Non puoi selezionare più di 25 argomenti Gli argomenti devono iniziare con una lettera o un numero, possono includere trattini ('-') e possono essere lunghi fino a 35 caratteri.

README.md 152 KiB

5 anni fa
5 anni fa
5 anni fa
5 anni fa
5 anni fa
5 anni fa
5 anni fa
5 anni fa
5 anni fa
5 anni fa
12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452
  1. <p align="center">
  2. <a href="https://github.com/trimstray/the-book-of-secret-knowledge">
  3. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master">
  4. </a>
  5. </p>
  6. <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p>
  7. <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.</h4>
  8. <br>
  9. <p align="center">
  10. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls">
  11. <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests">
  12. </a>
  13. <a href="http://www.gnu.org/licenses/">
  14. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true" alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a>
  21. </div>
  22. <br>
  23. ***
  24. ## :notebook_with_decorative_cover: &nbsp;What is it?
  25. This list is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece.
  26. ## :restroom: &nbsp;For whom?
  27. This collection is suitable for everyone. It is aimed towards System and Network administrators, DevOps, Pentesters and Security Researchers.
  28. ## :information_source: &nbsp;Contributing
  29. If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments.
  30. A few simple rules for this project:
  31. - inviting and clear
  32. - not tiring
  33. - useful
  34. These below rules may be better:
  35. - easy to contribute to (Markdown + HTML ...)
  36. - easy to find (simple TOC, maybe it's worth extending them?)
  37. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  38. Before adding a pull request, please see the **[contributing guidelines](CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  39. ## :gift_heart: &nbsp;Support
  40. If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you!
  41. ## :ballot_box_with_check: &nbsp;Todo
  42. - [ ] Add useful shell functions
  43. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  44. ## :anger: &nbsp;Table of Contents
  45. Only main chapters:
  46. - **[CLI Tools](#cli-tools-toc)**
  47. - **[GUI Tools](#gui-tools-toc)**
  48. - **[Web Tools](#web-tools-toc)**
  49. - **[Systems/Services](#systemsservices-toc)**
  50. - **[Networks](#networks-toc)**
  51. - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
  52. - **[Videos/Presentations](#videospresentations-toc)**
  53. - **[Inspiring Lists](#inspiring-lists-toc)**
  54. - **[Blogs](#blogs-toc)**
  55. - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
  56. - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
  57. - **[Other Cheat Sheets](#other-cheat-sheets-toc)**
  58. - **[One-liners](#one-liners-toc)**
  59. - **[Shell functions](#shell-functions-toc)**
  60. ## :trident: &nbsp;The Book of Secret Knowledge (Chapters)
  61. #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  62. ##### :black_small_square: Shells
  63. <p>
  64. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br>
  65. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br>
  66. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  67. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  68. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  69. </p>
  70. ##### :black_small_square: Managers
  71. <p>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  73. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - a VIM-inspired filemanager for the console.<br>
  74. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - tiny, lightning fast, feature-packed file manager.<br>
  75. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  77. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  78. </p>
  79. ##### :black_small_square: Text editors
  80. <p>
  81. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
  82. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
  83. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - an extensible, customizable, free/libre text editor - and more.<br>
  84. </p>
  85. ##### :black_small_square: Network
  86. <p>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  89. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  90. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - faster and more efficient stateless SYN scanner and banner grabber.<br>
  91. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  92. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br>
  108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - SSH server auditing.<br>
  109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  110. </p>
  111. ##### :black_small_square: Network (DNS)
  112. <p>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br>
  115. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
  119. </p>
  120. ##### :black_small_square: Network (HTTP)
  121. <p>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  123. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - simple Swiss Army knife for http/https troubleshooting and profiling.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - the interactive web server.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html"><b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br>
  132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br>
  137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tarekziade/boom"><b>boom</b></a> - is a script you can use to quickly smoke-test your web app deployment.<br>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go.<br>
  139. </p>
  140. ##### :black_small_square: SSL
  141. <p>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  143. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  145. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
  151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br>
  154. </p>
  155. ##### :black_small_square: Security
  156. <p>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br>
  158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br>
  159. </p>
  160. ##### :black_small_square: Auditing Tools
  161. <p>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br>
  164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br>
  165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
  169. </p>
  170. ##### :black_small_square: System Diagnostics/Debuggers
  171. <p>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  173. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a> - high-level tracing language for Linux eBPF.<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.</br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
  189. </p>
  190. ##### :black_small_square: Log Analyzers
  191. <p>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br>
  193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br>
  194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  196. </p>
  197. ##### :black_small_square: Databases
  198. <p>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  202. </p>
  203. ##### :black_small_square: TOR
  204. <p>
  205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  207. </p>
  208. ##### :black_small_square: Other
  209. <p>
  210. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  211. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
  212. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  214. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mholt/archiver"><b>archiver</b></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js/"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br>
  216. </p>
  217. #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  218. ##### :black_small_square: Terminal emulators
  219. <p>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br>
  223. </p>
  224. ##### :black_small_square: Network
  225. <p>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeter™</b></a> - open source software to load test functional behavior and measure performance.<br>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br>
  231. </p>
  232. ##### :black_small_square: Browsers
  233. <p>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  235. </p>
  236. ##### :black_small_square: Password Managers
  237. <p>
  238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  240. </p>
  241. ##### :black_small_square: Messengers/IRC Clients
  242. <p>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br>
  245. </p>
  246. ##### :black_small_square: Messengers (end-to-end encryption)
  247. <p>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
  250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br>
  251. </p>
  252. ##### :black_small_square: Text editors
  253. <p>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  257. </p>
  258. #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  259. ##### :black_small_square: Browsers
  260. <p>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/#home"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  263. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  265. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br>
  268. </p>
  269. ##### :black_small_square: SSL/Security
  270. <p>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslanalyzer.comodoca.com/"><b>COMODO SSL Analyzer</b></a> - ssl analyzer and ssl certificate checker.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  279. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  285. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  286. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br>
  287. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  288. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  289. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  290. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  291. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br>
  293. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br>
  294. </p>
  295. ##### :black_small_square: HTTP Headers & Web Linters
  296. <p>
  297. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  298. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  299. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security and more.<br>
  300. </p>
  301. ##### :black_small_square: DNS
  302. <p>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  311. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  312. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  313. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br>
  315. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  317. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br>
  318. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  319. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  320. </p>
  321. ##### :black_small_square: Mail
  322. <p>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  327. </p>
  328. ##### :black_small_square: Encoders/Decoders and Regex testing
  329. <p>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  332. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  333. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  334. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
  336. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br>
  337. </p>
  338. ##### :black_small_square: Net-tools
  339. <p>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  342. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  346. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br>
  348. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  349. </p>
  350. ##### :black_small_square: Privacy
  351. <p>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  354. </p>
  355. ##### :black_small_square: Code parsers/playgrounds
  356. <p>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codepen.io/pen"><b>CodePen</b></a> - a social development environment for front-end designers and developers.<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development. Supports React, Vue, Angular, CxJS, Dojo, etc.<br>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  364. </p>
  365. ##### :black_small_square: Performance
  366. <p>
  367. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  368. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  369. performance of any of your sites from across the globe.<br>
  370. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  374. </p>
  375. ##### :black_small_square: Mass scanners (search engines)
  376. <p>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  378. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  379. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  383. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  384. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br>
  385. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  387. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  388. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  389. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackle.dev/"><b>Hackle</b></a> - search engine for hackers and security professionals.<br>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  394. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  395. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br>
  399. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  400. &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br>
  401. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
  402. &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
  403. &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br>
  405. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search source code across 65 million websites.<br>
  406. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
  409. </p>
  410. ##### :black_small_square: Passwords
  411. <p>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  414. </p>
