You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

5 年之前
5 年之前
5 年之前
5 年之前
5 年之前
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166
  1. <p align="center">
  2. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/doc/img/the-book-of-secret-knowledge-preview.png"
  3. alt="Master">
  4. </p>
  5. <h4 align="center">A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.</h4>
  6. <br>
  7. <p align="center">
  8. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/tree/master">
  9. <img src="https://img.shields.io/badge/Branch-master-green.svg?longCache=true"
  10. alt="Branch">
  11. </a>
  12. <a href="http://www.gnu.org/licenses/">
  13. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true"
  14. alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">
  21. contributors
  22. </a>
  23. </div>
  24. <br>
  25. ***
  26. ## :notebook_with_decorative_cover: &nbsp;What is it?
  27. This list is a collection of various materials that I use every day in my work. It contains a lot of useful information gathered in one piece.
  28. ## :restroom: &nbsp;For whom?
  29. It is intended for everyone and anyone - especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.
  30. ## :information_source: &nbsp;Contributing
  31. A few simple rules for this project:
  32. - inviting and clear
  33. - not tiring
  34. - useful
  35. These below rules may be better:
  36. - easy to contribute to (Markdown + HTML ...)
  37. - easy to find (no TOC, maybe it's worth creating them?)
  38. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  39. Before add pull request please see **[this](https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  40. ## :ballot_box_with_check: &nbsp;Todo
  41. - [ ] Add useful shell functions
  42. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  43. - [ ] Generate book pdf format
  44. ## :anger: &nbsp;The Book of Secret Knowledge (Chapters)
  45. #### CLI Tools
  46. ##### :black_small_square: Shells
  47. <p>
  48. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  49. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  50. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  51. </p>
  52. ##### :black_small_square: Managers
  53. <p>
  54. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  55. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  56. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  57. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennishafemann/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  58. </p>
  59. ##### :black_small_square: Network
  60. <p>
  61. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  62. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  63. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  64. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  65. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  66. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  67. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  68. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  69. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  70. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  71. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  73. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  74. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  75. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  77. </p>
  78. ##### :black_small_square: Network (DNS)
  79. <p>
  80. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  81. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  82. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  83. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  84. </p>
  85. ##### :black_small_square: Network (HTTP)
  86. <p>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  89. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  90. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  91. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - shell script to debugging http/https; ssllabs, mozilla observatory, testssl.sh and nmap nse support.<br>
  92. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go<br>
  98. </p>
  99. ##### :black_small_square: SSL/Security
  100. <p>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  104. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  108. </p>
  109. ##### :black_small_square: Auditing Tools
  110. <p>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  114. </p>
  115. ##### :black_small_square: System Diagnostics/Debuggers
  116. <p>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  121. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  123. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  127. </p>
  128. ##### :black_small_square: Log Analyzers
  129. <p>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  132. </p>
  133. ##### :black_small_square: Databases
  134. <p>
  135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  138. </p>
  139. ##### :black_small_square: TOR
  140. <p>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  143. </p>
  144. ##### :black_small_square: Other
  145. <p>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  148. </p>
  149. #### GUI Tools
  150. ##### :black_small_square: Network
  151. <p>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  154. </p>
  155. ##### :black_small_square: Password Managers
  156. <p>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  158. </p>
  159. ##### :black_small_square: Text editors
  160. <p>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  163. </p>
  164. #### Web Tools
  165. ##### :black_small_square: SSL/Security
  166. <p>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSL Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSL Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  173. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  182. </p>
  183. ##### :black_small_square: Privacy
  184. <p>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  187. </p>
  188. ##### :black_small_square: HTTP Headers
  189. <p>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  193. </p>
  194. ##### :black_small_square: DNS
  195. <p>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online investigation tool.<br>
  198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  203. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.ip</b></a> - wildcard DNS for everyone.<br>
  204. </p>
  205. ##### :black_small_square: Mail
  206. <p>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  209. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  210. </p>
  211. ##### :black_small_square: PGP Keyservers
  212. <p>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - includes a highly-efficient reconciliation algorithm for keeping the keyservers synchronized.<br>
  214. </p>
  215. ##### :black_small_square: Mass scanners (search engines)
