Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.

README.md 114 KiB

5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
5 anos atrás
1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638
  1. <p align="center">
  2. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/doc/img/the-book-of-secret-knowledge-preview.png"
  3. alt="Master">
  4. </p>
  5. <h4 align="center">A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.</h4>
  6. <br>
  7. <p align="center">
  8. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/tree/master">
  9. <img src="https://img.shields.io/badge/Branch-master-green.svg?longCache=true"
  10. alt="Branch">
  11. </a>
  12. <a href="http://www.gnu.org/licenses/">
  13. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true"
  14. alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">
  21. contributors
  22. </a>
  23. </div>
  24. <br>
  25. ***
  26. ## :notebook_with_decorative_cover: &nbsp;What is it?
  27. This list is a collection of various materials that I use every day in my work. It contains a lot of useful information gathered in one piece.
  28. ## :restroom: &nbsp;For whom?
  29. It is intended for everyone and anyone - especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.
  30. ## :information_source: &nbsp;Contributing
  31. A few simple rules for this project:
  32. - inviting and clear
  33. - not tiring
  34. - useful
  35. These below rules may be better:
  36. - easy to contribute to (Markdown + HTML ...)
  37. - easy to find (simple TOC, maybe it's worth extending them?)
  38. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  39. Before add pull request please see **[this](https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  40. ## :gift_heart: &nbsp;Support
  41. If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring me **more positive energy**, give me some **good words** or support my **[ethereum](https://www.blockchain.com/eth/address/0xfF14C70D0E112E424AA6484DBaF32Fbc55ce2Acf)**/**[bitcoin](https://www.blockchain.com/btc/address/1QLRgnhGWc8Qf8wxqmpz2NohLDjL5Bncf8)** wallets maybe. Thank you!
  42. ## :ballot_box_with_check: &nbsp;Todo
  43. - [ ] Add useful shell functions
  44. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  45. ## :anger: &nbsp;Table of Contents
  46. Only main chapters:
  47. - **[CLI Tools](#cli-tools-toc)**
  48. - **[GUI Tools](#gui-tools-toc)**
  49. - **[Web Tools](#web-tools-toc)**
  50. - **[Systems/Services](#systemsservices-toc)**
  51. - **[Networks](#networks-toc)**
  52. - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
  53. - **[Awesome Lists](#awesome-lists-toc)**
  54. - **[Blogs](#blogs-toc)**
  55. - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
  56. - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
  57. - **[Other Cheat Sheets](#other-cheat-sheets-toc)**
  58. - **[One-liners](#one-liners-toc)**
  59. ## :trident: &nbsp;The Book of Secret Knowledge (Chapters)
  60. #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  61. ##### :black_small_square: Shells
  62. <p>
  63. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  64. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  65. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  66. </p>
  67. ##### :black_small_square: Managers
  68. <p>
  69. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  70. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  71. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennishafemann/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  73. </p>
  74. ##### :black_small_square: Text editors
  75. <p>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
  77. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
  78. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - an extensible, customizable, free/libre text editor - and more.<br>
  79. </p>
  80. ##### :black_small_square: Network
  81. <p>
  82. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  83. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  84. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - faster and more efficient stateless SYN scanner and banner grabber.<br>
  85. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  86. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  89. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  90. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  91. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  92. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  100. </p>
  101. ##### :black_small_square: Network (DNS)
  102. <p>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
  108. </p>
  109. ##### :black_small_square: Network (HTTP)
  110. <p>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  115. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - shell script to debugging http/https; ssllabs, mozilla observatory, testssl.sh and nmap nse support.<br>
  116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  121. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go.<br>
  123. </p>
  124. ##### :black_small_square: SSL/Security
  125. <p>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  129. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  132. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
  134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
  135. </p>
  136. ##### :black_small_square: Auditing Tools
  137. <p>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
  142. </p>
  143. ##### :black_small_square: System Diagnostics/Debuggers
  144. <p>
  145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
  150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  154. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  155. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  156. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
  157. </p>
  158. ##### :black_small_square: Log Analyzers
  159. <p>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  162. </p>
  163. ##### :black_small_square: Databases
  164. <p>
  165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  168. </p>
  169. ##### :black_small_square: TOR
  170. <p>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  173. </p>
  174. ##### :black_small_square: Other
  175. <p>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  179. </p>
  180. #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  181. ##### :black_small_square: Terminal emulators
  182. <p>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  185. </p>
  186. ##### :black_small_square: Network
  187. <p>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  189. </p>
  190. ##### :black_small_square: Browsers
  191. <p>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  193. </p>
  194. ##### :black_small_square: Password Managers
  195. <p>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  198. </p>
  199. ##### :black_small_square: Messengers (end-to-end encryption)
  200. <p>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
  203. </p>
  204. ##### :black_small_square: Text editors
  205. <p>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  209. </p>
  210. #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  211. ##### :black_small_square: Browsers
  212. <p>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/#home"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  214. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  217. </p>
  218. ##### :black_small_square: SSL/Security
  219. <p>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSL Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSL Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  224. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  236. </p>
  237. ##### :black_small_square: HTTP Headers & Web Linters
  238. <p>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security and more.<br>
  242. </p>
  243. ##### :black_small_square: DNS
  244. <p>
  245. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  246. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online investigation tool.<br>
  247. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  251. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  252. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.ip</b></a> - wildcard DNS for everyone.<br>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  257. </p>
  258. ##### :black_small_square: Mail
  259. <p>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  263. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  264. </p>
  265. ##### :black_small_square: Encoders/Decoders and Regex testing
  266. <p>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  270. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>CyberChef</b></a> - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis.<br>
  274. </p>
  275. ##### :black_small_square: Net-tools
  276. <p>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  279. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  285. </p>
  286. ##### :black_small_square: Privacy
  287. <p>
  288. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  289. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  290. </p>
  291. ##### :black_small_square: Code parsers/playgrounds
  292. <p>
  293. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  294. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  295. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codepen.io/pen"><b>CodePen</b></a> - a social development environment for front-end designers and developers.<br>
