You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 218 KiB

4 years ago
4 years ago
5 years ago
5 years ago
4 years ago
4 years ago
4 years ago
5 years ago
4 years ago
4 years ago
4 years ago
5 years ago
5 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
3 years ago
3 years ago
5 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
5 years ago
5 years ago
4 years ago
5 years ago
5 years ago
1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321
  1. <p align="center">
  2. <a href="https://github.com/trimstray/the-book-of-secret-knowledge">
  3. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master">
  4. </a>
  5. </p>
  6. <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p>
  7. <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools, and more.</h4>
  8. <br>
  9. <p align="center">
  10. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls">
  11. <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests">
  12. </a>
  13. <a href="LICENSE.md">
  14. <img src="https://img.shields.io/badge/License-MIT-lightgrey.svg?longCache=true" alt="MIT License">
  15. </a>
  16. </p>
  17. <p align="center">
  18. <a href="https://twitter.com/trimstray" target="_blank">
  19. <img src="https://img.shields.io/twitter/follow/trimstray.svg?logo=twitter">
  20. </a>
  21. </p>
  22. <div align="center">
  23. <sub>Created by
  24. <a href="https://twitter.com/trimstray">trimstray</a> and
  25. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a>
  26. </div>
  27. <br>
  28. ****
  29. ## :notebook_with_decorative_cover: &nbsp;What is it?
  30. This repository is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece. It is an invaluable source of knowledge for me that I often look back on.
  31. ## :restroom: &nbsp;For whom?
  32. For everyone, really. Here everyone can find their favourite tastes. But to be perfectly honest, it is aimed towards System and Network administrators, DevOps, Pentesters, and Security Researchers.
  33. ## :information_source: &nbsp;Contributing
  34. If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments.
  35. A few simple rules for this project:
  36. - inviting and clear
  37. - not tiring
  38. - useful
  39. These below rules may be better:
  40. - easy to contribute to (Markdown + HTML ...)
  41. - easy to find (simple TOC, maybe it's worth extending them?)
  42. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  43. Before adding a pull request, please see the **[contributing guidelines](.github/CONTRIBUTING.md)**. You should also remember about this:
  44. ```diff
  45. + This repository is not meant to contain everything but only good quality stuff.
  46. ```
  47. All **suggestions/PR** are welcome!
  48. ### Code Contributors
  49. This project exists thanks to all the people who contribute.
  50. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors"><img src="https://opencollective.com/the-book-of-secret-knowledge/contributors.svg?width=890&button=false"></a>
  51. ### Financial Contributors
  52. <p align="left">
  53. <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective">
  54. <img src="https://img.shields.io/opencollective/backers/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a>
  55. </a>
  56. <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective">
  57. <img src="https://img.shields.io/opencollective/sponsors/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a>
  58. </a>
  59. </p>
  60. #### Individuals
  61. Become a financial contributor and help us sustain our community **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**.
  62. #### Organizations
  63. Support this project with your organization. Your logo will show up here with a link to your website **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**.
  64. ## :gift_heart: &nbsp;Support
  65. If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you!
  66. ## :newspaper: &nbsp;RSS Feed & Updates
  67. GitHub exposes an [RSS/Atom](https://github.com/trimstray/the-book-of-secret-knowledge/commits.atom) feed of the commits, which may also be useful if you want to be kept informed about all changes.
  68. ## :ballot_box_with_check: &nbsp;ToDo
  69. - [ ] Add new stuff...
  70. - [ ] Add useful shell functions
  71. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  72. - [ ] Sort order in lists
  73. New items are also added on a regular basis.
  74. ## :anger: &nbsp;Table of Contents
  75. Only main chapters:
  76. - **[CLI Tools](#cli-tools-toc)**
  77. - **[GUI Tools](#gui-tools-toc)**
  78. - **[Web Tools](#web-tools-toc)**
  79. - **[Systems/Services](#systemsservices-toc)**
  80. - **[Networks](#networks-toc)**
  81. - **[Containers/Orchestration](#containersorchestration-toc)**
  82. - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
  83. - **[Inspiring Lists](#inspiring-lists-toc)**
  84. - **[Blogs/Podcasts/Videos](#blogspodcastsvideos-toc)**
  85. - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
  86. - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
  87. - **[Other Cheat Sheets](#other-cheat-sheets-toc)**
  88. - **[One-liners](#one-liners-toc)**
  89. - **[Shell functions](#shell-functions-toc)**
  90. ## :trident: &nbsp;The Book of Secret Knowledge (Chapters)
  91. #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  92. ##### :black_small_square: Shells
  93. <p>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tcl-lang.org/"><b>tclsh</b></a> - is a very powerful cross-platform shell, suitable for a huge range of uses.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - is a framework for using, developing and maintaining shell scripts and custom commands.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - is the best framework for managing your Zsh configuration.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/starship/starship"><b>Starship</b></a> - the cross-shell prompt written in Rust.<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/romkatv/powerlevel10k"><b>powerlevel10k</b></a> - is a fast reimplementation of Powerlevel9k ZSH theme.<br>
  102. </p>
  103. ##### :black_small_square: Shell plugins
  104. <p>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rupa/z"><b>z</b></a> - tracks the folder you use the most and allow you to jump, without having to type the whole path.<br>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/junegunn/fzf"><b>fzf</b></a> - is a general-purpose command-line fuzzy finder.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-autosuggestions"><b>zsh-autosuggestions</b></a> - Fish-like autosuggestions for Zsh.<br>
  108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-syntax-highlighting"><b>zsh-syntax-highlighting</b></a> - Fish shell like syntax highlighting for Zsh.<br>
  109. </p>
  110. ##### :black_small_square: Managers
  111. <p>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - is a visual file manager, licensed under GNU General Public License.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - is a VIM-inspired filemanager for the console.<br>
  114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - is a tiny, lightning fast, feature-packed file manager.<br>
  115. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - is a full-screen window manager that multiplexes a physical terminal.<br>
  116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - is a terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.<br>
  118. </p>
  119. ##### :black_small_square: Text editors
  120. <p>
  121. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
  123. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - is an extensible, customizable, free/libre text editor - and more.<br>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zyedidia/micro"><b>micro</b></a> - is a modern and intuitive terminal-based text editor.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://neovim.io/"><b>neovim</b></a> - is a free open source, powerful, extensible and usable code editor.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.spacemacs.org/"><b>spacemacs</b></a> - a community-driven Emacs distribution.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://spacevim.org/"><b>spacevim</b></a> - a community-driven vim distribution.<br>
  128. </p>
  129. ##### :black_small_square: Files and directories
  130. <p>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/fd"><b>fd</b></a> - is a simple, fast and user-friendly alternative to find.<br>
  132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.yorhel.nl/ncdu"><b>ncdu</b></a> - is an easy to use, fast disk usage analyzer.<br>
  133. </p>
  134. ##### :black_small_square: Network
  135. <p>
  136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br>
  137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mosh.org/"><b>Mosh</b></a> - is a SSH wrapper designed to keep a SSH session alive over a volatile connection.<br>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://eternalterminal.dev/"><b>Eternal Terminal</b></a> - enables mouse-scrolling and tmux commands inside the SSH session.<br>
  139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - is a free and open source (license) utility for network discovery and security auditing.<br>
  140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zmap/zmap"><b>zmap</b></a> - is a fast single packet network scanner designed for Internet-wide network surveys.<br>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - is the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - is a faster and more efficient stateless SYN scanner and banner grabber.<br>
  143. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - is a command-line oriented TCP/IP packet assembler/analyzer.<br>
  144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mehrdadrad/mylg"><b>mylg</b></a> - is an open source utility which combines the functions of the different network probes in one diagnostic tool.<br>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - is a networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - is a powerful command-line packet analyzer.<br>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - is a tool that allows us to dump and analyze network traffic (wireshark cli).<br>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br>
  150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  151. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netsniff-ng.org/"><b>netsniff-ng</b></a> - is a Swiss army knife for your daily Linux network plumbing if you will.<br>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mechpen/sockdump"><b>sockdump</b></a> - dump unix domain socket traffic.<br>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br>
  154. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sachaos/tcpterm"><b>tcpterm</b></a> - visualize packets in TUI.<br>
  155. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  156. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vergoh/vnstat"><b>vnstat</b></a> - is a network traffic monitor for Linux and BSD.<br>
  158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  159. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mpolden/echoip"><b>echoip</b></a> - is a IP address lookup service.<br>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br>
  166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - is a tool for SSH server auditing.<br>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/x-way/iptables-tracer"><b>iptables-tracer</b></a> - observe the path of packets through the iptables chains.<br>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/proabiral/inception"><b>inception</b></a> - a highly configurable tool to check for whatever you like against any number of hosts.<br>
  170. </p>
  171. ##### :black_small_square: Network (DNS)
  172. <p>
  173. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/farrokhi/dnsdiag"><b>dnsdiag</b></a> - is a DNS diagnostics and performance measurement tools.<br>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - is a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - is a fast subdomains enumeration tool for penetration testers.<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - is tool that obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blechschmidt/massdns"><b>massdns</b></a> - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/guelfoweb/knock"><b>knock</b></a> - is a tool to enumerate subdomains on a target domain through a wordlist.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DNS-OARC/dnsperf"><b>dnsperf</b></a> - DNS performance testing tools.<br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dnsdb/dnsdbq"><b>dnsdbq</b></a> - API client providing access to passive DNS database systems (pDNS at Farsight Security, CIRCL pDNS).<br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/looterz/grimd"><b>grimd</b></a> - fast dns proxy, built to black-hole internet advertisements and malware servers.<br>
  185. </p>
  186. ##### :black_small_square: Network (HTTP)
  187. <p>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>curl</b></a> - is a command line tool and library for transferring data with URLs.<br>
  189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakubroztocil/httpie"><b>HTTPie</b></a> - is an user-friendly HTTP client.<br>
  191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - is an interactive cli tool for HTTP inspection.<br>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/summerwind/h2spec"><b>h2spec</b></a> - is a conformance testing tool for HTTP/2 implementation.<br>
  193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gildasio/h2t"><b>h2t</b></a> - is a simple tool to help sysadmins to hardening their websites.<br>
  194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - is a simple Swiss Army knife for http/https troubleshooting and profiling.<br>
  195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - is a tool that visualizes curl statistics in a way of beauty and clarity.<br>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - is an interactive web server.<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html"><b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br>
  200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/giltene/wrk2"><b>wrk2</b></a> - is a constant throughput, correct latency recording variant of wrk.<br>
  203. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tsenart/vegeta"><b>vegeta</b></a> - is a constant throughput, correct latency recording variant of wrk.<br>
  204. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - is a fast cross-platform HTTP benchmarking tool written in Go.<br>
  205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tarekziade/boom"><b>boom</b></a> - is a script you can use to quickly smoke-test your web app deployment.<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shekyan/slowhttptest"><b>SlowHTTPTest</b></a> - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.<br>
  209. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - is a free and open source directory/file & DNS busting tool written in Go.<br>
  210. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/ssllabs-scan"><b>ssllabs-scan</b></a> - command-line reference-implementation client for SSL Labs APIs.<br>
  211. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/http-observatory"><b>http-observatory</b></a> - Mozilla HTTP Observatory cli version.<br>
  212. </p>
  213. ##### :black_small_square: SSL
  214. <p>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  218. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
  224. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/square/certstrap"><b>certstrap</b></a> - tools to bootstrap CAs, certificate requests, and signed certificates.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br>
  228. </p>
  229. ##### :black_small_square: Security
  230. <p>
  231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br>
  232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/grapheneX/grapheneX"><b>grapheneX</b></a> - Automated System Hardening Framework.<br>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dev-sec/"><b>DevSec Hardening Framework</b></a> - Security + DevOps: Automatic Server Hardening.<br>
  235. </p>
  236. ##### :black_small_square: Auditing Tools
  237. <p>
  238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  242. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
  245. </p>
  246. ##### :black_small_square: System Diagnostics/Debuggers
  247. <p>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  251. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brainsmoke/ptrace-burrito"><b>ptrace-burrito</b></a> - is a friendly wrapper around ptrace.<br>
  252. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a> - high-level tracing language for Linux eBPF.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aristocratos/bashtop"><b>bashtop</b></a> - Linux resource monitor written in pure Bash.<br>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="http://nmon.sourceforge.net/pmwiki.php"><b>nmon</b></a> - a single executable for performance monitoring and data analysis.<br>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  263. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  265. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
  268. </p>
  269. ##### :black_small_square: Log Analyzers
  270. <p>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  275. </p>
  276. ##### :black_small_square: Databases
  277. <p>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  279. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/litecli"><b>litecli</b></a> - SQLite CLI with autocompletion and syntax highlighting.<br>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/osquery/osquery"><b>OSQuery</b></a> - is a SQL powered operating system instrumentation, monitoring, and analytics framework.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ankane/pgsync"><b>pgsync</b></a> - sync data from one Postgres database to another.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/laixintao/iredis"><b>iredis</b></a> - a terminal client for redis with autocompletion and syntax highlighting.<br>
  285. </p>
  286. ##### :black_small_square: TOR
  287. <p>
  288. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  289. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  290. </p>
  291. ##### :black_small_square: Messengers/IRC Clients
  292. <p>
  293. &nbsp;&nbsp;:small_orange_diamond: <a href="https://irssi.org"><b>Irssi</b></a> - is a free open source terminal based IRC client.<br>
  294. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weechat.org/"><b>WeeChat</b></a> - is an extremely extensible and lightweight IRC client.<br>
  295. </p>
  296. ##### :black_small_square: Other
  297. <p>
  298. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/skx/sysadmin-util"><b>sysadmin-util</b></a> - tools for Linux/Unix sysadmins.<br>
  299. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  300. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/axkibe/lsyncd"><b>lsyncd</b></a> - synchronizes local directories with remote targets (Live Syncing Daemon).<br>
  301. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
  302. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mholt/archiver"><b>archiver</b></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tomnomnom/gron"><b>gron</b></a> - make JSON greppable!<br>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/itchyny/bed"><b>bed</b></a> - binary editor written in Go.<br>
  308. </p>
  309. #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  310. ##### :black_small_square: Terminal emulators
  311. <p>
  312. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  313. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br>
  315. </p>
  316. ##### :black_small_square: Network
  317. <p>
  318. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  319. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetsender.com/"><b>Packet Sender</b></a> - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ostinato.org/"><b>Ostinato</b></a> - is a packet crafter and traffic generator.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeter™</b></a> - open source software to load test functional behavior and measure performance.<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br>
