You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 90 KiB

5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201
  1. <p align="center">
  2. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/doc/img/the-book-of-secret-knowledge-preview.png"
  3. alt="Master">
  4. </p>
  5. <h4 align="center">A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.</h4>
  6. <br>
  7. <p align="center">
  8. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/tree/master">
  9. <img src="https://img.shields.io/badge/Branch-master-green.svg?longCache=true"
  10. alt="Branch">
  11. </a>
  12. <a href="http://www.gnu.org/licenses/">
  13. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true"
  14. alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">
  21. contributors
  22. </a>
  23. </div>
  24. <br>
  25. ***
  26. ## :notebook_with_decorative_cover: &nbsp;What is it?
  27. This list is a collection of various materials that I use every day in my work. It contains a lot of useful information gathered in one piece.
  28. ## :restroom: &nbsp;For whom?
  29. It is intended for everyone and anyone - especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.
  30. ## :information_source: &nbsp;Contributing
  31. A few simple rules for this project:
  32. - inviting and clear
  33. - not tiring
  34. - useful
  35. These below rules may be better:
  36. - easy to contribute to (Markdown + HTML ...)
  37. - easy to find (no TOC, maybe it's worth creating them?)
  38. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  39. Before add pull request please see **[this](https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  40. ## :ballot_box_with_check: &nbsp;Todo
  41. - [ ] Add useful shell functions
  42. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  43. - [ ] Generate book pdf format
  44. ## :anger: &nbsp;The Book of Secret Knowledge (Chapters)
  45. #### CLI Tools
  46. ##### :black_small_square: Shells
  47. <p>
  48. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  49. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  50. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  51. </p>
  52. ##### :black_small_square: Managers
  53. <p>
  54. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  55. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  56. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  57. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennishafemann/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  58. </p>
  59. ##### :black_small_square: Terminal emulators
  60. <p>
  61. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  62. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  63. </p>
  64. ##### :black_small_square: Network
  65. <p>
  66. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  67. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  68. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  69. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  70. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  71. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  73. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  74. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  75. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  77. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  78. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  79. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  80. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  81. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  82. </p>
  83. ##### :black_small_square: Network (DNS)
  84. <p>
  85. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  86. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  89. </p>
  90. ##### :black_small_square: Network (HTTP)
  91. <p>
  92. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - shell script to debugging http/https; ssllabs, mozilla observatory, testssl.sh and nmap nse support.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go<br>
  103. </p>
  104. ##### :black_small_square: SSL/Security
  105. <p>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  109. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  113. </p>
  114. ##### :black_small_square: Auditing Tools
  115. <p>
  116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  119. </p>
  120. ##### :black_small_square: System Diagnostics/Debuggers
  121. <p>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  123. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  132. </p>
  133. ##### :black_small_square: Log Analyzers
  134. <p>
  135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  137. </p>
  138. ##### :black_small_square: Databases
  139. <p>
  140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  143. </p>
  144. ##### :black_small_square: TOR
  145. <p>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  148. </p>
  149. ##### :black_small_square: Other
  150. <p>
  151. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  153. </p>
  154. #### GUI Tools
  155. ##### :black_small_square: Network
  156. <p>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  159. </p>
  160. ##### :black_small_square: Password Managers
  161. <p>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  164. </p>
  165. ##### :black_small_square: Text editors
  166. <p>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  170. </p>
  171. #### Web Tools
  172. ##### :black_small_square: SSL/Security
  173. <p>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSL Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSL Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  189. </p>
  190. ##### :black_small_square: Privacy
  191. <p>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  194. </p>
  195. ##### :black_small_square: HTTP Headers
  196. <p>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  200. </p>
  201. ##### :black_small_square: DNS
  202. <p>
  203. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  204. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online investigation tool.<br>
  205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  209. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  210. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.ip</b></a> - wildcard DNS for everyone.<br>
  211. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  212. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  214. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  215. </p>
  216. ##### :black_small_square: Mail
  217. <p>
  218. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  222. </p>
  223. ##### :black_small_square: Net-tools
  224. <p>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  236. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  237. </p>
  238. ##### :black_small_square: Code parsers/playgrounds
  239. <p>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  242. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  245. </p>
  246. ##### :black_small_square: Performance
