materials that I use every day in my work. It contains a lot of useful information gathered in one piece.
  28. ## :restroom: &nbsp;For whom?
  29. It is intended for everyone and anyone - especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.
  30. ## :information_source: &nbsp;Contributing
  31. A few simple rules for this project:
  32. - inviting and clear
  33. - not tiring
  34. - useful
  35. These below rules may be better:
  36. - easy to contribute to (Markdown + HTML ...)
  37. - easy to find (no TOC, maybe it's worth creating them?)
  38. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  39. Before add pull request please see **[this](https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  40. ## :ballot_box_with_check: &nbsp;Todo
  41. - [ ] Add useful shell functions
  42. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  43. - [ ] Generate book pdf format
  44. ## :anger: &nbsp;The Book of Secret Knowledge (Chapters)
  45. #### CLI Tools
  46. ##### :black_small_square: Shells
  47. <p>
  48. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  49. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  50. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  51. </p>
  52. ##### :black_small_square: Managers
  53. <p>
  54. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  55. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  56. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  57. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennishafemann/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  58. </p>
  59. ##### :black_small_square: Network
  60. <p>
  61. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  62. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  63. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  64. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  65. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  66. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  67. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  68. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  69. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  70. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  71. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  73. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  74. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  75. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  77. </p>
  78. ##### :black_small_square: Network (DNS)
  79. <p>
  80. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  81. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  82. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  83. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  84. </p>
  85. ##### :black_small_square: Network (HTTP)
  86. <p>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  89. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  90. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  91. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - shell script to debugging http/https; ssllabs, mozilla observatory, testssl.sh and nmap nse support.<br>
  92. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go<br>
  98. </p>
  99. ##### :black_small_square: SSL/Security
  100. <p>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  104. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  108. </p>
  109. ##### :black_small_square: Auditing Tools
  110. <p>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  114. </p>
  115. ##### :black_small_square: System Diagnostics/Debuggers
  116. <p>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  121. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  123. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  127. </p>
  128. ##### :black_small_square: Log Analyzers
  129. <p>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  132. </p>
  133. ##### :black_small_square: Databases
  134. <p>
  135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  138. </p>
  139. ##### :black_small_square: TOR
  140. <p>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  143. </p>
  144. ##### :black_small_square: Other
  145. <p>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  148. </p>
  149. #### GUI Tools
  150. ##### :black_small_square: Network
  151. <p>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  154. </p>
  155. ##### :black_small_square: Password Managers
  156. <p>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  158. </p>
  159. ##### :black_small_square: Text editors
  160. <p>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  163. </p>
  164. #### Web Tools
  165. ##### :black_small_square: SSL/Security
  166. <p>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSL Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSL Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  173. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  182. </p>
  183. ##### :black_small_square: Privacy
  184. <p>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  187. </p>
  188. ##### :black_small_square: HTTP Headers
  189. <p>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  193. </p>
  194. ##### :black_small_square: DNS
  195. <p>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online investigation tool.<br>
  198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  203. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.ip</b></a> - wildcard DNS for everyone.<br>
  204. </p>
  205. ##### :black_small_square: Mail
  206. <p>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  209. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  210. </p>
  211. ##### :black_small_square: PGP Keyservers
  212. <p>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - includes a highly-efficient reconciliation algorithm for keeping the keyservers synchronized.<br>
  214. </p>
  215. ##### :black_small_square: Mass scanners (search engines)
  216. <p>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  218. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - if you use Shodan for everyday work, be sure to see it - looks for randomly generated data from Shodan.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner (such as Shodan and Censys).<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  224. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username. <br>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  234. </p>
  235. ##### :black_small_square: Net-tools
  236. <p>
  237. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  242. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  245. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  246. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  247. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  250. </p>