  325. </p>
  326. ##### :black_small_square: Browsers
  327. <p>
  328. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  329. </p>
  330. ##### :black_small_square: Password Managers
  331. <p>
  332. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  333. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  334. </p>
  335. ##### :black_small_square: Messengers/IRC Clients
  336. <p>
  337. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br>
  339. </p>
  340. ##### :black_small_square: Messengers (end-to-end encryption)
  341. <p>
  342. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://matrix.org/"><b>Matrix</b></a> - an open network for secure, decentralized, real-time communication.<br>
  346. </p>
  347. ##### :black_small_square: Text editors
  348. <p>
  349. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  350. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  352. </p>
  353. #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  354. ##### :black_small_square: Browsers
  355. <p>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br>
  363. </p>
  364. ##### :black_small_square: SSL/Security
  365. <p>
  366. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  367. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  368. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  369. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  370. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ciphersuite.info/"><b>TLS Cipher Suite Search</b></a><br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RaymiiOrg/cipherli.st"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<b>*</b><br>
  378. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br>
  379. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  383. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  384. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  385. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br>
  387. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br>
  388. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br>
  389. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssl-config-generator"><b>ssl-config-generator</b></a> - help you follow the Mozilla Server Side TLS configuration guidelines.<br>
  390. </p>
  391. ##### :black_small_square: HTTP Headers & Web Linters
  392. <p>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  394. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  395. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security and more.<br>
  396. </p>
  397. ##### :black_small_square: DNS
  398. <p>
  399. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  400. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br>
  401. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br>
  402. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  403. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  405. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  406. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  409. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br>
  410. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br>
  411. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br>
  414. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  415. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.erbbysam.com/index.php/2019/02/09/dnsgrep/"><b>DNSGrep</b></a> - quickly searching large DNS datasets.<br>
  417. </p>
  418. ##### :black_small_square: Mail
  419. <p>
  420. &nbsp;&nbsp;:small_orange_diamond: <a href="https://luxsci.com/smtp-tls-checker"><b>smtp-tls-checker</b></a> - check an email domain for SMTP TLS support.<br>
  421. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  422. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.checktls.com/index.html"><b>Secure Email</b></a> - complete email test tools for email technicians.<br>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  424. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  425. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  426. </p>
  427. ##### :black_small_square: Encoders/Decoders and Regex testing
  428. <p>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br>
  436. </p>
  437. ##### :black_small_square: Net-tools
  438. <p>
  439. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<b>*</b><br>
  440. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atlas.ripe.net/"><b>RIPE NCC Atlas</b></a> - a global, open, distributed Internet measurement platform.<br>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="https://extendsclass.com/"><b>Online Tools for Developers</b></a> - HTTP API tools, testers, encoders, converters, formatters, and other tools.<br>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bgpview.io/"><b>BGPview</b></a> - search for any ASN, IP, Prefix or Resource name.<br>
  448. &nbsp;&nbsp;:small_orange_diamond: <a href="https://isbgpsafeyet.com/"><b>Is BGP safe yet?</b></a> - check BGP (RPKI) security of ISPs and other major Internet players.<br>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/gui/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  451. </p>
  452. ##### :black_small_square: Privacy
  453. <p>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  456. </p>
  457. ##### :black_small_square: Code parsers/playgrounds
  458. <p>
  459. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  460. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  461. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  462. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development. Supports React, Vue, Angular, CxJS, Dojo, etc.<br>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.vclfiddle.net/"><b>vclFiddle</b></a> - is an online tool for experimenting with the Varnish Cache VCL.<br>
  466. </p>
  467. ##### :black_small_square: Performance
  468. <p>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  470. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  471. performance of any of your sites from across the globe.<br>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GoogleChrome/lighthouse"><b>Lighthouse</b></a> - automated auditing, performance metrics, and best practices for the web.<br>
  477. </p>
  478. ##### :black_small_square: Mass scanners (search engines)
  479. <p>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  483. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  484. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  485. &nbsp;&nbsp;:small_orange_diamond: <a href="https://netograph.io/"><b>netograph</b></a> - tools to monitor and understand deep structure of the web.<br>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/index.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weleakinfo.com"><b>We Leak Info</b></a> - world's fastest and largest data breach search engine.<br>
  497. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pulsedive.com/"><b>Pulsedive</b></a> - scans of malicious URLs, IPs, and domains, including port scans and web requests.<br>
  498. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  499. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  500. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  501. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search the web's source code for technologies, across millions of sites.<br>
  502. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  503. &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br>
  505. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  506. &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br>
  507. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/eth0izzle/shhgit/"><b>shhgit</b></a> - find GitHub secrets in real time.<br>
  512. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br>
  513. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://opendata.rapid7.com/"><b>Rapid7 Labs Open Data</b></a> - is a great resources of datasets from Project Sonar.<br>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webtechsurvey.com/common-response-headers"><b>WebTechSurvey</b></a> - the largest database of HTTP response headers and websites using them.<br>
  517. </p>
  518. ##### :black_small_square: Generators
  519. <p>
  520. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br>
  521. &nbsp;&nbsp;:small_orange_diamond: <a href="https://generated.photos"><b>AI Generated Photos</b></a> - 100.000 AI generated faces.<br>
  522. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fakeface.co/"><b>fakeface</b></a> - fake faces browser.<br>
  523. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.intigriti.io/redirector/"><b>Intigriti Redirector</b></a> - open redirect/SSRF payload generator.<br>
  524. </p>
  525. ##### :black_small_square: Passwords
  526. <p>
  527. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  528. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.dehashed.com/"><b>dehashed</b></a> - is a hacked database search engine.<br>
  529. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  530. </p>
  531. ##### :black_small_square: CVE/Exploits databases
  532. <p>
  533. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  534. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  536. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  537. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  538. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  539. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulncode-db.com/"><b>Vulncode-DB</b></a> - is a database for vulnerabilities and their corresponding source code if available.<br>
  540. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br>
  541. </p>
  542. ##### :black_small_square: Mobile apps scanners
  543. <p>
  544. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
  545. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
  546. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
  547. </p>
  548. ##### :black_small_square: Private Search Engines
  549. <p>
  550. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
  551. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
  552. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darksearch.io/"><b>darksearch</b></a> - the 1st real Dark Web search engine.<br>
  553. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qwant.com/"><b>Qwant</b></a> - the search engine that respects your privacy.<br>
  554. </p>
  555. ##### :black_small_square: Secure Webmail Providers
  556. <p>
  557. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  558. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  559. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
  560. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  561. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
  562. </p>
  563. ##### :black_small_square: Crypto
  564. <p>
  565. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  566. </p>
  567. ##### :black_small_square: PGP Keyservers
  568. <p>
  569. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br>
  570. </p>
  571. #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  572. ##### :black_small_square: Operating Systems
  573. <p>
  574. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  575. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  576. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  577. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  578. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.parrotsec.org/"><b>Parrot Security OS</b></a> - cyber security GNU/Linux environment.<br>
  579. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  580. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.<br>
  581. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pentoo.ch/"><b>Pentoo</b></a> - is a security-focused livecd based on Gentoo.<br>
  582. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
  583. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
  584. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vedetta-com/vedetta"><b>vedetta</b></a> - OpenBSD router boilerplate.<br>
  585. </p>
  586. ##### :black_small_square: HTTP(s) Services
  587. <p>
  588. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  589. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  590. &nbsp;&nbsp;:small_orange_diamond: <a href="https://openresty.org/en/"><b>OpenResty</b></a> - is a dynamic web platform based on NGINX and LuaJIT.<br>
  591. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br>
  592. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br>
  593. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  594. </p>
  595. ##### :black_small_square: DNS Services
  596. <p>
  597. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nlnetlabs.nl/projects/unbound/about/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  598. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  599. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br>
  600. </p>
  601. ##### :black_small_square: Other Services
  602. <p>
  603. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a> - tiny free proxy server.<br>
  604. </p>
  605. ##### :black_small_square: Security/hardening
  606. <p>
  607. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/EmeraldOnion"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.<br>
  608. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
  609. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
  610. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
  611. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/firecracker-microvm/firecracker"><b>firecracker</b></a> - secure and fast microVMs for serverless computing.<br>
  612. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/StreisandEffect/streisand"><b>streisand</b></a> - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, Shadowsocks, and more.<br>
  613. </p>
  614. #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  615. ##### :black_small_square: Tools
  616. <p>
  617. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  618. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br>
  619. </p>
  620. ##### :black_small_square: Labs
  621. <p>
  622. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  623. </p>
  624. ##### :black_small_square: Other
  625. <p>
  626. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG); tools, talks, papers and more.<br>
  627. </p>
  628. #### Containers/Orchestration &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  629. ##### :black_small_square: CLI Tools
  630. <p>
  631. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/gvisor"><b>gvisor</b></a> - container runtime sandbox.<br>
  632. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bcicen/ctop"><b>ctop</b></a> - top-like interface for container metrics.<br>
  633. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/docker-bench-security"><b>docker-bench-security</b></a> - is a script that checks for dozens of common best-practices around deploying Docker.<br>
  634. </p>
  635. ##### :black_small_square: Web Tools
  636. <p>
  637. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moby/moby"><b>Moby</b></a> - a collaborative project for the container ecosystem to assemble container-based system.<br>
  638. &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br>
  639. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kong/kong"><b>kong</b></a> - The Cloud-Native API Gateway.<br>
  640. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rancher/rancher"><b>rancher</b></a> - complete container management platform.<br>
  641. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/portainer/portainer"><b>portainer</b></a> - making Docker management easy.<br>
  642. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwilder/nginx-proxy"><b>nginx-proxy</b></a> - automated nginx proxy for Docker containers using docker-gen.<br>
  643. </p>
  644. ##### :black_small_square: Manuals/Tutorials/Best Practices
  645. <p>
  646. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wsargent/docker-cheat-sheet"><b>docker-cheat-sheet</b></a> - a quick reference cheat sheet on Docker.<br>
  647. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/veggiemonk/awesome-docker"><b>awesome-docker</b></a> - a curated list of Docker resources and projects.<br>
  648. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeasy/docker_practice"><b>docker_practice</b></a> - learn and understand Docker technologies, with real DevOps practice!<br>
  649. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/labs"><b>labs
  650. </b></a> - is a collection of tutorials for learning how to use Docker with various tools.<br>
  651. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jessfraz/dockerfiles"><b>dockerfiles</b></a> - various Dockerfiles I use on the desktop and on servers.<br>
  652. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br>
  653. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br>
  654. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennyzhang/cheatsheet-kubernetes-A4"><b>cheatsheet-kubernetes-A4</b></a> - Kubernetes CheatSheets in A4.<br>
  655. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kabachook/k8s-security"><b>k8s-security</b></a> - kubernetes security notes and best practices.<br>
  656. &nbsp;&nbsp;:small_orange_diamond: <a href="https://learnk8s.io/production-best-practices/"><b>kubernetes-production-best-practices</b></a> - checklists with best-practices for production-ready Kubernetes.<br>
  657. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/freach/kubernetes-security-best-practice"><b>kubernetes-production-best-practices</b></a> - kubernetes security - best practice guide.<br>
  658. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hjacobs/kubernetes-failure-stories"><b>kubernetes-failure-stories</b></a> - is a compilation of public failure/horror stories related to Kubernetes.<br>
  659. </p>
  660. #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  661. ##### :black_small_square: Shell/Command line
  662. <p>
  663. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - is a collection of pure bash alternatives to external processes.<br>
  664. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-sh-bible"><b>pure-sh-bible</b></a> - is a collection of pure POSIX sh alternatives to external processes.<br>
  665. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Idnan/bash-guide"><b>bash-guide</b></a> - is a guide to learn bash.<br>
  666. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/denysdovhan/bash-handbook"><b>bash-handbook</b></a> - for those who wanna learn Bash.<br>
  667. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  668. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  669. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
  670. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shellguide.html"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br>
  671. </p>
  672. ##### :black_small_square: Text Editors
  673. <p>
  674. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br>
  675. </p>
  676. ##### :black_small_square: Python
  677. <p>
  678. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
  679. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br>
  680. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pythoncheatsheet.org/"><b>pythoncheatsheet.org</b></a> - basic reference for beginner and advanced developers.<br>
  681. </p>
  682. ##### :black_small_square: Sed & Awk & Other
  683. <p>
  684. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  685. </p>
  686. ##### :black_small_square: \*nix & Network
  687. <p>
  688. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  689. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  690. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/index.php"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
  691. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br>