  415. ##### :black_small_square: CVE/Exploits databases
  416. <p>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  419. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  420. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  421. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  422. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br>
  424. </p>
  425. ##### :black_small_square: Mobile apps scanners
  426. <p>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
  430. </p>
  431. ##### :black_small_square: Private Search Engines
  432. <p>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
  435. </p>
  436. ##### :black_small_square: Secure WebMail Providers
  437. <p>
  438. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  439. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  440. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
  443. </p>
  444. ##### :black_small_square: Crypto
  445. <p>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  447. </p>
  448. ##### :black_small_square: PGP Keyservers
  449. <p>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br>
  451. </p>
  452. ##### :black_small_square: Other
  453. <p>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br>
  455. </p>
  456. #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  457. ##### :black_small_square: Operating Systems
  458. <p>
  459. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  460. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  461. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  462. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
  467. </p>
  468. ##### :black_small_square: HTTP(s) Services
  469. <p>
  470. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  471. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br>
  476. </p>
  477. ##### :black_small_square: DNS Services
  478. <p>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br>
  482. </p>
  483. ##### :black_small_square: Other Services
  484. <p>
  485. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a> - tiny free proxy server.<br>
  486. </p>
  487. ##### :black_small_square: Security/hardening
  488. <p>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
  493. </p>
  494. #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  495. ##### :black_small_square: Tools
  496. <p>
  497. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  498. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br>
  499. </p>
  500. ##### :black_small_square: Labs
  501. <p>
  502. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  503. </p>
  504. ##### :black_small_square: Other
  505. <p>
  506. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG); tools, talks, papers and more.<br>
  507. </p>
  508. #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  509. ##### :black_small_square: Shells/Command line
  510. <p>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  512. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  513. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shell.xml"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br>
  516. </p>
  517. ##### :black_small_square: Text Editors
  518. <p>
  519. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br>
  520. </p>
  521. ##### :black_small_square: Python
  522. <p>
  523. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
  524. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br>
  525. </p>
  526. ##### :black_small_square: Sed & Awk & Other
  527. <p>
  528. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  529. </p>
  530. ##### :black_small_square: \*nix & Network
  531. <p>
  532. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  533. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  534. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br>
  536. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  537. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br>
  538. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br>
  539. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  540. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  541. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br>
  542. </p>
  543. ##### :black_small_square: Large-scale systems
  544. <p>
  545. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
  546. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  547. &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br>
  548. </p>
  549. ##### :black_small_square: System hardening
  550. <p>
  551. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - are secure configuration settings for over 100 technologies, available as a free PDF download.<br>
  552. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iase.disa.mil/stigs/Pages/index.aspx"><b>STIGs</b></a> - are the configuration standards for DOD IA and IA-enabled devices/systems.<br>
  553. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  554. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  555. </p>
  556. ##### :black_small_square: Security & Privacy
  557. <p>
  558. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  559. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  560. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  561. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  562. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
  564. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  565. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  566. </p>
  567. ##### :black_small_square: Web Apps
  568. <p>
  569. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  570. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  571. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  572. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br>
  573. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  574. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br>
  575. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  576. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  577. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  578. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various reverse proxies, cache proxies, etc.<br>
  579. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br>
  580. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br>
  581. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
  582. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br>
  583. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br>
  584. </p>
  585. ##### :black_small_square: Other
  586. <p>
  587. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  588. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  589. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  590. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  591. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
  592. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  593. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  594. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  595. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  596. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br>
  597. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  598. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  599. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  600. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  601. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  602. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br>
  603. </p>
  604. #### Videos/Presentations &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  605. ##### :black_small_square: SysOps/DevOps
  606. <p>
  607. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of varnish by Mattias Geniar.<br>
  608. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>A Netflix Guide to Microservices</b></a> - Josh Evans talks about the chaotic and vibrant world of microservices at Netflix.<br>
  609. </p>
  610. ##### :black_small_square: Developers
  611. <p>
  612. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine language</b></a> - compare a simple C program with the compiled machine code of that program.<br>
  613. </p>
  614. ##### :black_small_square: Other
  615. <p>
  616. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br>
  617. </p>
  618. #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  619. ##### :black_small_square: SysOps/DevOps
  620. <p>
  621. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  622. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  623. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  624. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  625. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  626. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  627. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br>
  628. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  629. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br>
  630. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br>
  631. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge collection of applications sorted by category, as a reference for those looking for packages. <br>
  632. </p>
  633. ##### :black_small_square: Developers
  634. <p>
  635. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
  636. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br>
  637. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br>
  638. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a> - a list of books and articles for the discerning web developer to read.<br>
  639. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br>
  640. </p>
  641. ##### :black_small_square: Security/Pentesting
  642. <p>
  643. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
  644. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
  645. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
  646. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
  647. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  648. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br>
  649. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br>
  650. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br>
  651. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br>
  652. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br>
  653. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  654. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/technical-whitepapers"><b>technical-whitepapers</b></a> - IT whitepapers; hacking, web app security, db, reverse engineering and more; EN/PL.<br>
  655. </p>
  656. ##### :black_small_square: Other
  657. <p>
  658. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br>
  659. </p>
  660. #### Blogs &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  661. ##### :black_small_square: Geeky Persons
  662. <p>
  663. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  664. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  665. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  666. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  667. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  668. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  669. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  670. &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br>
  671. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  672. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  673. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  674. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - Linux/Unix Sysadmin specializing in building high availability cloud environments.<br>
  675. </p>
  676. ##### :black_small_square: Geeky Blogs
  677. <p>
  678. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  679. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  680. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  681. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  682. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br>
  683. </p>
  684. ##### :black_small_square: A piece of history
  685. <p>
  686. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  687. </p>
  688. #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  689. ##### :black_small_square: Pentesters arsenal tools
  690. <p>
  691. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  692. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  693. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  694. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  695. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  696. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br>
  697. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  698. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  699. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  700. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br>
  701. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br>
  702. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br>
  703. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br>
  704. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br>
  705. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br>
  706. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br>
  707. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitbucket.org/LaNMaSteR53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br>
  708. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a> - a prototype SSH configuration and policy scanner.<br>
  709. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br>
  710. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  711. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a> - CTF framework and exploit development library.<br>
  712. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  713. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  714. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