  251. ##### :black_small_square: Code parsers/playgrounds
  252. <p>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  258. </p>
  259. ##### :black_small_square: Performance
  260. <p>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  263. performance of any of your sites from across the globe.<br>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  265. </p>
  266. ##### :black_small_square: Passwords
  267. <p>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  270. </p>
  271. ##### :black_small_square: CVE/Exploits databases
  272. <p>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  278. </p>
  279. #### Manuals/Howtos/Tutorials
  280. ##### :black_small_square: Bash
  281. <p>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  285. </p>
  286. ##### :black_small_square: Programming
  287. <p>
  288. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  289. </p>
  290. ##### :black_small_square: Unix & Network
  291. <p>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  293. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  294. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - Free Networking, System Administration and Security Tutorials.<br>
  295. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  296. </p>
  297. ##### :black_small_square: System hardening
  298. <p>
  299. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  300. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  301. </p>
  302. ##### :black_small_square: Security & Privacy
  303. <p>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  311. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  312. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  313. </p>
  314. ##### :black_small_square: Web Apps
  315. <p>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  317. </p>
  318. ##### :black_small_square: Other
  319. <p>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.readthedocs.io/en/latest/"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  327. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  328. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/DEF%20CON%2026/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON 26.<br>
  329. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories</b></a> - hidden directories and files as a source of sensitive information about web application.<br>
  332. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  333. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  334. </p>
  335. #### Blogs
  336. ##### :black_small_square: Geeky Blogs/Persons
  337. <p>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  342. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  346. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  348. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  349. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  350. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - linux/unix sysadmin specializing in building high availability cloud environments.<br>
  353. </p>
  354. ##### :black_small_square: A piece of history
  355. <p>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  357. </p>
  358. #### Systems/Services
  359. ##### :black_small_square: Systems
  360. <p>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  365. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  366. </p>
  367. ##### :black_small_square: HTTP(s) Services
  368. <p>
  369. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish HTTP Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  370. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  371. </p>
  372. ##### :black_small_square: Security/hardening
  373. <p>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - seattle-based encrypted-transit internet service provider.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="http://vulnreport.io/"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  378. </p>
  379. #### Networks
  380. ##### :black_small_square: Tools
  381. <p>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  383. </p>
  384. ##### :black_small_square: Labs
  385. <p>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  387. </p>
  388. #### Awesome Lists
  389. <p>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  394. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  395. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  399. </p>
  400. #### Hacking/Penetration Testing
  401. ##### :black_small_square: Pentesters arsenal tools
  402. <p>
  403. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  405. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  406. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  409. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  410. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  411. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  414. </p>
  415. ##### :black_small_square: Pentests bookmarks collection
  416. <p>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  419. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  420. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  421. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  422. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  424. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  425. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  426. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking</b></a> - a curated list of awesome Hacking tutorials, tools and resources.<br>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  436. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  437. </p>
  438. ##### :black_small_square: Bounty programs
  439. <p>
  440. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced Security & Bug Bounty Management.<br>
  445. </p>
  446. ##### :black_small_square: Web Training Apps (local installation)
  447. <p>
  448. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  451. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  456. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  457. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  458. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  459. </p>
  460. ##### :black_small_square: Labs (ethical hacking platforms/trainings)
  461. <p>
  462. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  470. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  471. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate an IT infrastructure of real companies for a legal pen testing and improving penetration testing skills.<br>
  478. </p>
  479. #### Your daily knowledge and news
  480. ##### :black_small_square: RSS Readers
  481. <p>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  483. </p>