  692. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  693. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-kernel-labs.github.io/refs/heads/master/index.html"><b>Linux Kernel Teaching</b></a> - is a collection of lectures and labs Linux kernel topics.<br>
  694. &nbsp;&nbsp;:small_orange_diamond: <a href="https://peteris.rocks/blog/htop/"><b>htop explained</b></a> - explanation of everything you can see in htop/top on Linux.<br>
  695. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br>
  696. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br>
  697. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/goldshtn/linux-tracing-workshop"><b>linux-tracing-workshop</b></a> - examples and hands-on labs for Linux tracing tools workshops.<br>
  698. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  699. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  700. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.manning.com/books/http2-in-action"><b>HTTP/2 in Action</b></a> - an excellent introduction to the new HTTP/2 standard.<br>
  701. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.saminiir.com/lets-code-tcp-ip-stack-1-ethernet-arp/"><b>Let's code a TCP/IP stack</b></a> - great stuff to learn network and system programming at a deeper level.<br>
  702. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/nginx-admins-handbook"><b>Nginx Admin's Handbook</b></a> - describes how to improve NGINX performance, security and other important things.<br>
  703. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/nginxconfig.io"><b>nginxconfig.io</b></a> - NGINX config generator on steroids.<br>
  704. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br>
  705. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gravitational.com/blog/ssh-handshake-explained/"><b>SSH Handshake Explained</b></a> - is a relatively brief description of the SSH handshake.<br>
  706. &nbsp;&nbsp;:small_orange_diamond: <a href="https://kb.isc.org/docs/using-this-knowledgebase"><b>ISC's Knowledgebase</b></a> - you'll find some general information about BIND 9, ISC DHCP, and Kea DHCP.<br>
  707. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetlife.net/"><b>PacketLife.net</b></a> - a place to record notes while studying for Cisco's CCNP certification.<br>
  708. </p>
  709. ##### :black_small_square: Microsoft
  710. <p>
  711. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/AD-Attack-Defense"><b>AD-Attack-Defense</b></a> - attack and defend active directory using modern post exploitation adversary tradecraft activity.<br>
  712. </p>
  713. ##### :black_small_square: Large-scale systems
  714. <p>
  715. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
  716. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  717. &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br>
  718. </p>
  719. ##### :black_small_square: System hardening
  720. <p>
  721. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - are secure configuration settings for over 100 technologies, available as a free PDF download.<br>
  722. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  723. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  724. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/decalage2/awesome-security-hardening"><b>awesome-security-hardening</b></a> - is a collection of security hardening guides, tools and other resources.<br>
  725. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/the-practical-linux-hardening-guide"><b>The Practical Linux Hardening Guide</b></a> - provides a high-level overview of hardening GNU/Linux systems.<br>
  726. </p>
  727. ##### :black_small_square: Security & Privacy
  728. <p>
  729. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  730. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  731. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  732. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  733. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br>
  734. &nbsp;&nbsp;:small_orange_diamond: <a href="http://selinuxgame.org/index.html"><b>SELinux Game</b></a> - learn SELinux by doing. Solve Puzzles, show skillz.<br>
  735. &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
  736. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  737. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  738. </p>
  739. ##### :black_small_square: Web Apps
  740. <p>
  741. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  742. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  743. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  744. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br>
  745. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  746. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br>
  747. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/wstg"><b>OWASP WSTG</b></a> - is a comprehensive open source guide to testing the security of web apps.<br>
  748. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_API_Security_Project"><b>OWASP API Security Project</b></a> - focuses specifically on the top ten vulnerabilities in API security.<br>
  749. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  750. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security-bulletins"><b>security-bulletins</b></a> - security bulletins that relate to Netflix Open Source.<br>
  751. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shieldfy/API-Security-Checklist"><b>API-Security-Checklist</b></a> - security countermeasures when designing, testing, and releasing your API.<br>
  752. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  753. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  754. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various reverse proxies, cache proxies, etc.<br>
  755. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br>
  756. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br>
  757. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/research/tree/master/hidden_directories_leaks"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
  758. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bo0om.ru/en/"><b>Explosive blog</b></a> - great blog about cybersec and pentests.<br>
  759. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br>
  760. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitGuardian/APISecurityBestPractices"><b>APISecurityBestPractices</b></a> - help you keep secrets (API keys, db credentials, certificates) out of source code.<br>
  761. </p>
  762. ##### :black_small_square: All-in-one
  763. <p>
  764. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  765. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  766. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
  767. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devdocs.io/"><b>DevDocs API</b></a> - combines multiple API documentations in a fast, organized, and searchable interface.<br>
  768. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.sh/"><b>cheat.sh</b></a> - the only cheat sheet you need.<br>
  769. </p>
  770. ##### :black_small_square: Other
  771. <p>
  772. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  773. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br>
  774. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j00ru/ctf-tasks"><b>ctf-tasks</b></a> - an archive of low-level CTF challenges developed over the years.<br>
  775. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  776. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  777. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.benjojo.co.uk/post/why-is-ethernet-mtu-1500"><b>How 1500 bytes became the MTU of the internet</b></a> - great story about the Maximum Transmission Unit.<br>
  778. &nbsp;&nbsp;:small_orange_diamond: <a href="http://poormansprofiler.org/"><b>poor man's profiler</b></a> - sampling tools like dtrace's don't really provide methods to see what programs are blocking on.<br>
  779. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  780. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  781. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br>
  782. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/in3rsha/sha256-animation"><b>sha256-animation</b></a> - animation of the SHA-256 hash function in your terminal.<br>
  783. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  784. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/benjojo/bgp-battleships"><b>bgp-battleships</b></a> - playing battleships over BGP.<br>
  785. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alex/what-happens-when"><b>What happens when...</b></a> - you type google.com into your browser and press enter?<br>
  786. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vasanthk/how-web-works"><b>how-web-works</b></a> - based on the 'What happens when...' repository.<br>
  787. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  788. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  789. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2017/02/10/postmortem-of-database-outage-of-january-31/"><b>Gitlab melts down</b></a> - postmortem on the database outage of January 31 2017 with the lessons we learned.<br>
  790. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  791. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  792. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br>
  793. &nbsp;&nbsp;:small_orange_diamond: <a href="https://djhworld.github.io/post/2019/05/21/i-dont-know-how-cpus-work-so-i-simulated-one-in-code/"><b>simple-computer</b></a> - great resource to understand how computers work under the hood.<br>
  794. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/working-with-154-million-records-on/"><b>The story of "Have I been pwned?"</b></a> - working with 154 million records on Azure Table Storage.<br>
  795. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.top500.org/"><b>TOP500 Supercomputers</b></a> - shows the 500 most powerful commercially available computer systems known to us.<br>
  796. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker"><b>How to build a 8 GPU password cracker</b></a> - any "black magic" or hours of frustration like desktop components do.<br>
  797. &nbsp;&nbsp;:small_orange_diamond: <a href="https://home.cern/science/computing"><b>CERN Data Centre</b></a> - 3D visualizations of the CERN computing environments (and more).<br>
  798. &nbsp;&nbsp;:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>How fucked is my database</b></a> - evaluate how fucked your database is with this handy website.<br>
  799. &nbsp;&nbsp;:small_orange_diamond: <a href="https://krisbuytaert.be/blog/linux-troubleshooting-101-2016-edition/index.html"><b>Linux Troubleshooting 101 , 2016 Edition</b></a> - everything is a DNS Problem...<br>
  800. &nbsp;&nbsp;:small_orange_diamond: <a href="https://open.buffer.com/5-whys-process/"><b>Five Whys</b></a> - you know what the problem is, but you cannot solve it?<br>
  801. &nbsp;&nbsp;:small_orange_diamond: <a href="https://howhttps.works/"><b>howhttps.works</b></a> - how HTTPS works ...in a comic!<br>
  802. &nbsp;&nbsp;:small_orange_diamond: <a href="https://howdns.works/"><b>howdns.works</b></a> - a fun and colorful explanation of how DNS works.<br>
  803. &nbsp;&nbsp;:small_orange_diamond: <a href="https://postgresqlco.nf/en/doc/param/"><b>POSTGRESQLCO.NF</b></a> - your postgresql.conf documentation and recommendations.<br>
  804. </p>
  805. #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  806. ##### :black_small_square: SysOps/DevOps
  807. <p>
  808. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  809. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  810. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  811. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  812. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zoidbergwill/awesome-ebpf"><b>awesome-ebpf</b></a> - a curated list of awesome projects related to eBPF.<br>
  813. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  814. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  815. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br>
  816. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  817. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge collection of applications sorted by category, as a reference for those looking for packages.<br>
  818. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InterviewMap/CS-Interview-Knowledge-Map"><b>CS-Interview-Knowledge-Map</b></a> - build the best interview map.<br>
  819. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tikam02/DevOps-Guide"><b>DevOps-Guide</b></a> - DevOps Guide from basic to advanced with Interview Questions and Notes.<br>
  820. &nbsp;&nbsp;:small_orange_diamond: <a href="https://issue.freebsdfoundation.org/publication/?m=33057&l=1&view=issuelistBrowser"><b>FreeBSD Journal</b></a> - it is a great list of periodical magazines about FreeBSD and other important things.<br>
  821. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bregman-arie/devops-interview-questions"><b>devops-interview-questions</b></a> - contains interview questions on various DevOps and SRE related topics.<br></p>
  822. ##### :black_small_square: Developers
  823. <p>
  824. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kamranahmedse/developer-roadmap"><b>Web Developer Roadmap</b></a> - roadmaps, articles and resources to help you choose your path, learn and improve.<br>
  825. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
  826. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Performance-Checklist"><b>Front-End-Performance-Checklist</b></a> - the only Front-End Performance Checklist that runs faster than the others.<br>
  827. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br>
  828. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br>
  829. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a> - a list of books and articles for the discerning web developer to read.<br>
  830. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br>
  831. </p>
  832. ##### :black_small_square: Security/Pentesting
  833. <p>
  834. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
  835. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
  836. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devsecops/awesome-devsecops"><b>awesome-devsecops</b></a> - an authoritative list of awesome devsecops tools.<br>
  837. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jivoi/awesome-osint"><b>awesome-osint</b></a> - is a curated list of amazingly awesome OSINT.<br>
  838. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hslatman/awesome-threat-intelligence"><b>awesome-threat-intelligence</b></a> - a curated list of Awesome Threat Intelligence resources.<br>
  839. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
  840. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
  841. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  842. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeahhub/Hacking-Security-Ebooks"><b>Hacking-Security-Ebooks</b></a> - top 100 Hacking & Security E-Books.<br>
  843. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nikitavoloboev/privacy-respecting"><b>privacy-respecting</b></a> - curated list of privacy respecting services and software.<br>
  844. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br>
  845. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br>
  846. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br>
  847. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br>
  848. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>awesome-shodan-queries</b></a> - interesting, funny, and depressing search queries to plug into shodan.io.<br>
  849. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br>
  850. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kayzaks/HackingNeuralNetworks"><b>HackingNeuralNetworks</b></a> - is a small course on exploiting and defending neural networks.<br>
  851. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/7e5cad8c0726fd6a5e90360a754fc568"><b>wildcard-certificates</b></a> - why you probably shouldn't use a wildcard certificate.<br>
  852. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/5a9909939e6ce7d09e29"><b>Don't use VPN services</b></a> - which is what every third-party "VPN provider" does.<br>
  853. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InQuest/awesome-yara"><b>awesome-yara</b></a> - a curated list of awesome YARA rules, tools, and people.<br>
  854. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drduh/macOS-Security-and-Privacy-Guide"><b>macOS-Security-and-Privacy-Guide</b></a> - guide to securing and improving privacy on macOS.<br>
  855. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/PaulSec/awesome-sec-talks"><b>awesome-sec-talks</b></a> - is a collected list of awesome security talks.<br>
  856. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  857. </p>
  858. ##### :black_small_square: Other
  859. <p>
  860. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br>
  861. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mre/awesome-static-analysis"><b>awesome-static-analysis</b></a> - static analysis tools for all programming languages.<br>
  862. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ossu/computer-science"><b>computer-science</b></a> - path to a free self-taught education in Computer Science.<br>
  863. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danluu/post-mortems"><b>post-mortems</b></a> - is a collection of postmortems (config errors, hardware failures, and more).<br>
  864. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danistefanovic/build-your-own-x"><b>build-your-own-x</b></a> - build your own (insert technology here).<br>
  865. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rby90/Project-Based-Tutorials-in-C"><b>Project-Based-Tutorials-in-C</b></a> - is a curated list of project-based tutorials in C.<br>
  866. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kylelobo/The-Documentation-Compendium"><b>The-Documentation-Compendium</b></a> - various README templates & tips on writing high-quality documentation.<br>
  867. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mahmoud/awesome-python-applications"><b>awesome-python-applications</b></a> - free software that works great, and also happens to be open-source Python.<br>
  868. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/awesomedata/awesome-public-datasets"><b>awesome-public-datasets</b></a> - a topic-centric list of HQ open datasets.<br>
  869. </p>
  870. #### Blogs/Podcasts/Videos &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  871. ##### :black_small_square: SysOps/DevOps
  872. <p>
  873. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of Varnish by Mattias Geniar.<br>
  874. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=CZ3wIuvmHeM"><b>A Netflix Guide to Microservices</b></a> - Josh Evans talks about the chaotic and vibrant world of microservices at Netflix.<br>
  875. </p>
  876. ##### :black_small_square: Developers
  877. <p>
  878. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine language</b></a> - compare a simple C program with the compiled machine code of that program.<br>
  879. </p>
  880. ##### :black_small_square: Geeky Persons
  881. <p>
  882. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - is an industry expert in computing performance and cloud computing.<br>
  883. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - is a IT security engineer at Google.<br>
  884. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - white hat hacker, computer security expert.<br>
  885. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, sysadmin, blogger, podcaster and public speaker.<br>
  886. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - software developer and systems administrator for Stack Exchange.<br>
  887. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - security researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  888. &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br>
  889. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.schneier.com/"><b>Bruce Schneier</b></a> - is an internationally renowned security technologist, called a "security guru".<br>