  247. <p>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  250. performance of any of your sites from across the globe.<br>
  251. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  252. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  253. </p>
  254. ##### :black_small_square: Mass scanners (search engines)
  255. <p>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - if you use Shodan for everyday work, be sure to see it - looks for randomly generated data from Shodan.<br>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner (such as Shodan and Censys).<br>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  263. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  265. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username. <br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  270. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  273. </p>
  274. ##### :black_small_square: Passwords
  275. <p>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  278. </p>
  279. ##### :black_small_square: CVE/Exploits databases
  280. <p>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  285. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  286. </p>
  287. #### Manuals/Howtos/Tutorials
  288. ##### :black_small_square: Bash
  289. <p>
  290. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  291. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  293. </p>
  294. ##### :black_small_square: Programming
  295. <p>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  297. </p>
  298. ##### :black_small_square: Unix & Network
  299. <p>
  300. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  301. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  302. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - Free Networking, System Administration and Security Tutorials.<br>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  306. </p>
  307. ##### :black_small_square: System hardening
  308. <p>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  311. </p>
  312. ##### :black_small_square: Security & Privacy
  313. <p>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  315. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  317. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  318. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  319. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  324. </p>
  325. ##### :black_small_square: Web Apps
  326. <p>
  327. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  328. </p>
  329. ##### :black_small_square: Other
  330. <p>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  332. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  333. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  334. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.readthedocs.io/en/latest/"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  336. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  337. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/DEF%20CON%2026/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON 26.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  342. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories</b></a> - hidden directories and files as a source of sensitive information about web application.<br>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  346. </p>
  347. #### Blogs
  348. ##### :black_small_square: Geeky Blogs/Persons
  349. <p>
  350. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  354. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  355. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  362. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - linux/unix sysadmin specializing in building high availability cloud environments.<br>
  365. </p>
  366. ##### :black_small_square: A piece of history
  367. <p>
  368. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  369. </p>
  370. #### Systems/Services
  371. ##### :black_small_square: Systems
  372. <p>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  378. </p>
  379. ##### :black_small_square: HTTP(s) Services
  380. <p>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish HTTP Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  383. </p>
  384. ##### :black_small_square: Secure WebMail Providers
  385. <p>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  387. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  388. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  389. </p>
  390. ##### :black_small_square: PGP Keyservers
  391. <p>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - includes a highly-efficient reconciliation algorithm for keeping the keyservers synchronized.<br>
  393. </p>
  394. ##### :black_small_square: Security/hardening
  395. <p>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - seattle-based encrypted-transit internet service provider.<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  399. &nbsp;&nbsp;:small_orange_diamond: <a href="http://vulnreport.io/"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  400. </p>
  401. #### Networks
  402. ##### :black_small_square: Tools
  403. <p>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  405. </p>
  406. ##### :black_small_square: Labs
  407. <p>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  409. </p>
  410. #### Awesome Lists
  411. <p>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  414. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  415. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  419. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  420. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  421. </p>
  422. #### Hacking/Penetration Testing
  423. ##### :black_small_square: Pentesters arsenal tools
  424. <p>
  425. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  426. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  436. </p>
  437. ##### :black_small_square: Pentests bookmarks collection
  438. <p>
  439. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  440. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  448. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking</b></a> - a curated list of awesome Hacking tutorials, tools and resources.<br>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  451. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  456. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  457. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  458. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  459. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  460. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  461. </p>
  462. ##### :black_small_square: Bounty programs
  463. <p>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced Security & Bug Bounty Management.<br>
  469. </p>
  470. ##### :black_small_square: Web Training Apps (local installation)
  471. <p>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  483. </p>
  484. ##### :black_small_square: Labs (ethical hacking platforms/trainings)