  484. ##### :black_small_square: Security
  485. <p>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, aAdvisories and whitepapers.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  494. </p>
  495. #### Other Cheat Sheets
  496. ###### DNS Servers list (privacy)
  497. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  498. | :--- | :--- |
  499. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  500. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  501. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  502. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  503. | **`1.1.1.1`** | [cloudflare.com](https://www.cloudflare.com/dns/) |
  504. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  505. ###### Build your own DNS Servers
  506. <p>
  507. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="org"><b>DNS Privacy Server</b></a> - running your own DoT or DoH server this page provides some ideas.<br>
  512. </p>
  513. ###### Build your own Certificate Authority
  514. <p>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  516. </p>
  517. ###### TOP 10 Browser extensions
  518. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  519. | :--- | :--- |
  520. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  521. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  522. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  523. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  524. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  525. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  526. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  527. | **`Clear Cache`** | Clear your cache and browsing data. |
  528. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  529. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  530. ###### TOP 12 Burp extensions
  531. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  532. | :--- | :--- |
  533. | **`Autorize`** | Automatically detects authorization enforcement. |
  534. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  535. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  536. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  537. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  538. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  539. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  540. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  541. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  542. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  543. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  544. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  545. #### One-liners
  546. ##### Table of Contents
  547. - **[System](#system)**
  548. * [terminal](#tool-terminal)
  549. * [mount](#tool-mount)
  550. * [fuser](#tool-fuser)
  551. * [ps](#tool-ps)
  552. * [top](#tool-top)
  553. * [strace](#tool-strace)
  554. * [kill](#tool-kill)
  555. * [find](#tool-find)
  556. * [diff](#tool-diff)
  557. * [tail](#tool-tail)
  558. * [cpulimit](#tool-cpulimit)
  559. * [pwdx](#tool-pwdx)
  560. * [tr](#tool-tr)
  561. * [chmod](#tool-chmod)
  562. * [who](#tool-who)
  563. * [screen](#tool-screen)
  564. * [du](#tool-du)
  565. * [inotifywait](#tool-inotifywait)
  566. * [openssl](#tool-openssl)
  567. * [gnutls-cli](#tool-gnutls-cli)
  568. * [secure-delete](#tool-secure-delete)
  569. * [dd](#tool-dd)
  570. - **[HTTP/HTTPS](#http-https)**
  571. * [curl](#tool-curl)
  572. * [httpie](#tool-httpie)
  573. - **[Network](#network)**
  574. * [ssh](#tool-ssh)
  575. * [linux-dev](#tool-linux-dev)
  576. * [tcpdump](#tool-tcpdump)
  577. * [tcpick](#tool-tcpick)
  578. * [ngrep](#tool-ngrep)
  579. * [hping3](#tool-hping3)
  580. * [netcat](#tool-netcat)
  581. * [socat](#tool-socat)
  582. * [lsof](#tool-lsof)
  583. * [netstat](#tool-netstat)
  584. * [rsync](#tool-rsync)
  585. * [host](#tool-host)
  586. * [dig](#tool-dig)
  587. * [network-other](#tool-network-other)
  588. - **[Programming](#programming)**
  589. * [awk](#tool-awk)
  590. * [sed](#tool-sed)
  591. * [grep](#tool-grep)
  592. <a name="system"><b>System</b></a>
  593. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  594. ###### Reload shell without exit
  595. ```bash
  596. exec $SHELL -l
  597. ```
  598. ###### Close shell keeping all subprocess running
  599. ```bash
  600. disown -a && exit
  601. ```
  602. ###### Exit without saving shell history
  603. ```bash
  604. kill -9 $$
  605. unset HISTFILE && exit
  606. ```
  607. ###### Perform a branching conditional
  608. ```bash
  609. true && echo success
  610. false || echo failed
  611. ```
  612. ###### Pipe stdout and stderr to separate commands
  613. ```bash
  614. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  615. ```
  616. ###### Redirect stdout and stderr each to separate files and print both to the screen
  617. ```bash
  618. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  619. ```
  620. ###### List of commands you use most often
  621. ```bash
  622. history | \
  623. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  624. grep -v "./" | \
  625. column -c3 -s " " -t | \
  626. sort -nr | nl | head -n 20
  627. ```
  628. ###### Quickly backup a file
  629. ```bash
  630. cp filename{,.orig}
  631. ```
  632. ###### Empty a file (truncate to 0 size)
  633. ```bash
  634. >filename
  635. ```
  636. ###### Delete all files in a folder that don't match a certain file extension
  637. ```bash
  638. rm !(*.foo|*.bar|*.baz)
  639. ```
  640. ###### Pass multi-line string to a file
  641. ```bash
  642. # cat >filename ... - overwrite file
  643. # cat >>filename ... - append to file
  644. cat > filename << __EOF__
  645. data data data
  646. __EOF__
  647. ```
  648. ###### Edit a file on a remote host using vim
  649. ```bash
  650. vim scp://user@host//etc/fstab
  651. ```
  652. ###### Create a directory and change into it at the same time
  653. ```bash
  654. mkd () { mkdir -p "$@" && cd "$@"; }
  655. ```
  656. ###### Convert uppercase files to lowercase files
  657. ```bash
  658. rename 'y/A-Z/a-z/' *
  659. ```
  660. ###### Print a row of characters across the terminal
  661. ```bash
  662. printf "%`tput cols`s" | tr ' ' '#'
  663. ```
  664. ###### Show shell history without line numbers
  665. ```bash
  666. history | cut -c 8-
  667. fc -l -n 1 | sed 's/^\s*//'
  668. ```
  669. ###### Run command(s) after exit session
  670. ```bash
  671. cat > /etc/profile << __EOF__
  672. _after_logout() {
  673. username=$(whoami)
  674. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  675. kill -9 $_pid
  676. done
  677. }
  678. trap _after_logout EXIT
  679. __EOF__
  680. ```
  681. ###### Generate a sequence of numbers
  682. ```bash