  715. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  716. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
  717. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
  718. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a> - exploitation framework for embedded devices.<br>
  719. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br>
  720. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  721. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br>
  722. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br>
  723. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br>
  724. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/beefproject/beef"><b>beef</b></a> - the browser exploitation framework project.<br>
  725. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a> - automated mass exploiter.<br>
  726. </p>
  727. ##### :black_small_square: Backdoors/exploits
  728. <p>
  729. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a> - a collection of PHP backdoors. For educational or testing purposes only.<br>
  730. </p>
  731. ##### :black_small_square: Pentests bookmarks collection
  732. <p>
  733. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  734. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  735. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  736. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  737. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  738. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  739. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  740. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  741. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  742. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  743. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  744. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jdow.io/blog/2018/03/18/web-application-penetration-testing-methodology/"><b>Web App Pentesting Cheat Sheet</b></a> - the typical steps performed when conducting a web application penetration test.<br>
  745. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
  746. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  747. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  748. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
  749. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  750. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/CheatSheetSeries/tree/master/cheatsheets"><b>OWASP Cheat Sheet Series</b></a> - collection of high value information on specific application security topics.<br>
  751. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
  752. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  753. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  754. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  755. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  756. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  757. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  758. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  759. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  760. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  761. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
  762. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
  763. </p>
  764. ##### :black_small_square: Wordlists and Weak passwords
  765. <p>
  766. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br>
  767. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br>
  768. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  769. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br>
  770. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br>
  771. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br>
  772. </p>
  773. ##### :black_small_square: Bounty platforms
  774. <p>
  775. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  776. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  777. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  778. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  779. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br>
  780. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform and more.<br>
  781. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br>
  782. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/en/index.html"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br>
  783. </p>
  784. ##### :black_small_square: Web Training Apps (local installation)
  785. <p>
  786. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  787. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  788. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  789. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  790. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  791. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  792. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  793. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  794. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  795. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  796. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  797. &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br>
  798. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose<br>
  799. </p>
  800. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  801. <p>
  802. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  803. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  804. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  805. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  806. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  807. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  808. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  809. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  810. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  811. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  812. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  813. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  814. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  815. &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br>
  816. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  817. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  818. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  819. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  820. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  821. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  822. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  823. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  824. &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br>
  825. </p>
  826. ##### :black_small_square: Other resources
  827. <p>
  828. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
  829. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
  830. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
  831. </p>
  832. #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  833. ##### :black_small_square: RSS Readers
  834. <p>
  835. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  836. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br>
  837. </p>
  838. ##### :black_small_square: IRC Channels
  839. <p>
  840. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br>
  841. </p>
  842. ##### :black_small_square: Security
  843. <p>
  844. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br>
  845. &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br>
  846. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  847. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  848. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  849. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  850. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br>
  851. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  852. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br>
  853. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  854. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  855. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  856. </p>
  857. #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  858. ###### Build your own DNS Servers
  859. <p>
  860. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  861. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  862. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  863. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br>
  864. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  865. </p>
  866. ###### Build your own Certificate Authority
  867. <p>
  868. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  869. </p>
  870. ###### Build your own System/Virtual Machine
  871. <p>
  872. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  873. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  874. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br>
  875. </p>
  876. ###### DNS Servers list (privacy)
  877. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  878. | :--- | :--- |
  879. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  880. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  881. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  882. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  883. | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) |
  884. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  885. ###### TOP Browser extensions
  886. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  887. | :--- | :--- |
  888. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  889. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  890. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  891. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  892. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  893. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  894. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  895. | **`Clear Cache`** | Clear your cache and browsing data. |
  896. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  897. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  898. | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
  899. ###### TOP Burp extensions
  900. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  901. | :--- | :--- |
  902. | **`Autorize`** | Automatically detects authorization enforcement. |
  903. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  904. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  905. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  906. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  907. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  908. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  909. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  910. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  911. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  912. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  913. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  914. #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  915. ##### Table of Contents
  916. * [terminal](#tool-terminal)
  917. * [mount](#tool-mount)
  918. * [fuser](#tool-fuser)
  919. * [lsof](#tool-lsof)
  920. * [ps](#tool-ps)
  921. * [top](#tool-top)
  922. * [vmstat](#tool-vmstat)
  923. * [iostat](#tool-iostat)
  924. * [strace](#tool-strace)
  925. * [kill](#tool-kill)
  926. * [find](#tool-find)
  927. * [diff](#tool-diff)
  928. * [tail](#tool-tail)
  929. * [cpulimit](#tool-cpulimit)
  930. * [pwdx](#tool-pwdx)
  931. * [tr](#tool-tr)
  932. * [chmod](#tool-chmod)
  933. * [who](#tool-who)
  934. * [last](#tool-last)
  935. * [screen](#tool-screen)
  936. * [script](#tool-script)
  937. * [du](#tool-du)
  938. * [inotifywait](#tool-inotifywait)
  939. * [openssl](#tool-openssl)
  940. * [secure-delete](#tool-secure-delete)
  941. * [dd](#tool-dd)
  942. * [gpg](#tool-gpg)
  943. * [system-other](#tool-system-other)
  944. * [curl](#tool-curl)
  945. * [httpie](#tool-httpie)
  946. * [ssh](#tool-ssh)
  947. * [linux-dev](#tool-linux-dev)
  948. * [tcpdump](#tool-tcpdump)
  949. * [tcpick](#tool-tcpick)
  950. * [ngrep](#tool-ngrep)
  951. * [hping3](#tool-hping3)
  952. * [nmap](#tool-nmap)
  953. * [netcat](#tool-netcat)
  954. * [socat](#tool-socat)
  955. * [p0f](#tool-p0f)
  956. * [gnutls-cli](#tool-gnutls-cli)
  957. * [netstat](#tool-netstat)
  958. * [rsync](#tool-rsync)
  959. * [host](#tool-host)
  960. * [dig](#tool-dig)
  961. * [certbot](#tool-certbot)
  962. * [network-other](#tool-network-other)
  963. * [git](#tool-git)
  964. * [awk](#tool-awk)
  965. * [sed](#tool-sed)
  966. * [grep](#tool-grep)
  967. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  968. ###### Reload shell without exit
  969. ```bash
  970. exec $SHELL -l
  971. ```
  972. ###### Close shell keeping all subprocess running
  973. ```bash
  974. disown -a && exit
  975. ```
  976. ###### Exit without saving shell history
  977. ```bash
  978. kill -9 $$
  979. unset HISTFILE && exit
  980. ```
  981. ###### Perform a branching conditional
  982. ```bash
  983. true && echo success
  984. false || echo failed
  985. ```
  986. ###### Pipe stdout and stderr to separate commands
  987. ```bash
  988. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  989. ```
  990. ###### Redirect stdout and stderr each to separate files and print both to the screen
  991. ```bash
  992. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  993. ```
  994. ###### List of commands you use most often
  995. ```bash
  996. history | \
  997. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  998. grep -v "./" | \
  999. column -c3 -s " " -t | \
  1000. sort -nr | nl | head -n 20
  1001. ```
  1002. ###### Sterilize bash history
  1003. ```bash
  1004. function sterile() {
  1005. history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\
  1006. curl\b+.*(-E|--cert)\b+.*\b*|\