  485. <p>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  497. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  498. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  499. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  500. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  501. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate an IT infrastructure of real companies for a legal pen testing and improving penetration testing skills.<br>
  502. </p>
  503. #### Your daily knowledge and news
  504. ##### :black_small_square: RSS Readers
  505. <p>
  506. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  507. </p>
  508. ##### :black_small_square: Security
  509. <p>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  512. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  513. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, aAdvisories and whitepapers.<br>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  517. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  518. </p>
  519. #### Other Cheat Sheets
  520. ###### DNS Servers list (privacy)
  521. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  522. | :--- | :--- |
  523. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  524. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  525. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  526. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  527. | **`1.1.1.1`** | [cloudflare.com](https://www.cloudflare.com/dns/) |
  528. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  529. ###### Build your own DNS Servers
  530. <p>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  532. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  533. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  534. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="org"><b>DNS Privacy Server</b></a> - running your own DoT or DoH server this page provides some ideas.<br>
  536. </p>
  537. ###### Build your own Certificate Authority
  538. <p>
  539. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  540. </p>
  541. ###### TOP 10 Browser extensions
  542. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  543. | :--- | :--- |
  544. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  545. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  546. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  547. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  548. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  549. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  550. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  551. | **`Clear Cache`** | Clear your cache and browsing data. |
  552. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  553. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  554. ###### TOP 12 Burp extensions
  555. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  556. | :--- | :--- |
  557. | **`Autorize`** | Automatically detects authorization enforcement. |
  558. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  559. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  560. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  561. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  562. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  563. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  564. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  565. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  566. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  567. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  568. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  569. #### One-liners
  570. ##### Table of Contents
  571. - **[System](#system)**
  572. * [terminal](#tool-terminal)
  573. * [mount](#tool-mount)
  574. * [fuser](#tool-fuser)
  575. * [ps](#tool-ps)
  576. * [top](#tool-top)
  577. * [strace](#tool-strace)
  578. * [kill](#tool-kill)
  579. * [find](#tool-find)
  580. * [diff](#tool-diff)
  581. * [tail](#tool-tail)
  582. * [cpulimit](#tool-cpulimit)
  583. * [pwdx](#tool-pwdx)
  584. * [tr](#tool-tr)
  585. * [chmod](#tool-chmod)
  586. * [who](#tool-who)
  587. * [screen](#tool-screen)
  588. * [du](#tool-du)
  589. * [inotifywait](#tool-inotifywait)
  590. * [openssl](#tool-openssl)
  591. * [gnutls-cli](#tool-gnutls-cli)
  592. * [secure-delete](#tool-secure-delete)
  593. * [dd](#tool-dd)
  594. - **[HTTP/HTTPS](#http-https)**
  595. * [curl](#tool-curl)
  596. * [httpie](#tool-httpie)
  597. - **[Network](#network)**
  598. * [ssh](#tool-ssh)
  599. * [linux-dev](#tool-linux-dev)
  600. * [tcpdump](#tool-tcpdump)
  601. * [tcpick](#tool-tcpick)
  602. * [ngrep](#tool-ngrep)
  603. * [hping3](#tool-hping3)
  604. * [netcat](#tool-netcat)
  605. * [socat](#tool-socat)
  606. * [lsof](#tool-lsof)
  607. * [netstat](#tool-netstat)
  608. * [rsync](#tool-rsync)
  609. * [host](#tool-host)
  610. * [dig](#tool-dig)
  611. * [network-other](#tool-network-other)
  612. - **[Programming](#programming)**
  613. * [awk](#tool-awk)
  614. * [sed](#tool-sed)
  615. * [grep](#tool-grep)
  616. <a name="system"><b>System</b></a>
  617. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  618. ###### Reload shell without exit
  619. ```bash
  620. exec $SHELL -l
  621. ```
  622. ###### Close shell keeping all subprocess running
  623. ```bash
  624. disown -a && exit
  625. ```
  626. ###### Exit without saving shell history
  627. ```bash
  628. kill -9 $$
  629. unset HISTFILE && exit
  630. ```
  631. ###### Perform a branching conditional
  632. ```bash
  633. true && echo success
  634. false || echo failed
  635. ```
  636. ###### Pipe stdout and stderr to separate commands
  637. ```bash
  638. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  639. ```
  640. ###### Redirect stdout and stderr each to separate files and print both to the screen
  641. ```bash
  642. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  643. ```
  644. ###### List of commands you use most often
  645. ```bash
  646. history | \
  647. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  648. grep -v "./" | \
  649. column -c3 -s " " -t | \
  650. sort -nr | nl | head -n 20
  651. ```
  652. ###### Quickly backup a file
  653. ```bash
  654. cp filename{,.orig}
  655. ```
  656. ###### Empty a file (truncate to 0 size)
  657. ```bash
  658. >filename
  659. ```
  660. ###### Delete all files in a folder that don't match a certain file extension
  661. ```bash
  662. rm !(*.foo|*.bar|*.baz)
  663. ```
  664. ###### Pass multi-line string to a file
  665. ```bash
  666. # cat >filename ... - overwrite file
  667. # cat >>filename ... - append to file
  668. cat > filename << __EOF__
  669. data data data
  670. __EOF__
  671. ```
  672. ###### Edit a file on a remote host using vim
  673. ```bash
  674. vim scp://user@host//etc/fstab
  675. ```
  676. ###### Create a directory and change into it at the same time
  677. ```bash
  678. mkd () { mkdir -p "$@" && cd "$@"; }
  679. ```
  680. ###### Convert uppercase files to lowercase files
  681. ```bash
  682. rename 'y/A-Z/a-z/' *
  683. ```
  684. ###### Print a row of characters across the terminal
