You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 169 KiB

5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670
  1. <p align="center">
  2. <a href="https://github.com/trimstray/the-book-of-secret-knowledge">
  3. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master">
  4. </a>
  5. </p>
  6. <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p>
  7. <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.</h4>
  8. <br>
  9. <p align="center">
  10. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls">
  11. <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests">
  12. </a>
  13. <a href="http://www.gnu.org/licenses/">
  14. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true" alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a>
  21. </div>
  22. <br>
  23. ***
  24. ## :notebook_with_decorative_cover: &nbsp;What is it?
  25. This list is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece.
  26. ## :restroom: &nbsp;For whom?
  27. This collection is suitable for everyone. It is aimed towards System and Network administrators, DevOps, Pentesters and Security Researchers.
  28. ## :information_source: &nbsp;Contributing
  29. If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments.
  30. A few simple rules for this project:
  31. - inviting and clear
  32. - not tiring
  33. - useful
  34. These below rules may be better:
  35. - easy to contribute to (Markdown + HTML ...)
  36. - easy to find (simple TOC, maybe it's worth extending them?)
  37. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  38. Before adding a pull request, please see the **[contributing guidelines](CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  39. ## :gift_heart: &nbsp;Support
  40. If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you!
  41. ## :ballot_box_with_check: &nbsp;Todo
  42. - [ ] Add useful shell functions
  43. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  44. ## :anger: &nbsp;Table of Contents
  45. Only main chapters:
  46. - **[CLI Tools](#cli-tools-toc)**
  47. - **[GUI Tools](#gui-tools-toc)**
  48. - **[Web Tools](#web-tools-toc)**
  49. - **[Systems/Services](#systemsservices-toc)**
  50. - **[Networks](#networks-toc)**
  51. - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
  52. - **[Inspiring Lists](#inspiring-lists-toc)**
  53. - **[Blogs/Podcasts/Videos](#blogspodcastsvideos-toc)**
  54. - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
  55. - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
  56. - **[Other Cheat Sheets](#other-cheat-sheets-toc)**
  57. - **[One-liners](#one-liners-toc)**
  58. - **[Shell functions](#shell-functions-toc)**
  59. ## :trident: &nbsp;The Book of Secret Knowledge (Chapters)
  60. #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  61. ##### :black_small_square: Shells
  62. <p>
  63. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br>
  64. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br>
  65. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - is a framework for using, developing and maintaining shell scripts and custom commands.<br>
  66. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - is the best framework for managing your Zsh configuration.<br>
  67. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  68. </p>
  69. ##### :black_small_square: Managers
  70. <p>
  71. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - is a visual file manager, licensed under GNU General Public License.<br>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - is a VIM-inspired filemanager for the console.<br>
  73. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - is a tiny, lightning fast, feature-packed file manager.<br>
  74. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - is a full-screen window manager that multiplexes a physical terminal.<br>
  75. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - is a terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.<br>
  77. </p>
  78. ##### :black_small_square: Text editors
  79. <p>
  80. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
  81. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
  82. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - is an extensible, customizable, free/libre text editor - and more.<br>
  83. </p>
  84. ##### :black_small_square: Files and directories
  85. <p>
  86. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/fd"><b>fd</b></a> - is a simple, fast and user-friendly alternative to find.<br>
  87. </p>
  88. ##### :black_small_square: Network
  89. <p>
  90. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br>
  91. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - is a free and open source (license) utility for network discovery and security auditing.<br>
  92. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - is the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - is a faster and more efficient stateless SYN scanner and banner grabber.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - is a command-line oriented TCP/IP packet assembler/analyzer.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - is a networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - is a powerful command-line packet analyzer.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - is a tool that allows us to dump and analyze network traffic (wireshark cli).<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mechpen/sockdump"><b>sockdump</b></a> - dump unix domain socket traffic.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  104. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - is a tool for SSH server auditing.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  114. </p>
  115. ##### :black_small_square: Network (DNS)
  116. <p>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - is a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - is a fast subdomains enumeration tool for penetration testers.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - is tool that obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  121. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
  123. </p>
  124. ##### :black_small_square: Network (HTTP)
  125. <p>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - is a command line tool and library for transferring data with URLs.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakubroztocil/httpie"><b>HTTPie</b></a> - is an user-friendly HTTP client.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - is an interactive cli tool for HTTP inspection.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - is a simple Swiss Army knife for http/https troubleshooting and profiling.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - is a tool that visualizes curl statistics in a way of beauty and clarity.<br>
  132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - is an interactive web server.<br>
  133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br>
  135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html"><b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br>
  136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - is a fast cross-platform HTTP benchmarking tool written in Go.<br>
  139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tarekziade/boom"><b>boom</b></a> - is a script you can use to quickly smoke-test your web app deployment.<br>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shekyan/slowhttptest"><b>SlowHTTPTest</b></a> - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.<br>
  143. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - is a free and open source directory/file & DNS busting tool written in Go.<br>
  144. </p>
  145. ##### :black_small_square: SSL
  146. <p>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  150. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br>
  154. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  155. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
  156. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br>
  158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br>
  159. </p>
  160. ##### :black_small_square: Security
  161. <p>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br>
  164. </p>
  165. ##### :black_small_square: Auditing Tools
  166. <p>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  173. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
  174. </p>
  175. ##### :black_small_square: System Diagnostics/Debuggers
  176. <p>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a> - high-level tracing language for Linux eBPF.<br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  189. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.</br>
  193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
  194. </p>
  195. ##### :black_small_square: Log Analyzers
  196. <p>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br>
  198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  201. </p>
  202. ##### :black_small_square: Databases
  203. <p>
  204. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  207. </p>
  208. ##### :black_small_square: TOR
  209. <p>
  210. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  211. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  212. </p>
  213. ##### :black_small_square: Other
  214. <p>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br>
  218. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mholt/archiver"><b>archiver</b></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js/"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br>
  221. </p>
  222. #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  223. ##### :black_small_square: Terminal emulators
  224. <p>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br>
  228. </p>
  229. ##### :black_small_square: Network
  230. <p>
  231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeter™</b></a> - open source software to load test functional behavior and measure performance.<br>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br>
  236. </p>
  237. ##### :black_small_square: Browsers
  238. <p>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  240. </p>
  241. ##### :black_small_square: Password Managers
  242. <p>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  245. </p>
  246. ##### :black_small_square: Messengers/IRC Clients
  247. <p>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br>
  250. </p>
  251. ##### :black_small_square: Messengers (end-to-end encryption)
  252. <p>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br>
  256. </p>
  257. ##### :black_small_square: Text editors
  258. <p>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  262. </p>
  263. #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  264. ##### :black_small_square: Browsers
  265. <p>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  270. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br>
  273. </p>
  274. ##### :black_small_square: SSL/Security
  275. <p>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  279. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslanalyzer.comodoca.com/"><b>COMODO SSL Analyzer</b></a> - ssl analyzer and ssl certificate checker.<b>*</b><br>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  285. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  286. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  287. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  288. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br>
  289. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  290. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  291. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  293. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  294. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  295. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br>
  297. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br>
  298. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br>
  299. </p>
  300. ##### :black_small_square: HTTP Headers & Web Linters
  301. <p>
  302. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security and more.<br>
  305. </p>
  306. ##### :black_small_square: DNS
  307. <p>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br>
  311. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  312. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br>
  313. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  315. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  317. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  318. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br>
  319. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  325. </p>
  326. ##### :black_small_square: Mail
  327. <p>
  328. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  329. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  332. </p>
  333. ##### :black_small_square: Encoders/Decoders and Regex testing
  334. <p>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  336. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  337. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br>
  342. </p>
  343. ##### :black_small_square: Net-tools
  344. <p>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<b>*</b><br>
  346. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  348. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  349. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  350. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/gui/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  354. </p>
  355. ##### :black_small_square: Privacy
  356. <p>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  359. </p>
  360. ##### :black_small_square: Code parsers/playgrounds
  361. <p>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  365. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development. Supports React, Vue, Angular, CxJS, Dojo, etc.<br>
  366. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  367. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  368. </p>
  369. ##### :black_small_square: Performance
  370. <p>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  373. performance of any of your sites from across the globe.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  378. </p>
  379. ##### :black_small_square: Mass scanners (search engines)
  380. <p>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  383. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  384. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  385. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  387. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  388. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br>
  389. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackle.dev/"><b>Hackle</b></a> - search engine for hackers and security professionals.<b>*</b><br>