  1007. curl\b+.*--pass\b+.*\b*|\
  1008. curl\b+.*(-U|--proxy-user).*:.*\b*|\
  1009. curl\b+.*(-u|--user).*:.*\b*
  1010. .*(-H|--header).*(token|auth.*)\b+.*|\
  1011. wget\b+.*--.*password\b+.*\b*|\
  1012. http.?://.+:.+@.*\
  1013. " > $HOME/histbuff; history -r $HOME/histbuff;
  1014. }
  1015. export PROMPT_COMMAND="sterile"
  1016. ```
  1017. ###### Quickly backup a file
  1018. ```bash
  1019. cp filename{,.orig}
  1020. ```
  1021. ###### Empty a file (truncate to 0 size)
  1022. ```bash
  1023. >filename
  1024. ```
  1025. ###### Delete all files in a folder that don't match a certain file extension
  1026. ```bash
  1027. rm !(*.foo|*.bar|*.baz)
  1028. ```
  1029. ###### Pass multi-line string to a file
  1030. ```bash
  1031. # cat >filename ... - overwrite the file
  1032. # cat >>filename ... - append to a file
  1033. cat > filename << __EOF__
  1034. data data data
  1035. __EOF__
  1036. ```
  1037. ###### Edit a file on a remote host using vim
  1038. ```bash
  1039. vim scp://user@host//etc/fstab
  1040. ```
  1041. ###### Create a directory and change into it at the same time
  1042. ```bash
  1043. mkd() { mkdir -p "$@" && cd "$@"; }
  1044. ```
  1045. ###### Convert uppercase files to lowercase files
  1046. ```bash
  1047. rename 'y/A-Z/a-z/' *
  1048. ```
  1049. ###### Print a row of characters across the terminal
  1050. ```bash
  1051. printf "%`tput cols`s" | tr ' ' '#'
  1052. ```
  1053. ###### Show shell history without line numbers
  1054. ```bash
  1055. history | cut -c 8-
  1056. fc -l -n 1 | sed 's/^\s*//'
  1057. ```
  1058. ###### Run command(s) after exit session
  1059. ```bash
  1060. cat > /etc/profile << __EOF__
  1061. _after_logout() {
  1062. username=$(whoami)
  1063. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  1064. kill -9 $_pid
  1065. done
  1066. }
  1067. trap _after_logout EXIT
  1068. __EOF__
  1069. ```
  1070. ###### Generate a sequence of numbers
  1071. ```bash
  1072. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  1073. # alternative: seq 1 2 10
  1074. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  1075. # alternative: seq -w 5 10
  1076. for i in {1..10} ; do echo $i ; done
  1077. ```
  1078. ###### Simple Bash filewatching
  1079. ```bash
  1080. unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE'
  1081. ```
  1082. ___
  1083. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  1084. ###### Mount a temporary ram partition
  1085. ```bash
  1086. mount -t tmpfs tmpfs /mnt -o size=64M
  1087. ```
  1088. * `-t` - filesystem type
  1089. * `-o` - mount options
  1090. ###### Remount a filesystem as read/write
  1091. ```bash
  1092. mount -o remount,rw /
  1093. ```
  1094. ___
  1095. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  1096. ###### Show which processes use the files/directories
  1097. ```bash
  1098. fuser /var/log/daemon.log
  1099. fuser -v /home/supervisor
  1100. ```
  1101. ###### Kills a process that is locking a file
  1102. ```bash
  1103. fuser -ki filename
  1104. ```
  1105. * `-i` - interactive option
  1106. ###### Kills a process that is locking a file with specific signal
  1107. ```bash
  1108. fuser -k -HUP filename
  1109. ```
  1110. * `--list-signals` - list available signal names
  1111. ###### Show what PID is listening on specific port
  1112. ```bash
  1113. fuser -v 53/udp
  1114. ```
  1115. ###### Show all processes using the named filesystems or block device
  1116. ```bash
  1117. fuser -mv /var/www
  1118. ```
  1119. ___
  1120. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1121. ###### Show process that use internet connection at the moment
  1122. ```bash
  1123. lsof -P -i -n
  1124. ```
  1125. ###### Show process that use specific port number
  1126. ```bash
  1127. lsof -i tcp:443
  1128. ```
  1129. ###### Lists all listening ports together with the PID of the associated process
  1130. ```bash
  1131. lsof -Pan -i tcp -i udp
  1132. ```
  1133. ###### List all open ports and their owning executables
  1134. ```bash
  1135. lsof -i -P | grep -i "listen"
  1136. ```
  1137. ###### Show all open ports
  1138. ```bash
  1139. lsof -Pnl -i
  1140. ```
  1141. ###### Show open ports (LISTEN)
  1142. ```bash
  1143. lsof -Pni4 | grep LISTEN | column -t
  1144. ```
  1145. ###### List all files opened by a particular command
  1146. ```bash
  1147. lsof -c "process"
  1148. ```
  1149. ###### View user activity per directory
  1150. ```bash
  1151. lsof -u username -a +D /etc
  1152. ```
  1153. ###### Show 10 largest open files
  1154. ```bash
  1155. lsof / | \
  1156. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1157. sort -n -u | tail | column -t
  1158. ```
  1159. ###### Show current working directory of a process
  1160. ```bash
  1161. lsof -p <PID> | grep cwd
  1162. ```
  1163. ___
  1164. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  1165. ###### Show a 4-way scrollable process tree with full details
  1166. ```bash
  1167. ps awwfux | less -S
  1168. ```
  1169. ###### Processes per user counter
  1170. ```bash
  1171. ps hax -o user | sort | uniq -c | sort -r
  1172. ```
  1173. ###### Show all processes by name with main header
  1174. ```bash
  1175. ps -lfC nginx
  1176. ```
  1177. ___
  1178. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  1179. ###### Find files that have been modified on your system in the past 60 minutes
  1180. ```bash
  1181. find / -mmin 60 -type f
  1182. ```
  1183. ###### Find all files larger than 20M
  1184. ```bash
  1185. find / -type f -size +20M
  1186. ```
  1187. ###### Find duplicate files (based on MD5 hash)
  1188. ```bash
  1189. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  1190. ```
  1191. ###### Change permission only for files
  1192. ```bash
  1193. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  1194. cd /var/www/site && find . -type f -exec chmod 664 {} +
  1195. ```
  1196. ###### Change permission only for directories
  1197. ```bash
  1198. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  1199. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  1200. ```
  1201. ###### Find files and directories for specific user
  1202. ```bash
  1203. find . -user <username> -print
  1204. ```
  1205. ###### Find files and directories for all without specific user
  1206. ```bash
  1207. find . \!-user <username> -print
  1208. ```
  1209. ###### Delete older files than 60 days
  1210. ```bash
  1211. find . -type f -mtime +60 -delete
  1212. ```
  1213. ###### Recursively remove all empty sub-directories from a directory
  1214. ```bash
  1215. find . -depth -type d -empty -exec rmdir {} \;
  1216. ```
  1217. ###### How to find all hard links to a file
  1218. ```bash
  1219. find </path/to/dir> -xdev -samefile filename
  1220. ```
  1221. ###### Recursively find the latest modified files
  1222. ```bash
  1223. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  1224. ```
  1225. ###### Recursively find/replace of a string with sed
  1226. ```bash
  1227. find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g'
  1228. ```
  1229. ###### Recursively find/replace of a string in directories and file names
  1230. ```bash
  1231. find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \;
  1232. ```
  1233. ###### Recursively find suid executables
  1234. ```bash
  1235. find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \;
  1236. ```
  1237. ___
  1238. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  1239. ###### Use top to monitor only all processes with the specific string
  1240. ```bash
  1241. top -p $(pgrep -d , <str>)
  1242. ```
  1243. * `<str>` - process containing string (eg. nginx, worker)
  1244. ___
  1245. ##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat)
  1246. ###### Show current system utilization (fields in kilobytes)
  1247. ```bash
  1248. vmstat 2 20 -t -w
  1249. ```
  1250. * `2` - number of times with a defined time interval (delay)
  1251. * `20` - each execution of the command (count)
  1252. * `-t` - show timestamp
  1253. * `-w` - wide output
  1254. * `-S M` - output of the fields in megabytes instead of kilobytes
  1255. ###### Show current system utilization will get refreshed every 5 seconds
  1256. ```bash
  1257. vmstat 5 -w
  1258. ```
  1259. ###### Display report a summary of disk operations
  1260. ```bash
  1261. vmstat -D
  1262. ```
  1263. ###### Display report of event counters and memory stats
  1264. ```bash
  1265. vmstat -s
  1266. ```
  1267. ###### Display report about kernel objects stored in slab layer cache
  1268. ```bash
  1269. vmstat -m
  1270. ```
  1271. ##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat)
  1272. ###### Show information about the CPU usage, and I/O statistics about all the partitions
  1273. ```bash
  1274. iostat 2 10 -t -m
  1275. ```
  1276. * `2` - number of times with a defined time interval (delay)
  1277. * `10` - each execution of the command (count)
  1278. * `-t` - show timestamp
  1279. * `-m` - fields in megabytes (`-k` - in kilobytes, default)
  1280. ###### Show information only about the CPU utilization
  1281. ```bash
  1282. iostat 2 10 -t -m -c
  1283. ```
  1284. ###### Show information only about the disk utilization
  1285. ```bash
  1286. iostat 2 10 -t -m -d
  1287. ```
  1288. ###### Show information only about the LVM utilization
  1289. ```bash
  1290. iostat -N
  1291. ```
  1292. ___
  1293. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  1294. ###### Track with child processes
  1295. ```bash
  1296. strace -f -p $(pidof glusterfsd)
  1297. ```
  1298. ###### Track process with 30 seconds limit
  1299. ```bash
  1300. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  1301. ```
  1302. ###### Track processes and redirect output to a file
  1303. ```bash
  1304. ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \
  1305. xargs strace -o /tmp/strace-apache-proc.out
  1306. ```
  1307. ###### Track with print time spent in each syscall and limit length of print strings
  1308. ```bash
  1309. ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \
  1310. xargs strace -f -e trace=network -T -s 10000
  1311. ```
  1312. ###### Track the open request of a network port
  1313. ```bash
  1314. strace -f -e trace=bind nc -l 80
  1315. ```
  1316. ###### Track the open request of a network port (show TCP/UDP)
  1317. ```bash
  1318. strace -f -e trace=network nc -lu 80
  1319. ```
  1320. ___
  1321. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  1322. ###### Kill a process running on port
  1323. ```bash
  1324. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  1325. ```
  1326. ___
  1327. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  1328. ###### Compare two directory trees
  1329. ```bash
  1330. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  1331. ```
  1332. ___
  1333. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  1334. ###### Annotate tail -f with timestamps
  1335. ```bash
  1336. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  1337. ```
  1338. ###### Analyse an Apache access log for the most common IP addresses
  1339. ```bash
  1340. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  1341. ```
  1342. ###### Analyse web server log and show only 5xx http codes
  1343. ```bash
  1344. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  1345. ```
  1346. ___
  1347. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  1348. ###### System backup with exclude specific directories
  1349. ```bash
  1350. cd /
  1351. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  1352. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  1353. ```
  1354. ###### System backup with exclude specific directories (pigz)
  1355. ```bash
  1356. cd /
  1357. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  1358. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  1359. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  1360. ```
  1361. ___
  1362. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  1363. ###### System backup to file
  1364. ```bash
  1365. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  1366. ```
  1367. ###### Restore system from lzo file
  1368. ```bash
  1369. cd /
  1370. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  1371. ```
  1372. ___
  1373. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  1374. ###### Limit the cpu usage of a process
  1375. ```bash
  1376. cpulimit -p pid -l 50
  1377. ```
  1378. ___
  1379. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  1380. ###### Show current working directory of a process
  1381. ```bash
  1382. pwdx <pid>
  1383. ```
  1384. ___
  1385. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  1386. ###### Start a command on only one CPU core
  1387. ```bash
  1388. taskset -c 0 <command>
  1389. ```
  1390. ___
  1391. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  1392. ###### Show directories in the PATH, one per line
  1393. ```bash
  1394. tr : '\n' <<<$PATH
  1395. ```
  1396. ___
  1397. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  1398. ###### Remove executable bit from all files in the current directory
  1399. ```bash
  1400. chmod -R -x+X *
  1401. ```
  1402. ###### Restore permission for /bin/chmod
  1403. ```bash
  1404. # 1:
  1405. cp /bin/ls chmod.01
  1406. cp /bin/chmod chmod.01
  1407. ./chmod.01 700 file
  1408. # 2:
  1409. /bin/busybox chmod 0700 /bin/chmod
  1410. # 3:
  1411. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  1412. ```
  1413. ___
  1414. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  1415. ###### Find last reboot time
  1416. ```bash
  1417. who -b
  1418. ```
  1419. ###### Detect a user sudo-su'd into the current shell
  1420. ```bash
  1421. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  1422. ```
  1423. ___
  1424. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  1425. ###### Was the last reboot a panic?