  297. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development. Supports React, Vue, Angular, CxJS, Dojo, etc.<br>
  298. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  299. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  300. </p>
  301. ##### :black_small_square: Performance
  302. <p>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  305. performance of any of your sites from across the globe.<br>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  310. </p>
  311. ##### :black_small_square: Mass scanners (search engines)
  312. <p>
  313. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  315. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  317. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  318. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  319. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username. <br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  327. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  328. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
  329. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
  332. &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
  333. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
  334. &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
  335. </p>
  336. ##### :black_small_square: Passwords
  337. <p>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  340. </p>
  341. ##### :black_small_square: CVE/Exploits databases
  342. <p>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  346. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  348. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  349. </p>
  350. ##### :black_small_square: Mobile apps scanners
  351. <p>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
  354. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
  355. </p>
  356. ##### :black_small_square: Private Search Engines
  357. <p>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
  360. </p>
  361. ##### :black_small_square: Secure WebMail Providers
  362. <p>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  365. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
  366. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  367. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
  368. </p>
  369. ##### :black_small_square: Crypto
  370. <p>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  372. </p>
  373. ##### :black_small_square: PGP Keyservers
  374. <p>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - includes a highly-efficient reconciliation algorithm for keeping the keyservers synchronized.<br>
  376. </p>
  377. #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  378. ##### :black_small_square: Operating Systems
  379. <p>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  383. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  384. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  385. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.<br>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
  387. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
  388. </p>
  389. ##### :black_small_square: HTTP(s) Services
  390. <p>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  394. </p>
  395. ##### :black_small_square: Security/hardening
  396. <p>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - seattle-based encrypted-transit internet service provider.<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  399. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  400. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
  401. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
  402. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
  403. </p>
  404. #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  405. ##### :black_small_square: Tools
  406. <p>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  408. </p>
  409. ##### :black_small_square: Labs
  410. <p>
  411. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  412. </p>
  413. #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  414. ##### :black_small_square: Shells/Command line
  415. <p>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  419. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
  420. </p>
  421. ##### :black_small_square: Python
  422. <p>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
  424. </p>
  425. ##### :black_small_square: Sed & Awk & Other
  426. <p>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  428. </p>
  429. ##### :black_small_square: \*nix & Network
  430. <p>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora® and CentOS®, including OpenLDAP and FreeIPA.<br>
  436. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  437. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  438. </p>
  439. ##### :black_small_square: Large-scale systems
  440. <p>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  443. </p>
  444. ##### :black_small_square: System hardening
  445. <p>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  448. </p>
  449. ##### :black_small_square: Security & Privacy
  450. <p>
  451. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  456. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  457. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  458. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  459. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  460. &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
  461. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  462. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  463. </p>
  464. ##### :black_small_square: Web Apps
  465. <p>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  468. </p>
  469. ##### :black_small_square: Other
  470. <p>
  471. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  483. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
  484. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  485. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  486. </p>
  487. #### Awesome Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  488. ##### :black_small_square: SysOps/DevOps
  489. <p>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  497. </p>
  498. ##### :black_small_square: Developers
  499. <p>
  500. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
  501. </p>
  502. ##### :black_small_square: Security/Pentesting
  503. <p>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
  505. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
  506. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
  507. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security_whitepapers"><b>security_whitepapers</b></a> - collection of misc IT Security related whitepapers, presentations, slides.<br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/technical-whitepapers"><b>technical-whitepapers</b></a> - IT whitepapers, presentations, pdfs; hacking, web app security, db, reverse engineering and more; EN/PL.<br>
  512. </p>
  513. #### Blogs &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  514. ##### :black_small_square: Geeky Persons
  515. <p>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  517. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  519. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  520. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  521. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  522. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  523. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  524. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  525. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  526. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - Linux/Unix Sysadmin specializing in building high availability cloud environments.<br>
  527. </p>
  528. ##### :black_small_square: Geeky Blogs
  529. <p>
  530. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  532. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  533. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  534. </p>
  535. ##### :black_small_square: A piece of history
  536. <p>
  537. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  538. </p>
  539. #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  540. ##### :black_small_square: Pentesters arsenal tools
  541. <p>
  542. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  543. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  544. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  545. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  546. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  547. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br>
  548. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  549. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  550. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  551. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  552. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  553. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  554. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
  555. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  556. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
  557. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
  558. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  559. </p>
  560. ##### :black_small_square: Pentests bookmarks collection
  561. <p>