  685. ```bash
  686. printf "%`tput cols`s" | tr ' ' '#'
  687. ```
  688. ###### Show shell history without line numbers
  689. ```bash
  690. history | cut -c 8-
  691. fc -l -n 1 | sed 's/^\s*//'
  692. ```
  693. ###### Run command(s) after exit session
  694. ```bash
  695. cat > /etc/profile << __EOF__
  696. _after_logout() {
  697. username=$(whoami)
  698. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  699. kill -9 $_pid
  700. done
  701. }
  702. trap _after_logout EXIT
  703. __EOF__
  704. ```
  705. ###### Generate a sequence of numbers
  706. ```bash
  707. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  708. # alternative: seq 1 2 10
  709. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  710. # alternative: seq -w 5 10
  711. ```
  712. ___
  713. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  714. ###### Mount a temporary ram partition
  715. ```bash
  716. mount -t tmpfs tmpfs /mnt -o size=64M
  717. ```
  718. * `-t` - filesystem type
  719. * `-o` - mount options
  720. ###### Remount a filesystem as read/write
  721. ```bash
  722. mount -o remount,rw /
  723. ```
  724. ___
  725. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  726. ###### Kills a process that is locking a file
  727. ```bash
  728. fuser -k filename
  729. ```
  730. ###### Show what PID is listening on specific port
  731. ```bash
  732. fuser -v 53/udp
  733. ```
  734. ___
  735. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  736. ###### Show a 4-way scrollable process tree with full details
  737. ```bash
  738. ps awwfux | less -S
  739. ```
  740. ###### Processes per user counter
  741. ```bash
  742. ps hax -o user | sort | uniq -c | sort -r
  743. ```
  744. ___
  745. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  746. ###### Find files that have been modified on your system in the past 60 minutes
  747. ```bash
  748. find / -mmin 60 -type f
  749. ```
  750. ###### Find all files larger than 20M
  751. ```bash
  752. find / -type f -size +20M
  753. ```
  754. ###### Find duplicate files (based on MD5 hash)
  755. ```bash
  756. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  757. ```
  758. ###### Change permission only for files
  759. ```bash
  760. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  761. cd /var/www/site && find . -type f -exec chmod 664 {} +
  762. ```
  763. ###### Change permission only for directories
  764. ```bash
  765. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  766. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  767. ```
  768. ###### Find files and directories for specific user
  769. ```bash
  770. find . -user <username> -print
  771. ```
  772. ###### Find files and directories for all without specific user
  773. ```bash
  774. find . \!-user <username> -print
  775. ```
  776. ###### Delete older files than 60 days
  777. ```bash
  778. find . -type f -mtime +60 -delete
  779. ```
  780. ###### Recursively remove all empty sub-directories from a directory
  781. ```bash
  782. find . -depth -type d -empty -exec rmdir {} \;
  783. ```
  784. ###### How to find all hard links to a file
  785. ```bash
  786. find </path/to/dir> -xdev -samefile filename
  787. ```
  788. ###### Recursively find the latest modified files
  789. ```bash
  790. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  791. ```
  792. ___
  793. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  794. ###### Use top to monitor only all processes with the specific string
  795. ```bash
  796. top -p $(pgrep -d , <str>)
  797. ```
  798. * `<str>` - process containing str (eg. nginx, worker)
  799. ___
  800. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  801. ###### Track child process
  802. ```bash
  803. strace -f -p $(pidof glusterfsd)
  804. ```
  805. ###### Track process after 30 seconds
  806. ```bash
  807. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  808. ```
  809. ###### Track child process and redirect output to a file
  810. ```bash
  811. ps auxw | grep 'sbin/[a]pache' | awk '{print " -p " $2}' | xargs strace -o /tmp/strace-apache-proc.out
  812. ```
  813. ###### Track the open request of a network port
  814. ```bash
  815. strace -f -e trace=bind nc -l 80
  816. ```
  817. ###### Track the open request of a network port (show TCP/UDP)
  818. ```bash
  819. strace -f -e trace=network nc -lu 80
  820. ```
  821. ___
  822. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  823. ###### Kill a process running on port
  824. ```bash
  825. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  826. ```
  827. ___
  828. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  829. ###### Compare two directory trees
  830. ```bash
  831. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  832. ```
  833. ___
  834. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  835. ###### Annotate tail -f with timestamps
  836. ```bash
  837. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  838. ```
  839. ###### Analyse an Apache access log for the most common IP addresses
  840. ```bash
  841. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  842. ```
  843. ###### Analyse web server log and show only 5xx http codes
  844. ```bash
  845. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  846. ```
  847. ___
  848. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  849. ###### System backup with exclude specific directories
  850. ```bash
  851. cd /
  852. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  853. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  854. ```
  855. ###### System backup with exclude specific directories (pigz)
  856. ```bash
  857. cd /
  858. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  859. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  860. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  861. ```
  862. ___
  863. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  864. ###### System backup to file
  865. ```bash
  866. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  867. ```
  868. ###### Restore system from lzo file
  869. ```bash
  870. cd /
  871. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  872. ```
  873. ___
  874. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  875. ###### Limit the cpu usage of a process
  876. ```bash
  877. cpulimit -p pid -l 50
  878. ```
  879. ___
  880. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  881. ###### Show current working directory of a process
  882. ```bash
  883. pwdx <pid>
  884. ```
  885. ___
  886. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  887. ###### Start a command on only one CPU core
  888. ```bash
  889. taskset -c 0 <command>
  890. ```
  891. ___
  892. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  893. ###### Show directories in the PATH, one per line
  894. ```bash
  895. tr : '\n' <<<$PATH
  896. ```
  897. ___
  898. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  899. ###### Remove executable bit from all files in the current directory
  900. ```bash
  901. chmod -R -x+X *
  902. ```