  1426. ```bash
  1427. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \
  1428. grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  1429. ```
  1430. ___
  1431. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  1432. ###### Start screen in detached mode
  1433. ```bash
  1434. screen -d -m [<command>]
  1435. ```
  1436. ___
  1437. ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix))
  1438. ###### Record and replay terminal session
  1439. ```bash
  1440. ### Record session
  1441. # 1)
  1442. script -t 2>~/session.time -a ~/session.log
  1443. # 2)
  1444. script --timing=session.time session.log
  1445. ### Replay session
  1446. scriptreplay --timing=session.time session.log
  1447. ```
  1448. ___
  1449. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  1450. ###### Show 20 biggest directories with 'K M G'
  1451. ```bash
  1452. du | \
  1453. sort -r -n | \
  1454. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  1455. head -n 20
  1456. ```
  1457. ___
  1458. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  1459. ###### Init tool everytime a file in a directory is modified
  1460. ```bash
  1461. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  1462. ```
  1463. ___
  1464. ##### Tool: [openssl](https://www.openssl.org/)
  1465. ###### Testing connection to remote host
  1466. ```bash
  1467. echo | openssl s_client -connect google.com:443 -showcerts
  1468. ```
  1469. ###### Testing connection to remote host (with SNI support)
  1470. ```bash
  1471. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1472. ```
  1473. ###### Testing connection to remote host with specific ssl version
  1474. ```bash
  1475. openssl s_client -tls1_2 -connect google.com:443
  1476. ```
  1477. ###### Testing connection to remote host with specific ssl cipher
  1478. ```bash
  1479. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1480. ```
  1481. ###### Generate private key without passphrase
  1482. ```bash
  1483. # _len: 2048, 4096
  1484. ( _fd="private.key" ; _len="4096" ; \
  1485. openssl genrsa -out ${_fd} ${_len} )
  1486. ```
  1487. ###### Generate private key with passphrase
  1488. ```bash
  1489. # _ciph: des3, aes128, aes256
  1490. # _len: 2048, 4096
  1491. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1492. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1493. ```
  1494. ###### Remove passphrase from private key
  1495. ```bash
  1496. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1497. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1498. ```
  1499. ###### Encrypt existing private key with a passphrase
  1500. ```bash
  1501. # _ciph: des3, aes128, aes256
  1502. ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \
  1503. openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass}
  1504. ```
  1505. ###### Check private key
  1506. ```bash
  1507. ( _fd="private.key" ; \
  1508. openssl rsa -check -in ${_fd} )
  1509. ```
  1510. ###### Get public key from private key
  1511. ```bash
  1512. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1513. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1514. ```
  1515. ###### Generate private key and csr
  1516. ```bash
  1517. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1518. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1519. ```
  1520. ###### Generate csr
  1521. ```bash
  1522. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1523. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1524. ```
  1525. ###### Generate csr (metadata from exist certificate)
  1526. ```bash
  1527. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1528. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1529. ```
  1530. ###### Generate csr with -config param
  1531. ```bash
  1532. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1533. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1534. -config <(
  1535. cat <<-EOF
  1536. [req]
  1537. default_bits = 2048
  1538. prompt = no
  1539. default_md = sha256
  1540. req_extensions = req_ext
  1541. distinguished_name = dn
  1542. [ dn ]
  1543. C=<two-letter ISO abbreviation for your country>
  1544. ST=<state or province where your organization is legally located>
  1545. L=<city where your organization is legally located>
  1546. O=<legal name of your organization>
  1547. OU=<section of the organization>
  1548. CN=<fully qualified domain name>
  1549. [ req_ext ]
  1550. subjectAltName = @alt_names
  1551. [ alt_names ]
  1552. DNS.1 = <fully qualified domain name>
  1553. DNS.2 = <next domain>
  1554. DNS.3 = <next domain>
  1555. EOF
  1556. ))
  1557. ```
  1558. ###### List available EC curves
  1559. ```bash
  1560. openssl ecparam -list_curves
  1561. ```
  1562. ###### Generate ECDSA private key
  1563. ```bash
  1564. # _curve: prime256v1, secp521r1, secp384r1
  1565. ( _fd="private.key" ; _curve="prime256v1" ; \
  1566. openssl ecparam -out ${_fd} -name ${_curve} -genkey )
  1567. # _curve: X25519
  1568. ( _fd="private.key" ; _curve="x25519" ; \
  1569. openssl genpkey -algorithm ${_curve} -out ${_fd} )
  1570. ```
  1571. ###### Print ECDSA private and public keys
  1572. ```bash
  1573. ( _fd="private.key" ; \
  1574. openssl ec -in ${_fd} -noout -text )
  1575. # For x25519 only extracting public key
  1576. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1577. openssl pkey -in ${_fd} -pubout -out ${_fd_pub} )
  1578. ```
  1579. ###### Generate private key with csr (ECC)
  1580. ```bash
  1581. # _curve: prime256v1, secp521r1, secp384r1
  1582. ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \
  1583. openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \
  1584. openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 )
  1585. ```
  1586. ###### Generate self-signed certificate
  1587. ```bash
  1588. # _len: 2048, 4096
  1589. ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="4096" ; _days="365" ; \
  1590. openssl req -newkey rsa:${_len} -nodes \
  1591. -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} )
  1592. ```
  1593. ###### Generate self-signed certificate from existing private key
  1594. ```bash
  1595. # _len: 2048, 4096
  1596. ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \
  1597. openssl req -key ${_fd} -nodes \
  1598. -x509 -days ${_days} -out ${_fd_out} )
  1599. ```
  1600. ###### Generate self-signed certificate from existing private key and csr
  1601. ```bash
  1602. # _len: 2048, 4096
  1603. ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \
  1604. openssl x509 -signkey ${_fd} -nodes \
  1605. -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} )
  1606. ```
  1607. ###### Convert DER to PEM
  1608. ```bash
  1609. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1610. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1611. ```
  1612. ###### Convert PEM to DER
  1613. ```bash
  1614. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1615. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1616. ```
  1617. ###### Checking whether the private key and the certificate match
  1618. ```bash
  1619. (openssl rsa -noout -modulus -in private.key | openssl md5 ; \
  1620. openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1621. ```
  1622. ___
  1623. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1624. ###### Secure delete with shred
  1625. ```bash
  1626. shred -vfuz -n 10 file
  1627. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1628. ```
  1629. ###### Secure delete with scrub
  1630. ```bash
  1631. scrub -p dod /dev/sda
  1632. scrub -p dod -r file
  1633. ```
  1634. ###### Secure delete with badblocks
  1635. ```bash
  1636. badblocks -s -w -t random -v /dev/sda
  1637. badblocks -c 10240 -s -w -t random -v /dev/sda
  1638. ```
  1639. ###### Secure delete with secure-delete
  1640. ```bash
  1641. srm -vz /tmp/file
  1642. sfill -vz /local
  1643. sdmem -v
  1644. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1645. ```
  1646. ___
  1647. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1648. ###### Show dd status every so often
  1649. ```bash
  1650. dd <dd_params> status=progress
  1651. watch --interval 5 killall -USR1 dd
  1652. ```
  1653. ###### Redirect output to a file with dd
  1654. ```bash
  1655. echo "string" | dd of=filename
  1656. ```
  1657. ___
  1658. ##### Tool: [gpg](https://www.gnupg.org/)
  1659. ###### Export public key
  1660. ```bash
  1661. gpg --export --armor "<username>" > username.pkey
  1662. ```
  1663. * `--export` - export all keys from all keyrings or specific key
  1664. * `-a|--armor` - create ASCII armored output
  1665. ###### Encrypt file
  1666. ```bash
  1667. gpg -e -r "<username>" dump.sql
  1668. ```
  1669. * `-e|--encrypt` - encrypt data
  1670. * `-r|--recipient` - encrypt for specific <username>
  1671. ###### Decrypt file
  1672. ```bash
  1673. gpg -o dump.sql -d dump.sql.gpg
  1674. ```
  1675. * `-o|--output` - use as output file
  1676. * `-d|--decrypt` - decrypt data (default)
  1677. ###### Search recipient
  1678. ```bash
  1679. gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>"
  1680. ```
  1681. * `--keyserver` - set specific key server
  1682. * `--search-keys` - search for keys on a key server
  1683. ___
  1684. ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other)
  1685. ###### Reboot system from init
  1686. ```bash
  1687. exec /sbin/init 6
  1688. ```
  1689. ###### Init system from single user mode
  1690. ```bash
  1691. exec /sbin/init
  1692. ```
  1693. ###### Show current working directory of a process
  1694. ```bash
  1695. readlink -f /proc/<PID>/cwd
  1696. ```
  1697. ###### Show actual pathname of the executed command
  1698. ```bash
  1699. readlink -f /proc/<PID>/exe
  1700. ```
  1701. ##### Tool: [curl](https://curl.haxx.se)
  1702. ```bash
  1703. curl -Iks https://www.google.com
  1704. ```
  1705. * `-I` - show response headers only
  1706. * `-k` - insecure connection when using ssl
  1707. * `-s` - silent mode (not display body)
  1708. ```bash
  1709. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1710. ```
  1711. * `--location` - follow redirects
  1712. * `-X` - set method
  1713. * `-A` - set user-agent
  1714. ```bash
  1715. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1716. ```
  1717. * `--proxy [socks5://|http://]` - set proxy server
  1718. ```bash
  1719. curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf
  1720. ```
  1721. * `-o` - write output to file
  1722. * `-C` - resume the transfer
  1723. ###### Find your external IP address (external services)
  1724. ```bash
  1725. curl ipinfo.io
  1726. curl ipinfo.io/ip
  1727. curl icanhazip.com
  1728. curl ifconfig.me/ip ; echo
  1729. ```
  1730. ###### Repeat URL request
  1731. ```bash
  1732. # URL sequence substitution with a dummy query string:
  1733. curl -ks https://example.com/?[1-20]
  1734. # With shell 'for' loop:
  1735. for i in {1..20} ; do curl -ks https://example.com/ ; done
  1736. ```
  1737. ###### Check DNS and HTTP trace with headers for specific domains
  1738. ```bash
  1739. ### Set domains and external dns servers.
  1740. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1741. for _domain in "${_domain_list[@]}" ; do
  1742. printf '=%.0s' {1..48}
  1743. echo
  1744. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1745. for _dns in "${_dns_list[@]}" ; do
  1746. # Resolve domain.