  562. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  564. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  565. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  566. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  567. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  568. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  569. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  570. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  571. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  572. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  573. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  574. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
  575. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  576. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  577. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
  578. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  579. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
  580. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  581. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  582. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  583. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  584. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  585. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  586. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  587. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  588. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  589. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
  590. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
  591. </p>
  592. ##### :black_small_square: Bounty programs
  593. <p>
  594. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  595. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  596. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  597. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  598. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced Security & Bug Bounty Management.<br>
  599. </p>
  600. ##### :black_small_square: Web Training Apps (local installation)
  601. <p>
  602. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  603. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  604. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  605. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  606. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  607. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  608. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  609. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  610. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  611. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  612. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  613. </p>
  614. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  615. <p>
  616. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  617. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  618. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  619. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  620. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  621. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  622. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  623. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  624. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  625. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  626. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  627. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  628. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  629. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  630. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  631. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  632. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  633. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  634. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  635. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  636. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  637. </p>
  638. ##### :black_small_square: Other resources
  639. <p>
  640. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
  641. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
  642. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
  643. </p>
  644. #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  645. ##### :black_small_square: RSS Readers
  646. <p>
  647. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  648. </p>
  649. ##### :black_small_square: Security
  650. <p>
  651. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  652. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  653. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  654. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  655. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  656. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  657. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  658. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  659. </p>
  660. #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  661. ###### Build your own DNS Servers
  662. <p>
  663. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  664. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  665. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  666. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  667. </p>
  668. ###### Build your own Certificate Authority
  669. <p>
  670. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  671. </p>
  672. ###### Build your own System/Virtual Machine
  673. <p>
  674. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  675. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  676. </p>
  677. ###### DNS Servers list (privacy)
  678. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  679. | :--- | :--- |
  680. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  681. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  682. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  683. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  684. | **`1.1.1.1`** | [cloudflare.com](https://www.cloudflare.com/dns/) |
  685. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  686. ###### TOP Browser extensions
  687. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  688. | :--- | :--- |
  689. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  690. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  691. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  692. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  693. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  694. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  695. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  696. | **`Clear Cache`** | Clear your cache and browsing data. |
  697. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  698. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  699. | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
  700. ###### TOP Burp extensions
  701. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  702. | :--- | :--- |
  703. | **`Autorize`** | Automatically detects authorization enforcement. |
  704. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  705. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  706. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  707. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  708. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  709. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  710. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  711. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  712. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  713. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  714. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  715. #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  716. ##### Table of Contents
  717. - **[System](#system)**
  718. * [terminal](#tool-terminal)
  719. * [mount](#tool-mount)
  720. * [fuser](#tool-fuser)
  721. * [ps](#tool-ps)
  722. * [top](#tool-top)
  723. * [strace](#tool-strace)
  724. * [kill](#tool-kill)
  725. * [find](#tool-find)
  726. * [diff](#tool-diff)
  727. * [tail](#tool-tail)
  728. * [cpulimit](#tool-cpulimit)
  729. * [pwdx](#tool-pwdx)
  730. * [tr](#tool-tr)
  731. * [chmod](#tool-chmod)
  732. * [who](#tool-who)
  733. * [last](#tool-last)
  734. * [screen](#tool-screen)
  735. * [du](#tool-du)
  736. * [inotifywait](#tool-inotifywait)
  737. * [openssl](#tool-openssl)
  738. * [gnutls-cli](#tool-gnutls-cli)
  739. * [secure-delete](#tool-secure-delete)
  740. * [dd](#tool-dd)
  741. - **[HTTP/HTTPS](#http-https)**
  742. * [curl](#tool-curl)
  743. * [httpie](#tool-httpie)
  744. - **[Network](#network)**
  745. * [ssh](#tool-ssh)
  746. * [linux-dev](#tool-linux-dev)
  747. * [tcpdump](#tool-tcpdump)
  748. * [tcpick](#tool-tcpick)
  749. * [ngrep](#tool-ngrep)
  750. * [hping3](#tool-hping3)
  751. * [nmap](#tool-nmap)
  752. * [netcat](#tool-netcat)
  753. * [socat](#tool-socat)
  754. * [lsof](#tool-lsof)
  755. * [netstat](#tool-netstat)
  756. * [rsync](#tool-rsync)
  757. * [host](#tool-host)
  758. * [dig](#tool-dig)
  759. * [network-other](#tool-network-other)
  760. - **[Programming](#programming)**
  761. * [awk](#tool-awk)
  762. * [sed](#tool-sed)
  763. * [grep](#tool-grep)
  764. <a name="system"><b>System</b></a>
  765. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  766. ###### Reload shell without exit
  767. ```bash
  768. exec $SHELL -l
  769. ```
  770. ###### Close shell keeping all subprocess running
  771. ```bash