  216. <p>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  218. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - if you use Shodan for everyday work, be sure to see it - looks for randomly generated data from Shodan.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner (such as Shodan and Censys).<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  224. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username. <br>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  234. </p>
  235. ##### :black_small_square: Net-tools
  236. <p>
  237. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  242. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  245. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  246. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  247. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  250. </p>
  251. ##### :black_small_square: Code parsers/playgrounds
  252. <p>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  258. </p>
  259. ##### :black_small_square: Performance
  260. <p>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  263. performance of any of your sites from across the globe.<br>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  265. </p>
  266. ##### :black_small_square: Passwords
  267. <p>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  270. </p>
  271. ##### :black_small_square: CVE/Exploits databases
  272. <p>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  278. </p>
  279. #### Manuals/Howtos/Tutorials
  280. ##### :black_small_square: Bash
  281. <p>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  285. </p>
  286. ##### :black_small_square: Programming
  287. <p>
  288. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  289. </p>
  290. ##### :black_small_square: Unix & Network
  291. <p>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  293. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  294. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - Free Networking, System Administration and Security Tutorials.<br>
  295. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  296. </p>
  297. ##### :black_small_square: System hardening
  298. <p>
  299. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  300. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  301. </p>
  302. ##### :black_small_square: Security & Privacy
  303. <p>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  311. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  312. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  313. </p>
  314. ##### :black_small_square: Web Apps
  315. <p>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  317. </p>
  318. ##### :black_small_square: Other
  319. <p>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.readthedocs.io/en/latest/"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  327. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  328. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/DEF%20CON%2026/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON 26.<br>
  329. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories</b></a> - hidden directories and files as a source of sensitive information about web application.<br>
  332. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  333. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  334. </p>
  335. #### Blogs
  336. ##### :black_small_square: Geeky Blogs/Persons
  337. <p>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  342. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  346. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  348. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  349. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  350. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - linux/unix sysadmin specializing in building high availability cloud environments.<br>
  353. </p>
  354. ##### :black_small_square: A piece of history
  355. <p>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  357. </p>
  358. #### Systems/Services
  359. ##### :black_small_square: Systems
  360. <p>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  365. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  366. </p>
  367. ##### :black_small_square: HTTP(s) Services
  368. <p>
  369. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish HTTP Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  370. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  371. </p>
  372. ##### :black_small_square: Security/hardening
  373. <p>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - seattle-based encrypted-transit internet service provider.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="http://vulnreport.io/"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  378. </p>
  379. #### Networks
  380. ##### :black_small_square: Tools
  381. <p>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  383. </p>
  384. ##### :black_small_square: Labs
  385. <p>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  387. </p>
  388. #### Awesome Lists
  389. <p>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  394. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  395. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  399. </p>
  400. #### Hacking/Penetration Testing
  401. ##### :black_small_square: Pentesters arsenal tools
  402. <p>
  403. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  405. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  406. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  409. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  410. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  411. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  414. </p>
  415. ##### :black_small_square: Pentests bookmarks collection
  416. <p>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  419. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  420. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  421. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  422. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  424. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  425. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  426. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking</b></a> - a curated list of awesome Hacking tutorials, tools and resources.<br>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  436. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  437. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  438. </p>
  439. ##### :black_small_square: Bounty programs
  440. <p>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced Security & Bug Bounty Management.<br>
  446. </p>
  447. ##### :black_small_square: Web Training Apps (local installation)
  448. <p>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  451. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  456. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  457. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  458. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  459. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  460. </p>