  683. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  684. # alternative: seq 1 2 10
  685. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  686. # alternative: seq -w 5 10
  687. ```
  688. ___
  689. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  690. ###### Mount a temporary ram partition
  691. ```bash
  692. mount -t tmpfs tmpfs /mnt -o size=64M
  693. ```
  694. * `-t` - filesystem type
  695. * `-o` - mount options
  696. ###### Remount a filesystem as read/write
  697. ```bash
  698. mount -o remount,rw /
  699. ```
  700. ___
  701. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  702. ###### Kills a process that is locking a file
  703. ```bash
  704. fuser -k filename
  705. ```
  706. ###### Show what PID is listening on specific port
  707. ```bash
  708. fuser -v 53/udp
  709. ```
  710. ___
  711. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  712. ###### Show a 4-way scrollable process tree with full details
  713. ```bash
  714. ps awwfux | less -S
  715. ```
  716. ###### Processes per user counter
  717. ```bash
  718. ps hax -o user | sort | uniq -c | sort -r
  719. ```
  720. ___
  721. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  722. ###### Find files that have been modified on your system in the past 60 minutes
  723. ```bash
  724. find / -mmin 60 -type f
  725. ```
  726. ###### Find all files larger than 20M
  727. ```bash
  728. find / -type f -size +20M
  729. ```
  730. ###### Find duplicate files (based on MD5 hash)
  731. ```bash
  732. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  733. ```
  734. ###### Change permission only for files
  735. ```bash
  736. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  737. cd /var/www/site && find . -type f -exec chmod 664 {} +
  738. ```
  739. ###### Change permission only for directories
  740. ```bash
  741. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  742. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  743. ```
  744. ###### Find files and directories for specific user
  745. ```bash
  746. find . -user <username> -print
  747. ```
  748. ###### Find files and directories for all without specific user
  749. ```bash
  750. find . \!-user <username> -print
  751. ```
  752. ###### Delete older files than 60 days
  753. ```bash
  754. find . -type f -mtime +60 -delete
  755. ```
  756. ###### Recursively remove all empty sub-directories from a directory
  757. ```bash
  758. find . -depth -type d -empty -exec rmdir {} \;
  759. ```
  760. ###### How to find all hard links to a file
  761. ```bash
  762. find </path/to/dir> -xdev -samefile filename
  763. ```
  764. ###### Recursively find the latest modified files
  765. ```bash
  766. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  767. ```
  768. ___
  769. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  770. ###### Use top to monitor only all processes with the specific string
  771. ```bash
  772. top -p $(pgrep -d , <str>)
  773. ```
  774. * `<str>` - process containing str (eg. nginx, worker)
  775. ___
  776. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  777. ###### Track child process
  778. ```bash
  779. strace -f -p $(pidof glusterfsd)
  780. ```
  781. ###### Track process after 30 seconds
  782. ```bash
  783. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  784. ```
  785. ###### Track child process and redirect output to a file
  786. ```bash
  787. ps auxw | grep 'sbin/[a]pache' | awk '{print " -p " $2}' | xargs strace -o /tmp/strace-apache-proc.out
  788. ```
  789. ###### Track the open request of a network port
  790. ```bash
  791. strace -f -e trace=bind nc -l 80
  792. ```
  793. ###### Track the open request of a network port (show TCP/UDP)
  794. ```bash
  795. strace -f -e trace=network nc -lu 80
  796. ```
  797. ___
  798. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  799. ###### Kill a process running on port
  800. ```bash
  801. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  802. ```
  803. ___
  804. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  805. ###### Compare two directory trees
  806. ```bash
  807. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  808. ```
  809. ___
  810. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  811. ###### Annotate tail -f with timestamps
  812. ```bash
  813. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  814. ```
  815. ###### Analyse an Apache access log for the most common IP addresses
  816. ```bash
  817. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  818. ```
  819. ###### Analyse web server log and show only 5xx http codes
  820. ```bash
  821. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  822. ```
  823. ___
  824. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  825. ###### System backup with exclude specific directories
  826. ```bash
  827. cd /
  828. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  829. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  830. ```
  831. ###### System backup with exclude specific directories (pigz)
  832. ```bash
  833. cd /
  834. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  835. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  836. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  837. ```
  838. ___
  839. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  840. ###### System backup to file
  841. ```bash
  842. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  843. ```
  844. ###### Restore system from lzo file
  845. ```bash
  846. cd /
  847. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  848. ```
  849. ___
  850. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  851. ###### Limit the cpu usage of a process
  852. ```bash
  853. cpulimit -p pid -l 50
  854. ```
  855. ___
  856. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  857. ###### Show current working directory of a process
  858. ```bash
  859. pwdx <pid>
  860. ```
  861. ___
  862. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  863. ###### Start a command on only one CPU core
  864. ```bash
  865. taskset -c 0 <command>
  866. ```
  867. ___
  868. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  869. ###### Show directories in the PATH, one per line
  870. ```bash
  871. tr : '\n' <<<$PATH
  872. ```
  873. ___
  874. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  875. ###### Remove executable bit from all files in the current directory
  876. ```bash
  877. chmod -R -x+X *
  878. ```
  879. ###### Restore permission for /bin/chmod
  880. ```bash
  881. # 1:
  882. cp /bin/ls chmod.01
  883. cp /bin/chmod chmod.01
  884. ./chmod.01 700 file
  885. # 2:
  886. /bin/busybox chmod 0700 /bin/chmod
  887. # 3:
  888. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  889. ```