  772. disown -a && exit
  773. ```
  774. ###### Exit without saving shell history
  775. ```bash
  776. kill -9 $$
  777. unset HISTFILE && exit
  778. ```
  779. ###### Perform a branching conditional
  780. ```bash
  781. true && echo success
  782. false || echo failed
  783. ```
  784. ###### Pipe stdout and stderr to separate commands
  785. ```bash
  786. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  787. ```
  788. ###### Redirect stdout and stderr each to separate files and print both to the screen
  789. ```bash
  790. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  791. ```
  792. ###### List of commands you use most often
  793. ```bash
  794. history | \
  795. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  796. grep -v "./" | \
  797. column -c3 -s " " -t | \
  798. sort -nr | nl | head -n 20
  799. ```
  800. ###### Quickly backup a file
  801. ```bash
  802. cp filename{,.orig}
  803. ```
  804. ###### Empty a file (truncate to 0 size)
  805. ```bash
  806. >filename
  807. ```
  808. ###### Delete all files in a folder that don't match a certain file extension
  809. ```bash
  810. rm !(*.foo|*.bar|*.baz)
  811. ```
  812. ###### Pass multi-line string to a file
  813. ```bash
  814. # cat >filename ... - overwrite file
  815. # cat >>filename ... - append to file
  816. cat > filename << __EOF__
  817. data data data
  818. __EOF__
  819. ```
  820. ###### Edit a file on a remote host using vim
  821. ```bash
  822. vim scp://user@host//etc/fstab
  823. ```
  824. ###### Create a directory and change into it at the same time
  825. ```bash
  826. mkd() { mkdir -p "$@" && cd "$@"; }
  827. ```
  828. ###### Convert uppercase files to lowercase files
  829. ```bash
  830. rename 'y/A-Z/a-z/' *
  831. ```
  832. ###### Print a row of characters across the terminal
  833. ```bash
  834. printf "%`tput cols`s" | tr ' ' '#'
  835. ```
  836. ###### Show shell history without line numbers
  837. ```bash
  838. history | cut -c 8-
  839. fc -l -n 1 | sed 's/^\s*//'
  840. ```
  841. ###### Run command(s) after exit session
  842. ```bash
  843. cat > /etc/profile << __EOF__
  844. _after_logout() {
  845. username=$(whoami)
  846. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  847. kill -9 $_pid
  848. done
  849. }
  850. trap _after_logout EXIT
  851. __EOF__
  852. ```
  853. ###### Generate a sequence of numbers
  854. ```bash
  855. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  856. # alternative: seq 1 2 10
  857. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  858. # alternative: seq -w 5 10
  859. ```
  860. ___
  861. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  862. ###### Mount a temporary ram partition
  863. ```bash
  864. mount -t tmpfs tmpfs /mnt -o size=64M
  865. ```
  866. * `-t` - filesystem type
  867. * `-o` - mount options
  868. ###### Remount a filesystem as read/write
  869. ```bash
  870. mount -o remount,rw /
  871. ```
  872. ___
  873. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  874. ###### Kills a process that is locking a file
  875. ```bash
  876. fuser -k filename
  877. ```
  878. ###### Show what PID is listening on specific port
  879. ```bash
  880. fuser -v 53/udp
  881. ```
  882. ___
  883. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  884. ###### Show a 4-way scrollable process tree with full details
  885. ```bash
  886. ps awwfux | less -S
  887. ```
  888. ###### Processes per user counter
  889. ```bash
  890. ps hax -o user | sort | uniq -c | sort -r
  891. ```
  892. ___
  893. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  894. ###### Find files that have been modified on your system in the past 60 minutes
  895. ```bash
  896. find / -mmin 60 -type f
  897. ```
  898. ###### Find all files larger than 20M
  899. ```bash
  900. find / -type f -size +20M
  901. ```
  902. ###### Find duplicate files (based on MD5 hash)
  903. ```bash
  904. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  905. ```
  906. ###### Change permission only for files
  907. ```bash
  908. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  909. cd /var/www/site && find . -type f -exec chmod 664 {} +
  910. ```
  911. ###### Change permission only for directories
  912. ```bash
  913. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  914. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  915. ```
  916. ###### Find files and directories for specific user
  917. ```bash
  918. find . -user <username> -print
  919. ```
  920. ###### Find files and directories for all without specific user
  921. ```bash
  922. find . \!-user <username> -print
  923. ```
  924. ###### Delete older files than 60 days
  925. ```bash
  926. find . -type f -mtime +60 -delete
  927. ```
  928. ###### Recursively remove all empty sub-directories from a directory
  929. ```bash
  930. find . -depth -type d -empty -exec rmdir {} \;
  931. ```
  932. ###### How to find all hard links to a file
  933. ```bash
  934. find </path/to/dir> -xdev -samefile filename
  935. ```
  936. ###### Recursively find the latest modified files
  937. ```bash
  938. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  939. ```
  940. ___
  941. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  942. ###### Use top to monitor only all processes with the specific string
  943. ```bash
  944. top -p $(pgrep -d , <str>)
  945. ```
  946. * `<str>` - process containing str (eg. nginx, worker)
  947. ___
  948. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  949. ###### Track child process
  950. ```bash
  951. strace -f -p $(pidof glusterfsd)
  952. ```
  953. ###### Track process after 30 seconds
  954. ```bash
  955. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  956. ```
  957. ###### Track child process and redirect output to a file
  958. ```bash
  959. ps auxw | grep 'sbin/[a]pache' | awk '{print " -p " $2}' | xargs strace -o /tmp/strace-apache-proc.out
  960. ```
  961. ###### Track the open request of a network port
  962. ```bash
  963. strace -f -e trace=bind nc -l 80
  964. ```
  965. ###### Track the open request of a network port (show TCP/UDP)
  966. ```bash
  967. strace -f -e trace=network nc -lu 80
  968. ```
  969. ___
  970. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  971. ###### Kill a process running on port
  972. ```bash
  973. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  974. ```
  975. ___
  976. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  977. ###### Compare two directory trees
  978. ```bash
  979. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  980. ```
  981. ___
  982. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  983. ###### Annotate tail -f with timestamps
  984. ```bash
  985. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  986. ```
  987. ###### Analyse an Apache access log for the most common IP addresses
  988. ```bash
  989. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  990. ```
  991. ###### Analyse web server log and show only 5xx http codes
  992. ```bash
  993. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  994. ```
  995. ___
  996. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  997. ###### System backup with exclude specific directories
  998. ```bash
  999. cd /
  1000. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  1001. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  1002. ```
  1003. ###### System backup with exclude specific directories (pigz)
  1004. ```bash
  1005. cd /
  1006. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  1007. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  1008. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  1009. ```
  1010. ___
  1011. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  1012. ###### System backup to file
  1013. ```bash
  1014. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  1015. ```
  1016. ###### Restore system from lzo file
  1017. ```bash
  1018. cd /
  1019. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  1020. ```
  1021. ___
  1022. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  1023. ###### Limit the cpu usage of a process
  1024. ```bash
  1025. cpulimit -p pid -l 50
  1026. ```
  1027. ___
  1028. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  1029. ###### Show current working directory of a process
  1030. ```bash
  1031. pwdx <pid>
  1032. ```
  1033. ___
  1034. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  1035. ###### Start a command on only one CPU core
  1036. ```bash
  1037. taskset -c 0 <command>
  1038. ```
  1039. ___
  1040. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  1041. ###### Show directories in the PATH, one per line
  1042. ```bash
  1043. tr : '\n' <<<$PATH
  1044. ```
  1045. ___
  1046. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  1047. ###### Remove executable bit from all files in the current directory
  1048. ```bash
  1049. chmod -R -x+X *
  1050. ```
  1051. ###### Restore permission for /bin/chmod
  1052. ```bash
  1053. # 1:
  1054. cp /bin/ls chmod.01
  1055. cp /bin/chmod chmod.01
  1056. ./chmod.01 700 file
  1057. # 2:
  1058. /bin/busybox chmod 0700 /bin/chmod
  1059. # 3:
  1060. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  1061. ```
  1062. ___
  1063. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  1064. ###### Find last reboot time
  1065. ```bash
  1066. who -b
  1067. ```
  1068. ###### Detect a user sudo-su'd into the current shell
  1069. ```bash
  1070. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  1071. ```