  461. ##### :black_small_square: Labs (ethical hacking platforms/trainings)
  462. <p>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  470. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  471. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate an IT infrastructure of real companies for a legal pen testing and improving penetration testing skills.<br>
  479. </p>
  480. #### Your daily knowledge and news
  481. ##### :black_small_square: RSS Readers
  482. <p>
  483. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  484. </p>
  485. ##### :black_small_square: Security
  486. <p>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, aAdvisories and whitepapers.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  495. </p>
  496. #### Other Cheat Sheets
  497. ###### DNS Servers list (privacy)
  498. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  499. | :--- | :--- |
  500. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  501. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  502. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  503. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  504. | **`1.1.1.1`** | [cloudflare.com](https://www.cloudflare.com/dns/) |
  505. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  506. ###### Build your own DNS Servers
  507. <p>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  512. &nbsp;&nbsp;:small_orange_diamond: <a href="org"><b>DNS Privacy Server</b></a> - running your own DoT or DoH server this page provides some ideas.<br>
  513. </p>
  514. ###### Build your own Certificate Authority
  515. <p>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  517. </p>
  518. ###### TOP 10 Browser extensions
  519. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  520. | :--- | :--- |
  521. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  522. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  523. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  524. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  525. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  526. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  527. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  528. | **`Clear Cache`** | Clear your cache and browsing data. |
  529. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  530. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  531. ###### TOP 12 Burp extensions
  532. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  533. | :--- | :--- |
  534. | **`Autorize`** | Automatically detects authorization enforcement. |
  535. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  536. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  537. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  538. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  539. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  540. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  541. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  542. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  543. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  544. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  545. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  546. #### One-liners
  547. ##### Table of Contents
  548. - **[System](#system)**
  549. * [terminal](#tool-terminal)
  550. * [mount](#tool-mount)
  551. * [fuser](#tool-fuser)
  552. * [ps](#tool-ps)
  553. * [top](#tool-top)
  554. * [strace](#tool-strace)
  555. * [kill](#tool-kill)
  556. * [find](#tool-find)
  557. * [diff](#tool-diff)
  558. * [tail](#tool-tail)
  559. * [cpulimit](#tool-cpulimit)
  560. * [pwdx](#tool-pwdx)
  561. * [tr](#tool-tr)
  562. * [chmod](#tool-chmod)
  563. * [who](#tool-who)
  564. * [screen](#tool-screen)
  565. * [du](#tool-du)
  566. * [inotifywait](#tool-inotifywait)
  567. * [openssl](#tool-openssl)
  568. * [gnutls-cli](#tool-gnutls-cli)
  569. * [secure-delete](#tool-secure-delete)
  570. * [dd](#tool-dd)
  571. - **[HTTP/HTTPS](#http-https)**
  572. * [curl](#tool-curl)
  573. * [httpie](#tool-httpie)
  574. - **[Network](#network)**
  575. * [ssh](#tool-ssh)
  576. * [linux-dev](#tool-linux-dev)
  577. * [tcpdump](#tool-tcpdump)
  578. * [tcpick](#tool-tcpick)
  579. * [ngrep](#tool-ngrep)
  580. * [hping3](#tool-hping3)
  581. * [netcat](#tool-netcat)
  582. * [socat](#tool-socat)
  583. * [lsof](#tool-lsof)
  584. * [netstat](#tool-netstat)
  585. * [rsync](#tool-rsync)
  586. * [host](#tool-host)
  587. * [dig](#tool-dig)
  588. * [network-other](#tool-network-other)
  589. - **[Programming](#programming)**
  590. * [awk](#tool-awk)
  591. * [sed](#tool-sed)
  592. * [grep](#tool-grep)
  593. <a name="system"><b>System</b></a>
  594. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  595. ###### Reload shell without exit
  596. ```bash
  597. exec $SHELL -l
  598. ```
  599. ###### Close shell keeping all subprocess running
  600. ```bash
  601. disown -a && exit
  602. ```
  603. ###### Exit without saving shell history
  604. ```bash
  605. kill -9 $$
  606. unset HISTFILE && exit
  607. ```
  608. ###### Perform a branching conditional
  609. ```bash
  610. true && echo success
  611. false || echo failed
  612. ```
  613. ###### Pipe stdout and stderr to separate commands
  614. ```bash
  615. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  616. ```
  617. ###### Redirect stdout and stderr each to separate files and print both to the screen
  618. ```bash
  619. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  620. ```
  621. ###### List of commands you use most often
  622. ```bash
  623. history | \
  624. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  625. grep -v "./" | \
  626. column -c3 -s " " -t | \
  627. sort -nr | nl | head -n 20
  628. ```
  629. ###### Quickly backup a file
  630. ```bash
  631. cp filename{,.orig}
  632. ```
  633. ###### Empty a file (truncate to 0 size)
  634. ```bash
  635. >filename
  636. ```
  637. ###### Delete all files in a folder that don't match a certain file extension
  638. ```bash
  639. rm !(*.foo|*.bar|*.baz)
  640. ```
  641. ###### Pass multi-line string to a file
  642. ```bash
  643. # cat >filename ... - overwrite file
  644. # cat >>filename ... - append to file
  645. cat > filename << __EOF__
  646. data data data
  647. __EOF__
  648. ```
  649. ###### Edit a file on a remote host using vim
  650. ```bash
  651. vim scp://user@host//etc/fstab
  652. ```
  653. ###### Create a directory and change into it at the same time
  654. ```bash
  655. mkd () { mkdir -p "$@" && cd "$@"; }
  656. ```
  657. ###### Convert uppercase files to lowercase files
  658. ```bash
  659. rename 'y/A-Z/a-z/' *
  660. ```
  661. ###### Print a row of characters across the terminal
  662. ```bash
  663. printf "%`tput cols`s" | tr ' ' '#'
  664. ```
  665. ###### Show shell history without line numbers
  666. ```bash
  667. history | cut -c 8-