  890. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chrissymorgan.co.uk/"><b>Chrissy Morgan</b></a> - advocate of practical learning, Chrissy also takes part in bug bounty programs.<br>
  891. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.zsec.uk/"><b>Andy Gill</b></a> - is a hacker at heart who works as a senior penetration tester.<br>
  892. &nbsp;&nbsp;:small_orange_diamond: <a href="https://danielmiessler.com/"><b>Daniel Miessler</b></a> - cybersecurity expert and writer.<br>
  893. &nbsp;&nbsp;:small_orange_diamond: <a href="https://samy.pl/"><b>Samy Kamkar</b></a> - is an American privacy and security researcher, computer hacker.<br>
  894. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.j4vv4d.com/"><b>Javvad Malik</b></a> - is a security advocate at AlienVault, a blogger event speaker and industry commentator.<br>
  895. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.grahamcluley.com/"><b>Graham Cluley</b></a> - public speaker and independent computer security analyst.<br>
  896. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - detection engineer at ESET.<br>
  897. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - web security expert known for public education and outreach on security topics.<br>
  898. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - sysadmin specializing in building high availability cloud environments.<br>
  899. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security expert.<br>
  900. </p>
  901. ##### :black_small_square: Geeky Blogs
  902. <p>
  903. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about auditing, hardening and compliance by Michael Boelen.<br>
  904. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  905. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  906. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  907. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.secjuice.com"><b>Secjuice</b></a> - is the only non-profit, independent and volunteer led publication in the information security space.<br>
  908. &nbsp;&nbsp;:small_orange_diamond: <a href="https://duo.com/decipher"><b>Decipher</b></a> - security news that informs and inspires.<br>
  909. </p>
  910. ##### :black_small_square: Geeky Vendor Blogs
  911. <p>
  912. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  913. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nakedsecurity.sophos.com/"><b>Sophos</b></a> - threat news room, giving you news, opinion, advice and research on computer security issues.<br>
  914. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tripwire.com/state-of-security/"><b>Tripwire State of Security</b></a> - blog featuring the latest news, trends and insights on current information security issues.<br>
  915. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.malwarebytes.com/"><b>Malwarebytes Labs Blog</b></a> - security blog aims to provide insider news about cybersecurity.<br>
  916. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.trustedsec.com/category/articles/"><b>TrustedSec</b></a> - latest news, and trends about cybersecurity.<br>
  917. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br>
  918. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.alienvault.com/blogs"><b>AT&T Cybersecurity blog</b></a> - news on emerging threats and practical advice to simplify threat detection.<br>
  919. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thycotic.com/company/blog/"><b>Thycotic</b></a> - where CISOs and IT Admins come to learn about industry trends, IT security, data breaches, and more.<br>
  920. </p>
  921. ##### :black_small_square: Geeky Cybersecurity Podcasts
  922. <p>
  923. &nbsp;&nbsp;:small_orange_diamond: <a href="https://risky.biz/netcasts/risky-business/"><b>Risky Business</b></a> - is a weekly information security podcast featuring news and in-depth interviews.<br>
  924. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vice.com/en_us/topic/cyber"><b>Cyber, by Motherboard</b></a> - stories, and focus on the ideas about cybersecurity.<br>
  925. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  926. &nbsp;&nbsp;:small_orange_diamond: <a href="https://podcasts.apple.com/gb/podcast/cybercrime-investigations/id1428801405"><b>
  927. Cybercrime Investigations</b></a> - podcast by Geoff White about cybercrimes.<br>
  928. &nbsp;&nbsp;:small_orange_diamond: <a href="https://themanyhats.club/tag/episodes/"><b>The many hats club</b></a> - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).<br>
  929. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darknetdiaries.com/"><b>Darknet Diaries</b></a> - true stories from the dark side of the Internet.<br>
  930. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/playlist?list=PL423I_gHbWUXah3dmt_q_XNp0NlGAKjis"><b>OSINTCurious Webcasts</b></a> - is the investigative curiosity that helps people be successful in OSINT.<br>
  931. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/user/SecurityWeeklyTV"><b>Security Weekly</b></a> - the latest information security and hacking news.<br>
  932. </p>
  933. ##### :black_small_square: Geeky Cybersecurity Video Blogs
  934. <p>
  935. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UCzvJStjySZVvOBsPl-Vgj0g"><b>rev3rse security</b></a> - offensive, binary exploitation, web application security, vulnerability, hardening, red team, blue team.<br>
  936. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w"><b>LiveOverflow</b></a> - a lot more advanced topics than what is typically offered in paid online courses - but for free.<br>
  937. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/infoseccynic"><b>J4vv4D</b></a> - the important information regarding our internet security.<br>
  938. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybertalks.co.uk/"><b>
  939. CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br>
  940. </p>
  941. ##### :black_small_square: Best Personal Twitter Accounts
  942. <p>
  943. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/blackroomsec"><b>@blackroomsec</b></a> - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.<br>
  944. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/MarcoCiappelli"><b>@MarcoCiappelli</b></a> - Co-Founder @ITSPmagazine, at the intersection of IT security and society.<br>
  945. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>@binitamshah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  946. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/joe_carson"><b>@joe_carson</b></a> - an InfoSec Professional and Tech Geek.<br>
  947. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/mikko"><b>@mikko</b></a> - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.<br>
  948. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/esrtweet"><b>@esrtweet</b></a> - often referred to as ESR, is an American software developer, and open-source software advocate.<br>
  949. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/gynvael"><b>@gynvael</b></a> - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.<br>
  950. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/x0rz"><b>@x0rz</b></a> - Security Researcher & Cyber Observer.<br>
  951. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hasherezade"><b>@hasherezade</b></a> - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.<br>
  952. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TinkerSec"><b>@TinkerSec</b></a> - tinkerer, cypherpunk, hacker.<br>
  953. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/alisaesage"><b>@alisaesage</b></a> - independent hacker and researcher.<br>
  954. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/SwiftOnSecurity"><b>@SwiftOnSecurity</b></a> - systems security, industrial safety, sysadmin, author of decentsecurity.com.<br>
  955. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/dakami"><b>@dakami</b></a> - chief scientist at White Ops, is one of just seven people with the authority to restore the DNS root keys.<br>
  956. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/samykamkar"><b>@samykamkar</b></a> - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.<br>
  957. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/securityweekly"><b>@securityweekly</b></a> - founder & CTO of Security Weekly podcast network.<br>
  958. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/jack_daniel"><b>@jack_daniel</b></a> - @SecurityBSides co-founder.<br>
  959. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/thegrugq"><b>@thegrugq</b></a> - Security Researcher.<br>
  960. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/matthew_d_green"><b>@matthew_d_green</b></a> - a cryptographer and professor at Johns Hopkins University.<br>
  961. </p>
  962. ##### :black_small_square: Best Commercial Twitter Accounts
  963. <p>
  964. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/haveibeenpwned"><b>@haveibeenpwned</b></a> - check if you have an account that has been compromised in a data breach.<br>
  965. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/bugcrowd"><b>@bugcrowd</b></a> - trusted by more of the Fortune 500 than any other crowdsourced security platform.<br>
  966. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Malwarebytes"><b>@Malwarebytes</b></a> - most trusted security company. Unmatched threat visibility.<br>
  967. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/sansforensics"><b>@sansforensics</b></a> - the world's leading Digital Forensics and Incident Response provider.<br>
  968. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/attcyber"><b>@attcyber</b></a> - AT&T Cybersecurity’s Edge-to-Edge technologies provide threat intelligence, and more.<br>
  969. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TheManyHatsClub"><b>@TheManyHatsClub</b></a> - an information security focused podcast and group of individuals from all walks of life.<br>
  970. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hedgehogsec"><b>@hedgehogsec</b></a> - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.<br>
  971. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/NCSC"><b>@NCSC</b></a> - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.<br>
  972. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Synacktiv"><b>@Synacktiv</b></a> - IT security experts.<br>
  973. </p>
  974. ##### :black_small_square: A piece of history
  975. <p>
  976. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<b>*</b><br>
  977. </p>
  978. ##### :black_small_square: Other
  979. <p>
  980. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br>
  981. </p>
  982. #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  983. ##### :black_small_square: Pentesters arsenal tools
  984. <p>
  985. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  986. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  987. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  988. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  989. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  990. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br>
  991. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  992. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  993. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lanmaster53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br>
  994. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tib3rius/AutoRecon"><b>AutoRecon</b></a> - is a network reconnaissance tool which performs automated enumeration of services.<br>
  995. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  996. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br>
  997. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br>
  998. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br>
  999. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/future-architect/vuls"><b>vuls</b></a> - is an agent-less vulnerability scanner for Linux, FreeBSD, and other.<br>
  1000. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/tsunami-security-scanner"><b>tsunami</b></a> - is a general purpose network security scanner with an extensible plugin system.<br>
  1001. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michenriksen/aquatone"><b>aquatone</b></a> - a tool for domain flyovers.<br>
  1002. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitHackTools/BillCipher"><b>BillCipher</b></a> - information gathering tool for a website or IP address.<br>
  1003. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br>
  1004. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Corsy"><b>Corsy</b></a> - CORS misconfiguration scanner.<br>
  1005. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/evyatarmeged/Raccoon"><b>Raccoon</b></a> - is a high performance offensive security tool for reconnaissance and vulnerability scanning.<br>
  1006. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Nekmo/dirhunt"><b>dirhunt</b></a> - find web directories without bruteforce.<br>
  1007. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br>
  1008. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br>
  1009. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br>
  1010. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a> - a prototype SSH configuration and policy scanner.<br>
  1011. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/woj-ciech/LeakLooker"><b>LeakLooker</b></a> - find open databases - powered by Binaryedge.io<br>
  1012. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br>
  1013. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulnersCom/getsploit"><b>getsploit</b></a> - is a command line utility for searching and downloading exploits.<br>
  1014. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  1015. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a> - CTF framework and exploit development library.<br>
  1016. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  1017. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leonteale/pentestpackage"><b>pentestpackage</b></a> - is a package of Pentest scripts.<br>
  1018. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dloss/python-pentest-tools"><b>python-pentest-tools</b></a> - python tools for penetration testers.<br>
  1019. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  1020. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/AFL"><b>AFL</b></a> - is a free software fuzzer maintained by Google.<br>
  1021. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/AFLplusplus/AFLplusplus"><b>AFL++</b></a> - is AFL with community patches.<br>
  1022. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
  1023. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pwndbg/pwndbg"><b>pwndbg</b></a> - exploit development and reverse engineering with GDB made easy.<br>
  1024. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  1025. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
  1026. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
  1027. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a> - exploitation framework for embedded devices.<br>
  1028. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br>
  1029. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  1030. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br>
  1031. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br>
  1032. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br>
  1033. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/beefproject/beef"><b>beef</b></a> - the browser exploitation framework project.<br>
  1034. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a> - automated mass exploiter.<br>
  1035. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/TH3xACE/SUDO_KILLER"><b>SUDO_KILLER</b></a> - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.<br>
  1036. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/VirusTotal/yara"><b>yara</b></a> - the pattern matching swiss knife.<br>
  1037. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gentilkiwi/mimikatz"><b>mimikatz</b></a> - a little tool to play with Windows security.<br>
  1038. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sherlock-project/sherlock"><b>sherlock</b></a> - hunt down social media accounts by username across social networks.<br>
  1039. &nbsp;&nbsp;:small_orange_diamond: <a href="https://owasp.org/www-project-threat-dragon/"><b>OWASP Threat Dragon</b></a> - is a tool used to create threat model diagrams and to record possible threats.<br>
  1040. </p>
  1041. ##### :black_small_square: Pentests bookmarks collection
  1042. <p>
  1043. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  1044. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  1045. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  1046. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  1047. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/web-security/cross-site-scripting/cheat-sheet"><b>XSS cheat sheet</b></a> - contains many vectors that can help you bypass WAFs and filters.<br>
  1048. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all things that author need to pass OSCP.<br>
  1049. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  1050. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  1051. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  1052. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  1053. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  1054. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/m4ll0k/Awesome-Hacking-Tools"><b>Awesome-Hacking-Tools</b></a> - is a curated list of awesome Hacking Tools.<br>
  1055. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  1056. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toolswatch/blackhat-arsenal-tools"><b>blackhat-arsenal-tools</b></a> - official Black Hat arsenal security tools repository.<br>
  1057. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.peerlyst.com/posts/the-complete-list-of-infosec-related-cheat-sheets-claus-cramon"><b>Penetration Testing and WebApp Cheat Sheets</b></a> - the complete list of Infosec related cheat sheets.<br>
  1058. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
  1059. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  1060. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OlivierLaflamme/Cheatsheet-God"><b>Cheatsheet-God</b></a> - Penetration Testing Reference Bank - OSCP/PTP & PTX Cheatsheet.<br>
  1061. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Cyb3rWard0g/ThreatHunter-Playbook"><b>ThreatHunter-Playbook</b></a> - to aid the development of techniques and hypothesis for hunting campaigns.<br>
  1062. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hmaverickadams/Beginner-Network-Pentesting"><b>Beginner-Network-Pentesting</b></a> - notes for beginner network pentesting course.<br>
  1063. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - is a list of resources that author have been gathering in preparation for the OSCP.<br>
  1064. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  1065. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
  1066. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/payloadbox/command-injection-payload-list"><b>command-injection-payload-list</b></a> - command injection payload list.<br>
  1067. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/AwesomeXSS"><b>AwesomeXSS</b></a> - is a collection of Awesome XSS resources.<br>
  1068. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/JohnTroony/php-webshells"><b>php-webshells</b></a> - common php webshells.<br>
  1069. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  1070. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheatsheetseries.owasp.org/"><b>OWASP Cheat Sheet Series</b></a> - is a collection of high value information on specific application security topics.<br>
  1071. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jeremylong.github.io/DependencyCheck/index.html"><b>OWASP dependency-check</b></a> - is an open source solution the OWASP Top 10 2013 entry.<br>
  1072. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Proactive_Controls"><b>OWASP ProActive Controls</b></a> - OWASP Top 10 Proactive Controls 2018.<br>
  1073. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE"><b>PENTESTING-BIBLE</b></a> - hacking & penetration testing & red team & cyber security & computer science resources.<br>