  1072. ___
  1073. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  1074. ###### Was the last reboot a panic?
  1075. ```bash
  1076. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  1077. ```
  1078. ___
  1079. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  1080. ###### Start screen in detached mode
  1081. ```bash
  1082. screen -d -m [<command>]
  1083. ```
  1084. ___
  1085. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  1086. ###### Show 20 biggest directories with 'K M G'
  1087. ```bash
  1088. du | \
  1089. sort -r -n | \
  1090. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  1091. head -n 20
  1092. ```
  1093. ___
  1094. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  1095. ###### Init tool everytime a file in a directory is modified
  1096. ```bash
  1097. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  1098. ```
  1099. ___
  1100. ##### Tool: [openssl](https://www.openssl.org/)
  1101. ###### Testing connection to remote host
  1102. ```bash
  1103. echo | openssl s_client -connect google.com:443 -showcerts
  1104. ```
  1105. ###### Testing connection to remote host (with SNI support)
  1106. ```bash
  1107. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1108. ```
  1109. ###### Testing connection to remote host with specific ssl version
  1110. ```bash
  1111. openssl s_client -tls1_2 -connect google.com:443
  1112. ```
  1113. ###### Testing connection to remote host with specific ssl cipher
  1114. ```bash
  1115. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1116. ```
  1117. ###### Generate private key
  1118. ```bash
  1119. # _len: 2048, 4096
  1120. ( _fd="private.key" ; _len="4096" ; \
  1121. openssl genrsa -out ${_fd} ${_len} )
  1122. ```
  1123. ###### Generate private key with password
  1124. ```bash
  1125. # _ciph: des3, aes128, aes256
  1126. # _len: 2048, 4096
  1127. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1128. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1129. ```
  1130. ###### Remove password from private key
  1131. ```bash
  1132. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1133. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1134. ```
  1135. ###### Get public key from private key
  1136. ```bash
  1137. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1138. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1139. ```
  1140. ###### Generate private key + csr
  1141. ```bash
  1142. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1143. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1144. ```
  1145. ###### Generate csr
  1146. ```bash
  1147. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1148. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1149. ```
  1150. ###### Generate csr (metadata from exist certificate)
  1151. ```bash
  1152. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1153. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1154. ```
  1155. ###### Generate csr with -config param
  1156. ```bash
  1157. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1158. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1159. -config <(
  1160. cat <<-EOF
  1161. [req]
  1162. default_bits = 2048
  1163. prompt = no
  1164. default_md = sha256
  1165. req_extensions = req_ext
  1166. distinguished_name = dn
  1167. [ dn ]
  1168. C=<two-letter ISO abbreviation for your country>
  1169. ST=<state or province where your organization is legally located>
  1170. L=<city where your organization is legally located>
  1171. O=<legal name of your organization>
  1172. OU=<section of the organization>
  1173. CN=<fully qualified domain name>
  1174. [ req_ext ]
  1175. subjectAltName = @alt_names
  1176. [ alt_names ]
  1177. DNS.1 = <fully qualified domain name>
  1178. DNS.2 = <next domain>
  1179. DNS.3 = <next domain>
  1180. EOF
  1181. ))
  1182. ```
  1183. ###### Convert DER to PEM
  1184. ```bash
  1185. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1186. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1187. ```
  1188. ###### Convert PEM to DER
  1189. ```bash
  1190. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1191. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1192. ```
  1193. ###### Checking whether the private key and the certificate match
  1194. ```bash
  1195. (openssl rsa -noout -modulus -in private.key | openssl md5 ; openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1196. ```
  1197. ___
  1198. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  1199. ###### Testing connection to remote host (with SNI support)
  1200. ```bash
  1201. gnutls-cli -p 443 google.com
  1202. ```
  1203. ###### Testing connection to remote host (without SNI support)
  1204. ```bash
  1205. gnutls-cli --disable-sni -p 443 google.com
  1206. ```
  1207. ___
  1208. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1209. ###### Secure delete with shred
  1210. ```bash
  1211. shred -vfuz -n 10 file
  1212. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1213. ```
  1214. ###### Secure delete with scrub
  1215. ```bash
  1216. scrub -p dod /dev/sda
  1217. scrub -p dod -r file
  1218. ```
  1219. ###### Secure delete with badblocks
  1220. ```bash
  1221. badblocks -s -w -t random -v /dev/sda
  1222. badblocks -c 10240 -s -w -t random -v /dev/sda
  1223. ```
  1224. ###### Secure delete with secure-delete
  1225. ```bash
  1226. srm -vz /tmp/file
  1227. sfill -vz /local
  1228. sdmem -v
  1229. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1230. ```
  1231. ___
  1232. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1233. ###### Show dd status every so often
  1234. ```bash
  1235. dd <dd_params> status=progress
  1236. watch --interval 5 killall -USR1 dd
  1237. ```
  1238. ###### Redirect output to a file with dd
  1239. ```bash
  1240. echo "string" | dd of=filename
  1241. ```
  1242. <a name="http-https"><b>HTTP/HTTPS</b></a>
  1243. ##### Tool: [curl](https://curl.haxx.se)
  1244. ```bash
  1245. curl -Iks https://www.google.com
  1246. ```
  1247. * `-I` - show response headers only
  1248. * `-k` - insecure connection when using ssl
  1249. * `-s` - silent mode (not display body)
  1250. ```bash
  1251. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1252. ```
  1253. * `--location` - follow redirects
  1254. * `-X` - set method
  1255. * `-A` - set user-agent
  1256. ```bash
  1257. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1258. ```
  1259. * `--proxy [socks5://|http://]` - set proxy server
  1260. ###### Check DNS and HTTP trace with headers for specific domains
  1261. ```bash
  1262. ### Set domains and external dns servers.
  1263. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1264. for _domain in "${_domain_list[@]}" ; do
  1265. printf '=%.0s' {1..48}
  1266. echo
  1267. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1268. for _dns in "${_dns_list[@]}" ; do
  1269. # Resolve domain.
  1270. host "${_domain}" "${_dns}"
  1271. echo
  1272. done
  1273. for _proto in http https ; do
  1274. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1275. # Get trace and http headers.
  1276. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1277. echo
  1278. done
  1279. done
  1280. unset _domain_list _dns_list
  1281. ```
  1282. ___
  1283. ##### Tool: [httpie](https://httpie.org/)
  1284. ```bash
  1285. http -p Hh https://www.google.com
  1286. ```
  1287. * `-p` - print request and response headers
  1288. * `H` - request headers
  1289. * `B` - request body
  1290. * `h` - response headers
  1291. * `b` - response body
  1292. ```bash
  1293. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1294. ```
  1295. * `-F, --follow` - follow redirects
  1296. * `--max-redirects N` - maximum for `--follow`
  1297. * `--verify no` - skip SSL verification
  1298. ```bash
  1299. http -p Hh --follow --max-redirects 5 --verify no --proxy http:http://127.0.0.1:16379 https://www.google.com
  1300. ```
  1301. * `--proxy [http:]` - set proxy server
  1302. <a name="network"><b>Network</b></a>
  1303. ##### Tool: [ssh](https://www.openssh.com/)
  1304. ###### Compare a remote file with a local file
  1305. ```bash
  1306. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1307. ```
  1308. ###### SSH connection through host in the middle
  1309. ```bash
  1310. ssh -t reachable_host ssh unreachable_host
  1311. ```
  1312. ###### Run command over ssh on remote host
  1313. ```bash
  1314. cat > cmd.txt << __EOF__
  1315. cat /etc/hosts
  1316. __EOF__
  1317. ssh host -l user $(<cmd.txt)
  1318. ```
  1319. ###### Get public key from private key
  1320. ```bash
  1321. ssh-keygen -y -f ~/.ssh/id_rsa
  1322. ```
  1323. ###### Get all fingerprints
  1324. ```bash
  1325. ssh-keygen -l -f .ssh/known_hosts
  1326. ```
  1327. ###### Ssh authentication with user password
  1328. ```bash
  1329. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1330. ```
  1331. ###### Ssh authentication with publickey
  1332. ```bash
  1333. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1334. ```
  1335. ###### Simple recording SSH session
  1336. ```bash
  1337. function _ssh_sesslog() {
  1338. _sesdir="<path/to/session/logs>"
  1339. mkdir -p "${_sesdir}" && \
  1340. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1341. }
  1342. # Alias:
  1343. alias ssh='_ssh_sesslog'
  1344. ```
  1345. ###### Using Keychain for SSH logins
  1346. ```bash
  1347. ### Delete all of ssh-agent's keys.
  1348. function _scl() {
  1349. /usr/bin/keychain --clear
  1350. }
  1351. ### Add key to keychain.