  394. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  395. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  399. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  400. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  401. &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
  402. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br>
  403. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br>
  405. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
  406. &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br>
  409. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search source code across 65 million websites.<br>
  410. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br>
  411. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
  413. </p>
  414. ##### :black_small_square: Generators
  415. <p>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.intigriti.io/redirector/"><b>Intigriti Redirector</b></a> - open redirect/SSRF payload generator.<br>
  418. </p>
  419. ##### :black_small_square: Passwords
  420. <p>
  421. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<b>*</b><br>
  422. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  423. </p>
  424. ##### :black_small_square: CVE/Exploits databases
  425. <p>
  426. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulncode-db.com/"><b>Vulncode-DB</b></a> - is a database for vulnerabilities and their corresponding source code if available.<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br>
  434. </p>
  435. ##### :black_small_square: Mobile apps scanners
  436. <p>
  437. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
  438. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
  439. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
  440. </p>
  441. ##### :black_small_square: Private Search Engines
  442. <p>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darksearch.io/"><b>darksearch</b></a> - the 1st real Dark Web search engine.<br>
  446. </p>
  447. ##### :black_small_square: Secure WebMail Providers
  448. <p>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  451. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
  454. </p>
  455. ##### :black_small_square: Crypto
  456. <p>
  457. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  458. </p>
  459. ##### :black_small_square: PGP Keyservers
  460. <p>
  461. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br>
  462. </p>
  463. #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  464. ##### :black_small_square: Operating Systems
  465. <p>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  470. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  471. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.<br>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
  474. </p>
  475. ##### :black_small_square: HTTP(s) Services
  476. <p>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br>
  483. </p>
  484. ##### :black_small_square: DNS Services
  485. <p>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nlnetlabs.nl/projects/unbound/about/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br>
  489. </p>
  490. ##### :black_small_square: Other Services
  491. <p>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a> - tiny free proxy server.<br>
  493. </p>
  494. ##### :black_small_square: Security/hardening
  495. <p>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.<br>
  497. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
  498. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
  499. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
  500. </p>
  501. #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  502. ##### :black_small_square: Tools
  503. <p>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  505. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br>
  506. </p>
  507. ##### :black_small_square: Labs
  508. <p>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  510. </p>
  511. ##### :black_small_square: Other
  512. <p>
  513. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG); tools, talks, papers and more.<br>
  514. </p>
  515. #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  516. ##### :black_small_square: Shell/Command line
  517. <p>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  519. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  520. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  521. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
  522. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shell.xml"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br>
  523. </p>
  524. ##### :black_small_square: Text Editors
  525. <p>
  526. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br>
  527. </p>
  528. ##### :black_small_square: Python
  529. <p>
  530. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br>
  532. </p>
  533. ##### :black_small_square: Sed & Awk & Other
  534. <p>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  536. </p>
  537. ##### :black_small_square: \*nix & Network
  538. <p>
  539. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  540. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  541. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/index.php"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
  542. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br>
  543. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  544. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br>
  545. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br>
  546. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  547. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  548. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/nginx-admins-handbook"><b>Nginx Admin's Handbook</b></a> - describes how to improve NGINX performance, security and other important things.<br>
  549. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br>
  550. </p>
  551. ##### :black_small_square: Large-scale systems
  552. <p>
  553. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
  554. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  555. &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br>
  556. </p>
  557. ##### :black_small_square: System hardening
  558. <p>
  559. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - are secure configuration settings for over 100 technologies, available as a free PDF download.<br>
  560. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iase.disa.mil/stigs/Pages/index.aspx"><b>STIGs</b></a> - are the configuration standards for DOD IA and IA-enabled devices/systems.<br>
  561. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  562. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/the-practical-linux-hardening-guide"><b>The Practical Linux Hardening Guide</b></a> - provides a high-level overview of hardening GNU/Linux systems.<br>
  564. </p>
  565. ##### :black_small_square: Security & Privacy
  566. <p>
  567. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  568. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  569. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  570. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  571. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br>
  572. &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
  573. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  574. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  575. </p>
  576. ##### :black_small_square: Web Apps
  577. <p>
  578. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  579. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  580. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  581. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br>
  582. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  583. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br>
  584. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  585. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  586. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  587. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various reverse proxies, cache proxies, etc.<br>
  588. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br>
  589. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br>
  590. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/research/tree/master/hidden_directories_leaks"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
  591. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bo0om.ru/en/"><b>Explosive blog</b></a> - great blog about cybersec and pentests.<br>
  592. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br>
  593. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitGuardian/APISecurityBestPractices"><b>APISecurityBestPractices</b></a> - help you keep secrets (API keys, db credentials, certificates) out of source code.<br>
  594. </p>
  595. ##### :black_small_square: All-in-one
  596. <p>
  597. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  598. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  599. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
  600. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devdocs.io/"><b>DevDocs API</b></a> - combines multiple API documentations in a fast, organized, and searchable interface.<br>
  601. </p>
  602. ##### :black_small_square: Other
  603. <p>
  604. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  605. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br>
  606. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j00ru/ctf-tasks"><b>ctf-tasks</b></a> - an archive of low-level CTF challenges developed over the years.<br>
  607. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  608. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  609. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  610. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  611. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  612. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br>
  613. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  614. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  615. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  616. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  617. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  618. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br>
  619. &nbsp;&nbsp;:small_orange_diamond: <a href="https://djhworld.github.io/post/2019/05/21/i-dont-know-how-cpus-work-so-i-simulated-one-in-code/"><b>simple-computer</b></a> - great resource to understand how computers work under the hood.<br>
  620. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/working-with-154-million-records-on/"><b>The story of "Have I been pwned?"</b></a> - working with 154 million records on Azure Table Storage.<br>
  621. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.top500.org/"><b>TOP500 Supercomputers</b></a> - this list shows the 500 most powerful commercially available computer systems known to us.<br>
  622. </p>
  623. #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  624. ##### :black_small_square: SysOps/DevOps
  625. <p>
  626. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  627. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  628. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  629. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  630. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zoidbergwill/awesome-ebpf"><b>awesome-ebpf</b></a> - a curated list of awesome projects related to eBPF.<br>
  631. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  632. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  633. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br>
  634. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  635. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br>
  636. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br>
  637. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge collection of applications sorted by category, as a reference for those looking for packages. <br>
  638. </p>
  639. ##### :black_small_square: Developers
  640. <p>
  641. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
  642. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br>
  643. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br>
  644. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a> - a list of books and articles for the discerning web developer to read.<br>
  645. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br>
  646. </p>
  647. ##### :black_small_square: Security/Pentesting
  648. <p>
  649. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
  650. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
  651. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hslatman/awesome-threat-intelligence"><b>awesome-threat-intelligence</b></a> - a curated list of Awesome Threat Intelligence resources.<br>
  652. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
  653. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
  654. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  655. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br>
  656. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br>
  657. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br>
  658. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br>
  659. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br>
  660. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InQuest/awesome-yara"><b>awesome-yara</b></a> - a curated list of awesome YARA rules, tools, and people.<br>
  661. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  662. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/technical-whitepapers"><b>technical-whitepapers</b></a> - IT whitepapers; hacking, web app security, db, reverse engineering and more; EN/PL.<br>
  663. </p>
  664. ##### :black_small_square: Other
  665. <p>
  666. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br>
  667. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mre/awesome-static-analysis"><b>awesome-static-analysis</b></a> - static analysis tools for all programming languages.<br>
  668. </p>
  669. #### Blogs/Podcasts/Videos &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  670. ##### :black_small_square: SysOps/DevOps
  671. <p>
  672. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of Varnish by Mattias Geniar.<br>
  673. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=CZ3wIuvmHeM"><b>A Netflix Guide to Microservices</b></a> - Josh Evans talks about the chaotic and vibrant world of microservices at Netflix.<br>
  674. </p>
  675. ##### :black_small_square: Developers
  676. <p>
  677. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine language</b></a> - compare a simple C program with the compiled machine code of that program.<br>