  668. fc -l -n 1 | sed 's/^\s*//'
  669. ```
  670. ###### Run command(s) after exit session
  671. ```bash
  672. cat > /etc/profile << __EOF__
  673. _after_logout() {
  674. username=$(whoami)
  675. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  676. kill -9 $_pid
  677. done
  678. }
  679. trap _after_logout EXIT
  680. __EOF__
  681. ```
  682. ###### Generate a sequence of numbers
  683. ```bash
  684. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  685. # alternative: seq 1 2 10
  686. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  687. # alternative: seq -w 5 10
  688. ```
  689. ___
  690. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  691. ###### Mount a temporary ram partition
  692. ```bash
  693. mount -t tmpfs tmpfs /mnt -o size=64M
  694. ```
  695. * `-t` - filesystem type
  696. * `-o` - mount options
  697. ###### Remount a filesystem as read/write
  698. ```bash
  699. mount -o remount,rw /
  700. ```
  701. ___
  702. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  703. ###### Kills a process that is locking a file
  704. ```bash
  705. fuser -k filename
  706. ```
  707. ###### Show what PID is listening on specific port
  708. ```bash
  709. fuser -v 53/udp
  710. ```
  711. ___
  712. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  713. ###### Show a 4-way scrollable process tree with full details
  714. ```bash
  715. ps awwfux | less -S
  716. ```
  717. ###### Processes per user counter
  718. ```bash
  719. ps hax -o user | sort | uniq -c | sort -r
  720. ```
  721. ___
  722. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  723. ###### Find files that have been modified on your system in the past 60 minutes
  724. ```bash
  725. find / -mmin 60 -type f
  726. ```
  727. ###### Find all files larger than 20M
  728. ```bash
  729. find / -type f -size +20M
  730. ```
  731. ###### Find duplicate files (based on MD5 hash)
  732. ```bash
  733. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  734. ```
  735. ###### Change permission only for files
  736. ```bash
  737. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  738. cd /var/www/site && find . -type f -exec chmod 664 {} +
  739. ```
  740. ###### Change permission only for directories
  741. ```bash
  742. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  743. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  744. ```
  745. ###### Find files and directories for specific user
  746. ```bash
  747. find . -user <username> -print
  748. ```
  749. ###### Find files and directories for all without specific user
  750. ```bash
  751. find . \!-user <username> -print
  752. ```
  753. ###### Delete older files than 60 days
  754. ```bash
  755. find . -type f -mtime +60 -delete
  756. ```
  757. ###### Recursively remove all empty sub-directories from a directory
  758. ```bash
  759. find . -depth -type d -empty -exec rmdir {} \;
  760. ```
  761. ###### How to find all hard links to a file
  762. ```bash
  763. find </path/to/dir> -xdev -samefile filename
  764. ```
  765. ###### Recursively find the latest modified files
  766. ```bash
  767. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  768. ```
  769. ___
  770. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  771. ###### Use top to monitor only all processes with the specific string
  772. ```bash
  773. top -p $(pgrep -d , <str>)
  774. ```
  775. * `<str>` - process containing str (eg. nginx, worker)
  776. ___
  777. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  778. ###### Track child process
  779. ```bash
  780. strace -f -p $(pidof glusterfsd)
  781. ```
  782. ###### Track process after 30 seconds
  783. ```bash
  784. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  785. ```
  786. ###### Track child process and redirect output to a file
  787. ```bash
  788. ps auxw | grep 'sbin/[a]pache' | awk '{print " -p " $2}' | xargs strace -o /tmp/strace-apache-proc.out
  789. ```
  790. ###### Track the open request of a network port
  791. ```bash
  792. strace -f -e trace=bind nc -l 80
  793. ```
  794. ###### Track the open request of a network port (show TCP/UDP)
  795. ```bash
  796. strace -f -e trace=network nc -lu 80
  797. ```
  798. ___
  799. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  800. ###### Kill a process running on port
  801. ```bash
  802. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  803. ```
  804. ___
  805. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  806. ###### Compare two directory trees
  807. ```bash
  808. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  809. ```
  810. ___
  811. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  812. ###### Annotate tail -f with timestamps
  813. ```bash
  814. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  815. ```
  816. ###### Analyse an Apache access log for the most common IP addresses
  817. ```bash
  818. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  819. ```
  820. ###### Analyse web server log and show only 5xx http codes
  821. ```bash
  822. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  823. ```
  824. ___
  825. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  826. ###### System backup with exclude specific directories
  827. ```bash
  828. cd /
  829. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  830. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  831. ```
  832. ###### System backup with exclude specific directories (pigz)
  833. ```bash
  834. cd /
  835. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  836. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  837. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  838. ```
  839. ___
  840. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  841. ###### System backup to file
  842. ```bash
  843. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  844. ```
  845. ###### Restore system from lzo file
  846. ```bash
  847. cd /
  848. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  849. ```
  850. ___
  851. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  852. ###### Limit the cpu usage of a process
  853. ```bash
  854. cpulimit -p pid -l 50
  855. ```
  856. ___
  857. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  858. ###### Show current working directory of a process
  859. ```bash
  860. pwdx <pid>
  861. ```
  862. ___
  863. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  864. ###### Start a command on only one CPU core
  865. ```bash
  866. taskset -c 0 <command>
  867. ```
  868. ___
  869. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  870. ###### Show directories in the PATH, one per line
  871. ```bash
  872. tr : '\n' <<<$PATH
  873. ```
  874. ___
  875. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  876. ###### Remove executable bit from all files in the current directory
  877. ```bash
  878. chmod -R -x+X *
  879. ```
  880. ###### Restore permission for /bin/chmod
  881. ```bash