  1074. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nixawk/pentest-wiki"><b>pentest-wiki</b></a> - is a free online security knowledge library for pentesters/researchers.<br>
  1075. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
  1076. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  1077. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  1078. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  1079. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  1080. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  1081. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  1082. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  1083. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  1084. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  1085. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
  1086. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/orangetw/My-CTF-Web-Challenges"><b>My-CTF-Web-Challenges</b></a> - collection of CTF Web challenges.<br>
  1087. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
  1088. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sdcampbell/Internal-Pentest-Playbook"><b>Internal-Pentest-Playbook</b></a> - notes on the most common things for an Internal Network Penetration Test.<br>
  1089. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/streaak/keyhacks"><b>KeyHacks</b></a> - shows quick ways in which API keys leaked by a bug bounty program can be checked.<br>
  1090. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/securitum/research"><b>securitum/research</b></a> - various Proof of Concepts of security research performed by Securitum.<br>
  1091. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/juliocesarfort/public-pentesting-reports"><b>public-pentesting-reports</b></a> - is a list of public penetration test reports released by several consulting security groups.<br>
  1092. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djadmin/awesome-bug-bounty"><b>awesome-bug-bounty</b></a> - is a comprehensive curated list of available Bug Bounty.<br>
  1093. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ngalongc/bug-bounty-reference"><b>bug-bounty-reference</b></a> - is a list of bug bounty write-ups.<br>
  1094. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devanshbatham/Awesome-Bugbounty-Writeups"><b>Awesome-Bugbounty-Writeups</b></a> - is a curated list of bugbounty writeups.<br>
  1095. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentester.land/list-of-bug-bounty-writeups.html"><b>Bug bounty writeups</b></a> - list of bug bounty writeups (2012-2020).<br>
  1096. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackso.me/"><b>hackso.me</b></a> - a great journey into security.<br>
  1097. </p>
  1098. ##### :black_small_square: Backdoors/exploits
  1099. <p>
  1100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a> - a collection of PHP backdoors. For educational or testing purposes only.<br>
  1101. </p>
  1102. ##### :black_small_square: Wordlists and Weak passwords
  1103. <p>
  1104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br>
  1105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br>
  1106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  1107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br>
  1108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br>
  1109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br>
  1110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/insidetrust/statistically-likely-usernames"><b>statistically-likely-usernames</b></a> - wordlists for creating statistically likely username lists for use in password attacks.<br>
  1111. </p>
  1112. ##### :black_small_square: Bounty platforms
  1113. <p>
  1114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br>
  1115. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  1116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  1117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  1118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br>
  1119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform and more.<br>
  1120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br>
  1121. </p>
  1122. ##### :black_small_square: Web Training Apps (local installation)
  1123. <p>
  1124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  1125. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  1126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>metasploitable2</b></a> - vulnerable web application amongst security researchers.<br>
  1127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/metasploitable3"><b>metasploitable3</b></a> - is a VM that is built from the ground up with a large amount of security vulnerabilities.<br>
  1128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/DSVW"><b>DSVW</b></a> - is a deliberately vulnerable web application written in under 100 lines of code.<br>
  1129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  1130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  1131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project"><b>OWASP Node js Goat Project</b></a> - OWASP Top 10 security risks apply to web applications developed using Node.js.<br>
  1132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iteratec/juicy-ctf"><b>juicy-ctf</b></a> - run Capture the Flags and Security Trainings with OWASP Juice Shop.<br>
  1133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/SecurityShepherd"><b>SecurityShepherd</b></a> - web and mobile application security training platform.<br>
  1134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  1135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  1136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  1137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DefectDojo/django-DefectDojo"><b>django-DefectDojo</b></a> - is an open-source application vulnerability correlation and security orchestration tool.<br>
  1138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  1139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  1140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br>
  1141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose.<br>
  1142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rhinosecuritylabs.com/aws/introducing-cloudgoat-2/"><b>CloudGoat 2</b></a> - the new & improved "Vulnerable by Design"
  1143. AWS deployment tool.<br>
  1144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/globocom/secDevLabs"><b>secDevLabs</b></a> - is a laboratory for learning secure web development in a practical manner.<br>
  1145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/incredibleindishell/CORS-vulnerable-Lab"><b>CORS-vulnerable-Lab</b></a> - sample vulnerable code and its exploit code.<br>
  1146. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moloch--/RootTheBox"><b>RootTheBox</b></a> - a Game of Hackers (CTF Scoreboard & Game Manager).<br>
  1147. </p>
  1148. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  1149. <p>
  1150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  1151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  1152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  1153. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  1154. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  1155. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  1156. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  1157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctftime.org/"><b>ctftime</b></a> - CTF archive and a place, where you can get some another CTF-related info.<br>
  1158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  1159. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  1160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  1161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  1162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  1163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  1164. &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br>
  1165. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  1166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  1167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  1168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  1169. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.try2hack.nl/"><b>try2hack</b></a> - several security-oriented challenges for your entertainment.<br>
  1170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  1171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  1172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/login"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  1173. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  1174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br>
  1175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chall.stypr.com"><b>Stereotyped Challenges</b></a> - upgrade your web hacking techniques today!<br>
  1176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulnhub.com/"><b>Vulnhub</b></a> - allows anyone to gain practical 'hands-on' experience in digital security.<br>
  1177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://w3challs.com/"><b>W3Challs</b></a> - is a penetration testing training platform, which offers various computer challenges.<br>
  1178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/challenges"><b>RingZer0 CTF</b></a> - offers you tons of challenges designed to test and improve your hacking skills.<br>
  1179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hack.me/"><b>Hack.me</b></a> - a platform where you can build, host and share vulnerable web apps for educational and research purposes.<br>
  1180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthis.co.uk/levels/"><b>HackThis!</b></a> - discover how hacks, dumps and defacements are performed and secure your website against hackers.<br>
  1181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enigmagroup.org/#"><b>Enigma Group WebApp Training</b></a> - these challenges cover the exploits listed in the OWASP Top 10 Project.<br>
  1182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://challenges.re/"><b>Reverse Engineering Challenges</b></a> - challenges, exercises, problems and tasks - by level, by type, and more.<br>
  1183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0x00sec.org/"><b>0x00sec</b></a> - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.<br>
  1184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wechall.net/challs"><b>We Chall</b></a> - there are exist a lots of different challenge types.<br>
  1185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackergateway.com/"><b>Hacker Gateway</b></a> - is the go-to place for hackers who want to test their skills.<br>
  1186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacker101.com/"><b>Hacker101</b></a> - is a free class for web security.<br>
  1187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://contained.af/"><b>contained.af</b></a> - a stupid game for learning about containers, capabilities, and syscalls.<br>
  1188. &nbsp;&nbsp;:small_orange_diamond: <a href="http://flaws.cloud/"><b>flAWS challenge!</b></a> - a series of levels you'll learn about common mistakes and gotchas when using AWS.<br>
  1189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybersecurity.wtf"><b>CyberSec WTF</b></a> - provides web hacking challenges derived from bounty write-ups.<br>
  1190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctfchallenge.co.uk/login"><b>CTF Challenge</b></a> - CTF Web App challenges.<br>
  1191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://capturetheflag.withgoogle.com"><b>gCTF</b></a> - most of the challenges used in the Google CTF 2017.<br>
  1192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthissite.org/pages/index/index.php"><b>Hack This Site</b></a> - is a free, safe and legal training ground for hackers.<br>
  1193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://attackdefense.com"><b>Attack & Defense</b></a> - is a browser-based cloud labs.<br>
  1194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptohack.org/"><b>Cryptohack</b></a> - a fun platform for learning modern cryptography.<br>
  1195. </p>
  1196. ##### :black_small_square: CTF platforms
  1197. <p>
  1198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/facebook/fbctf"><b>fbctf</b></a> - platform to host Capture the Flag competitions.<br>
  1199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/ctfscoreboard"><b>ctfscoreboard</b></a> - scoreboard for Capture The Flag competitions.<br>
  1200. </p>
  1201. ##### :black_small_square: Other resources
  1202. <p>
  1203. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
  1204. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
  1205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
  1206. &nbsp;&nbsp;:small_orange_diamond: <a href="http://phrack.org/index.html"><b>phrack.org</b></a> - an awesome collection of articles from several respected hackers and other thinkers.<br>
  1207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gr1mmie/Practical-Ethical-Hacking-Resources"><b>Practical-Ethical-Hacking-Resources</b></a> - compilation of resources from TCM's Udemy Course.<br>
  1208. </p>
  1209. #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1210. ##### :black_small_square: RSS Readers
  1211. <p>
  1212. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  1213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br>
  1214. </p>
  1215. ##### :black_small_square: IRC Channels
  1216. <p>
  1217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br>
  1218. </p>
  1219. ##### :black_small_square: Security
  1220. <p>
  1221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br>
  1222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br>
  1223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  1224. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  1225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  1226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  1227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br>
  1228. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  1229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br>
  1230. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  1231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  1232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  1233. </p>
  1234. ##### :black_small_square: Other/All-in-one
  1235. <p>
  1236. &nbsp;&nbsp;:small_orange_diamond: <a href="https://changelog.com/"><b>Changelog</b></a> - is a community of hackers; news & podcasts for developers and hackers.<br>
  1237. </p>
  1238. #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1239. ###### Build your own DNS Servers
  1240. <p>
  1241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  1242. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial.html"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  1243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  1244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/"><b>dns-over-https</b></a> - a cartoon intro to DNS over HTTPS.<br>
  1245. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br>
  1246. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  1247. </p>
  1248. ###### Build your own Certificate Authority
  1249. <p>
  1250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  1251. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/smallstep/certificates"><b>step-ca Certificate Authority</b></a> - build your own certificate authority (CA) using open source step-ca.<br>
  1252. </p>
  1253. ###### Build your own System/Virtual Machine
  1254. <p>
  1255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  1256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  1257. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br>
  1258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djhworld/simple-computer"><b>simple-computer</b></a> - the scott CPU from "But How Do It Know?" by J. Clark Scott.<br>
  1259. </p>
  1260. ###### DNS Servers list (privacy)
  1261. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  1262. | :--- | :--- |
  1263. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  1264. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  1265. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  1266. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  1267. | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) |
  1268. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  1269. ###### TOP Browser extensions
  1270. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  1271. | :--- | :--- |
  1272. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  1273. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  1274. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  1275. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  1276. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  1277. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  1278. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  1279. | **`Clear Cache`** | Clear your cache and browsing data. |
  1280. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  1281. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  1282. | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
  1283. ###### TOP Burp extensions
  1284. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  1285. | :--- | :--- |
  1286. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  1287. | **`Autorize`** | Automatically detects authorization enforcement. |
  1288. | **`AuthMatrix`** | A simple matrix grid to define the desired levels of access privilege. |
  1289. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  1290. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  1291. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  1292. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  1293. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  1294. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses. |
  1295. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  1296. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  1297. | **`Software Vulnerability Scanner`** | Vulnerability scanner based on vulners.com audit API. |
  1298. | **`Turbo Intruder`** | Is a powerful bruteforcing tool. |
  1299. | **`Upload Scanner`** | Upload a number of different file types, laced with different forms of payload. |
  1300. ###### Hack Mozilla Firefox address bar
  1301. In Firefox's address bar, you can limit results by typing special characters before or after your term:
  1302. - `^` - for matches in your browsing history
  1303. - `*` - for matches in your bookmarks.
  1304. - `%` - for matches in your currently open tabs.
  1305. - `#` - for matches in page titles.
  1306. - `@` - for matches in web addresses.
  1307. ###### Chrome hidden commands
  1308. - `chrome://chrome-urls` - list of all commands
  1309. - `chrome://flags` - enable experiments and development features
  1310. - `chrome://interstitials` - errors and warnings
  1311. - `chrome://net-internals` - network internals (events, dns, cache)
  1312. - `chrome://network-errors` - network errors
  1313. - `chrome://net-export` - start logging future network activity to a file
  1314. - `chrome://safe-browsing` - safe browsing options
  1315. - `chrome://user-actions` - record all user actions
  1316. - `chrome://restart` - restart chrome
  1317. - `chrome://dino` - ERR_INTERNET_DISCONNECTED...
  1318. - `cache:<website-address>` - view the cached version of the web page
  1319. ###### Bypass WAFs by Shortening IP Address (by [0xInfection](https://twitter.com/0xInfection))
  1320. IP addresses can be shortened by dropping the zeroes:
  1321. ```
  1322. http://1.0.0.1 → http://1.1
  1323. http://127.0.0.1 → http://127.1
  1324. http://192.168.0.1 → http://192.168.1
  1325. http://0xC0A80001 or http://3232235521 → 192.168.0.1
  1326. http://192.168.257 → 192.168.1.1
  1327. http://192.168.516 → 192.168.2.4
  1328. ```
  1329. > This bypasses WAF filters for SSRF, open-redirect, etc where any IP as input gets blacklisted.