  678. </p>
  679. ##### :black_small_square: Geeky Persons
  680. <p>
  681. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - is an industry expert in computing performance and cloud computing.<br>
  682. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - is a IT security engineer at Google.<br>
  683. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - white hat hacker, computer security expert.<br>
  684. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, sysadmin, blogger, podcaster and public speaker.<br>
  685. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - software developer and systems administrator for Stack Exchange.<br>
  686. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - security researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  687. &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br>
  688. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.schneier.com/"><b>Bruce Schneier</b></a> - is an internationally renowned security technologist, called a "security guru".<br>
  689. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chrissymorgan.co.uk/"><b>Chrissy Morgan</b></a> - advocate of practical learning, Chrissy also takes part in bug bounty programs.<br>
  690. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.zsec.uk/"><b>Andy Gill</b></a> - is a hacker at heart who works as a senior penetration tester.<br>
  691. &nbsp;&nbsp;:small_orange_diamond: <a href="https://danielmiessler.com/"><b>Daniel Miessler</b></a> - cybersecurity expert and writer.<br>
  692. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.j4vv4d.com/"><b>Javvad Malik</b></a> - is a security advocate at AlienVault, a blogger event speaker and industry commentator.<br>
  693. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.grahamcluley.com/"><b>Graham Cluley</b></a> - public speaker and independent computer security analyst.<br>
  694. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - detection engineer at ESET.<br>
  695. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - web security expert known for public education and outreach on security topics.<br>
  696. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - sysadmin specializing in building high availability cloud environments.<br>
  697. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security expert.<br>
  698. </p>
  699. ##### :black_small_square: Geeky Blogs
  700. <p>
  701. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about auditing, hardening and compliance by Michael Boelen.<br>
  702. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  703. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  704. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  705. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br>
  706. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.secjuice.com"><b>Secjuice</b></a> - is the only non-profit, independent and volunteer led publication in the information security space.<br>
  707. &nbsp;&nbsp;:small_orange_diamond: <a href="https://duo.com/decipher"><b>Decipher</b></a> - security news that informs and inspires.<br>
  708. </p>
  709. ##### :black_small_square: Geeky Vendor Blogs
  710. <p>
  711. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  712. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nakedsecurity.sophos.com/"><b>Sophos</b></a> - threat news room, giving you news, opinion, advice and research on computer security issues.<br>
  713. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tripwire.com/state-of-security/"><b>Tripwire State of Security</b></a> - blog featuring the latest news, trends and insights on current information security issues.<br>
  714. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.malwarebytes.com/"><b>Malwarebytes Labs Blog</b></a> - security blog aims to provide insider news about cybersecurity.<br>
  715. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.trustedsec.com/category/articles/"><b>TrustedSec</b></a> - latest news, and trends about cybersecurity.<br>
  716. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.alienvault.com/blogs"><b>AT&T Cybersecurity blog</b></a> - news on emerging threats and practical advice to simplify threat detection.<br>
  717. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thycotic.com/company/blog/"><b>Thycotic</b></a> - where CISOs and IT Admins come to learn about industry trends, IT security, data breaches, and more.<br>
  718. </p>
  719. ##### :black_small_square: Geeky Cybersecurity Podcasts
  720. <p>
  721. &nbsp;&nbsp;:small_orange_diamond: <a href="https://risky.biz/netcasts/risky-business/"><b>Risky Business</b></a> - is a weekly information security podcast featuring news and in-depth interviews.<br>
  722. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vice.com/en_us/topic/cyber"><b>Cyber, by Motherboard</b></a> - stories, and focus on the ideas about cybersecurity.<br>
  723. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  724. &nbsp;&nbsp;:small_orange_diamond: <a href="https://podcasts.apple.com/gb/podcast/cybercrime-investigations/id1428801405"><b>
  725. Cybercrime Investigations</b></a> - podcast by Geoff White about cybercrimes.<br>
  726. &nbsp;&nbsp;:small_orange_diamond: <a href="https://themanyhats.club/tag/episodes/"><b>The many hats club</b></a> - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).<br>
  727. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darknetdiaries.com/"><b>Darknet Diaries</b></a> - true stories from the dark side of the Internet.<br>
  728. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/playlist?list=PL423I_gHbWUXah3dmt_q_XNp0NlGAKjis"><b>OSINTCurious Webcasts</b></a> - is the investigative curiousity that helps people be successful in OSINT.<br>
  729. </p>
  730. ##### :black_small_square: Geeky Cybersecurity Video Blogs
  731. <p>
  732. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UCzvJStjySZVvOBsPl-Vgj0g"><b>rev3rse security</b></a> - offensive, binary exploitation, web application security, vulnerability, hardening, red team, blue team.<br>
  733. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w"><b>LiveOverflow</b></a> - a lot more advanced topics than what is typically offered in paid online courses - but for free.<br>
  734. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/infoseccynic"><b>J4vv4D</b></a> - the important information regarding our internet security.<br>
  735. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybertalks.co.uk/"><b>
  736. CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br>
  737. </p>
  738. ##### :black_small_square: Best Personal Twitter Accounts
  739. <p>
  740. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/blackroomsec"><b>@blackroomsec</b></a> - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.<br>
  741. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/MarcoCiappelli"><b>@MarcoCiappelli</b></a> - Co-Founder @ITSPmagazine, at the intersection of IT security and society.<br>
  742. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>@binitamshah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  743. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/joe_carson"><b>@joe_carson</b></a> - an InfoSec Professional and Tech Geek.<br>
  744. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/mikko"><b>@mikko</b></a> - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain<br>
  745. </p>
  746. ##### :black_small_square: Best Commercial Twitter Accounts
  747. <p>
  748. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/haveibeenpwned"><b>@haveibeenpwned</b></a> - check if you have an account that has been compromised in a data breach.<br>
  749. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/bugcrowd"><b>@bugcrowd</b></a> - trusted by more of the Fortune 500 than any other crowdsourced security platform.<br>
  750. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Malwarebytes"><b>@Malwarebytes</b></a> - most trusted security company. Unmatched threat visibility.<br>
  751. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/sansforensics"><b>@sansforensics</b></a> - the world's leading Digital Forensics and Incident Response provider.<br>
  752. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/attcyber"><b>@attcyber</b></a> - AT&T Cybersecurity’s Edge-to-Edge technologies provide threat intelligence, and more.<br>
  753. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TheManyHatsClub"><b>@TheManyHatsClub</b></a> - an information security focused podcast and group of individuals from all walks of life.<br>
  754. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hedgehogsec"><b>@hedgehogsec</b></a> - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.<br>
  755. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/NCSC"><b>@NCSC</b></a> - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.<br>
  756. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Synacktiv"><b>@Synacktiv</b></a> - IT security experts.<br>
  757. </p>
  758. ##### :black_small_square: A piece of history
  759. <p>
  760. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<b>*</b><br>
  761. </p>
  762. ##### :black_small_square: Other
  763. <p>
  764. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br>
  765. </p>
  766. #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  767. ##### :black_small_square: Pentesters arsenal tools
  768. <p>
  769. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  770. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  771. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  772. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  773. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  774. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br>
  775. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  776. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  777. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  778. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br>
  779. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br>
  780. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br>
  781. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michenriksen/aquatone"><b>aquatone</b></a> - a tool for domain flyovers.<br>
  782. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br>
  783. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br>
  784. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br>
  785. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br>
  786. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitbucket.org/LaNMaSteR53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br>
  787. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a> - a prototype SSH configuration and policy scanner.<br>
  788. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br>
  789. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  790. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a> - CTF framework and exploit development library.<br>
  791. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  792. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  793. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
  794. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pwndbg/pwndbg"><b>pwndbg</b></a> - exploit development and reverse engineering with GDB made easy.<br>
  795. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  796. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
  797. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
  798. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a> - exploitation framework for embedded devices.<br>
  799. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br>
  800. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  801. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br>
  802. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br>
  803. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br>
  804. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/beefproject/beef"><b>beef</b></a> - the browser exploitation framework project.<br>
  805. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a> - automated mass exploiter.<br>
  806. </p>
  807. ##### :black_small_square: Backdoors/exploits
  808. <p>
  809. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a> - a collection of PHP backdoors. For educational or testing purposes only.<br>
  810. </p>
  811. ##### :black_small_square: Pentests bookmarks collection
  812. <p>
  813. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  814. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  815. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  816. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  817. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  818. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  819. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  820. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  821. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  822. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  823. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  824. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jdow.io/blog/2018/03/18/web-application-penetration-testing-methodology/"><b>Web App Pentesting Cheat Sheet</b></a> - the typical steps performed when conducting a web application penetration test.<b>*</b><br>
  825. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
  826. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  827. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  828. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
  829. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  830. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/CheatSheetSeries/tree/master/cheatsheets"><b>OWASP Cheat Sheet Series</b></a> - collection of high value information on specific application security topics.<br>
  831. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
  832. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  833. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  834. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  835. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  836. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  837. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  838. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  839. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  840. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  841. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
  842. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
  843. </p>
  844. ##### :black_small_square: Wordlists and Weak passwords
  845. <p>
  846. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br>
  847. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br>