  882. # 1:
  883. cp /bin/ls chmod.01
  884. cp /bin/chmod chmod.01
  885. ./chmod.01 700 file
  886. # 2:
  887. /bin/busybox chmod 0700 /bin/chmod
  888. # 3:
  889. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  890. ```
  891. ___
  892. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  893. ###### Find last reboot time
  894. ```bash
  895. who -b
  896. ```
  897. ___
  898. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  899. ###### Start screen in detached mode
  900. ```bash
  901. screen -d -m [<command>]
  902. ```
  903. ___
  904. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  905. ###### Show 20 biggest directories with 'K M G'
  906. ```bash
  907. du | \
  908. sort -r -n | \
  909. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  910. head -n 20
  911. ```
  912. ___
  913. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  914. ###### Init tool everytime a file in a directory is modified
  915. ```bash
  916. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  917. ```
  918. ___
  919. ##### Tool: [openssl](https://www.openssl.org/)
  920. ###### Testing connection to remote host
  921. ```bash
  922. echo | openssl s_client -connect google.com:443 -showcerts
  923. ```
  924. ###### Testing connection to remote host (with SNI support)
  925. ```bash
  926. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  927. ```
  928. ###### Testing connection to remote host with specific ssl version
  929. ```bash
  930. openssl s_client -tls1_2 -connect google.com:443
  931. ```
  932. ###### Testing connection to remote host with specific ssl cipher
  933. ```bash
  934. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  935. ```
  936. ###### Generate private key
  937. ```bash
  938. # _ciph: des3, aes
  939. ( _ciph="des3" ; _fd="private.key" ; _len="2048" ; \
  940. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  941. ```
  942. ###### Remove password from private key
  943. ```bash
  944. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  945. openssl rsa -in ${_fd} -out ${_fd_unp} )
  946. ```
  947. ###### Get public key from private key
  948. ```bash
  949. ( _fd="private.key" ; _fd_pub="public.key" ; \
  950. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  951. ```
  952. ###### Generate private key + csr
  953. ```bash
  954. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="2048" ; \
  955. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  956. ```
  957. ###### Generate csr
  958. ```bash
  959. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  960. openssl req -out ${_fd_csr} -new -key ${_fd} )
  961. ```
  962. ###### Generate csr (metadata from exist certificate)
  963. ```bash
  964. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  965. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  966. ```
  967. ###### Generate csr with -config param
  968. ```bash
  969. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  970. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  971. -config <(
  972. cat <<-EOF
  973. [req]
  974. default_bits = 2048
  975. prompt = no
  976. default_md = sha256
  977. req_extensions = req_ext
  978. distinguished_name = dn
  979. [ dn ]
  980. C=<two-letter ISO abbreviation for your country>
  981. ST=<state or province where your organization is legally located>
  982. L=<city where your organization is legally located>
  983. O=<legal name of your organization>
  984. OU=<section of the organization>
  985. CN=<fully qualified domain name>
  986. [ req_ext ]
  987. subjectAltName = @alt_names
  988. [ alt_names ]
  989. DNS.1 = <fully qualified domain name>
  990. DNS.2 = <next domain>
  991. DNS.3 = <next domain>
  992. EOF
  993. ))
  994. ```
  995. ###### Convert DER to PEM
  996. ```bash
  997. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  998. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  999. ```
  1000. ###### Convert PEM to DER
  1001. ```bash
  1002. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1003. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1004. ```
  1005. ###### Checking whether the private key and the certificate match
  1006. ```bash
  1007. (openssl rsa -noout -modulus -in private.key | openssl md5 ; openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1008. ```
  1009. ___
  1010. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  1011. ###### Testing connection to remote host (with SNI support)
  1012. ```bash
  1013. gnutls-cli -p 443 google.com
  1014. ```
  1015. ###### Testing connection to remote host (without SNI support)
  1016. ```bash
  1017. gnutls-cli --disable-sni -p 443 google.com
  1018. ```
  1019. ___
  1020. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1021. ###### Secure delete with shred
  1022. ```bash
  1023. shred -vfuz -n 10 file
  1024. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1025. ```
  1026. ###### Secure delete with scrub
  1027. ```bash
  1028. scrub -p dod /dev/sda
  1029. scrub -p dod -r file
  1030. ```
  1031. ###### Secure delete with badblocks
  1032. ```bash
  1033. badblocks -s -w -t random -v /dev/sda
  1034. badblocks -c 10240 -s -w -t random -v /dev/sda
  1035. ```
  1036. ###### Secure delete with secure-delete
  1037. ```bash
  1038. srm -vz /tmp/file
  1039. sfill -vz /local
  1040. sdmem -v
  1041. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1042. ```
  1043. ___
  1044. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1045. ###### Show dd status every so often
  1046. ```bash
  1047. dd <dd_params> status=progress
  1048. watch --interval 5 killall -USR1 dd
  1049. ```
  1050. ###### Redirect output to a file with dd
  1051. ```bash
  1052. echo "string" | dd of=filename
  1053. ```
  1054. <a name="http-https"><b>HTTP/HTTPS</b></a>
  1055. ##### Tool: [curl](https://curl.haxx.se)
  1056. ```bash
  1057. curl -Iks https://www.google.com
  1058. ```
  1059. * `-I` - show response headers only
  1060. * `-k` - insecure connection when using ssl
  1061. * `-s` - silent mode (not display body)
  1062. ```bash
  1063. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1064. ```
  1065. * `--location` - follow redirects
  1066. * `-X` - set method
  1067. * `-A` - set user-agent
  1068. ```bash
  1069. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1070. ```
  1071. * `--proxy [socks5://|http://]` - set proxy server
  1072. ###### Check DNS and HTTP trace with headers for specific domains
  1073. ```bash
  1074. ### Set domains and external dns servers.
  1075. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1076. for _domain in "${_domain_list[@]}" ; do
  1077. printf '=%.0s' {1..48}
  1078. echo
  1079. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1080. for _dns in "${_dns_list[@]}" ; do
  1081. # Resolve domain.
  1082. host "${_domain}" "${_dns}"
  1083. echo
  1084. done
  1085. for _proto in http https ; do
  1086. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1087. # Get trace and http headers.