  890. ___
  891. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  892. ###### Find last reboot time
  893. ```bash
  894. who -b
  895. ```
  896. ___
  897. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  898. ###### Start screen in detached mode
  899. ```bash
  900. screen -d -m [<command>]
  901. ```
  902. ___
  903. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  904. ###### Show 20 biggest directories with 'K M G'
  905. ```bash
  906. du | \
  907. sort -r -n | \
  908. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  909. head -n 20
  910. ```
  911. ___
  912. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  913. ###### Init tool everytime a file in a directory is modified
  914. ```bash
  915. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  916. ```
  917. ___
  918. ##### Tool: [openssl](https://www.openssl.org/)
  919. ###### Testing connection to remote host
  920. ```bash
  921. echo | openssl s_client -connect google.com:443 -showcerts
  922. ```
  923. ###### Testing connection to remote host (with SNI support)
  924. ```bash
  925. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  926. ```
  927. ###### Testing connection to remote host with specific ssl version
  928. ```bash
  929. openssl s_client -tls1_2 -connect google.com:443
  930. ```
  931. ###### Testing connection to remote host with specific ssl cipher
  932. ```bash
  933. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  934. ```
  935. ###### Generate private key
  936. ```bash
  937. # _ciph: des3, aes
  938. ( _ciph="des3" ; _fd="private.key" ; _len="2048" ; \
  939. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  940. ```
  941. ###### Remove password from private key
  942. ```bash
  943. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  944. openssl rsa -in ${_fd} -out ${_fd_unp} )
  945. ```
  946. ###### Get public key from private key
  947. ```bash
  948. ( _fd="private.key" ; _fd_pub="public.key" ; \
  949. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  950. ```
  951. ###### Generate private key + csr
  952. ```bash
  953. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="2048" ; \
  954. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  955. ```
  956. ###### Generate csr
  957. ```bash
  958. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  959. openssl req -out ${_fd_csr} -new -key ${_fd} )
  960. ```
  961. ###### Generate csr (metadata from exist certificate)
  962. ```bash
  963. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  964. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  965. ```
  966. ###### Generate csr with -config param
  967. ```bash
  968. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  969. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  970. -config <(
  971. cat <<-EOF
  972. [req]
  973. default_bits = 2048
  974. prompt = no
  975. default_md = sha256
  976. req_extensions = req_ext
  977. distinguished_name = dn
  978. [ dn ]
  979. C=<two-letter ISO abbreviation for your country>
  980. ST=<state or province where your organization is legally located>
  981. L=<city where your organization is legally located>
  982. O=<legal name of your organization>
  983. OU=<section of the organization>
  984. CN=<fully qualified domain name>
  985. [ req_ext ]
  986. subjectAltName = @alt_names
  987. [ alt_names ]
  988. DNS.1 = <fully qualified domain name>
  989. DNS.2 = <next domain>
  990. DNS.3 = <next domain>
  991. EOF
  992. ))
  993. ```
  994. ###### Convert DER to PEM
  995. ```bash
  996. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  997. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  998. ```
  999. ###### Convert PEM to DER
  1000. ```bash
  1001. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1002. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1003. ```
  1004. ###### Checking whether the private key and the certificate match
  1005. ```bash
  1006. (openssl rsa -noout -modulus -in private.key | openssl md5 ; openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1007. ```
  1008. ___
  1009. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  1010. ###### Testing connection to remote host (with SNI support)
  1011. ```bash
  1012. gnutls-cli -p 443 google.com
  1013. ```
  1014. ###### Testing connection to remote host (without SNI support)
  1015. ```bash
  1016. gnutls-cli --disable-sni -p 443 google.com
  1017. ```
  1018. ___
  1019. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1020. ###### Secure delete with shred
  1021. ```bash
  1022. shred -vfuz -n 10 file
  1023. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1024. ```
  1025. ###### Secure delete with scrub
  1026. ```bash
  1027. scrub -p dod /dev/sda
  1028. scrub -p dod -r file
  1029. ```
  1030. ###### Secure delete with badblocks
  1031. ```bash
  1032. badblocks -s -w -t random -v /dev/sda
  1033. badblocks -c 10240 -s -w -t random -v /dev/sda
  1034. ```
  1035. ###### Secure delete with secure-delete
  1036. ```bash
  1037. srm -vz /tmp/file
  1038. sfill -vz /local
  1039. sdmem -v
  1040. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1041. ```
  1042. ___
  1043. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1044. ###### Show dd status every so often
  1045. ```bash
  1046. dd <dd_params> status=progress
  1047. watch --interval 5 killall -USR1 dd
  1048. ```
  1049. ###### Redirect output to a file with dd
  1050. ```bash
  1051. echo "string" | dd of=filename
  1052. ```
  1053. <a name="http-https"><b>HTTP/HTTPS</b></a>
  1054. ##### Tool: [curl](https://curl.haxx.se)
  1055. ```bash
  1056. curl -Iks https://www.google.com
  1057. ```
  1058. * `-I` - show response headers only
  1059. * `-k` - insecure connection when using ssl
  1060. * `-s` - silent mode (not display body)
  1061. ```bash
  1062. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1063. ```
  1064. * `--location` - follow redirects
  1065. * `-X` - set method
  1066. * `-A` - set user-agent
  1067. ```bash
  1068. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1069. ```
  1070. * `--proxy [socks5://|http://]` - set proxy server
  1071. ###### Check DNS and HTTP trace with headers for specific domains
  1072. ```bash
  1073. ### Set domains and external dns servers.
  1074. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1075. for _domain in "${_domain_list[@]}" ; do
  1076. printf '=%.0s' {1..48}
  1077. echo
  1078. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1079. for _dns in "${_dns_list[@]}" ; do
  1080. # Resolve domain.
  1081. host "${_domain}" "${_dns}"
  1082. echo
  1083. done
  1084. for _proto in http https ; do
  1085. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1086. # Get trace and http headers.