  848. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  849. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br>
  850. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br>
  851. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br>
  852. </p>
  853. ##### :black_small_square: Bounty platforms
  854. <p>
  855. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br>
  856. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  857. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  858. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  859. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br>
  860. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform and more.<br>
  861. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br>
  862. </p>
  863. ##### :black_small_square: Web Training Apps (local installation)
  864. <p>
  865. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  866. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  867. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  868. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  869. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  870. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  871. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  872. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  873. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  874. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  875. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  876. &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br>
  877. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose<br>
  878. </p>
  879. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  880. <p>
  881. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  882. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  883. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  884. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  885. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  886. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  887. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  888. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctftime.org/"><b>ctftime</b></a> - CTF archive and a place, where you can get some another CTF-related info.<br>
  889. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  890. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  891. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  892. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  893. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  894. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  895. &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br>
  896. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  897. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  898. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  899. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  900. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  901. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  902. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/login"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  903. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  904. &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br>
  905. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chall.stypr.com"><b>Stereotyped Challenges</b></a> - is intended for offensive security experts who are willing to overcome situations of getting stuck in breaking into web services or web-based solutions.<br>
  906. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  907. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulnhub.com/"><b>Vulnhub</b></a> - allows anyone to gain practical 'hands-on' experience in digital security, computer software & network administration.<br>
  908. &nbsp;&nbsp;:small_orange_diamond: <a href="https://w3challs.com/"><b>W3Challs</b></a> - is a penetration testing training platform, which offers various computer challenges.<br>
  909. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/challenges"><b>RingZer0 CTF</b></a> - offers you tons of challenges designed to test and improve your hacking skills through hacking challenges.<br>
  910. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.try2hack.nl/"><b>try2hack</b></a> - several security-oriented challenges for your entertainment.<br>
  911. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hack.me/"><b>Hack.me</b></a> - a platform where the community can build, host and share vulnerable web application code for educational and research purposes.<br>
  912. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthis.co.uk/levels/"><b>HackThis!</b></a> - discover how hacks, dumps and defacements are performed and secure your website against hackers with HackThis!<br>
  913. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enigmagroup.org/#"><b>Enigma Group WebApp Training</b></a> - these challenges cover the exploits listed in the OWASP Top 10 Project.<br>
  914. </p>
  915. &nbsp;&nbsp;:small_orange_diamond: <a href="https://challenges.re/"><b>Reverse Engineering Challenges</b></a> - challenges, exercises, problems and tasks - by level, by type, by architecture, and more.<br>
  916. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0x00sec.org/"><b>0x00sec</b></a> - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.<br>
  917. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wechall.net/challs"><b>We Chall</b></a> - there are exist a lots of different challenge types, e.g. Cryptographic, Crackit, Steganography, Programming, Logic and Math/Science.<br>
  918. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackergateway.com/"><b>Hacker Gateway</b></a> - is the go-to place for hackers who want to test their skills.<br>
  919. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacker101.com/"><b>Hacker101</b></a> - is a free class for web security.<br>
  920. &nbsp;&nbsp;:small_orange_diamond: <a href="https://contained.af/"><b>contained.af</b></a> - a stupid game for learning about containers, capabilities, and syscalls.<br>
  921. </p>
  922. ##### :black_small_square: Other resources
  923. <p>
  924. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
  925. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
  926. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
  927. </p>
  928. #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  929. ##### :black_small_square: RSS Readers
  930. <p>
  931. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  932. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br>
  933. </p>
  934. ##### :black_small_square: IRC Channels
  935. <p>
  936. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br>
  937. </p>
  938. ##### :black_small_square: Security
  939. <p>
  940. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br>
  941. &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br>
  942. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  943. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  944. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  945. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  946. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br>
  947. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  948. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br>
  949. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  950. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  951. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  952. </p>
  953. ##### :black_small_square: Other/All-in-one
  954. <p>
  955. &nbsp;&nbsp;:small_orange_diamond: <a href="https://changelog.com/"><b>Changelog</b></a> - is a community of hackers; news & podcasts for developers and hackers.<br>
  956. </p>
  957. #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  958. ###### Build your own DNS Servers
  959. <p>
  960. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  961. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial.html"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  962. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  963. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br>
  964. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  965. </p>
  966. ###### Build your own Certificate Authority
  967. <p>
  968. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  969. </p>
  970. ###### Build your own System/Virtual Machine
  971. <p>
  972. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  973. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  974. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br>
  975. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djhworld/simple-computer"><b>simple-computer</b></a> - the scott CPU from "But How Do It Know?" by J. Clark Scott.<br>
  976. </p>
  977. ###### DNS Servers list (privacy)
  978. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  979. | :--- | :--- |
  980. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  981. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  982. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  983. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  984. | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) |
  985. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  986. ###### TOP Browser extensions
  987. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  988. | :--- | :--- |
  989. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  990. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  991. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  992. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  993. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  994. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  995. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  996. | **`Clear Cache`** | Clear your cache and browsing data. |
  997. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  998. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  999. | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
  1000. ###### TOP Burp extensions
  1001. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  1002. | :--- | :--- |
  1003. | **`Autorize`** | Automatically detects authorization enforcement. |
  1004. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  1005. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  1006. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  1007. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  1008. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  1009. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  1010. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  1011. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  1012. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  1013. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  1014. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  1015. #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1016. ##### Table of Contents
  1017. * [terminal](#tool-terminal)
  1018. * [mount](#tool-mount)
  1019. * [fuser](#tool-fuser)
  1020. * [lsof](#tool-lsof)
  1021. * [ps](#tool-ps)
  1022. * [top](#tool-top)
  1023. * [vmstat](#tool-vmstat)
  1024. * [iostat](#tool-iostat)
  1025. * [strace](#tool-strace)
  1026. * [kill](#tool-kill)
  1027. * [find](#tool-find)
  1028. * [diff](#tool-diff)
  1029. * [vimdiff](#tool-vimdiff)
  1030. * [tail](#tool-tail)
  1031. * [cpulimit](#tool-cpulimit)
  1032. * [pwdx](#tool-pwdx)
  1033. * [tr](#tool-tr)
  1034. * [chmod](#tool-chmod)
  1035. * [who](#tool-who)
  1036. * [last](#tool-last)
  1037. * [screen](#tool-screen)
  1038. * [script](#tool-script)
  1039. * [du](#tool-du)
  1040. * [inotifywait](#tool-inotifywait)
  1041. * [openssl](#tool-openssl)
  1042. * [secure-delete](#tool-secure-delete)
  1043. * [dd](#tool-dd)
  1044. * [gpg](#tool-gpg)
  1045. * [system-other](#tool-system-other)
  1046. * [curl](#tool-curl)
  1047. * [httpie](#tool-httpie)
  1048. * [ssh](#tool-ssh)
  1049. * [linux-dev](#tool-linux-dev)
  1050. * [tcpdump](#tool-tcpdump)
  1051. * [tcpick](#tool-tcpick)
  1052. * [ngrep](#tool-ngrep)
  1053. * [hping3](#tool-hping3)
  1054. * [nmap](#tool-nmap)
  1055. * [netcat](#tool-netcat)
  1056. * [socat](#tool-socat)
  1057. * [p0f](#tool-p0f)
  1058. * [gnutls-cli](#tool-gnutls-cli)
  1059. * [netstat](#tool-netstat)
  1060. * [rsync](#tool-rsync)
  1061. * [host](#tool-host)
  1062. * [dig](#tool-dig)
  1063. * [certbot](#tool-certbot)
  1064. * [network-other](#tool-network-other)
  1065. * [git](#tool-git)
  1066. * [awk](#tool-awk)
  1067. * [sed](#tool-sed)
  1068. * [grep](#tool-grep)
  1069. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  1070. ###### Reload shell without exit
  1071. ```bash
  1072. exec $SHELL -l
  1073. ```
  1074. ###### Close shell keeping all subprocess running
  1075. ```bash
  1076. disown -a && exit
  1077. ```
  1078. ###### Exit without saving shell history
  1079. ```bash
  1080. kill -9 $$
  1081. unset HISTFILE && exit
  1082. ```
  1083. ###### Perform a branching conditional
  1084. ```bash
  1085. true && echo success
  1086. false || echo failed
  1087. ```
  1088. ###### Pipe stdout and stderr to separate commands
  1089. ```bash
  1090. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  1091. ```
  1092. ###### Redirect stdout and stderr each to separate files and print both to the screen
  1093. ```bash
  1094. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  1095. ```
  1096. ###### List of commands you use most often
  1097. ```bash
  1098. history | \
  1099. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  1100. grep -v "./" | \
  1101. column -c3 -s " " -t | \
  1102. sort -nr | nl | head -n 20
  1103. ```
  1104. ###### Sterilize bash history
  1105. ```bash
  1106. function sterile() {
  1107. history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\
  1108. curl\b+.*(-E|--cert)\b+.*\b*|\
  1109. curl\b+.*--pass\b+.*\b*|\
  1110. curl\b+.*(-U|--proxy-user).*:.*\b*|\
  1111. curl\b+.*(-u|--user).*:.*\b*
  1112. .*(-H|--header).*(token|auth.*)\b+.*|\
  1113. wget\b+.*--.*password\b+.*\b*|\
  1114. http.?://.+:.+@.*\
  1115. " > $HOME/histbuff; history -r $HOME/histbuff;
  1116. }
  1117. export PROMPT_COMMAND="sterile"
  1118. ```
  1119. ###### Quickly backup a file
  1120. ```bash
  1121. cp filename{,.orig}
  1122. ```
  1123. ###### Empty a file (truncate to 0 size)
  1124. ```bash
  1125. >filename
  1126. ```
  1127. ###### Delete all files in a folder that don't match a certain file extension
  1128. ```bash
  1129. rm !(*.foo|*.bar|*.baz)
  1130. ```
  1131. ###### Pass multi-line string to a file
  1132. ```bash
  1133. # cat >filename ... - overwrite the file
  1134. # cat >>filename ... - append to a file