  1088. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1089. echo
  1090. done
  1091. done
  1092. unset _domain_list _dns_list
  1093. ```
  1094. ___
  1095. ##### Tool: [httpie](https://httpie.org/)
  1096. ```bash
  1097. http -p Hh https://www.google.com
  1098. ```
  1099. * `-p` - print request and response headers
  1100. * `H` - request headers
  1101. * `B` - request body
  1102. * `h` - response headers
  1103. * `b` - response body
  1104. ```bash
  1105. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1106. ```
  1107. * `-F, --follow` - follow redirects
  1108. * `--max-redirects N` - maximum for `--follow`
  1109. * `--verify no` - skip SSL verification
  1110. ```bash
  1111. http -p Hh --follow --max-redirects 5 --verify no --proxy http:http://127.0.0.1:16379 https://www.google.com
  1112. ```
  1113. * `--proxy [http:]` - set proxy server
  1114. <a name="network"><b>Network</b></a>
  1115. ##### Tool: [ssh](https://www.openssh.com/)
  1116. ###### Compare a remote file with a local file
  1117. ```bash
  1118. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1119. ```
  1120. ###### SSH connection through host in the middle
  1121. ```bash
  1122. ssh -t reachable_host ssh unreachable_host
  1123. ```
  1124. ###### Run command over ssh on remote host
  1125. ```bash
  1126. cat > cmd.txt << __EOF__
  1127. cat /etc/hosts
  1128. __EOF__
  1129. ssh host -l user $(<cmd.txt)
  1130. ```
  1131. ###### Get public key from private key
  1132. ```bash
  1133. ssh-keygen -y -f ~/.ssh/id_rsa
  1134. ```
  1135. ###### Get all fingerprints
  1136. ```bash
  1137. ssh-keygen -l -f .ssh/known_hosts
  1138. ```
  1139. ###### Ssh authentication with user password
  1140. ```bash
  1141. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1142. ```
  1143. ###### Ssh authentication with publickey
  1144. ```bash
  1145. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1146. ```
  1147. ###### Simple recording SSH session
  1148. ```bash
  1149. function _ssh_sesslog() {
  1150. _sesdir="<path/to/session/logs>"
  1151. mkdir -p "${_sesdir}" && \
  1152. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1153. }
  1154. # Alias:
  1155. alias ssh='_ssh_sesslog'
  1156. ```
  1157. ###### Using Keychain for SSH logins
  1158. ```bash
  1159. ### Delete all of ssh-agent's keys.
  1160. function _scl() {
  1161. /usr/bin/keychain --clear
  1162. }
  1163. ### Add key to keychain.
  1164. function _scg() {
  1165. /usr/bin/keychain /path/to/private-key
  1166. source "$HOME/.keychain/$HOSTNAME-sh"
  1167. }
  1168. ```
  1169. ___
  1170. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1171. ###### Testing remote connection to port
  1172. ```bash
  1173. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1174. ```
  1175. * `<proto` - set protocol (tcp/udp)
  1176. * `<host>` - set remote host
  1177. * `<port>` - set destination port
  1178. ###### Read and write to TCP or UDP sockets with common bash tools
  1179. ```bash
  1180. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1181. ```
  1182. ___
  1183. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1184. ```bash
  1185. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1186. ```
  1187. * `-n` - don't convert addresses
  1188. * `-e` - print the link-level headers
  1189. * `-i [iface|any]` - set interface
  1190. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1191. * `host [ip|hostname]` - set host, also `[host not]`
  1192. * `[and|or]` - set logic
  1193. * `port [1-65535]` - set port number, also `[port not]`
  1194. ```bash
  1195. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1196. ```
  1197. * `-c [num]` - capture only num number of packets
  1198. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1199. ___
  1200. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1201. ###### Analyse packets in real-time
  1202. ```bash
  1203. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1204. ```
  1205. ___
  1206. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1207. ```bash
  1208. ngrep -d eth0 "www.google.com" port 443
  1209. ```
  1210. * `-d [iface|any]` - set interface
  1211. * `[domain]` - set hostname
  1212. * `port [1-65535]` - set port number
  1213. ```bash
  1214. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1215. ```
  1216. * `(host [ip|hostname])` - filter by ip or hostname
  1217. * `(port [1-65535])` - filter by port number
  1218. ```bash
  1219. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1220. ```
  1221. * `-q` - quiet mode (only payloads)
  1222. * `-t` - added timestamps
  1223. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1224. ```bash
  1225. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1226. ```
  1227. * `HTTP` - show http headers
  1228. * `tcp|udp` - set protocol
  1229. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1230. ```bash
  1231. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1232. ```
  1233. * `-l` - stdout line buffered
  1234. * `-i` - case-insensitive search
  1235. ___
  1236. ##### Tool: [hping3](http://www.hping.org/)
  1237. ```bash
  1238. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1239. ```
  1240. * `-V|--verbose` - verbose mode
  1241. * `-p|--destport` - set destination port
  1242. * `-s|--baseport` - set source port
  1243. * `<scan_type>` - set scan type
  1244. * `-F|--fin` - set FIN flag, port open if no reply
  1245. * `-S|--syn` - set SYN flag
  1246. * `-P|--push` - set PUSH flag
  1247. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  1248. * `-U|--urg` - set URG flag
  1249. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  1250. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  1251. ```bash
  1252. hping3 -V -c 1 -1 -C 8 www.google.com
  1253. ```
  1254. * `-c [num]` - packet count
  1255. * `-1` - set ICMP mode
  1256. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  1257. ```bash
  1258. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  1259. ```
  1260. * `--flood` - sent packets as fast as possible (don't show replies)
  1261. * `--rand-source` - random source address mode
  1262. * `-d --data` - data size
  1263. * `-w|--win` - winsize (default 64)
  1264. ___
  1265. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  1266. ```bash
  1267. nc -kl 5000
  1268. ```
  1269. * `-l` - listen for an incoming connection
  1270. * `-k` - listening after client has disconnected
  1271. * `>filename.out` - save receive data to file (optional)
  1272. ```bash
  1273. nc 192.168.0.1 5051 < filename.in
  1274. ```
  1275. * `< filename.in` - send data to remote host
  1276. ```bash
  1277. nc -vz 10.240.30.3 5000
  1278. ```
  1279. * `-v` - verbose output
  1280. * `-z` - scan for listening daemons
  1281. ```bash
  1282. nc -vzu 10.240.30.3 1-65535
  1283. ```
  1284. * `-u` - scan only udp ports
  1285. ###### Transfer data file (archive)
  1286. ```bash
  1287. server> nc -l 5000 | tar xzvfp -
  1288. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  1289. ```
  1290. ###### Launch remote shell
  1291. ```bash
  1292. server> nc -l 5000 -e /bin/bash
  1293. client> nc 10.240.30.3 5000
  1294. ```
  1295. ###### Simple file server
  1296. ```bash
  1297. while true ; do nc -l 5000 | tar -xvf - ; done
  1298. ```
  1299. ###### Simple minimal HTTP Server
  1300. ```bash
  1301. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  1302. ```
  1303. ###### Simple HTTP Server
  1304. > Restarts web server after each request - remove `while` condition for only single connection.