  1087. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1088. echo
  1089. done
  1090. done
  1091. unset _domain_list _dns_list
  1092. ```
  1093. ___
  1094. ##### Tool: [httpie](https://httpie.org/)
  1095. ```bash
  1096. http -p Hh https://www.google.com
  1097. ```
  1098. * `-p` - print request and response headers
  1099. * `H` - request headers
  1100. * `B` - request body
  1101. * `h` - response headers
  1102. * `b` - response body
  1103. ```bash
  1104. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1105. ```
  1106. * `-F, --follow` - follow redirects
  1107. * `--max-redirects N` - maximum for `--follow`
  1108. * `--verify no` - skip SSL verification
  1109. ```bash
  1110. http -p Hh --follow --max-redirects 5 --verify no --proxy http:http://127.0.0.1:16379 https://www.google.com
  1111. ```
  1112. * `--proxy [http:]` - set proxy server
  1113. <a name="network"><b>Network</b></a>
  1114. ##### Tool: [ssh](https://www.openssh.com/)
  1115. ###### Compare a remote file with a local file
  1116. ```bash
  1117. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1118. ```
  1119. ###### SSH connection through host in the middle
  1120. ```bash
  1121. ssh -t reachable_host ssh unreachable_host
  1122. ```
  1123. ###### Run command over ssh on remote host
  1124. ```bash
  1125. cat > cmd.txt << __EOF__
  1126. cat /etc/hosts
  1127. __EOF__
  1128. ssh host -l user $(<cmd.txt)
  1129. ```
  1130. ###### Get public key from private key
  1131. ```bash
  1132. ssh-keygen -y -f ~/.ssh/id_rsa
  1133. ```
  1134. ###### Get all fingerprints
  1135. ```bash
  1136. ssh-keygen -l -f .ssh/known_hosts
  1137. ```
  1138. ###### Ssh authentication with user password
  1139. ```bash
  1140. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1141. ```
  1142. ###### Ssh authentication with publickey
  1143. ```bash
  1144. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1145. ```
  1146. ###### Simple recording SSH session
  1147. ```bash
  1148. function _ssh_sesslog() {
  1149. _sesdir="<path/to/session/logs>"
  1150. mkdir -p "${_sesdir}" && \
  1151. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1152. }
  1153. # Alias:
  1154. alias ssh='_ssh_sesslog'
  1155. ```
  1156. ###### Using Keychain for SSH logins
  1157. ```bash
  1158. ### Delete all of ssh-agent's keys.
  1159. function _scl() {
  1160. /usr/bin/keychain --clear
  1161. }
  1162. ### Add key to keychain.
  1163. function _scg() {
  1164. /usr/bin/keychain /path/to/private-key
  1165. source "$HOME/.keychain/$HOSTNAME-sh"
  1166. }
  1167. ```
  1168. ___
  1169. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1170. ###### Testing remote connection to port
  1171. ```bash
  1172. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1173. ```
  1174. * `<proto` - set protocol (tcp/udp)
  1175. * `<host>` - set remote host
  1176. * `<port>` - set destination port
  1177. ###### Read and write to TCP or UDP sockets with common bash tools
  1178. ```bash
  1179. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1180. ```
  1181. ___
  1182. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1183. ```bash
  1184. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1185. ```
  1186. * `-n` - don't convert addresses
  1187. * `-e` - print the link-level headers
  1188. * `-i [iface|any]` - set interface
  1189. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1190. * `host [ip|hostname]` - set host, also `[host not]`
  1191. * `[and|or]` - set logic
  1192. * `port [1-65535]` - set port number, also `[port not]`
  1193. ```bash
  1194. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1195. ```
  1196. * `-c [num]` - capture only num number of packets
  1197. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1198. ___
  1199. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1200. ###### Analyse packets in real-time
  1201. ```bash
  1202. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1203. ```
  1204. ___
  1205. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1206. ```bash
  1207. ngrep -d eth0 "www.google.com" port 443
  1208. ```
  1209. * `-d [iface|any]` - set interface
  1210. * `[domain]` - set hostname
  1211. * `port [1-65535]` - set port number
  1212. ```bash
  1213. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1214. ```
  1215. * `(host [ip|hostname])` - filter by ip or hostname
  1216. * `(port [1-65535])` - filter by port number
  1217. ```bash
  1218. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1219. ```
  1220. * `-q` - quiet mode (only payloads)
  1221. * `-t` - added timestamps
  1222. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1223. ```bash
  1224. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1225. ```
  1226. * `HTTP` - show http headers
  1227. * `tcp|udp` - set protocol
  1228. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1229. ```bash
  1230. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1231. ```
  1232. * `-l` - stdout line buffered
  1233. * `-i` - case-insensitive search
  1234. ___
  1235. ##### Tool: [hping3](http://www.hping.org/)
  1236. ```bash
  1237. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1238. ```
  1239. * `-V|--verbose` - verbose mode
  1240. * `-p|--destport` - set destination port
  1241. * `-s|--baseport` - set source port
  1242. * `<scan_type>` - set scan type
  1243. * `-F|--fin` - set FIN flag, port open if no reply
  1244. * `-S|--syn` - set SYN flag
  1245. * `-P|--push` - set PUSH flag
  1246. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  1247. * `-U|--urg` - set URG flag
  1248. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  1249. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  1250. ```bash
  1251. hping3 -V -c 1 -1 -C 8 www.google.com
  1252. ```
  1253. * `-c [num]` - packet count
  1254. * `-1` - set ICMP mode
  1255. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  1256. ```bash
  1257. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  1258. ```
  1259. * `--flood` - sent packets as fast as possible (don't show replies)
  1260. * `--rand-source` - random source address mode
  1261. * `-d --data` - data size
  1262. * `-w|--win` - winsize (default 64)
  1263. ___
  1264. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  1265. ```bash
  1266. nc -kl 5000
  1267. ```
  1268. * `-l` - listen for an incoming connection
  1269. * `-k` - listening after client has disconnected
  1270. * `>filename.out` - save receive data to file (optional)
  1271. ```bash
  1272. nc 192.168.0.1 5051 < filename.in
  1273. ```
  1274. * `< filename.in` - send data to remote host
  1275. ```bash
  1276. nc -vz 10.240.30.3 5000
  1277. ```
  1278. * `-v` - verbose output
  1279. * `-z` - scan for listening daemons
  1280. ```bash
  1281. nc -vzu 10.240.30.3 1-65535
  1282. ```
  1283. * `-u` - scan only udp ports
  1284. ###### Transfer data file (archive)
  1285. ```bash
  1286. server> nc -l 5000 | tar xzvfp -
  1287. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  1288. ```
  1289. ###### Launch remote shell
  1290. ```bash
  1291. server> nc -l 5000 -e /bin/bash
  1292. client> nc 10.240.30.3 5000
  1293. ```
  1294. ###### Simple file server
  1295. ```bash
  1296. while true ; do nc -l 5000 | tar -xvf - ; done
  1297. ```
  1298. ###### Simple minimal HTTP Server
  1299. ```bash
  1300. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  1301. ```
  1302. ###### Simple HTTP Server
  1303. > Restarts web server after each request - remove `while` condition for only single connection.