  1135. cat > filename << __EOF__
  1136. data data data
  1137. __EOF__
  1138. ```
  1139. ###### Edit a file on a remote host using vim
  1140. ```bash
  1141. vim scp://user@host//etc/fstab
  1142. ```
  1143. ###### Create a directory and change into it at the same time
  1144. ```bash
  1145. mkd() { mkdir -p "$@" && cd "$@"; }
  1146. ```
  1147. ###### Convert uppercase files to lowercase files
  1148. ```bash
  1149. rename 'y/A-Z/a-z/' *
  1150. ```
  1151. ###### Print a row of characters across the terminal
  1152. ```bash
  1153. printf "%`tput cols`s" | tr ' ' '#'
  1154. ```
  1155. ###### Show shell history without line numbers
  1156. ```bash
  1157. history | cut -c 8-
  1158. fc -l -n 1 | sed 's/^\s*//'
  1159. ```
  1160. ###### Run command(s) after exit session
  1161. ```bash
  1162. cat > /etc/profile << __EOF__
  1163. _after_logout() {
  1164. username=$(whoami)
  1165. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  1166. kill -9 $_pid
  1167. done
  1168. }
  1169. trap _after_logout EXIT
  1170. __EOF__
  1171. ```
  1172. ###### Generate a sequence of numbers
  1173. ```bash
  1174. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  1175. # alternative: seq 1 2 10
  1176. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  1177. # alternative: seq -w 5 10
  1178. for i in {1..10} ; do echo $i ; done
  1179. ```
  1180. ###### Simple Bash filewatching
  1181. ```bash
  1182. unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE'
  1183. ```
  1184. ___
  1185. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  1186. ###### Mount a temporary ram partition
  1187. ```bash
  1188. mount -t tmpfs tmpfs /mnt -o size=64M
  1189. ```
  1190. * `-t` - filesystem type
  1191. * `-o` - mount options
  1192. ###### Remount a filesystem as read/write
  1193. ```bash
  1194. mount -o remount,rw /
  1195. ```
  1196. ___
  1197. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  1198. ###### Show which processes use the files/directories
  1199. ```bash
  1200. fuser /var/log/daemon.log
  1201. fuser -v /home/supervisor
  1202. ```
  1203. ###### Kills a process that is locking a file
  1204. ```bash
  1205. fuser -ki filename
  1206. ```
  1207. * `-i` - interactive option
  1208. ###### Kills a process that is locking a file with specific signal
  1209. ```bash
  1210. fuser -k -HUP filename
  1211. ```
  1212. * `--list-signals` - list available signal names
  1213. ###### Show what PID is listening on specific port
  1214. ```bash
  1215. fuser -v 53/udp
  1216. ```
  1217. ###### Show all processes using the named filesystems or block device
  1218. ```bash
  1219. fuser -mv /var/www
  1220. ```
  1221. ___
  1222. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1223. ###### Show process that use internet connection at the moment
  1224. ```bash
  1225. lsof -P -i -n
  1226. ```
  1227. ###### Show process that use specific port number
  1228. ```bash
  1229. lsof -i tcp:443
  1230. ```
  1231. ###### Lists all listening ports together with the PID of the associated process
  1232. ```bash
  1233. lsof -Pan -i tcp -i udp
  1234. ```
  1235. ###### List all open ports and their owning executables
  1236. ```bash
  1237. lsof -i -P | grep -i "listen"
  1238. ```
  1239. ###### Show all open ports
  1240. ```bash
  1241. lsof -Pnl -i
  1242. ```
  1243. ###### Show open ports (LISTEN)
  1244. ```bash
  1245. lsof -Pni4 | grep LISTEN | column -t
  1246. ```
  1247. ###### List all files opened by a particular command
  1248. ```bash
  1249. lsof -c "process"
  1250. ```
  1251. ###### View user activity per directory
  1252. ```bash
  1253. lsof -u username -a +D /etc
  1254. ```
  1255. ###### Show 10 largest open files
  1256. ```bash
  1257. lsof / | \
  1258. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1259. sort -n -u | tail | column -t
  1260. ```
  1261. ###### Show current working directory of a process
  1262. ```bash
  1263. lsof -p <PID> | grep cwd
  1264. ```
  1265. ___
  1266. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  1267. ###### Show a 4-way scrollable process tree with full details
  1268. ```bash
  1269. ps awwfux | less -S
  1270. ```
  1271. ###### Processes per user counter
  1272. ```bash
  1273. ps hax -o user | sort | uniq -c | sort -r
  1274. ```
  1275. ###### Show all processes by name with main header
  1276. ```bash
  1277. ps -lfC nginx
  1278. ```
  1279. ___
  1280. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  1281. ###### Find files that have been modified on your system in the past 60 minutes
  1282. ```bash
  1283. find / -mmin 60 -type f
  1284. ```
  1285. ###### Find all files larger than 20M
  1286. ```bash
  1287. find / -type f -size +20M
  1288. ```
  1289. ###### Find duplicate files (based on MD5 hash)
  1290. ```bash
  1291. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  1292. ```
  1293. ###### Change permission only for files
  1294. ```bash
  1295. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  1296. cd /var/www/site && find . -type f -exec chmod 664 {} +
  1297. ```
  1298. ###### Change permission only for directories
  1299. ```bash
  1300. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  1301. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  1302. ```
  1303. ###### Find files and directories for specific user
  1304. ```bash
  1305. find . -user <username> -print
  1306. ```
  1307. ###### Find files and directories for all without specific user
  1308. ```bash
  1309. find . \!-user <username> -print
  1310. ```
  1311. ###### Delete older files than 60 days
  1312. ```bash
  1313. find . -type f -mtime +60 -delete
  1314. ```
  1315. ###### Recursively remove all empty sub-directories from a directory
  1316. ```bash
  1317. find . -depth -type d -empty -exec rmdir {} \;
  1318. ```
  1319. ###### How to find all hard links to a file
  1320. ```bash
  1321. find </path/to/dir> -xdev -samefile filename
  1322. ```
  1323. ###### Recursively find the latest modified files
  1324. ```bash
  1325. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  1326. ```
  1327. ###### Recursively find/replace of a string with sed
  1328. ```bash
  1329. find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g'
  1330. ```
  1331. ###### Recursively find/replace of a string in directories and file names
  1332. ```bash
  1333. find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \;
  1334. ```
  1335. ###### Recursively find suid executables
  1336. ```bash
  1337. find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \;
  1338. ```
  1339. ___
  1340. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  1341. ###### Use top to monitor only all processes with the specific string
  1342. ```bash
  1343. top -p $(pgrep -d , <str>)
  1344. ```
  1345. * `<str>` - process containing string (eg. nginx, worker)
  1346. ___
  1347. ##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat)
  1348. ###### Show current system utilization (fields in kilobytes)
  1349. ```bash
  1350. vmstat 2 20 -t -w
  1351. ```
  1352. * `2` - number of times with a defined time interval (delay)
  1353. * `20` - each execution of the command (count)
  1354. * `-t` - show timestamp
  1355. * `-w` - wide output
  1356. * `-S M` - output of the fields in megabytes instead of kilobytes
  1357. ###### Show current system utilization will get refreshed every 5 seconds
  1358. ```bash
  1359. vmstat 5 -w
  1360. ```
  1361. ###### Display report a summary of disk operations
  1362. ```bash
  1363. vmstat -D
  1364. ```
  1365. ###### Display report of event counters and memory stats
  1366. ```bash
  1367. vmstat -s
  1368. ```
  1369. ###### Display report about kernel objects stored in slab layer cache
  1370. ```bash
  1371. vmstat -m
  1372. ```
  1373. ##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat)
  1374. ###### Show information about the CPU usage, and I/O statistics about all the partitions
  1375. ```bash
  1376. iostat 2 10 -t -m
  1377. ```
  1378. * `2` - number of times with a defined time interval (delay)
  1379. * `10` - each execution of the command (count)
  1380. * `-t` - show timestamp
  1381. * `-m` - fields in megabytes (`-k` - in kilobytes, default)
  1382. ###### Show information only about the CPU utilization
  1383. ```bash
  1384. iostat 2 10 -t -m -c
  1385. ```
  1386. ###### Show information only about the disk utilization
  1387. ```bash
  1388. iostat 2 10 -t -m -d
  1389. ```
  1390. ###### Show information only about the LVM utilization
  1391. ```bash
  1392. iostat -N
  1393. ```
  1394. ___
  1395. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  1396. ###### Track with child processes
  1397. ```bash
  1398. # 1)
  1399. strace -f -p $(pidof glusterfsd)
  1400. # 2)
  1401. strace -f $(pidof php-fpm | sed 's/\([0-9]*\)/\-p \1/g')
  1402. ```
  1403. ###### Track process with 30 seconds limit
  1404. ```bash
  1405. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  1406. ```
  1407. ###### Track processes and redirect output to a file
  1408. ```bash
  1409. ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \
  1410. xargs strace -o /tmp/strace-apache-proc.out
  1411. ```
  1412. ###### Track with print time spent in each syscall and limit length of print strings
  1413. ```bash
  1414. ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \
  1415. xargs strace -f -e trace=network -T -s 10000
  1416. ```
  1417. ###### Track the open request of a network port
  1418. ```bash
  1419. strace -f -e trace=bind nc -l 80
  1420. ```
  1421. ###### Track the open request of a network port (show TCP/UDP)
  1422. ```bash
  1423. strace -f -e trace=network nc -lu 80
  1424. ```
  1425. ___
  1426. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  1427. ###### Kill a process running on port
  1428. ```bash
  1429. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  1430. ```
  1431. ___
  1432. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  1433. ###### Compare two directory trees
  1434. ```bash
  1435. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  1436. ```
  1437. ###### Compare output of two commands
  1438. ```bash
  1439. diff <(cat /etc/passwd) <(cut -f2 /etc/passwd)
  1440. ```
  1441. ___
  1442. ##### Tool: [vimdiff](http://vimdoc.sourceforge.net/htmldoc/diff.html)
  1443. ###### Highlight the exact differences, based on characters and words
  1444. ```bash
  1445. vimdiff file1 file2
  1446. ```
  1447. ###### Compare two JSON files
  1448. ```bash
  1449. vimdiff <(jq -S . A.json) <(jq -S . B.json)
  1450. ```
  1451. ###### Compare Hex dump
  1452. ```bash
  1453. d(){ vimdiff <(f $1) <(f $2);};f(){ hexdump -C $1|cut -d' ' -f3-|tr -s ' ';}; d ~/bin1 ~/bin2
  1454. ```
  1455. ###### diffchar
  1456. Save [diffchar](https://raw.githubusercontent.com/vim-scripts/diffchar.vim/master/plugin/diffchar.vim) @ `~/.vim/plugins`
  1457. Click `F7` to switch between diff modes
  1458. Usefull `vimdiff` commands:
  1459. * `qa` to exit all windows
  1460. * `:vertical resize 70` to resize window
  1461. * set window width `Ctrl+W [N columns]+(Shift+)<\>`
  1462. ___
  1463. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  1464. ###### Annotate tail -f with timestamps
  1465. ```bash
  1466. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  1467. ```
  1468. ###### Analyse an Apache access log for the most common IP addresses
  1469. ```bash
  1470. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  1471. ```
  1472. ###### Analyse web server log and show only 5xx http codes
  1473. ```bash
  1474. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  1475. ```
  1476. ___
  1477. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  1478. ###### System backup with exclude specific directories
  1479. ```bash
  1480. cd /
  1481. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  1482. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  1483. ```
  1484. ###### System backup with exclude specific directories (pigz)
  1485. ```bash
  1486. cd /
  1487. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  1488. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  1489. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  1490. ```
  1491. ___
  1492. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  1493. ###### System backup to file
  1494. ```bash
  1495. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  1496. ```
  1497. ###### Restore system from lzo file
  1498. ```bash
  1499. cd /
  1500. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  1501. ```
  1502. ___
  1503. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  1504. ###### Limit the cpu usage of a process
  1505. ```bash
  1506. cpulimit -p pid -l 50
  1507. ```
  1508. ___
  1509. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  1510. ###### Show current working directory of a process
  1511. ```bash
  1512. pwdx <pid>
  1513. ```
  1514. ___
  1515. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  1516. ###### Start a command on only one CPU core
  1517. ```bash
  1518. taskset -c 0 <command>
  1519. ```
  1520. ___
  1521. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  1522. ###### Show directories in the PATH, one per line
  1523. ```bash
  1524. tr : '\n' <<<$PATH
  1525. ```
  1526. ___
  1527. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  1528. ###### Remove executable bit from all files in the current directory
  1529. ```bash
  1530. chmod -R -x+X *
  1531. ```
  1532. ###### Restore permission for /bin/chmod
  1533. ```bash
  1534. # 1:
  1535. cp /bin/ls chmod.01
  1536. cp /bin/chmod chmod.01
  1537. ./chmod.01 700 file
  1538. # 2:
  1539. /bin/busybox chmod 0700 /bin/chmod
  1540. # 3:
  1541. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  1542. ```
  1543. ___
  1544. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  1545. ###### Find last reboot time
  1546. ```bash
  1547. who -b
  1548. ```
  1549. ###### Detect a user sudo-su'd into the current shell
  1550. ```bash
  1551. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  1552. ```
  1553. ___
  1554. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  1555. ###### Was the last reboot a panic?
  1556. ```bash
  1557. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \
  1558. grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  1559. ```
  1560. ___
  1561. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  1562. ###### Start screen in detached mode
  1563. ```bash
  1564. screen -d -m <command>
  1565. ```
  1566. ###### Attach to an existing screen session
  1567. ```bash
  1568. screen -r -d <pid>
  1569. ```
  1570. ___
  1571. ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix))
  1572. ###### Record and replay terminal session
  1573. ```bash
  1574. ### Record session
  1575. # 1)