  1352. function _scg() {
  1353. /usr/bin/keychain /path/to/private-key
  1354. source "$HOME/.keychain/$HOSTNAME-sh"
  1355. }
  1356. ```
  1357. ###### SSH login without processing any login scripts
  1358. ```bash
  1359. ssh -tt user@host bash
  1360. ```
  1361. ###### SSH local port forwarding
  1362. Example 1:
  1363. ```bash
  1364. # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
  1365. host1> ssh -L 2250:nmap.org:443 localhost
  1366. # Connect to the service:
  1367. host1> curl -Iks --location -X GET https://localhost:2250
  1368. ```
  1369. Example 2:
  1370. ```bash
  1371. # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
  1372. host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
  1373. # Connect to the service:
  1374. host1> psql -U db_user -d db_dev -p 9051 -h localhost
  1375. ```
  1376. * `-n` - redirects stdin from `/dev/null`
  1377. * `-N` - do not execute a remote command
  1378. * `-T` - disable pseudo-terminal allocation
  1379. ###### SSH remote port forwarding
  1380. ```bash
  1381. # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
  1382. host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
  1383. # Connect to the service:
  1384. host2> psql -U postgres -d postgres -p 8000 -h localhost
  1385. ```
  1386. ___
  1387. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1388. ###### Testing remote connection to port
  1389. ```bash
  1390. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1391. ```
  1392. * `<proto` - set protocol (tcp/udp)
  1393. * `<host>` - set remote host
  1394. * `<port>` - set destination port
  1395. ###### Read and write to TCP or UDP sockets with common bash tools
  1396. ```bash
  1397. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1398. ```
  1399. ___
  1400. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1401. ###### Filter incoming (on interface) traffic (specific <ip:port>)
  1402. ```bash
  1403. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1404. ```
  1405. * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
  1406. * `-e` - print the link-level headers
  1407. * `-i [iface|any]` - set interface
  1408. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1409. * `host [ip|hostname]` - set host, also `[host not]`
  1410. * `[and|or]` - set logic
  1411. * `port [1-65535]` - set port number, also `[port not]`
  1412. ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
  1413. ```bash
  1414. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1415. ```
  1416. * `-c [num]` - capture only num number of packets
  1417. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1418. ###### Capture all ICMP packets
  1419. ```bash
  1420. tcpdump -nei eth0 icmp
  1421. ```
  1422. ###### Check protocol used (TCP or UDP) for service
  1423. ```bash
  1424. tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
  1425. ```
  1426. ###### Display ASCII text (to parse the output using grep or other)
  1427. ```bash
  1428. tcpdump -i eth0 -A -s0 port 443
  1429. ```
  1430. ###### Grab everything between two keywords
  1431. ```bash
  1432. tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
  1433. ```
  1434. ###### Grab user and pass ever plain http
  1435. ```bash
  1436. tcpdump -i eth0 port http -l -A | egrep -i 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' --color=auto --line-buffered -B20
  1437. ```
  1438. ###### Extract HTTP User Agent from HTTP request header
  1439. ```bash
  1440. tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
  1441. ```
  1442. ###### Capture only HTTP GET and POST packets
  1443. ```bash
  1444. tcpdump -ei eth0 -s 0 -A -vv 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
  1445. ```
  1446. or simply:
  1447. ```bash
  1448. tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
  1449. ```
  1450. ###### Rotate capture files
  1451. ```bash
  1452. tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
  1453. ```
  1454. * `-G <num>` - pcap will be created every `<num>` seconds
  1455. * `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
  1456. ###### Top hosts by packets
  1457. ```bash
  1458. tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
  1459. ```
  1460. ___
  1461. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1462. ###### Analyse packets in real-time
  1463. ```bash
  1464. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1465. ```
  1466. ___
  1467. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1468. ```bash
  1469. ngrep -d eth0 "www.google.com" port 443
  1470. ```
  1471. * `-d [iface|any]` - set interface
  1472. * `[domain]` - set hostname
  1473. * `port [1-65535]` - set port number
  1474. ```bash
  1475. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1476. ```
  1477. * `(host [ip|hostname])` - filter by ip or hostname
  1478. * `(port [1-65535])` - filter by port number
  1479. ```bash
  1480. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1481. ```
  1482. * `-q` - quiet mode (only payloads)
  1483. * `-t` - added timestamps
  1484. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1485. ```bash
  1486. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1487. ```
  1488. * `HTTP` - show http headers
  1489. * `tcp|udp` - set protocol
  1490. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1491. ```bash
  1492. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1493. ```
  1494. * `-l` - stdout line buffered
  1495. * `-i` - case-insensitive search
  1496. ___
  1497. ##### Tool: [hping3](http://www.hping.org/)
  1498. ```bash
  1499. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1500. ```
  1501. * `-V|--verbose` - verbose mode
  1502. * `-p|--destport` - set destination port
  1503. * `-s|--baseport` - set source port
  1504. * `<scan_type>` - set scan type
  1505. * `-F|--fin` - set FIN flag, port open if no reply
  1506. * `-S|--syn` - set SYN flag
  1507. * `-P|--push` - set PUSH flag
  1508. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  1509. * `-U|--urg` - set URG flag
  1510. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  1511. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  1512. ```bash
  1513. hping3 -V -c 1 -1 -C 8 www.google.com
  1514. ```
  1515. * `-c [num]` - packet count
  1516. * `-1` - set ICMP mode
  1517. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  1518. ```bash
  1519. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  1520. ```
  1521. * `--flood` - sent packets as fast as possible (don't show replies)
  1522. * `--rand-source` - random source address mode
  1523. * `-d --data` - data size