  903. ###### Restore permission for /bin/chmod
  904. ```bash
  905. # 1:
  906. cp /bin/ls chmod.01
  907. cp /bin/chmod chmod.01
  908. ./chmod.01 700 file
  909. # 2:
  910. /bin/busybox chmod 0700 /bin/chmod
  911. # 3:
  912. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  913. ```
  914. ___
  915. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  916. ###### Find last reboot time
  917. ```bash
  918. who -b
  919. ```
  920. ___
  921. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  922. ###### Start screen in detached mode
  923. ```bash
  924. screen -d -m [<command>]
  925. ```
  926. ___
  927. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  928. ###### Show 20 biggest directories with 'K M G'
  929. ```bash
  930. du | \
  931. sort -r -n | \
  932. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  933. head -n 20
  934. ```
  935. ___
  936. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  937. ###### Init tool everytime a file in a directory is modified
  938. ```bash
  939. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  940. ```
  941. ___
  942. ##### Tool: [openssl](https://www.openssl.org/)
  943. ###### Testing connection to remote host
  944. ```bash
  945. echo | openssl s_client -connect google.com:443 -showcerts
  946. ```
  947. ###### Testing connection to remote host (with SNI support)
  948. ```bash
  949. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  950. ```
  951. ###### Testing connection to remote host with specific ssl version
  952. ```bash
  953. openssl s_client -tls1_2 -connect google.com:443
  954. ```
  955. ###### Testing connection to remote host with specific ssl cipher
  956. ```bash
  957. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  958. ```
  959. ###### Generate private key
  960. ```bash
  961. # _ciph: des3, aes128, aes256
  962. # _len: 2048, 4096
  963. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  964. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  965. ```
  966. ###### Remove password from private key
  967. ```bash
  968. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  969. openssl rsa -in ${_fd} -out ${_fd_unp} )
  970. ```
  971. ###### Get public key from private key
  972. ```bash
  973. ( _fd="private.key" ; _fd_pub="public.key" ; \
  974. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  975. ```
  976. ###### Generate private key + csr
  977. ```bash
  978. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  979. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  980. ```
  981. ###### Generate csr
  982. ```bash
  983. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  984. openssl req -out ${_fd_csr} -new -key ${_fd} )
  985. ```
  986. ###### Generate csr (metadata from exist certificate)
  987. ```bash
  988. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  989. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  990. ```
  991. ###### Generate csr with -config param
  992. ```bash
  993. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  994. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  995. -config <(
  996. cat <<-EOF
  997. [req]
  998. default_bits = 2048
  999. prompt = no
  1000. default_md = sha256
  1001. req_extensions = req_ext
  1002. distinguished_name = dn
  1003. [ dn ]
  1004. C=<two-letter ISO abbreviation for your country>
  1005. ST=<state or province where your organization is legally located>
  1006. L=<city where your organization is legally located>
  1007. O=<legal name of your organization>
  1008. OU=<section of the organization>
  1009. CN=<fully qualified domain name>
  1010. [ req_ext ]
  1011. subjectAltName = @alt_names
  1012. [ alt_names ]
  1013. DNS.1 = <fully qualified domain name>
  1014. DNS.2 = <next domain>
  1015. DNS.3 = <next domain>
  1016. EOF
  1017. ))
  1018. ```
  1019. ###### Convert DER to PEM
  1020. ```bash
  1021. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1022. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1023. ```
  1024. ###### Convert PEM to DER
  1025. ```bash
  1026. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1027. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1028. ```
  1029. ###### Checking whether the private key and the certificate match
  1030. ```bash
  1031. (openssl rsa -noout -modulus -in private.key | openssl md5 ; openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1032. ```
  1033. ___
  1034. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  1035. ###### Testing connection to remote host (with SNI support)
  1036. ```bash
  1037. gnutls-cli -p 443 google.com
  1038. ```
  1039. ###### Testing connection to remote host (without SNI support)
  1040. ```bash
  1041. gnutls-cli --disable-sni -p 443 google.com
  1042. ```
  1043. ___
  1044. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1045. ###### Secure delete with shred
  1046. ```bash
  1047. shred -vfuz -n 10 file
  1048. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1049. ```
  1050. ###### Secure delete with scrub
  1051. ```bash
  1052. scrub -p dod /dev/sda
  1053. scrub -p dod -r file
  1054. ```
  1055. ###### Secure delete with badblocks
  1056. ```bash
  1057. badblocks -s -w -t random -v /dev/sda
  1058. badblocks -c 10240 -s -w -t random -v /dev/sda
  1059. ```
  1060. ###### Secure delete with secure-delete
  1061. ```bash
  1062. srm -vz /tmp/file
  1063. sfill -vz /local
  1064. sdmem -v
  1065. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1066. ```
  1067. ___
  1068. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1069. ###### Show dd status every so often
  1070. ```bash
  1071. dd <dd_params> status=progress
  1072. watch --interval 5 killall -USR1 dd
  1073. ```
  1074. ###### Redirect output to a file with dd
  1075. ```bash
  1076. echo "string" | dd of=filename
  1077. ```
  1078. <a name="http-https"><b>HTTP/HTTPS</b></a>
  1079. ##### Tool: [curl](https://curl.haxx.se)
  1080. ```bash
  1081. curl -Iks https://www.google.com
  1082. ```
  1083. * `-I` - show response headers only
  1084. * `-k` - insecure connection when using ssl
  1085. * `-s` - silent mode (not display body)
  1086. ```bash
  1087. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1088. ```
  1089. * `--location` - follow redirects
  1090. * `-X` - set method
  1091. * `-A` - set user-agent
  1092. ```bash
  1093. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1094. ```
  1095. * `--proxy [socks5://|http://]` - set proxy server
  1096. ###### Check DNS and HTTP trace with headers for specific domains
  1097. ```bash
  1098. ### Set domains and external dns servers.
  1099. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1100. for _domain in "${_domain_list[@]}" ; do
  1101. printf '=%.0s' {1..48}
  1102. echo
  1103. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1104. for _dns in "${_dns_list[@]}" ; do
  1105. # Resolve domain.
  1106. host "${_domain}" "${_dns}"
  1107. echo
  1108. done
  1109. for _proto in http https ; do
  1110. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1111. # Get trace and http headers.