  1304. ```bash
  1305. cat > index.html << __EOF__
  1306. <!doctype html>
  1307. <head>
  1308. <meta charset="utf-8">
  1309. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  1310. <title></title>
  1311. <meta name="description" content="">
  1312. <meta name="viewport" content="width=device-width, initial-scale=1">
  1313. </head>
  1314. <body>
  1315. <p>
  1316. Hello! It's a site.
  1317. </p>
  1318. </body>
  1319. </html>
  1320. __EOF__
  1321. ```
  1322. ```bash
  1323. server> while : ; do \
  1324. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  1325. nc -l -p 5000 \
  1326. ; done
  1327. ```
  1328. * `-p` - port number
  1329. ###### Simple HTTP Proxy (single connection)
  1330. ```bash
  1331. #!/usr/bin/env bash
  1332. if [[ $# != 2 ]] ; then
  1333. printf "%s\\n" \
  1334. "usage: ./nc-proxy listen-port bk_host:bk_port"
  1335. fi
  1336. _listen_port="$1"
  1337. _bk_host=$(echo "$2" | cut -d ":" -f1)
  1338. _bk_port=$(echo "$2" | cut -d ":" -f2)
  1339. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  1340. "$_listen_port" "$_bk_host" "$_bk_port"
  1341. _tmp=$(mktemp -d)
  1342. _back="$_tmp/pipe.back"
  1343. _sent="$_tmp/pipe.sent"
  1344. _recv="$_tmp/pipe.recv"
  1345. trap 'rm -rf "$_tmp"' EXIT
  1346. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  1347. sed "s/^/=> /" <"$_sent" &
  1348. sed "s/^/<= /" <"$_recv" &
  1349. nc -l -p "$_listen_port" <"$_back" | \
  1350. tee "$_sent" | \
  1351. nc "$_bk_host" "$_bk_port" | \
  1352. tee "$_recv" >"$_back"
  1353. ```
  1354. ```bash
  1355. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  1356. lport: 8080
  1357. bk_host: 192.168.252.10
  1358. bk_port: 8000
  1359. client> http -p h 10.240.30.3:8080
  1360. HTTP/1.1 200 OK
  1361. Accept-Ranges: bytes
  1362. Cache-Control: max-age=31536000
  1363. Content-Length: 2748
  1364. Content-Type: text/html; charset=utf-8
  1365. Date: Sun, 01 Jul 2018 20:12:08 GMT
  1366. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  1367. ```
  1368. ###### Create a single-use TCP or UDP proxy
  1369. ```bash
  1370. ### TCP -> TCP
  1371. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  1372. ### TCP -> UDP
  1373. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  1374. ### UDP -> UDP
  1375. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  1376. ### UDP -> TCP
  1377. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  1378. ```
  1379. ___
  1380. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html/)
  1381. ###### Testing remote connection to port
  1382. ```bash
  1383. socat - TCP4:10.240.30.3:22
  1384. ```
  1385. * `-` - standard input (STDIO)
  1386. * `TCP4:<params>` - set tcp4 connection with specific params
  1387. * `[hostname|ip]` - set hostname/ip
  1388. * `[1-65535]` - set port number
  1389. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  1390. ```bash
  1391. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  1392. ```
  1393. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  1394. * `[1-65535]` - set port number
  1395. * `bind=[hostname|ip]` - set bind hostname/ip
  1396. * `reuseaddr` - allows other sockets to bind to an address
  1397. * `fork` - keeps the parent process attempting to produce more connections
  1398. * `su=nobody` - set user
  1399. * `range=[ip-range]` - ip range
  1400. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  1401. * `filename` - define socket
  1402. ___
  1403. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1404. ###### Show process that use internet connection at the moment
  1405. ```bash
  1406. lsof -P -i -n
  1407. ```
  1408. ###### Show process that use specific port number
  1409. ```bash
  1410. lsof -i tcp:443
  1411. ```
  1412. ###### Lists all listening ports together with the PID of the associated process
  1413. ```bash
  1414. lsof -Pan -i tcp -i udp
  1415. ```
  1416. ###### List all open ports and their owning executables
  1417. ```bash
  1418. lsof -i -P | grep -i "listen"
  1419. ```
  1420. ###### Show all open ports
  1421. ```bash
  1422. lsof -Pnl -i
  1423. ```
  1424. ###### Show open ports (LISTEN)
  1425. ```bash
  1426. lsof -Pni4 | grep LISTEN | column -t
  1427. ```
  1428. ###### List all files opened by a particular command
  1429. ```bash
  1430. lsof -c "process"
  1431. ```