  1747. host "${_domain}" "${_dns}"
  1748. echo
  1749. done
  1750. for _proto in http https ; do
  1751. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1752. # Get trace and http headers.
  1753. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1754. echo
  1755. done
  1756. done
  1757. unset _domain_list _dns_list
  1758. ```
  1759. ___
  1760. ##### Tool: [httpie](https://httpie.org/)
  1761. ```bash
  1762. http -p Hh https://www.google.com
  1763. ```
  1764. * `-p` - print request and response headers
  1765. * `H` - request headers
  1766. * `B` - request body
  1767. * `h` - response headers
  1768. * `b` - response body
  1769. ```bash
  1770. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1771. ```
  1772. * `-F, --follow` - follow redirects
  1773. * `--max-redirects N` - maximum for `--follow`
  1774. * `--verify no` - skip SSL verification
  1775. ```bash
  1776. http -p Hh --follow --max-redirects 5 --verify no \
  1777. --proxy http:http://127.0.0.1:16379 https://www.google.com
  1778. ```
  1779. * `--proxy [http:]` - set proxy server
  1780. ##### Tool: [ssh](https://www.openssh.com/)
  1781. ###### Escape Sequence
  1782. ```
  1783. # Supported escape sequences:
  1784. ~. - terminate connection (and any multiplexed sessions)
  1785. ~B - send a BREAK to the remote system
  1786. ~C - open a command line
  1787. ~R - Request rekey (SSH protocol 2 only)
  1788. ~^Z - suspend ssh
  1789. ~# - list forwarded connections
  1790. ~& - background ssh (when waiting for connections to terminate)
  1791. ~? - this message
  1792. ~~ - send the escape character by typing it twice
  1793. ```
  1794. ###### Compare a remote file with a local file
  1795. ```bash
  1796. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1797. ```
  1798. ###### SSH connection through host in the middle
  1799. ```bash
  1800. ssh -t reachable_host ssh unreachable_host
  1801. ```
  1802. ###### Run command over SSH on remote host
  1803. ```bash
  1804. cat > cmd.txt << __EOF__
  1805. cat /etc/hosts
  1806. __EOF__
  1807. ssh host -l user $(<cmd.txt)
  1808. ```
  1809. ###### Get public key from private key
  1810. ```bash
  1811. ssh-keygen -y -f ~/.ssh/id_rsa
  1812. ```
  1813. ###### Get all fingerprints
  1814. ```bash
  1815. ssh-keygen -l -f .ssh/known_hosts
  1816. ```
  1817. ###### SSH authentication with user password
  1818. ```bash
  1819. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1820. ```
  1821. ###### SSH authentication with publickey
  1822. ```bash
  1823. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1824. ```
  1825. ###### Simple recording SSH session
  1826. ```bash
  1827. function _ssh_sesslog() {
  1828. _sesdir="<path/to/session/logs>"
  1829. mkdir -p "${_sesdir}" && \
  1830. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1831. }
  1832. # Alias:
  1833. alias ssh='_ssh_sesslog'
  1834. ```
  1835. ###### Using Keychain for SSH logins
  1836. ```bash
  1837. ### Delete all of ssh-agent's keys.
  1838. function _scl() {
  1839. /usr/bin/keychain --clear
  1840. }
  1841. ### Add key to keychain.
  1842. function _scg() {
  1843. /usr/bin/keychain /path/to/private-key
  1844. source "$HOME/.keychain/$HOSTNAME-sh"
  1845. }
  1846. ```
  1847. ###### SSH login without processing any login scripts
  1848. ```bash
  1849. ssh -tt user@host bash
  1850. ```
  1851. ###### SSH local port forwarding
  1852. Example 1:
  1853. ```bash
  1854. # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
  1855. host1> ssh -L 2250:nmap.org:443 localhost
  1856. # Connect to the service:
  1857. host1> curl -Iks --location -X GET https://localhost:2250
  1858. ```
  1859. Example 2:
  1860. ```bash
  1861. # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
  1862. host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
  1863. # Connect to the service:
  1864. host1> psql -U db_user -d db_dev -p 9051 -h localhost
  1865. ```
  1866. * `-n` - redirects stdin from `/dev/null`
  1867. * `-N` - do not execute a remote command
  1868. * `-T` - disable pseudo-terminal allocation
  1869. ###### SSH remote port forwarding
  1870. ```bash
  1871. # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
  1872. host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
  1873. # Connect to the service:
  1874. host2> psql -U postgres -d postgres -p 8000 -h localhost
  1875. ```
  1876. ___
  1877. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1878. ###### Testing remote connection to port
  1879. ```bash
  1880. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1881. ```
  1882. * `<proto` - set protocol (tcp/udp)
  1883. * `<host>` - set remote host
  1884. * `<port>` - set destination port
  1885. ###### Read and write to TCP or UDP sockets with common bash tools
  1886. ```bash
  1887. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1888. ```
  1889. ___
  1890. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1891. ###### Filter incoming (on interface) traffic (specific <ip:port>)
  1892. ```bash
  1893. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1894. ```
  1895. * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
  1896. * `-e` - print the link-level headers
  1897. * `-i [iface|any]` - set interface
  1898. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1899. * `host [ip|hostname]` - set host, also `[host not]`
  1900. * `[and|or]` - set logic
  1901. * `port [1-65535]` - set port number, also `[port not]`
  1902. ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
  1903. ```bash
  1904. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1905. ```
  1906. * `-c [num]` - capture only num number of packets
  1907. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1908. ###### Capture all ICMP packets
  1909. ```bash
  1910. tcpdump -nei eth0 icmp
  1911. ```
  1912. ###### Check protocol used (TCP or UDP) for service
  1913. ```bash
  1914. tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
  1915. ```
  1916. ###### Display ASCII text (to parse the output using grep or other)
  1917. ```bash
  1918. tcpdump -i eth0 -A -s0 port 443
  1919. ```
  1920. ###### Grab everything between two keywords
  1921. ```bash
  1922. tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
  1923. ```
  1924. ###### Grab user and pass ever plain http
  1925. ```bash
  1926. tcpdump -i eth0 port http -l -A | egrep -i \
  1927. 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \
  1928. --color=auto --line-buffered -B20
  1929. ```
  1930. ###### Extract HTTP User Agent from HTTP request header
  1931. ```bash
  1932. tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
  1933. ```
  1934. ###### Capture only HTTP GET and POST packets
  1935. ```bash
  1936. tcpdump -ei eth0 -s 0 -A -vv \
  1937. 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
  1938. ```
  1939. or simply:
  1940. ```bash
  1941. tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
  1942. ```
  1943. ###### Rotate capture files
  1944. ```bash
  1945. tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
  1946. ```
  1947. * `-G <num>` - pcap will be created every `<num>` seconds
  1948. * `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
  1949. ###### Top hosts by packets
  1950. ```bash
  1951. tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
  1952. ```
  1953. ###### Excludes any RFC 1918 private address
  1954. ```bash
  1955. tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))'
  1956. ```
  1957. ___
  1958. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1959. ###### Analyse packets in real-time
  1960. ```bash
  1961. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1962. ```
  1963. ___
  1964. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1965. ```bash
  1966. ngrep -d eth0 "www.google.com" port 443
  1967. ```
  1968. * `-d [iface|any]` - set interface
  1969. * `[domain]` - set hostname
  1970. * `port [1-65535]` - set port number
  1971. ```bash
  1972. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1973. ```
  1974. * `(host [ip|hostname])` - filter by ip or hostname
  1975. * `(port [1-65535])` - filter by port number
  1976. ```bash
  1977. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1978. ```
  1979. * `-q` - quiet mode (only payloads)
  1980. * `-t` - added timestamps
  1981. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1982. ```bash
  1983. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1984. ```
  1985. * `HTTP` - show http headers
  1986. * `tcp|udp` - set protocol
  1987. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1988. ```bash
  1989. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1990. ```
  1991. * `-l` - stdout line buffered
  1992. * `-i` - case-insensitive search
  1993. ___
  1994. ##### Tool: [hping3](http://www.hping.org/)
  1995. ```bash
  1996. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1997. ```
  1998. * `-V|--verbose` - verbose mode