  1112. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1113. echo
  1114. done
  1115. done
  1116. unset _domain_list _dns_list
  1117. ```
  1118. ___
  1119. ##### Tool: [httpie](https://httpie.org/)
  1120. ```bash
  1121. http -p Hh https://www.google.com
  1122. ```
  1123. * `-p` - print request and response headers
  1124. * `H` - request headers
  1125. * `B` - request body
  1126. * `h` - response headers
  1127. * `b` - response body
  1128. ```bash
  1129. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1130. ```
  1131. * `-F, --follow` - follow redirects
  1132. * `--max-redirects N` - maximum for `--follow`
  1133. * `--verify no` - skip SSL verification
  1134. ```bash
  1135. http -p Hh --follow --max-redirects 5 --verify no --proxy http:http://127.0.0.1:16379 https://www.google.com
  1136. ```
  1137. * `--proxy [http:]` - set proxy server
  1138. <a name="network"><b>Network</b></a>
  1139. ##### Tool: [ssh](https://www.openssh.com/)
  1140. ###### Compare a remote file with a local file
  1141. ```bash
  1142. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1143. ```
  1144. ###### SSH connection through host in the middle
  1145. ```bash
  1146. ssh -t reachable_host ssh unreachable_host
  1147. ```
  1148. ###### Run command over ssh on remote host
  1149. ```bash
  1150. cat > cmd.txt << __EOF__
  1151. cat /etc/hosts
  1152. __EOF__
  1153. ssh host -l user $(<cmd.txt)
  1154. ```
  1155. ###### Get public key from private key
  1156. ```bash
  1157. ssh-keygen -y -f ~/.ssh/id_rsa
  1158. ```
  1159. ###### Get all fingerprints
  1160. ```bash
  1161. ssh-keygen -l -f .ssh/known_hosts
  1162. ```
  1163. ###### Ssh authentication with user password
  1164. ```bash
  1165. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1166. ```
  1167. ###### Ssh authentication with publickey
  1168. ```bash
  1169. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1170. ```
  1171. ###### Simple recording SSH session
  1172. ```bash
  1173. function _ssh_sesslog() {
  1174. _sesdir="<path/to/session/logs>"
  1175. mkdir -p "${_sesdir}" && \
  1176. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1177. }
  1178. # Alias:
  1179. alias ssh='_ssh_sesslog'
  1180. ```
  1181. ###### Using Keychain for SSH logins
  1182. ```bash
  1183. ### Delete all of ssh-agent's keys.
  1184. function _scl() {
  1185. /usr/bin/keychain --clear
  1186. }
  1187. ### Add key to keychain.
  1188. function _scg() {
  1189. /usr/bin/keychain /path/to/private-key
  1190. source "$HOME/.keychain/$HOSTNAME-sh"
  1191. }
  1192. ```
  1193. ###### SSH login without processing any login scripts
  1194. ```bash
  1195. ssh -tt user@host bash
  1196. ```
  1197. ___
  1198. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1199. ###### Testing remote connection to port
  1200. ```bash
  1201. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1202. ```
  1203. * `<proto` - set protocol (tcp/udp)
  1204. * `<host>` - set remote host
  1205. * `<port>` - set destination port
  1206. ###### Read and write to TCP or UDP sockets with common bash tools
  1207. ```bash
  1208. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1209. ```
  1210. ___
  1211. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1212. ```bash
  1213. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1214. ```
  1215. * `-n` - don't convert addresses
  1216. * `-e` - print the link-level headers
  1217. * `-i [iface|any]` - set interface
  1218. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1219. * `host [ip|hostname]` - set host, also `[host not]`
  1220. * `[and|or]` - set logic
  1221. * `port [1-65535]` - set port number, also `[port not]`
  1222. ```bash
  1223. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1224. ```
  1225. * `-c [num]` - capture only num number of packets
  1226. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1227. ___
  1228. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1229. ###### Analyse packets in real-time
  1230. ```bash
  1231. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1232. ```
  1233. ___
  1234. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1235. ```bash
  1236. ngrep -d eth0 "www.google.com" port 443
  1237. ```
  1238. * `-d [iface|any]` - set interface
  1239. * `[domain]` - set hostname
  1240. * `port [1-65535]` - set port number
  1241. ```bash
  1242. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1243. ```
  1244. * `(host [ip|hostname])` - filter by ip or hostname
  1245. * `(port [1-65535])` - filter by port number
  1246. ```bash
  1247. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1248. ```
  1249. * `-q` - quiet mode (only payloads)
  1250. * `-t` - added timestamps
  1251. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1252. ```bash
  1253. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1254. ```
  1255. * `HTTP` - show http headers
  1256. * `tcp|udp` - set protocol
  1257. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1258. ```bash
  1259. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1260. ```
  1261. * `-l` - stdout line buffered
  1262. * `-i` - case-insensitive search
  1263. ___
  1264. ##### Tool: [hping3](http://www.hping.org/)
  1265. ```bash
  1266. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1267. ```
  1268. * `-V|--verbose` - verbose mode
  1269. * `-p|--destport` - set destination port
  1270. * `-s|--baseport` - set source port