  1305. ```bash
  1306. cat > index.html << __EOF__
  1307. <!doctype html>
  1308. <head>
  1309. <meta charset="utf-8">
  1310. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  1311. <title></title>
  1312. <meta name="description" content="">
  1313. <meta name="viewport" content="width=device-width, initial-scale=1">
  1314. </head>
  1315. <body>
  1316. <p>
  1317. Hello! It's a site.
  1318. </p>
  1319. </body>
  1320. </html>
  1321. __EOF__
  1322. ```
  1323. ```bash
  1324. server> while : ; do \
  1325. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  1326. nc -l -p 5000 \
  1327. ; done
  1328. ```
  1329. * `-p` - port number
  1330. ###### Simple HTTP Proxy (single connection)
  1331. ```bash
  1332. #!/usr/bin/env bash
  1333. if [[ $# != 2 ]] ; then
  1334. printf "%s\\n" \
  1335. "usage: ./nc-proxy listen-port bk_host:bk_port"
  1336. fi
  1337. _listen_port="$1"
  1338. _bk_host=$(echo "$2" | cut -d ":" -f1)
  1339. _bk_port=$(echo "$2" | cut -d ":" -f2)
  1340. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  1341. "$_listen_port" "$_bk_host" "$_bk_port"
  1342. _tmp=$(mktemp -d)
  1343. _back="$_tmp/pipe.back"
  1344. _sent="$_tmp/pipe.sent"
  1345. _recv="$_tmp/pipe.recv"
  1346. trap 'rm -rf "$_tmp"' EXIT
  1347. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  1348. sed "s/^/=> /" <"$_sent" &
  1349. sed "s/^/<= /" <"$_recv" &
  1350. nc -l -p "$_listen_port" <"$_back" | \
  1351. tee "$_sent" | \
  1352. nc "$_bk_host" "$_bk_port" | \
  1353. tee "$_recv" >"$_back"
  1354. ```
  1355. ```bash
  1356. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  1357. lport: 8080
  1358. bk_host: 192.168.252.10
  1359. bk_port: 8000
  1360. client> http -p h 10.240.30.3:8080
  1361. HTTP/1.1 200 OK
  1362. Accept-Ranges: bytes
  1363. Cache-Control: max-age=31536000
  1364. Content-Length: 2748
  1365. Content-Type: text/html; charset=utf-8
  1366. Date: Sun, 01 Jul 2018 20:12:08 GMT
  1367. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  1368. ```
  1369. ###### Create a single-use TCP or UDP proxy
  1370. ```bash
  1371. ### TCP -> TCP
  1372. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  1373. ### TCP -> UDP
  1374. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  1375. ### UDP -> UDP
  1376. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  1377. ### UDP -> TCP
  1378. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  1379. ```
  1380. ___
  1381. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html/)
  1382. ###### Testing remote connection to port
  1383. ```bash
  1384. socat - TCP4:10.240.30.3:22
  1385. ```
  1386. * `-` - standard input (STDIO)
  1387. * `TCP4:<params>` - set tcp4 connection with specific params
  1388. * `[hostname|ip]` - set hostname/ip
  1389. * `[1-65535]` - set port number
  1390. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  1391. ```bash
  1392. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  1393. ```
  1394. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  1395. * `[1-65535]` - set port number
  1396. * `bind=[hostname|ip]` - set bind hostname/ip
  1397. * `reuseaddr` - allows other sockets to bind to an address
  1398. * `fork` - keeps the parent process attempting to produce more connections
  1399. * `su=nobody` - set user
  1400. * `range=[ip-range]` - ip range
  1401. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  1402. * `filename` - define socket
  1403. ___
  1404. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1405. ###### Show process that use internet connection at the moment
  1406. ```bash
  1407. lsof -P -i -n
  1408. ```
  1409. ###### Show process that use specific port number
  1410. ```bash
  1411. lsof -i tcp:443
  1412. ```
  1413. ###### Lists all listening ports together with the PID of the associated process
  1414. ```bash
  1415. lsof -Pan -i tcp -i udp
  1416. ```
  1417. ###### List all open ports and their owning executables
  1418. ```bash
  1419. lsof -i -P | grep -i "listen"
  1420. ```
  1421. ###### Show all open ports
  1422. ```bash
  1423. lsof -Pnl -i
  1424. ```
  1425. ###### Show open ports (LISTEN)
  1426. ```bash
  1427. lsof -Pni4 | grep LISTEN | column -t
  1428. ```
  1429. ###### List all files opened by a particular command
  1430. ```bash
  1431. lsof -c "process"
  1432. ```