  1999. * `-p|--destport` - set destination port
  2000. * `-s|--baseport` - set source port
  2001. * `<scan_type>` - set scan type
  2002. * `-F|--fin` - set FIN flag, port open if no reply
  2003. * `-S|--syn` - set SYN flag
  2004. * `-P|--push` - set PUSH flag
  2005. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  2006. * `-U|--urg` - set URG flag
  2007. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  2008. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  2009. ```bash
  2010. hping3 -V -c 1 -1 -C 8 www.google.com
  2011. ```
  2012. * `-c [num]` - packet count
  2013. * `-1` - set ICMP mode
  2014. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  2015. ```bash
  2016. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  2017. ```
  2018. * `--flood` - sent packets as fast as possible (don't show replies)
  2019. * `--rand-source` - random source address mode
  2020. * `-d --data` - data size
  2021. * `-w|--win` - winsize (default 64)
  2022. ___
  2023. ##### Tool: [nmap](https://nmap.org/)
  2024. ###### Ping scans the network
  2025. ```bash
  2026. nmap -sP 192.168.0.0/24
  2027. ```
  2028. ###### Show only open ports
  2029. ```bash
  2030. nmap -F --open 192.168.0.0/24
  2031. ```
  2032. ###### Full TCP port scan using with service version detection
  2033. ```bash
  2034. nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
  2035. ```
  2036. ###### Nmap scan and pass output to Nikto
  2037. ```bash
  2038. nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
  2039. ```
  2040. ###### Recon specific ip:service with Nmap NSE scripts stack
  2041. ```bash
  2042. # Set variables:
  2043. _hosts="192.168.250.10"
  2044. _ports="80,443"
  2045. # Set Nmap NSE scripts stack:
  2046. _nmap_nse_scripts="+dns-brute,\
  2047. +http-auth-finder,\
  2048. +http-chrono,\
  2049. +http-cookie-flags,\
  2050. +http-cors,\
  2051. +http-cross-domain-policy,\
  2052. +http-csrf,\
  2053. +http-dombased-xss,\
  2054. +http-enum,\
  2055. +http-errors,\
  2056. +http-git,\
  2057. +http-grep,\
  2058. +http-internal-ip-disclosure,\
  2059. +http-jsonp-detection,\
  2060. +http-malware-host,\
  2061. +http-methods,\
  2062. +http-passwd,\
  2063. +http-phpself-xss,\
  2064. +http-php-version,\
  2065. +http-robots.txt,\
  2066. +http-sitemap-generator,\
  2067. +http-shellshock,\
  2068. +http-stored-xss,\
  2069. +http-title,\
  2070. +http-unsafe-output-escaping,\
  2071. +http-useragent-tester,\
  2072. +http-vhosts,\
  2073. +http-waf-detect,\
  2074. +http-waf-fingerprint,\
  2075. +http-xssed,\
  2076. +traceroute-geolocation.nse,\
  2077. +ssl-enum-ciphers,\
  2078. +whois-domain,\
  2079. +whois-ip"
  2080. # Set Nmap NSE script params:
  2081. _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,"
  2082. _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges,"
  2083. _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1"
  2084. # Perform scan:
  2085. nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
  2086. ```
  2087. ___
  2088. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  2089. ```bash
  2090. nc -kl 5000
  2091. ```
  2092. * `-l` - listen for an incoming connection
  2093. * `-k` - listening after client has disconnected
  2094. * `>filename.out` - save receive data to file (optional)
  2095. ```bash
  2096. nc 192.168.0.1 5051 < filename.in
  2097. ```
  2098. * `< filename.in` - send data to remote host
  2099. ```bash
  2100. nc -vz 10.240.30.3 5000
  2101. ```
  2102. * `-v` - verbose output
  2103. * `-z` - scan for listening daemons
  2104. ```bash
  2105. nc -vzu 10.240.30.3 1-65535
  2106. ```
  2107. * `-u` - scan only udp ports
  2108. ###### Transfer data file (archive)
  2109. ```bash
  2110. server> nc -l 5000 | tar xzvfp -
  2111. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  2112. ```
  2113. ###### Launch remote shell
  2114. ```bash
  2115. server> nc -l 5000 -e /bin/bash
  2116. client> nc 10.240.30.3 5000
  2117. ```
  2118. ###### Simple file server
  2119. ```bash
  2120. while true ; do nc -l 5000 | tar -xvf - ; done
  2121. ```
  2122. ###### Simple minimal HTTP Server
  2123. ```bash
  2124. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  2125. ```
  2126. ###### Simple HTTP Server
  2127. > Restarts web server after each request - remove `while` condition for only single connection.
  2128. ```bash
  2129. cat > index.html << __EOF__
  2130. <!doctype html>
  2131. <head>
  2132. <meta charset="utf-8">
  2133. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  2134. <title></title>
  2135. <meta name="description" content="">
  2136. <meta name="viewport" content="width=device-width, initial-scale=1">
  2137. </head>
  2138. <body>
  2139. <p>
  2140. Hello! It's a site.
  2141. </p>
  2142. </body>
  2143. </html>
  2144. __EOF__
  2145. ```
  2146. ```bash
  2147. server> while : ; do \
  2148. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  2149. nc -l -p 5000 \
  2150. ; done
  2151. ```
  2152. * `-p` - port number
  2153. ###### Simple HTTP Proxy (single connection)
  2154. ```bash
  2155. #!/usr/bin/env bash
  2156. if [[ $# != 2 ]] ; then
  2157. printf "%s\\n" \
  2158. "usage: ./nc-proxy listen-port bk_host:bk_port"
  2159. fi
  2160. _listen_port="$1"
  2161. _bk_host=$(echo "$2" | cut -d ":" -f1)
  2162. _bk_port=$(echo "$2" | cut -d ":" -f2)
  2163. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  2164. "$_listen_port" "$_bk_host" "$_bk_port"
  2165. _tmp=$(mktemp -d)
  2166. _back="$_tmp/pipe.back"
  2167. _sent="$_tmp/pipe.sent"
  2168. _recv="$_tmp/pipe.recv"
  2169. trap 'rm -rf "$_tmp"' EXIT
  2170. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  2171. sed "s/^/=> /" <"$_sent" &
  2172. sed "s/^/<= /" <"$_recv" &
  2173. nc -l -p "$_listen_port" <"$_back" | \
  2174. tee "$_sent" | \
  2175. nc "$_bk_host" "$_bk_port" | \
  2176. tee "$_recv" >"$_back"
  2177. ```
  2178. ```bash
  2179. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  2180. lport: 8080
  2181. bk_host: 192.168.252.10
  2182. bk_port: 8000
  2183. client> http -p h 10.240.30.3:8080
  2184. HTTP/1.1 200 OK
  2185. Accept-Ranges: bytes
  2186. Cache-Control: max-age=31536000
  2187. Content-Length: 2748
  2188. Content-Type: text/html; charset=utf-8
  2189. Date: Sun, 01 Jul 2018 20:12:08 GMT
  2190. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  2191. ```
  2192. ###### Create a single-use TCP or UDP proxy
  2193. ```bash
  2194. ### TCP -> TCP
  2195. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  2196. ### TCP -> UDP
  2197. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  2198. ### UDP -> UDP
  2199. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  2200. ### UDP -> TCP
  2201. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  2202. ```
  2203. ___
  2204. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  2205. ###### Testing connection to remote host (with SNI support)
  2206. ```bash
  2207. gnutls-cli -p 443 google.com
  2208. ```
  2209. ###### Testing connection to remote host (without SNI support)
  2210. ```bash
  2211. gnutls-cli --disable-sni -p 443 google.com
  2212. ```
  2213. ___
  2214. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html)
  2215. ###### Testing remote connection to port
  2216. ```bash
  2217. socat - TCP4:10.240.30.3:22
  2218. ```
  2219. * `-` - standard input (STDIO)
  2220. * `TCP4:<params>` - set tcp4 connection with specific params
  2221. * `[hostname|ip]` - set hostname/ip
  2222. * `[1-65535]` - set port number
  2223. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  2224. ```bash
  2225. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  2226. ```
  2227. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  2228. * `[1-65535]` - set port number
  2229. * `bind=[hostname|ip]` - set bind hostname/ip
  2230. * `reuseaddr` - allows other sockets to bind to an address
  2231. * `fork` - keeps the parent process attempting to produce more connections
  2232. * `su=nobody` - set user
  2233. * `range=[ip-range]` - ip range
  2234. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  2235. * `filename` - define socket
  2236. ___
  2237. ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/)
  2238. ###### Set iface in promiscuous mode and dump traffic to the log file
  2239. ```bash
  2240. p0f -i enp0s25 -p -d -o /dump/enp0s25.log
  2241. ```
  2242. * `-i` - listen on the specified interface
  2243. * `-p` - set interface in promiscuous mode
  2244. * `-d` - fork into background
  2245. * `-o` - output file
  2246. ___
  2247. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  2248. ###### Graph # of connections for each hosts
  2249. ```bash
  2250. netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \
  2251. sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  2252. ```
  2253. ###### Monitor open connections for specific port including listen, count and sort it per IP
  2254. ```bash