  1271. * `<scan_type>` - set scan type
  1272. * `-F|--fin` - set FIN flag, port open if no reply
  1273. * `-S|--syn` - set SYN flag
  1274. * `-P|--push` - set PUSH flag
  1275. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  1276. * `-U|--urg` - set URG flag
  1277. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  1278. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  1279. ```bash
  1280. hping3 -V -c 1 -1 -C 8 www.google.com
  1281. ```
  1282. * `-c [num]` - packet count
  1283. * `-1` - set ICMP mode
  1284. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  1285. ```bash
  1286. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  1287. ```
  1288. * `--flood` - sent packets as fast as possible (don't show replies)
  1289. * `--rand-source` - random source address mode
  1290. * `-d --data` - data size
  1291. * `-w|--win` - winsize (default 64)
  1292. ___
  1293. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  1294. ```bash
  1295. nc -kl 5000
  1296. ```
  1297. * `-l` - listen for an incoming connection
  1298. * `-k` - listening after client has disconnected
  1299. * `>filename.out` - save receive data to file (optional)
  1300. ```bash
  1301. nc 192.168.0.1 5051 < filename.in
  1302. ```
  1303. * `< filename.in` - send data to remote host
  1304. ```bash
  1305. nc -vz 10.240.30.3 5000
  1306. ```
  1307. * `-v` - verbose output
  1308. * `-z` - scan for listening daemons
  1309. ```bash
  1310. nc -vzu 10.240.30.3 1-65535
  1311. ```
  1312. * `-u` - scan only udp ports
  1313. ###### Transfer data file (archive)
  1314. ```bash
  1315. server> nc -l 5000 | tar xzvfp -
  1316. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  1317. ```
  1318. ###### Launch remote shell
  1319. ```bash
  1320. server> nc -l 5000 -e /bin/bash
  1321. client> nc 10.240.30.3 5000
  1322. ```
  1323. ###### Simple file server
  1324. ```bash
  1325. while true ; do nc -l 5000 | tar -xvf - ; done
  1326. ```
  1327. ###### Simple minimal HTTP Server
  1328. ```bash
  1329. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  1330. ```
  1331. ###### Simple HTTP Server
  1332. > Restarts web server after each request - remove `while` condition for only single connection.
  1333. ```bash
  1334. cat > index.html << __EOF__
  1335. <!doctype html>
  1336. <head>
  1337. <meta charset="utf-8">
  1338. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  1339. <title></title>
  1340. <meta name="description" content="">
  1341. <meta name="viewport" content="width=device-width, initial-scale=1">
  1342. </head>
  1343. <body>
  1344. <p>
  1345. Hello! It's a site.
  1346. </p>
  1347. </body>
  1348. </html>
  1349. __EOF__
  1350. ```
  1351. ```bash
  1352. server> while : ; do \
  1353. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  1354. nc -l -p 5000 \
  1355. ; done
  1356. ```
  1357. * `-p` - port number
  1358. ###### Simple HTTP Proxy (single connection)
  1359. ```bash
  1360. #!/usr/bin/env bash
  1361. if [[ $# != 2 ]] ; then
  1362. printf "%s\\n" \
  1363. "usage: ./nc-proxy listen-port bk_host:bk_port"
  1364. fi
  1365. _listen_port="$1"
  1366. _bk_host=$(echo "$2" | cut -d ":" -f1)
  1367. _bk_port=$(echo "$2" | cut -d ":" -f2)
  1368. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  1369. "$_listen_port" "$_bk_host" "$_bk_port"
  1370. _tmp=$(mktemp -d)
  1371. _back="$_tmp/pipe.back"
  1372. _sent="$_tmp/pipe.sent"
  1373. _recv="$_tmp/pipe.recv"
  1374. trap 'rm -rf "$_tmp"' EXIT
  1375. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  1376. sed "s/^/=> /" <"$_sent" &
  1377. sed "s/^/<= /" <"$_recv" &
  1378. nc -l -p "$_listen_port" <"$_back" | \
  1379. tee "$_sent" | \
  1380. nc "$_bk_host" "$_bk_port" | \
  1381. tee "$_recv" >"$_back"
  1382. ```
  1383. ```bash
  1384. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  1385. lport: 8080
  1386. bk_host: 192.168.252.10
  1387. bk_port: 8000
  1388. client> http -p h 10.240.30.3:8080
  1389. HTTP/1.1 200 OK
  1390. Accept-Ranges: bytes
  1391. Cache-Control: max-age=31536000
  1392. Content-Length: 2748
  1393. Content-Type: text/html; charset=utf-8
  1394. Date: Sun, 01 Jul 2018 20:12:08 GMT
  1395. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  1396. ```
  1397. ###### Create a single-use TCP or UDP proxy
  1398. ```bash
  1399. ### TCP -> TCP
  1400. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  1401. ### TCP -> UDP
  1402. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  1403. ### UDP -> UDP
  1404. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  1405. ### UDP -> TCP
  1406. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  1407. ```
  1408. ___
  1409. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html/)
  1410. ###### Testing remote connection to port
  1411. ```bash
  1412. socat - TCP4:10.240.30.3:22
  1413. ```
  1414. * `-` - standard input (STDIO)
  1415. * `TCP4:<params>` - set tcp4 connection with specific params
  1416. * `[hostname|ip]` - set hostname/ip
  1417. * `[1-65535]` - set port number
  1418. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  1419. ```bash
  1420. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  1421. ```
  1422. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  1423. * `[1-65535]` - set port number
  1424. * `bind=[hostname|ip]` - set bind hostname/ip
  1425. * `reuseaddr` - allows other sockets to bind to an address