  1576. script -t 2>~/session.time -a ~/session.log
  1577. # 2)
  1578. script --timing=session.time session.log
  1579. ### Replay session
  1580. scriptreplay --timing=session.time session.log
  1581. ```
  1582. ___
  1583. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  1584. ###### Show 20 biggest directories with 'K M G'
  1585. ```bash
  1586. du | \
  1587. sort -r -n | \
  1588. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  1589. head -n 20
  1590. ```
  1591. ___
  1592. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  1593. ###### Init tool everytime a file in a directory is modified
  1594. ```bash
  1595. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  1596. ```
  1597. ___
  1598. ##### Tool: [openssl](https://www.openssl.org/)
  1599. ###### Testing connection to the remote host
  1600. ```bash
  1601. echo | openssl s_client -connect google.com:443 -showcerts
  1602. ```
  1603. ###### Testing connection to the remote host (with SNI support)
  1604. ```bash
  1605. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1606. ```
  1607. ###### Testing connection to the remote host with specific ssl version
  1608. ```bash
  1609. openssl s_client -tls1_2 -connect google.com:443
  1610. ```
  1611. ###### Testing connection to the remote host with specific ssl cipher
  1612. ```bash
  1613. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1614. ```
  1615. ###### Generate private key without passphrase
  1616. ```bash
  1617. # _len: 2048, 4096
  1618. ( _fd="private.key" ; _len="4096" ; \
  1619. openssl genrsa -out ${_fd} ${_len} )
  1620. ```
  1621. ###### Generate private key with passphrase
  1622. ```bash
  1623. # _ciph: des3, aes128, aes256
  1624. # _len: 2048, 4096
  1625. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1626. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1627. ```
  1628. ###### Remove passphrase from private key
  1629. ```bash
  1630. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1631. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1632. ```
  1633. ###### Encrypt existing private key with a passphrase
  1634. ```bash
  1635. # _ciph: des3, aes128, aes256
  1636. ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \
  1637. openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass}
  1638. ```
  1639. ###### Check private key
  1640. ```bash
  1641. ( _fd="private.key" ; \
  1642. openssl rsa -check -in ${_fd} )
  1643. ```
  1644. ###### Get public key from private key
  1645. ```bash
  1646. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1647. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1648. ```
  1649. ###### Generate private key and CSR
  1650. ```bash
  1651. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1652. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1653. ```
  1654. ###### Generate CSR
  1655. ```bash
  1656. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1657. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1658. ```
  1659. ###### Generate CSR (metadata from existing certificate)
  1660. ```bash
  1661. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1662. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1663. ```
  1664. ###### Generate CSR with -config param
  1665. ```bash
  1666. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1667. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1668. -config <(
  1669. cat <<-EOF
  1670. [req]
  1671. default_bits = 2048
  1672. prompt = no
  1673. default_md = sha256
  1674. req_extensions = req_ext
  1675. distinguished_name = dn
  1676. [ dn ]
  1677. C=<two-letter ISO abbreviation for your country>
  1678. ST=<state or province where your organization is legally located>
  1679. L=<city where your organization is legally located>
  1680. O=<legal name of your organization>
  1681. OU=<section of the organization>
  1682. CN=<fully qualified domain name>
  1683. [ req_ext ]
  1684. subjectAltName = @alt_names
  1685. [ alt_names ]
  1686. DNS.1 = <fully qualified domain name>
  1687. DNS.2 = <next domain>
  1688. DNS.3 = <next domain>
  1689. EOF
  1690. ))
  1691. ```
  1692. ###### List available EC curves
  1693. ```bash
  1694. openssl ecparam -list_curves
  1695. ```
  1696. ###### Generate ECDSA private key
  1697. ```bash
  1698. # _curve: prime256v1, secp521r1, secp384r1
  1699. ( _fd="private.key" ; _curve="prime256v1" ; \
  1700. openssl ecparam -out ${_fd} -name ${_curve} -genkey )
  1701. # _curve: X25519
  1702. ( _fd="private.key" ; _curve="x25519" ; \
  1703. openssl genpkey -algorithm ${_curve} -out ${_fd} )
  1704. ```
  1705. ###### Print ECDSA private and public keys
  1706. ```bash
  1707. ( _fd="private.key" ; \
  1708. openssl ec -in ${_fd} -noout -text )
  1709. # For x25519 only extracting public key
  1710. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1711. openssl pkey -in ${_fd} -pubout -out ${_fd_pub} )
  1712. ```
  1713. ###### Generate private key with CSR (ECC)
  1714. ```bash
  1715. # _curve: prime256v1, secp521r1, secp384r1
  1716. ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \
  1717. openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \
  1718. openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 )
  1719. ```
  1720. ###### Generate self-signed certificate
  1721. ```bash
  1722. # _len: 2048, 4096
  1723. ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="4096" ; _days="365" ; \
  1724. openssl req -newkey rsa:${_len} -nodes \
  1725. -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} )
  1726. ```
  1727. ###### Generate self-signed certificate from existing private key
  1728. ```bash
  1729. # _len: 2048, 4096
  1730. ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \
  1731. openssl req -key ${_fd} -nodes \
  1732. -x509 -days ${_days} -out ${_fd_out} )
  1733. ```
  1734. ###### Generate self-signed certificate from existing private key and csr
  1735. ```bash
  1736. # _len: 2048, 4096
  1737. ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \
  1738. openssl x509 -signkey ${_fd} -nodes \
  1739. -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} )
  1740. ```
  1741. ###### Generate DH Param key
  1742. ```bash
  1743. openssl dhparam -out /etc/nginx/ssl/dhparam_4096.pem 4096
  1744. ```
  1745. ###### Convert DER to PEM
  1746. ```bash
  1747. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1748. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1749. ```
  1750. ###### Convert PEM to DER
  1751. ```bash
  1752. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1753. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1754. ```
  1755. ###### Verification of the private key
  1756. ```bash
  1757. ( _fd="private.key" ; \
  1758. openssl rsa -noout -text -in ${_fd} )
  1759. ```
  1760. ###### Verification of the public key
  1761. ```bash
  1762. # 1)
  1763. ( _fd="public.key" ; \
  1764. openssl pkey -noout -text -pubin -in ${_fd} )
  1765. # 2)
  1766. ( _fd="private.key" ; \
  1767. openssl rsa -inform PEM -noout -in ${_fd} &> /dev/null ; \
  1768. if [ $? = 0 ] ; then echo -en "OK\n" ; fi )
  1769. ```
  1770. ###### Verification of the certificate
  1771. ```bash
  1772. ( _fd="certificate.crt" ; # format: pem, cer, crt \
  1773. openssl x509 -noout -text -in ${_fd} )
  1774. ```
  1775. ###### Verification of the CSR
  1776. ```bash
  1777. ( _fd_csr="request.csr" ; \
  1778. openssl req -text -noout -in ${_fd_csr} )
  1779. ```
  1780. ###### Check whether the private key and the certificate match
  1781. ```bash
  1782. (openssl rsa -noout -modulus -in private.key | openssl md5 ; \
  1783. openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1784. ```
  1785. ___
  1786. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1787. ###### Secure delete with shred
  1788. ```bash
  1789. shred -vfuz -n 10 file
  1790. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1791. ```
  1792. ###### Secure delete with scrub
  1793. ```bash
  1794. scrub -p dod /dev/sda
  1795. scrub -p dod -r file
  1796. ```
  1797. ###### Secure delete with badblocks
  1798. ```bash
  1799. badblocks -s -w -t random -v /dev/sda
  1800. badblocks -c 10240 -s -w -t random -v /dev/sda
  1801. ```
  1802. ###### Secure delete with secure-delete
  1803. ```bash
  1804. srm -vz /tmp/file
  1805. sfill -vz /local
  1806. sdmem -v
  1807. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1808. ```
  1809. ___
  1810. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1811. ###### Show dd status every so often
  1812. ```bash
  1813. dd <dd_params> status=progress
  1814. watch --interval 5 killall -USR1 dd
  1815. ```
  1816. ###### Redirect output to a file with dd
  1817. ```bash
  1818. echo "string" | dd of=filename
  1819. ```
  1820. ___
  1821. ##### Tool: [gpg](https://www.gnupg.org/)
  1822. ###### Export public key
  1823. ```bash
  1824. gpg --export --armor "<username>" > username.pkey
  1825. ```
  1826. * `--export` - export all keys from all keyrings or specific key
  1827. * `-a|--armor` - create ASCII armored output
  1828. ###### Encrypt file
  1829. ```bash
  1830. gpg -e -r "<username>" dump.sql
  1831. ```
  1832. * `-e|--encrypt` - encrypt data
  1833. * `-r|--recipient` - encrypt for specific <username>
  1834. ###### Decrypt file
  1835. ```bash
  1836. gpg -o dump.sql -d dump.sql.gpg
  1837. ```
  1838. * `-o|--output` - use as output file
  1839. * `-d|--decrypt` - decrypt data (default)
  1840. ###### Search recipient
  1841. ```bash
  1842. gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>"
  1843. ```
  1844. * `--keyserver` - set specific key server
  1845. * `--search-keys` - search for keys on a key server
  1846. ___
  1847. ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other)
  1848. ###### Reboot system from init
  1849. ```bash
  1850. exec /sbin/init 6
  1851. ```
  1852. ###### Init system from single user mode
  1853. ```bash
  1854. exec /sbin/init
  1855. ```
  1856. ###### Show current working directory of a process
  1857. ```bash
  1858. readlink -f /proc/<PID>/cwd
  1859. ```
  1860. ###### Show actual pathname of the executed command
  1861. ```bash
  1862. readlink -f /proc/<PID>/exe
  1863. ```
  1864. ##### Tool: [curl](https://curl.haxx.se)
  1865. ```bash
  1866. curl -Iks https://www.google.com
  1867. ```
  1868. * `-I` - show response headers only
  1869. * `-k` - insecure connection when using ssl
  1870. * `-s` - silent mode (not display body)
  1871. ```bash
  1872. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1873. ```
  1874. * `--location` - follow redirects
  1875. * `-X` - set method
  1876. * `-A` - set user-agent
  1877. ```bash
  1878. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1879. ```
  1880. * `--proxy [socks5://|http://]` - set proxy server
  1881. ```bash
  1882. curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf
  1883. ```
  1884. * `-o` - write output to file
  1885. * `-C` - resume the transfer
  1886. ###### Find your external IP address (external services)
  1887. ```bash
  1888. curl ipinfo.io
  1889. curl ipinfo.io/ip
  1890. curl icanhazip.com
  1891. curl ifconfig.me/ip ; echo
  1892. ```
  1893. ###### Repeat URL request
  1894. ```bash
  1895. # URL sequence substitution with a dummy query string:
  1896. curl -ks https://example.com/?[1-20]
  1897. # With shell 'for' loop:
  1898. for i in {1..20} ; do curl -ks https://example.com/ ; done
  1899. ```
  1900. ###### Check DNS and HTTP trace with headers for specific domains
  1901. ```bash
  1902. ### Set domains and external dns servers.
  1903. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1904. for _domain in "${_domain_list[@]}" ; do
  1905. printf '=%.0s' {1..48}
  1906. echo
  1907. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1908. for _dns in "${_dns_list[@]}" ; do
  1909. # Resolve domain.
  1910. host "${_domain}" "${_dns}"
  1911. echo
  1912. done
  1913. for _proto in http https ; do
  1914. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1915. # Get trace and http headers.
  1916. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1917. echo
  1918. done
  1919. done
  1920. unset _domain_list _dns_list
  1921. ```
  1922. ___
  1923. ##### Tool: [httpie](https://httpie.org/)
  1924. ```bash
  1925. http -p Hh https://www.google.com
  1926. ```
  1927. * `-p` - print request and response headers
  1928. * `H` - request headers
  1929. * `B` - request body
  1930. * `h` - response headers
  1931. * `b` - response body
  1932. ```bash
  1933. http -p Hh https://www.google.com --follow --verify no
  1934. ```
  1935. * `-F, --follow` - follow redirects
  1936. * `--verify no` - skip SSL verification
  1937. ```bash
  1938. http -p Hh https://www.google.com --follow --verify no \
  1939. --proxy http:http://127.0.0.1:16379
  1940. ```
  1941. * `--proxy [http:]` - set proxy server
  1942. ##### Tool: [ssh](https://www.openssh.com/)
  1943. ###### Escape Sequence
  1944. ```
  1945. # Supported escape sequences:
  1946. ~. - terminate connection (and any multiplexed sessions)
  1947. ~B - send a BREAK to the remote system
  1948. ~C - open a command line
  1949. ~R - Request rekey (SSH protocol 2 only)
  1950. ~^Z - suspend ssh
  1951. ~# - list forwarded connections
  1952. ~& - background ssh (when waiting for connections to terminate)
  1953. ~? - this message
  1954. ~~ - send the escape character by typing it twice
  1955. ```
  1956. ###### Compare a remote file with a local file
  1957. ```bash
  1958. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1959. ```
  1960. ###### SSH connection through host in the middle
  1961. ```bash
  1962. ssh -t reachable_host ssh unreachable_host
  1963. ```
  1964. ###### Run command over SSH on remote host
  1965. ```bash
  1966. cat > cmd.txt << __EOF__
  1967. cat /etc/hosts
  1968. __EOF__
  1969. ssh host -l user $(<cmd.txt)
  1970. ```
  1971. ###### Get public key from private key
  1972. ```bash
  1973. ssh-keygen -y -f ~/.ssh/id_rsa
  1974. ```
  1975. ###### Get all fingerprints
  1976. ```bash
  1977. ssh-keygen -l -f .ssh/known_hosts
  1978. ```
  1979. ###### SSH authentication with user password
  1980. ```bash
  1981. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1982. ```
  1983. ###### SSH authentication with publickey
  1984. ```bash
  1985. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1986. ```
  1987. ###### Simple recording SSH session
  1988. ```bash
  1989. function _ssh_sesslog() {
  1990. _sesdir="<path/to/session/logs>"
  1991. mkdir -p "${_sesdir}" && \
  1992. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1993. }
  1994. # Alias:
  1995. alias ssh='_ssh_sesslog'
  1996. ```
  1997. ###### Using Keychain for SSH logins
  1998. ```bash
  1999. ### Delete all of ssh-agent's keys.
  2000. function _scl() {
  2001. /usr/bin/keychain --clear
  2002. }
  2003. ### Add key to keychain.