  2255. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  2256. ```
  2257. ___
  2258. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  2259. ###### Rsync remote data as root using sudo
  2260. ```bash
  2261. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  2262. ```
  2263. ___
  2264. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  2265. ###### Resolves the domain name (using external dns server)
  2266. ```bash
  2267. host google.com 9.9.9.9
  2268. ```
  2269. ###### Checks the domain administrator (SOA record)
  2270. ```bash
  2271. host -t soa google.com 9.9.9.9
  2272. ```
  2273. ___
  2274. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  2275. ###### Resolves the domain name (short output)
  2276. ```bash
  2277. dig google.com +short
  2278. ```
  2279. ###### Lookup NS record for specific domain
  2280. ```bash
  2281. dig @9.9.9.9 google.com NS
  2282. ```
  2283. ###### Query only answer section
  2284. ```bash
  2285. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  2286. ```
  2287. ###### Query ALL DNS Records
  2288. ```bash
  2289. dig google.com ANY +noall +answer
  2290. ```
  2291. ###### DNS Reverse Look-up
  2292. ```bash
  2293. dig -x 172.217.16.14 +short
  2294. ```
  2295. ___
  2296. ##### Tool: [certbot](https://certbot.eff.org/)
  2297. ###### Generate multidomain certificate
  2298. ```bash
  2299. certbot certonly -d example.com -d www.example.com
  2300. ```
  2301. ###### Generate wildcard certificate
  2302. ```bash
  2303. certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com
  2304. ```
  2305. ###### Generate certificate with 4096 bit private key
  2306. ```bash
  2307. certbot certonly -d example.com -d www.example.com --rsa-key-size 4096
  2308. ```
  2309. ___
  2310. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  2311. ###### Get all subnets for specific AS (Autonomous system)
  2312. ```bash
  2313. AS="AS32934"
  2314. whois -h whois.radb.net -- "-i origin ${AS}" | \
  2315. grep "^route:" | \
  2316. cut -d ":" -f2 | \
  2317. sed -e 's/^[ \t]//' | \
  2318. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  2319. cut -d ":" -f2 | \
  2320. sed -e 's/^[ \t]/allow /' | \
  2321. sed 's/$/;/' | \
  2322. sed 's/allow */subnet -> /g'
  2323. ```
  2324. ###### Resolves domain name from dns.google.com with curl and jq
  2325. ```bash
  2326. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  2327. ```
  2328. ##### Tool: [git](https://git-scm.com/)
  2329. ###### Log alias for a decent view of your repo
  2330. ```bash
  2331. # 1)
  2332. git log --oneline --decorate --graph --all
  2333. # 2)
  2334. git log --graph \
  2335. --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \
  2336. --abbrev-commit
  2337. ```
  2338. ___
  2339. ##### Tool: [python](https://www.python.org/)
  2340. ###### Static HTTP web server
  2341. ```bash
  2342. # Python 3.x
  2343. python3 -m http.server 8000 --bind 127.0.0.1
  2344. # Python 2.x
  2345. python -m SimpleHTTPServer 8000
  2346. ```
  2347. ###### Static HTTP web server with SSL support
  2348. ```bash
  2349. # Python 3.x
  2350. from http.server import HTTPServer, BaseHTTPRequestHandler
  2351. import ssl
  2352. httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
  2353. httpd.socket = ssl.wrap_socket (httpd.socket,
  2354. keyfile="path/to/key.pem",
  2355. certfile='path/to/cert.pem', server_side=True)
  2356. httpd.serve_forever()
  2357. # Python 2.x
  2358. import BaseHTTPServer, SimpleHTTPServer
  2359. import ssl
  2360. httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
  2361. SimpleHTTPServer.SimpleHTTPRequestHandler)
  2362. httpd.socket = ssl.wrap_socket (httpd.socket,
  2363. keyfile="path/tp/key.pem",
  2364. certfile='path/to/cert.pem', server_side=True)
  2365. httpd.serve_forever()
  2366. ```
  2367. ###### Encode base64
  2368. ```bash
  2369. python -m base64 -e <<< "sample string"
  2370. ```
  2371. ###### Decode base64
  2372. ```bash
  2373. python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg=="
  2374. ```
  2375. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  2376. ###### Remove duplicate entries in a file without sorting
  2377. ```bash
  2378. awk '!x[$0]++' filename
  2379. ```
  2380. ###### Print the last column
  2381. ```bash
  2382. awk '{print $NF}' filename
  2383. ```
  2384. ###### Print multiple columns with separators
  2385. ```bash
  2386. awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename
  2387. ```
  2388. ###### Exclude multiple columns
  2389. ```bash
  2390. awk '{$1=$3=""}1' filename
  2391. ```
  2392. ###### Get the last hour of Apache logs
  2393. ```bash
  2394. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \
  2395. /var/log/httpd/access_log
  2396. ```
  2397. ___
  2398. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  2399. ###### To print a specific line from a file
  2400. ```bash
  2401. sed -n 10p /path/to/file
  2402. ```
  2403. ###### Remove a specific line from a file
  2404. ```bash
  2405. sed -i 10d /path/to/file
  2406. # alternative (BSD): sed -i'' 10d /path/to/file
  2407. ```
  2408. ###### Remove a range of lines from a file
  2409. ```bash
  2410. sed -i <file> -re '<start>,<end>d'
  2411. ```
  2412. ###### Replace newline(s) with a space
  2413. ```bash
  2414. sed ':a;N;$!ba;s/\n/ /g' /path/to/file
  2415. # cross-platform compatible syntax:
  2416. sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file
  2417. ```
  2418. - `:a` create a label `a`
  2419. - `N` append the next line to the pattern space
  2420. - `$!` if not the last line, ba branch (go to) label `a`
  2421. - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can)
  2422. Alternatives:
  2423. ```bash
  2424. # perl version (sed-like speed):
  2425. perl -p -e 's/\n/ /' /path/to/file
  2426. # bash version (slow):
  2427. while read line ; do printf "%s" "$line " ; done < file
  2428. ```
  2429. ###### Delete string +N next lines
  2430. ```bash
  2431. sed '/start/,+4d' /path/to/file
  2432. ```
  2433. ___
  2434. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  2435. ###### Search for a "pattern" inside all files in the current directory
  2436. ```bash
  2437. grep -rn "pattern"
  2438. grep -RnisI "pattern" *
  2439. fgrep "pattern" * -R
  2440. ```
  2441. ###### Remove blank lines from a file and save output to new file
  2442. ```bash
  2443. grep . filename > newfilename
  2444. ```
  2445. ###### Show only for multiple patterns
  2446. ```bash
  2447. grep 'INFO*'\''WARN' filename
  2448. grep 'INFO\|WARN' filename
  2449. grep -e INFO -e WARN filename
  2450. grep -E '(INFO|WARN)' filename
  2451. egrep "INFO|WARN" filename
  2452. ```
  2453. ###### Except multiple patterns
  2454. ```bash
  2455. grep -vE '(error|critical|warning)' filename
  2456. ```
  2457. ###### Show data from file without comments
  2458. ```bash
  2459. grep -v ^[[:space:]]*# filename
  2460. ```
  2461. ###### Show data from file without comments and new lines
  2462. ```bash
  2463. egrep -v '#|^$' filename
  2464. ```
  2465. ###### Show strings with a dash/hyphen
  2466. ```bash
  2467. grep -e -- filename
  2468. grep -- -- filename
  2469. grep "\-\-" filename
  2470. ```
  2471. #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  2472. ##### Table of Contents
  2473. - [Domain resolve](#domain-resolve)
  2474. - [Get ASN](#get-asn)
  2475. ###### Domain resolve
  2476. ```bash
  2477. # Dependencies:
  2478. # - curl
  2479. # - jq
  2480. function DomainResolve() {
  2481. local _host="$1"
  2482. local _curl_base="curl --request GET"
  2483. local _timeout="15"
  2484. _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \
  2485. jq '.Answer[0].data' | tr -d "\"" 2>/dev/null)
  2486. if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then
  2487. echo -en "Unsuccessful domain name resolution.\\n"
  2488. else
  2489. echo -en "$_host > $_host_ip\\n"
  2490. fi
  2491. }
  2492. ```
  2493. Example:
  2494. ```bash
  2495. shell> DomainResolve nmap.org
  2496. nmap.org > 45.33.49.119
  2497. shell> DomainResolve nmap.org
  2498. Unsuccessful domain name resolution.
  2499. ```
  2500. ###### Get ASN
  2501. ```bash
  2502. # Dependencies:
  2503. # - curl
  2504. # - python
  2505. function GetASN() {
  2506. local _ip="$1"
  2507. local _curl_base="curl --request GET"
  2508. local _timeout="15"
  2509. _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/json/${_ip}" | \
  2510. python -c 'import sys, json; print json.load(sys.stdin)["as"]' 2>/dev/null)
  2511. _state=$(echo $?)
  2512. if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then
  2513. echo -en "Unsuccessful ASN gathering.\\n"
  2514. else
  2515. echo -en "$_ip > $_asn\\n"
  2516. fi
  2517. }
  2518. ```
  2519. Example:
  2520. ```bash
  2521. shell> GetASN 1.1.1.1
  2522. 1.1.1.1 > AS13335 Cloudflare, Inc.
  2523. shell> GetASN 0.0.0.0
  2524. Unsuccessful ASN gathering.
  2525. ```