  1524. * `-w|--win` - winsize (default 64)
  1525. ___
  1526. ##### Tool: [nmap](https://nmap.org/)
  1527. ###### Ping scans the network
  1528. ```bash
  1529. nmap -sP 192.168.0.0/24
  1530. ```
  1531. ###### Show only open ports
  1532. ```bash
  1533. nmap -F --open 192.168.0.0/24
  1534. ```
  1535. ###### Full TCP port scan using with service version detection
  1536. ```bash
  1537. nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
  1538. ```
  1539. ###### Nmap scan and pass output to Nikto
  1540. ```bash
  1541. nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
  1542. ```
  1543. ###### Recon specific ip:service with Nmap NSE scripts stack
  1544. ```bash
  1545. # Set variables:
  1546. _hosts="192.168.250.10"
  1547. _ports="80,443"
  1548. # Set Nmap NSE scripts stack:
  1549. _nmap_nse_scripts="+dns-brute,\
  1550. +http-auth-finder,\
  1551. +http-chrono,\
  1552. +http-cookie-flags,\
  1553. +http-cors,\
  1554. +http-cross-domain-policy,\
  1555. +http-csrf,\
  1556. +http-dombased-xss,\
  1557. +http-enum,\
  1558. +http-errors,\
  1559. +http-git,\
  1560. +http-grep,\
  1561. +http-internal-ip-disclosure,\
  1562. +http-jsonp-detection,\
  1563. +http-malware-host,\
  1564. +http-methods,\
  1565. +http-passwd,\
  1566. +http-phpself-xss,\
  1567. +http-php-version,\
  1568. +http-robots.txt,\
  1569. +http-sitemap-generator,\
  1570. +http-shellshock,\
  1571. +http-stored-xss,\
  1572. +http-title,\
  1573. +http-unsafe-output-escaping,\
  1574. +http-useragent-tester,\
  1575. +http-vhosts,\
  1576. +http-waf-detect,\
  1577. +http-waf-fingerprint,\
  1578. +http-xssed,\
  1579. +traceroute-geolocation.nse,\
  1580. +ssl-enum-ciphers,\
  1581. +whois-domain,\
  1582. +whois-ip"
  1583. # Set Nmap NSE script params:
  1584. _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,http-waf-detect.aggro,http-waf-detect.detectBodyChanges,http-waf-fingerprint.intensive=1"
  1585. # Perform scan:
  1586. nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
  1587. ```
  1588. ___
  1589. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  1590. ```bash
  1591. nc -kl 5000
  1592. ```
  1593. * `-l` - listen for an incoming connection
  1594. * `-k` - listening after client has disconnected
  1595. * `>filename.out` - save receive data to file (optional)
  1596. ```bash
  1597. nc 192.168.0.1 5051 < filename.in
  1598. ```
  1599. * `< filename.in` - send data to remote host
  1600. ```bash
  1601. nc -vz 10.240.30.3 5000
  1602. ```
  1603. * `-v` - verbose output
  1604. * `-z` - scan for listening daemons
  1605. ```bash
  1606. nc -vzu 10.240.30.3 1-65535
  1607. ```
  1608. * `-u` - scan only udp ports
  1609. ###### Transfer data file (archive)
  1610. ```bash
  1611. server> nc -l 5000 | tar xzvfp -
  1612. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  1613. ```
  1614. ###### Launch remote shell
  1615. ```bash
  1616. server> nc -l 5000 -e /bin/bash
  1617. client> nc 10.240.30.3 5000
  1618. ```
  1619. ###### Simple file server
  1620. ```bash
  1621. while true ; do nc -l 5000 | tar -xvf - ; done
  1622. ```
  1623. ###### Simple minimal HTTP Server
  1624. ```bash
  1625. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  1626. ```
  1627. ###### Simple HTTP Server
  1628. > Restarts web server after each request - remove `while` condition for only single connection.
  1629. ```bash
  1630. cat > index.html << __EOF__
  1631. <!doctype html>
  1632. <head>
  1633. <meta charset="utf-8">
  1634. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  1635. <title></title>
  1636. <meta name="description" content="">
  1637. <meta name="viewport" content="width=device-width, initial-scale=1">
  1638. </head>
  1639. <body>
  1640. <p>
  1641. Hello! It's a site.
  1642. </p>
  1643. </body>
  1644. </html>
  1645. __EOF__
  1646. ```
  1647. ```bash
  1648. server> while : ; do \
  1649. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  1650. nc -l -p 5000 \
  1651. ; done
  1652. ```
  1653. * `-p` - port number
  1654. ###### Simple HTTP Proxy (single connection)
  1655. ```bash
  1656. #!/usr/bin/env bash
  1657. if [[ $# != 2 ]] ; then
  1658. printf "%s\\n" \
  1659. "usage: ./nc-proxy listen-port bk_host:bk_port"
  1660. fi
  1661. _listen_port="$1"
  1662. _bk_host=$(echo "$2" | cut -d ":" -f1)
  1663. _bk_port=$(echo "$2" | cut -d ":" -f2)
  1664. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  1665. "$_listen_port" "$_bk_host" "$_bk_port"
  1666. _tmp=$(mktemp -d)
  1667. _back="$_tmp/pipe.back"
  1668. _sent="$_tmp/pipe.sent"
  1669. _recv="$_tmp/pipe.recv"
  1670. trap 'rm -rf "$_tmp"' EXIT
  1671. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  1672. sed "s/^/=> /" <"$_sent" &
  1673. sed "s/^/<= /" <"$_recv" &
  1674. nc -l -p "$_listen_port" <"$_back" | \
  1675. tee "$_sent" | \
  1676. nc "$_bk_host" "$_bk_port" | \
  1677. tee "$_recv" >"$_back"
  1678. ```
  1679. ```bash
  1680. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  1681. lport: 8080
  1682. bk_host: 192.168.252.10
  1683. bk_port: 8000
  1684. client> http -p h 10.240.30.3:8080
  1685. HTTP/1.1 200 OK
  1686. Accept-Ranges: bytes
  1687. Cache-Control: max-age=31536000
  1688. Content-Length: 2748
  1689. Content-Type: text/html; charset=utf-8
  1690. Date: Sun, 01 Jul 2018 20:12:08 GMT
  1691. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  1692. ```
  1693. ###### Create a single-use TCP or UDP proxy
  1694. ```bash
  1695. ### TCP -> TCP
  1696. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  1697. ### TCP -> UDP
  1698. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  1699. ### UDP -> UDP
  1700. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  1701. ### UDP -> TCP
  1702. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  1703. ```
  1704. ___
  1705. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html/)
  1706. ###### Testing remote connection to port
  1707. ```bash
  1708. socat - TCP4:10.240.30.3:22
  1709. ```
  1710. * `-` - standard input (STDIO)
  1711. * `TCP4:<params>` - set tcp4 connection with specific params
  1712. * `[hostname|ip]` - set hostname/ip
  1713. * `[1-65535]` - set port number
  1714. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  1715. ```bash
  1716. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  1717. ```
  1718. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  1719. * `[1-65535]` - set port number
  1720. * `bind=[hostname|ip]` - set bind hostname/ip
  1721. * `reuseaddr` - allows other sockets to bind to an address
  1722. * `fork` - keeps the parent process attempting to produce more connections