  2004. function _scg() {
  2005. /usr/bin/keychain /path/to/private-key
  2006. source "$HOME/.keychain/$HOSTNAME-sh"
  2007. }
  2008. ```
  2009. ###### SSH login without processing any login scripts
  2010. ```bash
  2011. ssh -tt user@host bash
  2012. ```
  2013. ###### SSH local port forwarding
  2014. Example 1:
  2015. ```bash
  2016. # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
  2017. host1> ssh -L 2250:nmap.org:443 localhost
  2018. # Connect to the service:
  2019. host1> curl -Iks --location -X GET https://localhost:2250
  2020. ```
  2021. Example 2:
  2022. ```bash
  2023. # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
  2024. host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
  2025. # Connect to the service:
  2026. host1> psql -U db_user -d db_dev -p 9051 -h localhost
  2027. ```
  2028. * `-n` - redirects stdin from `/dev/null`
  2029. * `-N` - do not execute a remote command
  2030. * `-T` - disable pseudo-terminal allocation
  2031. ###### SSH remote port forwarding
  2032. ```bash
  2033. # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
  2034. host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
  2035. # Connect to the service:
  2036. host2> psql -U postgres -d postgres -p 8000 -h localhost
  2037. ```
  2038. ___
  2039. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  2040. ###### Testing remote connection to port
  2041. ```bash
  2042. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  2043. ```
  2044. * `<proto` - set protocol (tcp/udp)
  2045. * `<host>` - set remote host
  2046. * `<port>` - set destination port
  2047. ###### Read and write to TCP or UDP sockets with common bash tools
  2048. ```bash
  2049. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  2050. ```
  2051. ___
  2052. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  2053. ###### Filter incoming (on interface) traffic (specific <ip:port>)
  2054. ```bash
  2055. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  2056. ```
  2057. * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
  2058. * `-e` - print the link-level headers
  2059. * `-i [iface|any]` - set interface
  2060. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  2061. * `host [ip|hostname]` - set host, also `[host not]`
  2062. * `[and|or]` - set logic
  2063. * `port [1-65535]` - set port number, also `[port not]`
  2064. ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
  2065. ```bash
  2066. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  2067. ```
  2068. * `-c [num]` - capture only num number of packets
  2069. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  2070. ###### Capture all ICMP packets
  2071. ```bash
  2072. tcpdump -nei eth0 icmp
  2073. ```
  2074. ###### Check protocol used (TCP or UDP) for service
  2075. ```bash
  2076. tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
  2077. ```
  2078. ###### Display ASCII text (to parse the output using grep or other)
  2079. ```bash
  2080. tcpdump -i eth0 -A -s0 port 443
  2081. ```
  2082. ###### Grab everything between two keywords
  2083. ```bash
  2084. tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
  2085. ```
  2086. ###### Grab user and pass ever plain http
  2087. ```bash
  2088. tcpdump -i eth0 port http -l -A | egrep -i \
  2089. 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \
  2090. --color=auto --line-buffered -B20
  2091. ```
  2092. ###### Extract HTTP User Agent from HTTP request header
  2093. ```bash
  2094. tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
  2095. ```
  2096. ###### Capture only HTTP GET and POST packets
  2097. ```bash
  2098. tcpdump -ei eth0 -s 0 -A -vv \
  2099. 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
  2100. ```
  2101. or simply:
  2102. ```bash
  2103. tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
  2104. ```
  2105. ###### Rotate capture files
  2106. ```bash
  2107. tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
  2108. ```
  2109. * `-G <num>` - pcap will be created every `<num>` seconds
  2110. * `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
  2111. ###### Top hosts by packets
  2112. ```bash
  2113. tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
  2114. ```
  2115. ###### Excludes any RFC 1918 private address
  2116. ```bash
  2117. tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))'
  2118. ```
  2119. ___
  2120. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  2121. ###### Analyse packets in real-time
  2122. ```bash
  2123. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  2124. ```
  2125. ___
  2126. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  2127. ```bash
  2128. ngrep -d eth0 "www.domain.com" port 443
  2129. ```
  2130. * `-d [iface|any]` - set interface
  2131. * `[domain]` - set hostname
  2132. * `port [1-65535]` - set port number
  2133. ```bash
  2134. ngrep -d eth0 "www.domain.com" src host 10.240.20.2 and port 443
  2135. ```
  2136. * `(host [ip|hostname])` - filter by ip or hostname
  2137. * `(port [1-65535])` - filter by port number
  2138. ```bash
  2139. ngrep -d eth0 -qt -O ngrep.pcap "www.domain.com" port 443
  2140. ```
  2141. * `-q` - quiet mode (only payloads)
  2142. * `-t` - added timestamps
  2143. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  2144. ```bash
  2145. ngrep -d eth0 -qt 'HTTP' 'tcp'
  2146. ```
  2147. * `HTTP` - show http headers
  2148. * `tcp|udp` - set protocol
  2149. * `[src|dst] host [ip|hostname]` - set direction for specific node
  2150. ```bash
  2151. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  2152. ```
  2153. * `-l` - stdout line buffered
  2154. * `-i` - case-insensitive search
  2155. ___
  2156. ##### Tool: [hping3](http://www.hping.org/)
  2157. ```bash
  2158. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  2159. ```
  2160. * `-V|--verbose` - verbose mode
  2161. * `-p|--destport` - set destination port
  2162. * `-s|--baseport` - set source port
  2163. * `<scan_type>` - set scan type
  2164. * `-F|--fin` - set FIN flag, port open if no reply
  2165. * `-S|--syn` - set SYN flag
  2166. * `-P|--push` - set PUSH flag
  2167. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  2168. * `-U|--urg` - set URG flag
  2169. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  2170. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  2171. ```bash
  2172. hping3 -V -c 1 -1 -C 8 www.google.com
  2173. ```
  2174. * `-c [num]` - packet count
  2175. * `-1` - set ICMP mode
  2176. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  2177. ```bash
  2178. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  2179. ```
  2180. * `--flood` - sent packets as fast as possible (don't show replies)
  2181. * `--rand-source` - random source address mode
  2182. * `-d --data` - data size
  2183. * `-w|--win` - winsize (default 64)
  2184. ___
  2185. ##### Tool: [nmap](https://nmap.org/)
  2186. ###### Ping scans the network
  2187. ```bash
  2188. nmap -sP 192.168.0.0/24
  2189. ```
  2190. ###### Show only open ports
  2191. ```bash
  2192. nmap -F --open 192.168.0.0/24
  2193. ```
  2194. ###### Full TCP port scan using with service version detection
  2195. ```bash
  2196. nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
  2197. ```
  2198. ###### Nmap scan and pass output to Nikto
  2199. ```bash
  2200. nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
  2201. ```
  2202. ###### Recon specific ip:service with Nmap NSE scripts stack
  2203. ```bash
  2204. # Set variables:
  2205. _hosts="192.168.250.10"
  2206. _ports="80,443"
  2207. # Set Nmap NSE scripts stack:
  2208. _nmap_nse_scripts="+dns-brute,\
  2209. +http-auth-finder,\
  2210. +http-chrono,\
  2211. +http-cookie-flags,\
  2212. +http-cors,\
  2213. +http-cross-domain-policy,\
  2214. +http-csrf,\
  2215. +http-dombased-xss,\
  2216. +http-enum,\
  2217. +http-errors,\
  2218. +http-git,\
  2219. +http-grep,\
  2220. +http-internal-ip-disclosure,\
  2221. +http-jsonp-detection,\
  2222. +http-malware-host,\
  2223. +http-methods,\
  2224. +http-passwd,\
  2225. +http-phpself-xss,\
  2226. +http-php-version,\
  2227. +http-robots.txt,\
  2228. +http-sitemap-generator,\
  2229. +http-shellshock,\
  2230. +http-stored-xss,\
  2231. +http-title,\
  2232. +http-unsafe-output-escaping,\
  2233. +http-useragent-tester,\
  2234. +http-vhosts,\
  2235. +http-waf-detect,\
  2236. +http-waf-fingerprint,\
  2237. +http-xssed,\
  2238. +traceroute-geolocation.nse,\
  2239. +ssl-enum-ciphers,\
  2240. +whois-domain,\
  2241. +whois-ip"
  2242. # Set Nmap NSE script params:
  2243. _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,"
  2244. _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges,"
  2245. _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1"
  2246. # Perform scan:
  2247. nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
  2248. ```
  2249. ___
  2250. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  2251. ```bash
  2252. nc -kl 5000
  2253. ```
  2254. * `-l` - listen for an incoming connection
  2255. * `-k` - listening after client has disconnected
  2256. * `>filename.out` - save receive data to file (optional)
  2257. ```bash
  2258. nc 192.168.0.1 5051 < filename.in
  2259. ```
  2260. * `< filename.in` - send data to remote host
  2261. ```bash
  2262. nc -vz 10.240.30.3 5000
  2263. ```
  2264. * `-v` - verbose output
  2265. * `-z` - scan for listening daemons
  2266. ```bash
  2267. nc -vzu 10.240.30.3 1-65535
  2268. ```
  2269. * `-u` - scan only udp ports
  2270. ###### Transfer data file (archive)
  2271. ```bash
  2272. server> nc -l 5000 | tar xzvfp -
  2273. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  2274. ```
  2275. ###### Launch remote shell
  2276. ```bash
  2277. server> nc -l 5000 -e /bin/bash
  2278. client> nc 10.240.30.3 5000
  2279. ```
  2280. ###### Simple file server
  2281. ```bash
  2282. while true ; do nc -l 5000 | tar -xvf - ; done
  2283. ```
  2284. ###### Simple minimal HTTP Server
  2285. ```bash
  2286. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  2287. ```
  2288. ###### Simple HTTP Server
  2289. > Restarts web server after each request - remove `while` condition for only single connection.
  2290. ```bash
  2291. cat > index.html << __EOF__
  2292. <!doctype html>
  2293. <head>
  2294. <meta charset="utf-8">
  2295. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  2296. <title></title>