  1426. * `fork` - keeps the parent process attempting to produce more connections
  1427. * `su=nobody` - set user
  1428. * `range=[ip-range]` - ip range
  1429. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  1430. * `filename` - define socket
  1431. ___
  1432. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1433. ###### Show process that use internet connection at the moment
  1434. ```bash
  1435. lsof -P -i -n
  1436. ```
  1437. ###### Show process that use specific port number
  1438. ```bash
  1439. lsof -i tcp:443
  1440. ```
  1441. ###### Lists all listening ports together with the PID of the associated process
  1442. ```bash
  1443. lsof -Pan -i tcp -i udp
  1444. ```
  1445. ###### List all open ports and their owning executables
  1446. ```bash
  1447. lsof -i -P | grep -i "listen"
  1448. ```
  1449. ###### Show all open ports
  1450. ```bash
  1451. lsof -Pnl -i
  1452. ```
  1453. ###### Show open ports (LISTEN)
  1454. ```bash
  1455. lsof -Pni4 | grep LISTEN | column -t
  1456. ```
  1457. ###### List all files opened by a particular command
  1458. ```bash
  1459. lsof -c "process"
  1460. ```
  1461. ###### View user activity per directory
  1462. ```bash
  1463. lsof -u username -a +D /etc
  1464. ```
  1465. ###### Show 10 Largest Open Files
  1466. ```bash
  1467. lsof / | \
  1468. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1469. sort -n -u | tail | column -t
  1470. ```
  1471. ___
  1472. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  1473. ###### Graph # of connections for each hosts
  1474. ```bash
  1475. netstat -an | \
  1476. grep ESTABLISHED | \
  1477. awk '{print $5}' | \
  1478. awk -F: '{print $1}' | \
  1479. grep -v -e '^[[:space:]]*$' | \
  1480. sort | uniq -c | \
  1481. awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  1482. ```
  1483. ###### Monitor open connections for specific port including listen, count and sort it per IP
  1484. ```bash
  1485. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  1486. ```
  1487. ___
  1488. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  1489. ###### Rsync remote data as root using sudo
  1490. ```bash
  1491. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  1492. ```
  1493. ___
  1494. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  1495. ###### Resolves the domain name (using external dns server)
  1496. ```bash
  1497. host google.com 9.9.9.9
  1498. ```
  1499. ###### Checks the domain administrator (SOA record)
  1500. ```bash
  1501. host -t soa google.com 9.9.9.9
  1502. ```
  1503. ___
  1504. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  1505. ###### Resolves the domain name (short output)
  1506. ```bash
  1507. dig google.com +short
  1508. ```
  1509. ###### Lookup NS record for specific domain
  1510. ```bash
  1511. dig @9.9.9.9 google.com NS
  1512. ```
  1513. ###### Query only answer section
  1514. ```bash
  1515. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  1516. ```
  1517. ###### Query ALL DNS Records
  1518. ```bash
  1519. dig google.com ANY +noall +answer
  1520. ```
  1521. ###### DNS Reverse Look-up
  1522. ```bash
  1523. dig -x 172.217.16.14 +short
  1524. ```
  1525. ___
  1526. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  1527. ###### Get all subnets for specific AS (Autonomous system)
  1528. ```bash
  1529. AS="AS32934"
  1530. whois -h whois.radb.net -- "-i origin ${AS}" | \
  1531. grep "^route:" | \
  1532. cut -d ":" -f2 | \
  1533. sed -e 's/^[ \t]//' | \
  1534. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  1535. cut -d ":" -f2 | \
  1536. sed -e 's/^[ \t]/allow /' | \
  1537. sed 's/$/;/' | \
  1538. sed 's/allow */subnet -> /g'
  1539. ```
  1540. ###### Resolves domain name from dns.google.com with curl and jq
  1541. ```bash
  1542. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  1543. ```
  1544. <a name="programming"><b>Programming</b></a>
  1545. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  1546. ###### Remove duplicate entries in a file without sorting
  1547. ```bash
  1548. awk '!x[$0]++' filename
  1549. ```
  1550. ###### Exclude multiple columns using AWK
  1551. ```bash
  1552. awk '{$1=$3=""}1' filename
  1553. ```
  1554. ___
  1555. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  1556. ###### To print a specific line from a file
  1557. ```bash
  1558. sed -n 10p /path/to/file
  1559. ```
  1560. ###### Remove a specific line from a file
  1561. ```bash
  1562. sed -i 10d /path/to/file
  1563. # alternative (BSD): sed -i'' 10d /path/to/file
  1564. ```
  1565. ###### Remove a range of lines from a file
  1566. ```bash
  1567. sed -i <file> -re '<start>,<end>d'
  1568. ```
  1569. ___
  1570. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  1571. ###### Search for a "pattern" inside all files in the current directory
  1572. ```bash
  1573. grep -rn "pattern"
  1574. grep -RnisI "pattern" *
  1575. fgrep "pattern" * -R
  1576. ```
  1577. ###### Remove blank lines from a file and save output to new file
  1578. ```bash
  1579. grep . filename > newfilename
  1580. ```
  1581. ###### Except multiple patterns
  1582. ```bash
  1583. grep -vE '(error|critical|warning)' filename
  1584. ```
  1585. ###### Show data from file without comments
  1586. ```bash
  1587. grep -v ^[[:space:]]*# filename
  1588. ```
  1589. ###### Show data from file without comments and new lines
  1590. ```bash
  1591. egrep -v '#|^$' filename
  1592. ```