  1330. For more information please see [How to Obscure Any URL](http://www.pc-help.org/obscure.htm) and [Magic IP Address Shortcuts](https://stuff-things.net/2014/09/25/magic-ip-address-shortcuts/).
  1331. #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1332. ##### Table of Contents
  1333. * [terminal](#tool-terminal)
  1334. * [busybox](#tool-busybox)
  1335. * [mount](#tool-mount)
  1336. * [fuser](#tool-fuser)
  1337. * [lsof](#tool-lsof)
  1338. * [ps](#tool-ps)
  1339. * [top](#tool-top)
  1340. * [vmstat](#tool-vmstat)
  1341. * [iostat](#tool-iostat)
  1342. * [strace](#tool-strace)
  1343. * [kill](#tool-kill)
  1344. * [find](#tool-find)
  1345. * [diff](#tool-diff)
  1346. * [vimdiff](#tool-vimdiff)
  1347. * [tail](#tool-tail)
  1348. * [cpulimit](#tool-cpulimit)
  1349. * [pwdx](#tool-pwdx)
  1350. * [tr](#tool-tr)
  1351. * [chmod](#tool-chmod)
  1352. * [who](#tool-who)
  1353. * [last](#tool-last)
  1354. * [screen](#tool-screen)
  1355. * [script](#tool-script)
  1356. * [du](#tool-du)
  1357. * [inotifywait](#tool-inotifywait)
  1358. * [openssl](#tool-openssl)
  1359. * [secure-delete](#tool-secure-delete)
  1360. * [dd](#tool-dd)
  1361. * [gpg](#tool-gpg)
  1362. * [system-other](#tool-system-other)
  1363. * [curl](#tool-curl)
  1364. * [httpie](#tool-httpie)
  1365. * [ssh](#tool-ssh)
  1366. * [linux-dev](#tool-linux-dev)
  1367. * [tcpdump](#tool-tcpdump)
  1368. * [tcpick](#tool-tcpick)
  1369. * [ngrep](#tool-ngrep)
  1370. * [hping3](#tool-hping3)
  1371. * [nmap](#tool-nmap)
  1372. * [netcat](#tool-netcat)
  1373. * [socat](#tool-socat)
  1374. * [p0f](#tool-p0f)
  1375. * [gnutls-cli](#tool-gnutls-cli)
  1376. * [netstat](#tool-netstat)
  1377. * [rsync](#tool-rsync)
  1378. * [host](#tool-host)
  1379. * [dig](#tool-dig)
  1380. * [certbot](#tool-certbot)
  1381. * [network-other](#tool-network-other)
  1382. * [git](#tool-git)
  1383. * [awk](#tool-awk)
  1384. * [sed](#tool-sed)
  1385. * [grep](#tool-grep)
  1386. * [perl](#tool-perl)
  1387. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  1388. ###### Reload shell without exit
  1389. ```bash
  1390. exec $SHELL -l
  1391. ```
  1392. ###### Close shell keeping all subprocess running
  1393. ```bash
  1394. disown -a && exit
  1395. ```
  1396. ###### Exit without saving shell history
  1397. ```bash
  1398. kill -9 $$
  1399. unset HISTFILE && exit
  1400. ```
  1401. ###### Perform a branching conditional
  1402. ```bash
  1403. true && echo success
  1404. false || echo failed
  1405. ```
  1406. ###### Pipe stdout and stderr to separate commands
  1407. ```bash
  1408. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  1409. ```
  1410. ###### Redirect stdout and stderr each to separate files and print both to the screen
  1411. ```bash
  1412. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  1413. ```
  1414. ###### List of commands you use most often
  1415. ```bash
  1416. history | \
  1417. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  1418. grep -v "./" | \
  1419. column -c3 -s " " -t | \
  1420. sort -nr | nl | head -n 20
  1421. ```
  1422. ###### Sterilize bash history
  1423. ```bash
  1424. function sterile() {
  1425. history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\
  1426. curl\b+.*(-E|--cert)\b+.*\b*|\
  1427. curl\b+.*--pass\b+.*\b*|\
  1428. curl\b+.*(-U|--proxy-user).*:.*\b*|\
  1429. curl\b+.*(-u|--user).*:.*\b*
  1430. .*(-H|--header).*(token|auth.*)\b+.*|\
  1431. wget\b+.*--.*password\b+.*\b*|\
  1432. http.?://.+:.+@.*\
  1433. " > $HOME/histbuff; history -r $HOME/histbuff;
  1434. }
  1435. export PROMPT_COMMAND="sterile"
  1436. ```
  1437. > Look also: [A naive utility to censor credentials in command history](https://github.com/lbonanomi/go/blob/master/revisionist.go).
  1438. ###### Quickly backup a file
  1439. ```bash
  1440. cp filename{,.orig}
  1441. ```
  1442. ###### Empty a file (truncate to 0 size)
  1443. ```bash
  1444. >filename
  1445. ```
  1446. ###### Delete all files in a folder that don't match a certain file extension
  1447. ```bash
  1448. rm !(*.foo|*.bar|*.baz)
  1449. ```
  1450. ###### Pass multi-line string to a file
  1451. ```bash
  1452. # cat >filename ... - overwrite the file
  1453. # cat >>filename ... - append to a file
  1454. cat > filename << __EOF__
  1455. data data data
  1456. __EOF__
  1457. ```
  1458. ###### Edit a file on a remote host using vim
  1459. ```bash
  1460. vim scp://user@host//etc/fstab
  1461. ```
  1462. ###### Create a directory and change into it at the same time
  1463. ```bash
  1464. mkd() { mkdir -p "$@" && cd "$@"; }
  1465. ```
  1466. ###### Convert uppercase files to lowercase files
  1467. ```bash
  1468. rename 'y/A-Z/a-z/' *
  1469. ```
  1470. ###### Print a row of characters across the terminal
  1471. ```bash
  1472. printf "%`tput cols`s" | tr ' ' '#'
  1473. ```
  1474. ###### Show shell history without line numbers
  1475. ```bash
  1476. history | cut -c 8-
  1477. fc -l -n 1 | sed 's/^\s*//'
  1478. ```
  1479. ###### Run command(s) after exit session
  1480. ```bash
  1481. cat > /etc/profile << __EOF__
  1482. _after_logout() {
  1483. username=$(whoami)
  1484. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  1485. kill -9 $_pid
  1486. done
  1487. }
  1488. trap _after_logout EXIT
  1489. __EOF__
  1490. ```
  1491. ###### Generate a sequence of numbers
  1492. ```bash
  1493. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  1494. # alternative: seq 1 2 10
  1495. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  1496. # alternative: seq -w 5 10
  1497. for i in {1..10} ; do echo $i ; done
  1498. ```
  1499. ###### Simple Bash filewatching
  1500. ```bash
  1501. unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE'
  1502. ```
  1503. ---
  1504. ##### Tool: [busybox](https://www.busybox.net/)
  1505. ###### Static HTTP web server
  1506. ```bash
  1507. busybox httpd -p $PORT -h $HOME [-c httpd.conf]
  1508. ```
  1509. ___
  1510. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  1511. ###### Mount a temporary ram partition
  1512. ```bash
  1513. mount -t tmpfs tmpfs /mnt -o size=64M
  1514. ```
  1515. * `-t` - filesystem type
  1516. * `-o` - mount options
  1517. ###### Remount a filesystem as read/write
  1518. ```bash
  1519. mount -o remount,rw /
  1520. ```
  1521. ___
  1522. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  1523. ###### Show which processes use the files/directories
  1524. ```bash
  1525. fuser /var/log/daemon.log
  1526. fuser -v /home/supervisor
  1527. ```
  1528. ###### Kills a process that is locking a file
  1529. ```bash
  1530. fuser -ki filename
  1531. ```
  1532. * `-i` - interactive option
  1533. ###### Kills a process that is locking a file with specific signal
  1534. ```bash
  1535. fuser -k -HUP filename
  1536. ```
  1537. * `--list-signals` - list available signal names
  1538. ###### Show what PID is listening on specific port
  1539. ```bash
  1540. fuser -v 53/udp
  1541. ```
  1542. ###### Show all processes using the named filesystems or block device
  1543. ```bash
  1544. fuser -mv /var/www
  1545. ```
  1546. ___
  1547. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1548. ###### Show process that use internet connection at the moment
  1549. ```bash
  1550. lsof -P -i -n
  1551. ```
  1552. ###### Show process that use specific port number
  1553. ```bash
  1554. lsof -i tcp:443
  1555. ```
  1556. ###### Lists all listening ports together with the PID of the associated process
  1557. ```bash
  1558. lsof -Pan -i tcp -i udp
  1559. ```
  1560. ###### List all open ports and their owning executables
  1561. ```bash
  1562. lsof -i -P | grep -i "listen"
  1563. ```
  1564. ###### Show all open ports
  1565. ```bash
  1566. lsof -Pnl -i
  1567. ```
  1568. ###### Show open ports (LISTEN)
  1569. ```bash
  1570. lsof -Pni4 | grep LISTEN | column -t
  1571. ```
  1572. ###### List all files opened by a particular command
  1573. ```bash
  1574. lsof -c "process"
  1575. ```
  1576. ###### View user activity per directory
  1577. ```bash
  1578. lsof -u username -a +D /etc
  1579. ```
  1580. ###### Show 10 largest open files
  1581. ```bash
  1582. lsof / | \
  1583. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1584. sort -n -u | tail | column -t
  1585. ```
  1586. ###### Show current working directory of a process
  1587. ```bash
  1588. lsof -p <PID> | grep cwd
  1589. ```
  1590. ___
  1591. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  1592. ###### Show a 4-way scrollable process tree with full details
  1593. ```bash
  1594. ps awwfux | less -S
  1595. ```
  1596. ###### Processes per user counter
  1597. ```bash
  1598. ps hax -o user | sort | uniq -c | sort -r
  1599. ```
  1600. ###### Show all processes by name with main header
  1601. ```bash
  1602. ps -lfC nginx
  1603. ```
  1604. ___
  1605. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  1606. ###### Find files that have been modified on your system in the past 60 minutes
  1607. ```bash
  1608. find / -mmin 60 -type f
  1609. ```
  1610. ###### Find all files larger than 20M
  1611. ```bash
  1612. find / -type f -size +20M
  1613. ```
  1614. ###### Find duplicate files (based on MD5 hash)
  1615. ```bash
  1616. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  1617. ```
  1618. ###### Change permission only for files
  1619. ```bash
  1620. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  1621. cd /var/www/site && find . -type f -exec chmod 664 {} +
  1622. ```
  1623. ###### Change permission only for directories
  1624. ```bash
  1625. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  1626. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  1627. ```
  1628. ###### Find files and directories for specific user/group
  1629. ```bash
  1630. # User:
  1631. find . -user <username> -print
  1632. find /etc -type f -user <username> -name "*.conf"
  1633. # Group:
  1634. find /opt -group <group>
  1635. find /etc -type f -group <group> -iname "*.conf"
  1636. ```
  1637. ###### Find files and directories for all without specific user/group
  1638. ```bash
  1639. # User:
  1640. find . \! -user <username> -print
  1641. # Group:
  1642. find . \! -group <group>
  1643. ```
  1644. ###### Looking for files/directories that only have certain permission
  1645. ```bash
  1646. # User
  1647. find . -user <username> -perm -u+rw # -rw-r--r--
  1648. find /home -user $(whoami) -perm 777 # -rwxrwxrwx
  1649. # Group:
  1650. find /home -type d -group <group> -perm 755 # -rwxr-xr-x
  1651. ```
  1652. ###### Delete older files than 60 days
  1653. ```bash
  1654. find . -type f -mtime +60 -delete
  1655. ```
  1656. ###### Recursively remove all empty sub-directories from a directory
  1657. ```bash
  1658. find . -depth -type d -empty -exec rmdir {} \;
  1659. ```
  1660. ###### How to find all hard links to a file
  1661. ```bash
  1662. find </path/to/dir> -xdev -samefile filename
  1663. ```
  1664. ###### Recursively find the latest modified files
  1665. ```bash
  1666. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  1667. ```
  1668. ###### Recursively find/replace of a string with sed
  1669. ```bash
  1670. find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g'
  1671. ```
  1672. ###### Recursively find/replace of a string in directories and file names
  1673. ```bash
  1674. find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \;
  1675. ```
  1676. ###### Recursively find suid executables
  1677. ```bash
  1678. find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \;
  1679. ```
  1680. ___
  1681. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  1682. ###### Use top to monitor only all processes with the specific string
  1683. ```bash
  1684. top -p $(pgrep -d , <str>)
  1685. ```
  1686. * `<str>` - process containing string (eg. nginx, worker)
  1687. ___
  1688. ##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat)
  1689. ###### Show current system utilization (fields in kilobytes)
  1690. ```bash
  1691. vmstat 2 20 -t -w
  1692. ```
  1693. * `2` - number of times with a defined time interval (delay)
  1694. * `20` - each execution of the command (count)
  1695. * `-t` - show timestamp
  1696. * `-w` - wide output
  1697. * `-S M` - output of the fields in megabytes instead of kilobytes
  1698. ###### Show current system utilization will get refreshed every 5 seconds
  1699. ```bash
  1700. vmstat 5 -w
  1701. ```
  1702. ###### Display report a summary of disk operations
  1703. ```bash
  1704. vmstat -D
  1705. ```
  1706. ###### Display report of event counters and memory stats
  1707. ```bash
  1708. vmstat -s
  1709. ```
  1710. ###### Display report about kernel objects stored in slab layer cache
  1711. ```bash
  1712. vmstat -m
  1713. ```
  1714. ##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat)
  1715. ###### Show information about the CPU usage, and I/O statistics about all the partitions
  1716. ```bash
  1717. iostat 2 10 -t -m
  1718. ```
  1719. * `2` - number of times with a defined time interval (delay)
  1720. * `10` - each execution of the command (count)
  1721. * `-t` - show timestamp
  1722. * `-m` - fields in megabytes (`-k` - in kilobytes, default)
  1723. ###### Show information only about the CPU utilization
  1724. ```bash
  1725. iostat 2 10 -t -m -c
  1726. ```
  1727. ###### Show information only about the disk utilization
  1728. ```bash
  1729. iostat 2 10 -t -m -d
  1730. ```
  1731. ###### Show information only about the LVM utilization
  1732. ```bash
  1733. iostat -N
  1734. ```
  1735. ___
  1736. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  1737. ###### Track with child processes
  1738. ```bash
  1739. # 1)
  1740. strace -f -p $(pidof glusterfsd)
  1741. # 2)
  1742. strace -f $(pidof php-fpm | sed 's/\([0-9]*\)/\-p \1/g')
  1743. ```
  1744. ###### Track process with 30 seconds limit
  1745. ```bash
  1746. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  1747. ```
  1748. ###### Track processes and redirect output to a file
  1749. ```bash
  1750. ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \
  1751. xargs strace -o /tmp/strace-apache-proc.out
  1752. ```
  1753. ###### Track with print time spent in each syscall and limit length of print strings
  1754. ```bash
  1755. ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \
  1756. xargs strace -f -e trace=network -T -s 10000
  1757. ```
  1758. ###### Track the open request of a network port
  1759. ```bash
  1760. strace -f -e trace=bind nc -l 80