  1432. ###### View user activity per directory
  1433. ```bash
  1434. lsof -u username -a +D /etc
  1435. ```
  1436. ###### Show 10 Largest Open Files
  1437. ```bash
  1438. lsof / | \
  1439. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1440. sort -n -u | tail | column -t
  1441. ```
  1442. ___
  1443. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  1444. ###### Graph # of connections for each hosts
  1445. ```bash
  1446. netstat -an | \
  1447. grep ESTABLISHED | \
  1448. awk '{print $5}' | \
  1449. awk -F: '{print $1}' | \
  1450. grep -v -e '^[[:space:]]*$' | \
  1451. sort | uniq -c | \
  1452. awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  1453. ```
  1454. ###### Monitor open connections for specific port including listen, count and sort it per IP
  1455. ```bash
  1456. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  1457. ```
  1458. ___
  1459. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  1460. ###### Rsync remote data as root using sudo
  1461. ```bash
  1462. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  1463. ```
  1464. ___
  1465. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  1466. ###### Resolves the domain name (using external dns server)
  1467. ```bash
  1468. host google.com 9.9.9.9
  1469. ```
  1470. ###### Checks the domain administrator (SOA record)
  1471. ```bash
  1472. host -t soa google.com 9.9.9.9
  1473. ```
  1474. ___
  1475. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  1476. ###### Resolves the domain name (short output)
  1477. ```bash
  1478. dig google.com +short
  1479. ```
  1480. ###### Lookup NS record for specific domain
  1481. ```bash
  1482. dig @9.9.9.9 google.com NS
  1483. ```
  1484. ###### Query only answer section
  1485. ```bash
  1486. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  1487. ```
  1488. ###### Query ALL DNS Records
  1489. ```bash
  1490. dig google.com ANY +noall +answer
  1491. ```
  1492. ###### DNS Reverse Look-up
  1493. ```bash
  1494. dig -x 172.217.16.14 +short
  1495. ```
  1496. ___
  1497. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  1498. ###### Get all subnets for specific AS (Autonomous system)
  1499. ```bash
  1500. AS="AS32934"
  1501. whois -h whois.radb.net -- "-i origin ${AS}" | \
  1502. grep "^route:" | \
  1503. cut -d ":" -f2 | \
  1504. sed -e 's/^[ \t]//' | \
  1505. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  1506. cut -d ":" -f2 | \
  1507. sed -e 's/^[ \t]/allow /' | \
  1508. sed 's/$/;/' | \
  1509. sed 's/allow */subnet -> /g'
  1510. ```
  1511. ###### Resolves domain name from dns.google.com with curl and jq
  1512. ```bash
  1513. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  1514. ```
  1515. <a name="programming"><b>Programming</b></a>
  1516. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  1517. ###### Remove duplicate entries in a file without sorting
  1518. ```bash
  1519. awk '!x[$0]++' filename
  1520. ```
  1521. ###### Exclude multiple columns using AWK
  1522. ```bash
  1523. awk '{$1=$3=""}1' filename
  1524. ```
  1525. ___
  1526. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  1527. ###### To print a specific line from a file
  1528. ```bash
  1529. sed -n 10p /path/to/file
  1530. ```
  1531. ###### Remove a specific line from a file
  1532. ```bash
  1533. sed -i 10d /path/to/file
  1534. # alternative (BSD): sed -i'' 10d /path/to/file
  1535. ```
  1536. ###### Remove a range of lines from a file
  1537. ```bash
  1538. sed -i <file> -re '<start>,<end>d'
  1539. ```
  1540. ___
  1541. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  1542. ###### Search for a "pattern" inside all files in the current directory
  1543. ```bash
  1544. grep -rn "pattern"
  1545. grep -RnisI "pattern" *
  1546. fgrep "pattern" * -R
  1547. ```
  1548. ###### Remove blank lines from a file and save output to new file
  1549. ```bash
  1550. grep . filename > newfilename
  1551. ```
  1552. ###### Except multiple patterns
  1553. ```bash
  1554. grep -vE '(error|critical|warning)' filename
  1555. ```
  1556. ###### Show data from file without comments
  1557. ```bash
  1558. grep -v ^[[:space:]]*# filename
  1559. ```
  1560. ###### Show data from file without comments and new lines
  1561. ```bash
  1562. egrep -v '#|^$' filename
  1563. ```