  2297. <meta name="description" content="">
  2298. <meta name="viewport" content="width=device-width, initial-scale=1">
  2299. </head>
  2300. <body>
  2301. <p>
  2302. Hello! It's a site.
  2303. </p>
  2304. </body>
  2305. </html>
  2306. __EOF__
  2307. ```
  2308. ```bash
  2309. server> while : ; do \
  2310. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  2311. nc -l -p 5000 \
  2312. ; done
  2313. ```
  2314. * `-p` - port number
  2315. ###### Simple HTTP Proxy (single connection)
  2316. ```bash
  2317. #!/usr/bin/env bash
  2318. if [[ $# != 2 ]] ; then
  2319. printf "%s\\n" \
  2320. "usage: ./nc-proxy listen-port bk_host:bk_port"
  2321. fi
  2322. _listen_port="$1"
  2323. _bk_host=$(echo "$2" | cut -d ":" -f1)
  2324. _bk_port=$(echo "$2" | cut -d ":" -f2)
  2325. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  2326. "$_listen_port" "$_bk_host" "$_bk_port"
  2327. _tmp=$(mktemp -d)
  2328. _back="$_tmp/pipe.back"
  2329. _sent="$_tmp/pipe.sent"
  2330. _recv="$_tmp/pipe.recv"
  2331. trap 'rm -rf "$_tmp"' EXIT
  2332. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  2333. sed "s/^/=> /" <"$_sent" &
  2334. sed "s/^/<= /" <"$_recv" &
  2335. nc -l -p "$_listen_port" <"$_back" | \
  2336. tee "$_sent" | \
  2337. nc "$_bk_host" "$_bk_port" | \
  2338. tee "$_recv" >"$_back"
  2339. ```
  2340. ```bash
  2341. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  2342. lport: 8080
  2343. bk_host: 192.168.252.10
  2344. bk_port: 8000
  2345. client> http -p h 10.240.30.3:8080
  2346. HTTP/1.1 200 OK
  2347. Accept-Ranges: bytes
  2348. Cache-Control: max-age=31536000
  2349. Content-Length: 2748
  2350. Content-Type: text/html; charset=utf-8
  2351. Date: Sun, 01 Jul 2018 20:12:08 GMT
  2352. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  2353. ```
  2354. ###### Create a single-use TCP or UDP proxy
  2355. ```bash
  2356. ### TCP -> TCP
  2357. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  2358. ### TCP -> UDP
  2359. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  2360. ### UDP -> UDP
  2361. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  2362. ### UDP -> TCP
  2363. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  2364. ```
  2365. ___
  2366. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  2367. ###### Testing connection to remote host (with SNI support)
  2368. ```bash
  2369. gnutls-cli -p 443 google.com
  2370. ```
  2371. ###### Testing connection to remote host (without SNI support)
  2372. ```bash
  2373. gnutls-cli --disable-sni -p 443 google.com
  2374. ```
  2375. ___
  2376. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html)
  2377. ###### Testing remote connection to port
  2378. ```bash
  2379. socat - TCP4:10.240.30.3:22
  2380. ```
  2381. * `-` - standard input (STDIO)
  2382. * `TCP4:<params>` - set tcp4 connection with specific params
  2383. * `[hostname|ip]` - set hostname/ip
  2384. * `[1-65535]` - set port number
  2385. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  2386. ```bash
  2387. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  2388. ```
  2389. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  2390. * `[1-65535]` - set port number
  2391. * `bind=[hostname|ip]` - set bind hostname/ip
  2392. * `reuseaddr` - allows other sockets to bind to an address
  2393. * `fork` - keeps the parent process attempting to produce more connections
  2394. * `su=nobody` - set user
  2395. * `range=[ip-range]` - ip range
  2396. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  2397. * `filename` - define socket
  2398. ___
  2399. ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/)
  2400. ###### Set iface in promiscuous mode and dump traffic to the log file
  2401. ```bash
  2402. p0f -i enp0s25 -p -d -o /dump/enp0s25.log
  2403. ```
  2404. * `-i` - listen on the specified interface
  2405. * `-p` - set interface in promiscuous mode
  2406. * `-d` - fork into background
  2407. * `-o` - output file
  2408. ___
  2409. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  2410. ###### Graph # of connections for each hosts
  2411. ```bash
  2412. netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \
  2413. sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  2414. ```
  2415. ###### Monitor open connections for specific port including listen, count and sort it per IP
  2416. ```bash
  2417. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  2418. ```
  2419. ###### Grab banners from local IPv4 listening ports
  2420. ```bash
  2421. netstat -nlt | grep 'tcp ' | grep -Eo "[1-9][0-9]*" | xargs -I {} sh -c "echo "" | nc -v -n -w1 127.0.0.1 {}"
  2422. ```
  2423. ___
  2424. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  2425. ###### Rsync remote data as root using sudo
  2426. ```bash
  2427. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  2428. ```
  2429. ___
  2430. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  2431. ###### Resolves the domain name (using external dns server)
  2432. ```bash
  2433. host google.com 9.9.9.9
  2434. ```
  2435. ###### Checks the domain administrator (SOA record)
  2436. ```bash
  2437. host -t soa google.com 9.9.9.9
  2438. ```
  2439. ___
  2440. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  2441. ###### Resolves the domain name (short output)
  2442. ```bash
  2443. dig google.com +short
  2444. ```
  2445. ###### Lookup NS record for specific domain
  2446. ```bash
  2447. dig @9.9.9.9 google.com NS
  2448. ```
  2449. ###### Query only answer section
  2450. ```bash
  2451. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  2452. ```
  2453. ###### Query ALL DNS Records
  2454. ```bash
  2455. dig google.com ANY +noall +answer
  2456. ```
  2457. ###### DNS Reverse Look-up
  2458. ```bash
  2459. dig -x 172.217.16.14 +short
  2460. ```
  2461. ___
  2462. ##### Tool: [certbot](https://certbot.eff.org/)
  2463. ###### Generate multidomain certificate
  2464. ```bash
  2465. certbot certonly -d example.com -d www.example.com
  2466. ```
  2467. ###### Generate wildcard certificate
  2468. ```bash
  2469. certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com
  2470. ```
  2471. ###### Generate certificate with 4096 bit private key
  2472. ```bash
  2473. certbot certonly -d example.com -d www.example.com --rsa-key-size 4096
  2474. ```
  2475. ___
  2476. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  2477. ###### Get all subnets for specific AS (Autonomous system)
  2478. ```bash
  2479. AS="AS32934"
  2480. whois -h whois.radb.net -- "-i origin ${AS}" | \
  2481. grep "^route:" | \
  2482. cut -d ":" -f2 | \
  2483. sed -e 's/^[ \t]//' | \
  2484. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  2485. cut -d ":" -f2 | \
  2486. sed -e 's/^[ \t]/allow /' | \
  2487. sed 's/$/;/' | \
  2488. sed 's/allow */subnet -> /g'
  2489. ```
  2490. ###### Resolves domain name from dns.google.com with curl and jq
  2491. ```bash
  2492. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  2493. ```
  2494. ##### Tool: [git](https://git-scm.com/)
  2495. ###### Log alias for a decent view of your repo
  2496. ```bash
  2497. # 1)
  2498. git log --oneline --decorate --graph --all
  2499. # 2)
  2500. git log --graph \
  2501. --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \
  2502. --abbrev-commit
  2503. ```
  2504. ___
  2505. ##### Tool: [python](https://www.python.org/)
  2506. ###### Static HTTP web server
  2507. ```bash
  2508. # Python 3.x
  2509. python3 -m http.server 8000 --bind 127.0.0.1
  2510. # Python 2.x
  2511. python -m SimpleHTTPServer 8000
  2512. ```
  2513. ###### Static HTTP web server with SSL support
  2514. ```bash
  2515. # Python 3.x
  2516. from http.server import HTTPServer, BaseHTTPRequestHandler
  2517. import ssl
  2518. httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
  2519. httpd.socket = ssl.wrap_socket (httpd.socket,
  2520. keyfile="path/to/key.pem",
  2521. certfile='path/to/cert.pem', server_side=True)
  2522. httpd.serve_forever()
  2523. # Python 2.x
  2524. import BaseHTTPServer, SimpleHTTPServer
  2525. import ssl
  2526. httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
  2527. SimpleHTTPServer.SimpleHTTPRequestHandler)
  2528. httpd.socket = ssl.wrap_socket (httpd.socket,
  2529. keyfile="path/tp/key.pem",
  2530. certfile='path/to/cert.pem', server_side=True)
  2531. httpd.serve_forever()
  2532. ```
  2533. ###### Encode base64
  2534. ```bash
  2535. python -m base64 -e <<< "sample string"
  2536. ```
  2537. ###### Decode base64
  2538. ```bash
  2539. python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg=="
  2540. ```
  2541. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  2542. ###### Remove duplicate entries in a file without sorting
  2543. ```bash
  2544. awk '!x[$0]++' filename
  2545. ```
  2546. ###### Print the last column
  2547. ```bash
  2548. awk '{print $NF}' filename
  2549. ```
  2550. ###### Remove empty lines
  2551. ```bash
  2552. awk 'NF > 0' filename
  2553. # alternative:
  2554. awk NF filename
  2555. ```
  2556. ###### Print multiple columns with separators
  2557. ```bash
  2558. awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename
  2559. ```
  2560. ###### Exclude multiple columns
  2561. ```bash
  2562. awk '{$1=$3=""}1' filename
  2563. ```
  2564. ###### Get the last hour of Apache logs
  2565. ```bash
  2566. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \
  2567. /var/log/httpd/access_log
  2568. ```
  2569. ___
  2570. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  2571. ###### To print a specific line from a file
  2572. ```bash
  2573. sed -n 10p /path/to/file
  2574. ```
  2575. ###### Remove a specific line from a file
  2576. ```bash
  2577. sed -i 10d /path/to/file
  2578. # alternative (BSD): sed -i'' 10d /path/to/file
  2579. ```
  2580. ###### Remove a range of lines from a file
  2581. ```bash
  2582. sed -i <file> -re '<start>,<end>d'
  2583. ```
  2584. ###### Replace newline(s) with a space
  2585. ```bash
  2586. sed ':a;N;$!ba;s/\n/ /g' /path/to/file
  2587. # cross-platform compatible syntax:
  2588. sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file
  2589. ```
  2590. - `:a` create a label `a`
  2591. - `N` append the next line to the pattern space
  2592. - `$!` if not the last line, ba branch (go to) label `a`
  2593. - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can)
  2594. Alternatives:
  2595. ```bash
  2596. # perl version (sed-like speed):
  2597. perl -p -e 's/\n/ /' /path/to/file
  2598. # bash version (slow):
  2599. while read line ; do printf "%s" "$line " ; done < file
  2600. ```
  2601. ###### Delete string +N next lines
  2602. ```bash
  2603. sed '/start/,+4d' /path/to/file
  2604. ```
  2605. ___
  2606. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  2607. ###### Search for a "pattern" inside all files in the current directory
  2608. ```bash
  2609. grep -rn "pattern"
  2610. grep -RnisI "pattern" *
  2611. fgrep "pattern" * -R
  2612. ```
  2613. ###### Remove blank lines from a file and save output to new file
  2614. ```bash
  2615. grep . filename > newfilename
  2616. ```
  2617. ###### Show only for multiple patterns
  2618. ```bash
  2619. grep 'INFO*'\''WARN' filename
  2620. grep 'INFO\|WARN' filename
  2621. grep -e INFO -e WARN filename
  2622. grep -E '(INFO|WARN)' filename
  2623. egrep "INFO|WARN" filename
  2624. ```
  2625. ###### Except multiple patterns
  2626. ```bash
  2627. grep -vE '(error|critical|warning)' filename
  2628. ```
  2629. ###### Show data from file without comments
  2630. ```bash
  2631. grep -v ^[[:space:]]*# filename
  2632. ```
  2633. ###### Show data from file without comments and new lines
  2634. ```bash
  2635. egrep -v '#|^$' filename
  2636. ```
  2637. ###### Show strings with a dash/hyphen
  2638. ```bash
  2639. grep -e -- filename
  2640. grep -- -- filename
  2641. grep "\-\-" filename
  2642. ```
  2643. #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  2644. ##### Table of Contents
  2645. - [Domain resolve](#domain-resolve)
  2646. - [Get ASN](#get-asn)
  2647. ###### Domain resolve
  2648. ```bash
  2649. # Dependencies:
  2650. # - curl
  2651. # - jq
  2652. function DomainResolve() {
  2653. local _host="$1"
  2654. local _curl_base="curl --request GET"
  2655. local _timeout="15"
  2656. _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \
  2657. jq '.Answer[0].data' | tr -d "\"" 2>/dev/null)
  2658. if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then
  2659. echo -en "Unsuccessful domain name resolution.\\n"
  2660. else
  2661. echo -en "$_host > $_host_ip\\n"
  2662. fi
  2663. }
  2664. ```
  2665. Example:
  2666. ```bash
  2667. shell> DomainResolve nmap.org
  2668. nmap.org > 45.33.49.119
  2669. shell> DomainResolve nmap.org
  2670. Unsuccessful domain name resolution.
  2671. ```
  2672. ###### Get ASN
  2673. ```bash
  2674. # Dependencies:
  2675. # - curl
  2676. # - python
  2677. function GetASN() {
  2678. local _ip="$1"
  2679. local _curl_base="curl --request GET"
  2680. local _timeout="15"
  2681. _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/json/${_ip}" | \
  2682. python -c 'import sys, json; print json.load(sys.stdin)["as"]' 2>/dev/null)
  2683. _state=$(echo $?)
  2684. if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then
  2685. echo -en "Unsuccessful ASN gathering.\\n"
  2686. else
  2687. echo -en "$_ip > $_asn\\n"
  2688. fi
  2689. }
  2690. ```
  2691. Example:
  2692. ```bash
  2693. shell> GetASN 1.1.1.1
  2694. 1.1.1.1 > AS13335 Cloudflare, Inc.
  2695. shell> GetASN 0.0.0.0
  2696. Unsuccessful ASN gathering.
  2697. ```