  1761. ```
  1762. ###### Track the open request of a network port (show TCP/UDP)
  1763. ```bash
  1764. strace -f -e trace=network nc -lu 80
  1765. ```
  1766. ___
  1767. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  1768. ###### Kill a process running on port
  1769. ```bash
  1770. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  1771. ```
  1772. ___
  1773. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  1774. ###### Compare two directory trees
  1775. ```bash
  1776. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  1777. ```
  1778. ###### Compare output of two commands
  1779. ```bash
  1780. diff <(cat /etc/passwd) <(cut -f2 /etc/passwd)
  1781. ```
  1782. ___
  1783. ##### Tool: [vimdiff](http://vimdoc.sourceforge.net/htmldoc/diff.html)
  1784. ###### Highlight the exact differences, based on characters and words
  1785. ```bash
  1786. vimdiff file1 file2
  1787. ```
  1788. ###### Compare two JSON files
  1789. ```bash
  1790. vimdiff <(jq -S . A.json) <(jq -S . B.json)
  1791. ```
  1792. ###### Compare Hex dump
  1793. ```bash
  1794. d(){ vimdiff <(f $1) <(f $2);};f(){ hexdump -C $1|cut -d' ' -f3-|tr -s ' ';}; d ~/bin1 ~/bin2
  1795. ```
  1796. ###### diffchar
  1797. Save [diffchar](https://raw.githubusercontent.com/vim-scripts/diffchar.vim/master/plugin/diffchar.vim) @ `~/.vim/plugins`
  1798. Click `F7` to switch between diff modes
  1799. Usefull `vimdiff` commands:
  1800. * `qa` to exit all windows
  1801. * `:vertical resize 70` to resize window
  1802. * set window width `Ctrl+W [N columns]+(Shift+)<\>`
  1803. ___
  1804. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  1805. ###### Annotate tail -f with timestamps
  1806. ```bash
  1807. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  1808. ```
  1809. ###### Analyse an Apache access log for the most common IP addresses
  1810. ```bash
  1811. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  1812. ```
  1813. ###### Analyse web server log and show only 5xx http codes
  1814. ```bash
  1815. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  1816. ```
  1817. ___
  1818. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  1819. ###### System backup with exclude specific directories
  1820. ```bash
  1821. cd /
  1822. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  1823. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  1824. ```
  1825. ###### System backup with exclude specific directories (pigz)
  1826. ```bash
  1827. cd /
  1828. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  1829. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  1830. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  1831. ```
  1832. ___
  1833. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  1834. ###### System backup to file
  1835. ```bash
  1836. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  1837. ```
  1838. ###### Restore system from lzo file
  1839. ```bash
  1840. cd /
  1841. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  1842. ```
  1843. ___
  1844. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  1845. ###### Limit the cpu usage of a process
  1846. ```bash
  1847. cpulimit -p pid -l 50
  1848. ```
  1849. ___
  1850. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  1851. ###### Show current working directory of a process
  1852. ```bash
  1853. pwdx <pid>
  1854. ```
  1855. ___
  1856. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  1857. ###### Start a command on only one CPU core
  1858. ```bash
  1859. taskset -c 0 <command>
  1860. ```
  1861. ___
  1862. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  1863. ###### Show directories in the PATH, one per line
  1864. ```bash
  1865. tr : '\n' <<<$PATH
  1866. ```
  1867. ___
  1868. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  1869. ###### Remove executable bit from all files in the current directory
  1870. ```bash
  1871. chmod -R -x+X *
  1872. ```
  1873. ###### Restore permission for /bin/chmod
  1874. ```bash
  1875. # 1:
  1876. cp /bin/ls chmod.01
  1877. cp /bin/chmod chmod.01
  1878. ./chmod.01 700 file
  1879. # 2:
  1880. /bin/busybox chmod 0700 /bin/chmod
  1881. # 3:
  1882. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  1883. ```
  1884. ___
  1885. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  1886. ###### Find last reboot time
  1887. ```bash
  1888. who -b
  1889. ```
  1890. ###### Detect a user sudo-su'd into the current shell
  1891. ```bash
  1892. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  1893. ```
  1894. ___
  1895. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  1896. ###### Was the last reboot a panic?
  1897. ```bash
  1898. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \
  1899. grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  1900. ```
  1901. ___
  1902. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  1903. ###### Start screen in detached mode
  1904. ```bash
  1905. screen -d -m <command>
  1906. ```
  1907. ###### Attach to an existing screen session
  1908. ```bash
  1909. screen -r -d <pid>
  1910. ```
  1911. ___
  1912. ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix))
  1913. ###### Record and replay terminal session
  1914. ```bash
  1915. ### Record session
  1916. # 1)
  1917. script -t 2>~/session.time -a ~/session.log
  1918. # 2)
  1919. script --timing=session.time session.log
  1920. ### Replay session
  1921. scriptreplay --timing=session.time session.log
  1922. ```
  1923. ___
  1924. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  1925. ###### Show 20 biggest directories with 'K M G'
  1926. ```bash
  1927. du | \
  1928. sort -r -n | \
  1929. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  1930. head -n 20
  1931. ```
  1932. ___
  1933. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  1934. ###### Init tool everytime a file in a directory is modified
  1935. ```bash
  1936. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  1937. ```
  1938. ___
  1939. ##### Tool: [openssl](https://www.openssl.org/)
  1940. ###### Testing connection to the remote host
  1941. ```bash
  1942. echo | openssl s_client -connect google.com:443 -showcerts
  1943. ```
  1944. ###### Testing connection to the remote host (debug mode)
  1945. ```bash
  1946. echo | openssl s_client -connect google.com:443 -showcerts -tlsextdebug -status
  1947. ```
  1948. ###### Testing connection to the remote host (with SNI support)
  1949. ```bash
  1950. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1951. ```
  1952. ###### Testing connection to the remote host with specific ssl version
  1953. ```bash
  1954. openssl s_client -tls1_2 -connect google.com:443
  1955. ```
  1956. ###### Testing connection to the remote host with specific ssl cipher
  1957. ```bash
  1958. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1959. ```
  1960. ###### Verify 0-RTT
  1961. ```bash
  1962. _host="example.com"
  1963. cat > req.in << __EOF__
  1964. HEAD / HTTP/1.1
  1965. Host: $_host
  1966. Connection: close
  1967. __EOF__
  1968. openssl s_client -connect ${_host}:443 -tls1_3 -sess_out session.pem -ign_eof < req.in
  1969. openssl s_client -connect ${_host}:443 -tls1_3 -sess_in session.pem -early_data req.in
  1970. ```
  1971. ###### Generate private key without passphrase
  1972. ```bash
  1973. # _len: 2048, 4096
  1974. ( _fd="private.key" ; _len="4096" ; \
  1975. openssl genrsa -out ${_fd} ${_len} )
  1976. ```
  1977. ###### Generate private key with passphrase
  1978. ```bash
  1979. # _ciph: des3, aes128, aes256
  1980. # _len: 2048, 4096
  1981. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1982. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1983. ```
  1984. ###### Remove passphrase from private key
  1985. ```bash
  1986. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1987. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1988. ```
  1989. ###### Encrypt existing private key with a passphrase
  1990. ```bash
  1991. # _ciph: des3, aes128, aes256
  1992. ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \
  1993. openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass}
  1994. ```
  1995. ###### Check private key
  1996. ```bash
  1997. ( _fd="private.key" ; \
  1998. openssl rsa -check -in ${_fd} )
  1999. ```
  2000. ###### Get public key from private key
  2001. ```bash
  2002. ( _fd="private.key" ; _fd_pub="public.key" ; \
  2003. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  2004. ```
  2005. ###### Generate private key and CSR
  2006. ```bash
  2007. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  2008. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  2009. ```
  2010. ###### Generate CSR
  2011. ```bash
  2012. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  2013. openssl req -out ${_fd_csr} -new -key ${_fd} )
  2014. ```
  2015. ###### Generate CSR (metadata from existing certificate)
  2016. > Where `private.key` is the existing private key. As you can see you do not generate this CSR from your certificate (public key). Also you do not generate the "same" CSR, just a new one to request a new certificate.
  2017. ```bash
  2018. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  2019. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  2020. ```
  2021. ###### Generate CSR with -config param
  2022. ```bash
  2023. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  2024. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  2025. -config <(
  2026. cat << __EOF__
  2027. [req]
  2028. default_bits = 2048
  2029. default_md = sha256
  2030. prompt = no
  2031. distinguished_name = dn
  2032. req_extensions = req_ext
  2033. [ dn ]
  2034. C = "<two-letter ISO abbreviation for your country>"
  2035. ST = "<state or province where your organisation is legally located>"
  2036. L = "<city where your organisation is legally located>"
  2037. O = "<legal name of your organisation>"
  2038. OU = "<section of the organisation>"
  2039. CN = "<fully qualified domain name>"
  2040. [ req_ext ]
  2041. subjectAltName = @alt_names
  2042. [ alt_names ]
  2043. DNS.1 = <fully qualified domain name>
  2044. DNS.2 = <next domain>
  2045. DNS.3 = <next domain>
  2046. __EOF__
  2047. ))
  2048. ```
  2049. Other values in `[ dn ]`:
  2050. ```
  2051. countryName = "DE" # C=
  2052. stateOrProvinceName = "Hessen" # ST=
  2053. localityName = "Keller" # L=
  2054. postalCode = "424242" # L/postalcode=
  2055. postalAddress = "Keller" # L/postaladdress=
  2056. streetAddress = "Crater 1621" # L/street=
  2057. organizationName = "apfelboymschule" # O=
  2058. organizationalUnitName = "IT Department" # OU=
  2059. commonName = "example.com" # CN=
  2060. emailAddress = "webmaster@example.com" # CN/emailAddress=
  2061. ```
  2062. Example of `oids` (you'll probably also have to make OpenSSL know about the new fields required for EV by adding the following under `[new_oids]`):
  2063. ```
  2064. [req]
  2065. ...
  2066. oid_section = new_oids
  2067. [ new_oids ]
  2068. postalCode = 2.5.4.17
  2069. streetAddress = 2.5.4.9
  2070. ```
  2071. For more information please look at these great explanations:
  2072. - [RFC 5280](https://tools.ietf.org/html/rfc5280)
  2073. - [How to create multidomain certificates using config files](https://apfelboymchen.net/gnu/notes/openssl%20multidomain%20with%20config%20files.html)
  2074. - [Generate a multi domains certificate using config files](https://gist.github.com/romainnorberg/464758a6620228b977212a3cf20c3e08)
  2075. - [Your OpenSSL CSR command is out of date](https://expeditedsecurity.com/blog/openssl-csr-command/)
  2076. - [OpenSSL example configuration file](https://www.tbs-certificats.com/openssl-dem-server-cert.cnf)
  2077. ###### List available EC curves
  2078. ```bash
  2079. openssl ecparam -list_curves
  2080. ```
  2081. ###### Generate ECDSA private key
  2082. ```bash
  2083. # _curve: prime256v1, secp521r1, secp384r1
  2084. ( _fd="private.key" ; _curve="prime256v1" ; \
  2085. openssl ecparam -out ${_fd} -name ${_curve} -genkey )
  2086. # _curve: X25519
  2087. ( _fd="private.key" ; _curve="x25519" ; \
  2088. openssl genpkey -algorithm ${_curve} -out ${_fd} )
  2089. ```
  2090. ###### Print ECDSA private and public keys
  2091. ```bash
  2092. ( _fd="private.key" ; \
  2093. openssl ec -in ${_fd} -noout -text )
  2094. # For x25519 only extracting public key
  2095. ( _fd="private.key" ; _fd_pub="public.key" ; \
  2096. openssl pkey -in ${_fd} -pubout -out ${_fd_pub} )
  2097. ```
  2098. ###### Generate private key with CSR (ECC)
  2099. ```bash
  2100. # _curve: prime256v1, secp521r1, secp384r1
  2101. ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \
  2102. openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \
  2103. openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 )
  2104. ```
  2105. ###### Generate self-signed certificate
  2106. ```bash
  2107. # _len: 2048, 4096
  2108. ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="4096" ; _days="365" ; \
  2109. openssl req -newkey rsa:${_len} -nodes \
  2110. -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} )
  2111. ```
  2112. ###### Generate self-signed certificate from existing private key
  2113. ```bash
  2114. # _len: 2048, 4096
  2115. ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \
  2116. openssl req -key ${_fd} -nodes \
  2117. -x509 -days ${_days} -out ${_fd_out} )
  2118. ```
  2119. ###### Generate self-signed certificate from existing private key and csr
  2120. ```bash
  2121. # _len: 2048, 4096
  2122. ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \
  2123. openssl x509 -signkey ${_fd} -nodes \
  2124. -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} )
  2125. ```
  2126. ###### Generate DH public parameters
  2127. ```bash
  2128. ( _dh_size="2048" ; \
  2129. openssl dhparam -out /etc/nginx/ssl/dhparam_${_dh_size}.pem "$_dh_size" )
  2130. ```
  2131. ###### Display DH public parameters
  2132. ```bash
  2133. openssl pkeyparam -in dhparam.pem -text
  2134. ```
  2135. ###### Extract private key from pfx
  2136. ```bash
  2137. ( _fd_pfx="cert.pfx" ; _fd_key="key.pem" ; \
  2138. openssl pkcs12 -in ${_fd_pfx} -nocerts -nodes -out ${_fd_key} )
  2139. ```
  2140. ###### Extract private key and certs from pfx
  2141. ```bash
  2142. ( _fd_pfx="cert.pfx" ; _fd_pem="key_certs.pem" ; \
  2143. openssl pkcs12 -in ${_fd_pfx} -nodes -out ${_fd_pem} )
  2144. ```
  2145. ###### Extract certs from p7b
  2146. ```bash
  2147. # PKCS#7 file doesn't include private keys.