  1433. ###### View user activity per directory
  1434. ```bash
  1435. lsof -u username -a +D /etc
  1436. ```
  1437. ###### Show 10 Largest Open Files
  1438. ```bash
  1439. lsof / | \
  1440. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1441. sort -n -u | tail | column -t
  1442. ```
  1443. ___
  1444. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  1445. ###### Graph # of connections for each hosts
  1446. ```bash
  1447. netstat -an | \
  1448. grep ESTABLISHED | \
  1449. awk '{print $5}' | \
  1450. awk -F: '{print $1}' | \
  1451. grep -v -e '^[[:space:]]*$' | \
  1452. sort | uniq -c | \
  1453. awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  1454. ```
  1455. ###### Monitor open connections for specific port including listen, count and sort it per IP
  1456. ```bash
  1457. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  1458. ```
  1459. ___
  1460. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  1461. ###### Rsync remote data as root using sudo
  1462. ```bash
  1463. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  1464. ```
  1465. ___
  1466. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  1467. ###### Resolves the domain name (using external dns server)
  1468. ```bash
  1469. host google.com 9.9.9.9
  1470. ```
  1471. ###### Checks the domain administrator (SOA record)
  1472. ```bash
  1473. host -t soa google.com 9.9.9.9
  1474. ```
  1475. ___
  1476. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  1477. ###### Resolves the domain name (short output)
  1478. ```bash
  1479. dig google.com +short
  1480. ```
  1481. ###### Lookup NS record for specific domain
  1482. ```bash
  1483. dig @9.9.9.9 google.com NS
  1484. ```
  1485. ###### Query only answer section
  1486. ```bash
  1487. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  1488. ```
  1489. ###### Query ALL DNS Records
  1490. ```bash
  1491. dig google.com ANY +noall +answer
  1492. ```
  1493. ###### DNS Reverse Look-up
  1494. ```bash
  1495. dig -x 172.217.16.14 +short
  1496. ```
  1497. ___
  1498. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  1499. ###### Get all subnets for specific AS (Autonomous system)
  1500. ```bash
  1501. AS="AS32934"
  1502. whois -h whois.radb.net -- "-i origin ${AS}" | \
  1503. grep "^route:" | \
  1504. cut -d ":" -f2 | \
  1505. sed -e 's/^[ \t]//' | \
  1506. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  1507. cut -d ":" -f2 | \
  1508. sed -e 's/^[ \t]/allow /' | \
  1509. sed 's/$/;/' | \
  1510. sed 's/allow */subnet -> /g'
  1511. ```
  1512. ###### Resolves domain name from dns.google.com with curl and jq
  1513. ```bash
  1514. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  1515. ```
  1516. <a name="programming"><b>Programming</b></a>
  1517. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  1518. ###### Remove duplicate entries in a file without sorting
  1519. ```bash
  1520. awk '!x[$0]++' filename
  1521. ```
  1522. ###### Exclude multiple columns using AWK
  1523. ```bash
  1524. awk '{$1=$3=""}1' filename
  1525. ```
  1526. ___
  1527. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  1528. ###### To print a specific line from a file
  1529. ```bash
  1530. sed -n 10p /path/to/file
  1531. ```
  1532. ###### Remove a specific line from a file
  1533. ```bash
  1534. sed -i 10d /path/to/file
  1535. # alternative (BSD): sed -i'' 10d /path/to/file
  1536. ```
  1537. ###### Remove a range of lines from a file
  1538. ```bash
  1539. sed -i <file> -re '<start>,<end>d'
  1540. ```
  1541. ___
  1542. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  1543. ###### Search for a "pattern" inside all files in the current directory
  1544. ```bash
  1545. grep -rn "pattern"
  1546. grep -RnisI "pattern" *
  1547. fgrep "pattern" * -R
  1548. ```
  1549. ###### Remove blank lines from a file and save output to new file
  1550. ```bash
  1551. grep . filename > newfilename
  1552. ```
  1553. ###### Except multiple patterns
  1554. ```bash
  1555. grep -vE '(error|critical|warning)' filename
  1556. ```
  1557. ###### Show data from file without comments
  1558. ```bash
  1559. grep -v ^[[:space:]]*# filename
  1560. ```
  1561. ###### Show data from file without comments and new lines
  1562. ```bash
  1563. egrep -v '#|^$' filename
  1564. ```