  1723. * `su=nobody` - set user
  1724. * `range=[ip-range]` - ip range
  1725. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  1726. * `filename` - define socket
  1727. ___
  1728. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1729. ###### Show process that use internet connection at the moment
  1730. ```bash
  1731. lsof -P -i -n
  1732. ```
  1733. ###### Show process that use specific port number
  1734. ```bash
  1735. lsof -i tcp:443
  1736. ```
  1737. ###### Lists all listening ports together with the PID of the associated process
  1738. ```bash
  1739. lsof -Pan -i tcp -i udp
  1740. ```
  1741. ###### List all open ports and their owning executables
  1742. ```bash
  1743. lsof -i -P | grep -i "listen"
  1744. ```
  1745. ###### Show all open ports
  1746. ```bash
  1747. lsof -Pnl -i
  1748. ```
  1749. ###### Show open ports (LISTEN)
  1750. ```bash
  1751. lsof -Pni4 | grep LISTEN | column -t
  1752. ```
  1753. ###### List all files opened by a particular command
  1754. ```bash
  1755. lsof -c "process"
  1756. ```
  1757. ###### View user activity per directory
  1758. ```bash
  1759. lsof -u username -a +D /etc
  1760. ```
  1761. ###### Show 10 largest open files
  1762. ```bash
  1763. lsof / | \
  1764. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1765. sort -n -u | tail | column -t
  1766. ```
  1767. ___
  1768. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  1769. ###### Graph # of connections for each hosts
  1770. ```bash
  1771. netstat -an | \
  1772. grep ESTABLISHED | \
  1773. awk '{print $5}' | \
  1774. awk -F: '{print $1}' | \
  1775. grep -v -e '^[[:space:]]*$' | \
  1776. sort | uniq -c | \
  1777. awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  1778. ```
  1779. ###### Monitor open connections for specific port including listen, count and sort it per IP
  1780. ```bash
  1781. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  1782. ```
  1783. ___
  1784. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  1785. ###### Rsync remote data as root using sudo
  1786. ```bash
  1787. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  1788. ```
  1789. ___
  1790. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  1791. ###### Resolves the domain name (using external dns server)
  1792. ```bash
  1793. host google.com 9.9.9.9
  1794. ```
  1795. ###### Checks the domain administrator (SOA record)
  1796. ```bash
  1797. host -t soa google.com 9.9.9.9
  1798. ```
  1799. ___
  1800. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  1801. ###### Resolves the domain name (short output)
  1802. ```bash
  1803. dig google.com +short
  1804. ```
  1805. ###### Lookup NS record for specific domain
  1806. ```bash
  1807. dig @9.9.9.9 google.com NS
  1808. ```
  1809. ###### Query only answer section
  1810. ```bash
  1811. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  1812. ```
  1813. ###### Query ALL DNS Records
  1814. ```bash
  1815. dig google.com ANY +noall +answer
  1816. ```
  1817. ###### DNS Reverse Look-up
  1818. ```bash
  1819. dig -x 172.217.16.14 +short
  1820. ```
  1821. ___
  1822. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  1823. ###### Get all subnets for specific AS (Autonomous system)
  1824. ```bash
  1825. AS="AS32934"
  1826. whois -h whois.radb.net -- "-i origin ${AS}" | \
  1827. grep "^route:" | \
  1828. cut -d ":" -f2 | \
  1829. sed -e 's/^[ \t]//' | \
  1830. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  1831. cut -d ":" -f2 | \
  1832. sed -e 's/^[ \t]/allow /' | \
  1833. sed 's/$/;/' | \
  1834. sed 's/allow */subnet -> /g'
  1835. ```
  1836. ###### Resolves domain name from dns.google.com with curl and jq
  1837. ```bash
  1838. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  1839. ```
  1840. <a name="programming"><b>Programming</b></a>
  1841. ##### Tool: [python](https://www.python.org/)
  1842. ###### Static HTTP web server
  1843. ```bash
  1844. # Python 3.x
  1845. python3 -m http.server 8000 --bind 127.0.0.1
  1846. # Python 2.x
  1847. python -m SimpleHTTPServer 8000
  1848. ```
  1849. ###### Static HTTP web server with SSL support
  1850. ```bash
  1851. # Python 3.x
  1852. from http.server import HTTPServer, BaseHTTPRequestHandler
  1853. import ssl
  1854. httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
  1855. httpd.socket = ssl.wrap_socket (httpd.socket,
  1856. keyfile="path/to/key.pem",
  1857. certfile='path/to/cert.pem', server_side=True)
  1858. httpd.serve_forever()
  1859. # Python 2.x
  1860. import BaseHTTPServer, SimpleHTTPServer
  1861. import ssl
  1862. httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
  1863. SimpleHTTPServer.SimpleHTTPRequestHandler)
  1864. httpd.socket = ssl.wrap_socket (httpd.socket,
  1865. keyfile="path/tp/key.pem",
  1866. certfile='path/to/cert.pem', server_side=True)
  1867. httpd.serve_forever()
  1868. ```
  1869. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  1870. ###### Remove duplicate entries in a file without sorting
  1871. ```bash
  1872. awk '!x[$0]++' filename
  1873. ```
  1874. ###### Exclude multiple columns using AWK
  1875. ```bash
  1876. awk '{$1=$3=""}1' filename
  1877. ```
  1878. ###### Get the last hour of Apache logs
  1879. ```bash
  1880. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' /var/log/httpd/access_log
  1881. ```
  1882. ___
  1883. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  1884. ###### To print a specific line from a file
  1885. ```bash
  1886. sed -n 10p /path/to/file
  1887. ```
  1888. ###### Remove a specific line from a file
  1889. ```bash
  1890. sed -i 10d /path/to/file
  1891. # alternative (BSD): sed -i'' 10d /path/to/file
  1892. ```
  1893. ###### Remove a range of lines from a file
  1894. ```bash
  1895. sed -i <file> -re '<start>,<end>d'
  1896. ```
  1897. ___
  1898. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  1899. ###### Search for a "pattern" inside all files in the current directory
  1900. ```bash
  1901. grep -rn "pattern"
  1902. grep -RnisI "pattern" *
  1903. fgrep "pattern" * -R
  1904. ```
  1905. ###### Remove blank lines from a file and save output to new file
  1906. ```bash
  1907. grep . filename > newfilename
  1908. ```
  1909. ###### Except multiple patterns
  1910. ```bash
  1911. grep -vE '(error|critical|warning)' filename
  1912. ```
  1913. ###### Show data from file without comments
  1914. ```bash
  1915. grep -v ^[[:space:]]*# filename
  1916. ```
  1917. ###### Show data from file without comments and new lines
  1918. ```bash
  1919. egrep -v '#|^$' filename
  1920. ```