  2148. ( _fd_p7b="cert.p7b" ; _fd_pem="cert.pem" ; \
  2149. openssl pkcs7 -inform DER -outform PEM -in ${_fd_p7b} -print_certs > ${_fd_pem})
  2150. # or:
  2151. openssl pkcs7 -print_certs -in -in ${_fd_p7b} -out ${_fd_pem})
  2152. ```
  2153. ###### Convert DER to PEM
  2154. ```bash
  2155. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  2156. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  2157. ```
  2158. ###### Convert PEM to DER
  2159. ```bash
  2160. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  2161. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  2162. ```
  2163. ###### Verification of the private key
  2164. ```bash
  2165. ( _fd="private.key" ; \
  2166. openssl rsa -noout -text -in ${_fd} )
  2167. ```
  2168. ###### Verification of the public key
  2169. ```bash
  2170. # 1)
  2171. ( _fd="public.key" ; \
  2172. openssl pkey -noout -text -pubin -in ${_fd} )
  2173. # 2)
  2174. ( _fd="private.key" ; \
  2175. openssl rsa -inform PEM -noout -in ${_fd} &> /dev/null ; \
  2176. if [ $? = 0 ] ; then echo -en "OK\n" ; fi )
  2177. ```
  2178. ###### Verification of the certificate
  2179. ```bash
  2180. ( _fd="certificate.crt" ; # format: pem, cer, crt \
  2181. openssl x509 -noout -text -in ${_fd} )
  2182. ```
  2183. ###### Verification of the CSR
  2184. ```bash
  2185. ( _fd_csr="request.csr" ; \
  2186. openssl req -text -noout -in ${_fd_csr} )
  2187. ```
  2188. ###### Check whether the private key and the certificate match
  2189. ```bash
  2190. (openssl rsa -noout -modulus -in private.key | openssl md5 ; \
  2191. openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  2192. ```
  2193. ###### Check whether the private key and the CSR match
  2194. ```bash
  2195. (openssl rsa -noout -modulus -in private.key | openssl md5 ; \
  2196. openssl req -noout -modulus -in request.csr | openssl md5) | uniq
  2197. ```
  2198. ___
  2199. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  2200. ###### Secure delete with shred
  2201. ```bash
  2202. shred -vfuz -n 10 file
  2203. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  2204. ```
  2205. ###### Secure delete with scrub
  2206. ```bash
  2207. scrub -p dod /dev/sda
  2208. scrub -p dod -r file
  2209. ```
  2210. ###### Secure delete with badblocks
  2211. ```bash
  2212. badblocks -s -w -t random -v /dev/sda
  2213. badblocks -c 10240 -s -w -t random -v /dev/sda
  2214. ```
  2215. ###### Secure delete with secure-delete
  2216. ```bash
  2217. srm -vz /tmp/file
  2218. sfill -vz /local
  2219. sdmem -v
  2220. swapoff /dev/sda5 && sswap -vz /dev/sda5
  2221. ```
  2222. ___
  2223. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  2224. ###### Show dd status every so often
  2225. ```bash
  2226. dd <dd_params> status=progress
  2227. watch --interval 5 killall -USR1 dd
  2228. ```
  2229. ###### Redirect output to a file with dd
  2230. ```bash
  2231. echo "string" | dd of=filename
  2232. ```
  2233. ___
  2234. ##### Tool: [gpg](https://www.gnupg.org/)
  2235. ###### Export public key
  2236. ```bash
  2237. gpg --export --armor "<username>" > username.pkey
  2238. ```
  2239. * `--export` - export all keys from all keyrings or specific key
  2240. * `-a|--armor` - create ASCII armored output
  2241. ###### Encrypt file
  2242. ```bash
  2243. gpg -e -r "<username>" dump.sql
  2244. ```
  2245. * `-e|--encrypt` - encrypt data
  2246. * `-r|--recipient` - encrypt for specific <username>
  2247. ###### Decrypt file
  2248. ```bash
  2249. gpg -o dump.sql -d dump.sql.gpg
  2250. ```
  2251. * `-o|--output` - use as output file
  2252. * `-d|--decrypt` - decrypt data (default)
  2253. ###### Search recipient
  2254. ```bash
  2255. gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>"
  2256. ```
  2257. * `--keyserver` - set specific key server
  2258. * `--search-keys` - search for keys on a key server
  2259. ###### List all of the packets in an encrypted file
  2260. ```bash
  2261. gpg --batch --list-packets archive.gpg
  2262. gpg2 --batch --list-packets archive.gpg
  2263. ```
  2264. ___
  2265. ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other)
  2266. ###### Reboot system from init
  2267. ```bash
  2268. exec /sbin/init 6
  2269. ```
  2270. ###### Init system from single user mode
  2271. ```bash
  2272. exec /sbin/init
  2273. ```
  2274. ###### Show current working directory of a process
  2275. ```bash
  2276. readlink -f /proc/<PID>/cwd
  2277. ```
  2278. ###### Show actual pathname of the executed command
  2279. ```bash
  2280. readlink -f /proc/<PID>/exe
  2281. ```
  2282. ##### Tool: [curl](https://curl.haxx.se)
  2283. ```bash
  2284. curl -Iks https://www.google.com
  2285. ```
  2286. * `-I` - show response headers only
  2287. * `-k` - insecure connection when using ssl
  2288. * `-s` - silent mode (not display body)
  2289. ```bash
  2290. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  2291. ```
  2292. * `--location` - follow redirects
  2293. * `-X` - set method
  2294. * `-A` - set user-agent
  2295. ```bash
  2296. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  2297. ```
  2298. * `--proxy [socks5://|http://]` - set proxy server
  2299. ```bash
  2300. curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf
  2301. ```
  2302. * `-o` - write output to file
  2303. * `-C` - resume the transfer
  2304. ###### Find your external IP address (external services)
  2305. ```bash
  2306. curl ipinfo.io
  2307. curl ipinfo.io/ip
  2308. curl icanhazip.com
  2309. curl ifconfig.me/ip ; echo
  2310. ```
  2311. ###### Repeat URL request
  2312. ```bash
  2313. # URL sequence substitution with a dummy query string:
  2314. curl -ks https://example.com/?[1-20]
  2315. # With shell 'for' loop:
  2316. for i in {1..20} ; do curl -ks https://example.com/ ; done
  2317. ```
  2318. ###### Check DNS and HTTP trace with headers for specific domains
  2319. ```bash
  2320. ### Set domains and external dns servers.
  2321. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  2322. for _domain in "${_domain_list[@]}" ; do
  2323. printf '=%.0s' {1..48}
  2324. echo
  2325. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  2326. for _dns in "${_dns_list[@]}" ; do
  2327. # Resolve domain.
  2328. host "${_domain}" "${_dns}"
  2329. echo
  2330. done
  2331. for _proto in http https ; do
  2332. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  2333. # Get trace and http headers.
  2334. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  2335. echo
  2336. done
  2337. done
  2338. unset _domain_list _dns_list
  2339. ```
  2340. ___
  2341. ##### Tool: [httpie](https://httpie.org/)
  2342. ```bash
  2343. http -p Hh https://www.google.com
  2344. ```
  2345. * `-p` - print request and response headers
  2346. * `H` - request headers
  2347. * `B` - request body
  2348. * `h` - response headers
  2349. * `b` - response body
  2350. ```bash
  2351. http -p Hh https://www.google.com --follow --verify no
  2352. ```
  2353. * `-F, --follow` - follow redirects
  2354. * `--verify no` - skip SSL verification
  2355. ```bash
  2356. http -p Hh https://www.google.com --follow --verify no \
  2357. --proxy http:http://127.0.0.1:16379
  2358. ```
  2359. * `--proxy [http:]` - set proxy server
  2360. ##### Tool: [ssh](https://www.openssh.com/)
  2361. ###### Escape Sequence
  2362. ```
  2363. # Supported escape sequences:
  2364. ~. - terminate connection (and any multiplexed sessions)
  2365. ~B - send a BREAK to the remote system
  2366. ~C - open a command line
  2367. ~R - Request rekey (SSH protocol 2 only)
  2368. ~^Z - suspend ssh
  2369. ~# - list forwarded connections
  2370. ~& - background ssh (when waiting for connections to terminate)
  2371. ~? - this message
  2372. ~~ - send the escape character by typing it twice
  2373. ```
  2374. ###### Compare a remote file with a local file
  2375. ```bash
  2376. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  2377. ```
  2378. ###### SSH connection through host in the middle
  2379. ```bash
  2380. ssh -t reachable_host ssh unreachable_host
  2381. ```
  2382. ###### Run command over SSH on remote host
  2383. ```bash
  2384. cat > cmd.txt << __EOF__
  2385. cat /etc/hosts
  2386. __EOF__
  2387. ssh host -l user $(<cmd.txt)
  2388. ```
  2389. ###### Get public key from private key
  2390. ```bash
  2391. ssh-keygen -y -f ~/.ssh/id_rsa
  2392. ```
  2393. ###### Get all fingerprints
  2394. ```bash
  2395. ssh-keygen -l -f .ssh/known_hosts
  2396. ```
  2397. ###### SSH authentication with user password
  2398. ```bash
  2399. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  2400. ```
  2401. ###### SSH authentication with publickey
  2402. ```bash
  2403. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  2404. ```
  2405. ###### Simple recording SSH session
  2406. ```bash
  2407. function _ssh_sesslog() {
  2408. _sesdir="<path/to/session/logs>"
  2409. mkdir -p "${_sesdir}" && \
  2410. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  2411. }
  2412. # Alias:
  2413. alias ssh='_ssh_sesslog'
  2414. ```
  2415. ###### Using Keychain for SSH logins
  2416. ```bash
  2417. ### Delete all of ssh-agent's keys.
  2418. function _scl() {
  2419. /usr/bin/keychain --clear
  2420. }
  2421. ### Add key to keychain.
  2422. function _scg() {
  2423. /usr/bin/keychain /path/to/private-key
  2424. source "$HOME/.keychain/$HOSTNAME-sh"
  2425. }
  2426. ```
  2427. ###### SSH login without processing any login scripts
  2428. ```bash
  2429. ssh -tt user@host bash
  2430. ```
  2431. ###### SSH local port forwarding
  2432. Example 1:
  2433. ```bash
  2434. # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
  2435. host1> ssh -L 2250:nmap.org:443 localhost
  2436. # Connect to the service:
  2437. host1> curl -Iks --location -X GET https://localhost:2250
  2438. ```
  2439. Example 2:
  2440. ```bash
  2441. # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
  2442. host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
  2443. # Connect to the service:
  2444. host1> psql -U db_user -d db_dev -p 9051 -h localhost
  2445. ```
  2446. * `-n` - redirects stdin from `/dev/null`
  2447. * `-N` - do not execute a remote command
  2448. * `-T` - disable pseudo-terminal allocation
  2449. ###### SSH remote port forwarding
  2450. ```bash
  2451. # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
  2452. host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
  2453. # Connect to the service:
  2454. host2> psql -U postgres -d postgres -p 8000 -h localhost
  2455. ```
  2456. ___
  2457. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  2458. ###### Testing remote connection to port
  2459. ```bash
  2460. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  2461. ```
  2462. * `<proto` - set protocol (tcp/udp)
  2463. * `<host>` - set remote host
  2464. * `<port>` - set destination port
  2465. ###### Read and write to TCP or UDP sockets with common bash tools
  2466. ```bash
  2467. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  2468. ```
  2469. ___
  2470. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  2471. ###### Filter incoming (on interface) traffic (specific <ip:port>)
  2472. ```bash
  2473. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  2474. ```
  2475. * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
  2476. * `-e` - print the link-level headers
  2477. * `-i [iface|any]` - set interface
  2478. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  2479. * `host [ip|hostname]` - set host, also `[host not]`
  2480. * `[and|or]` - set logic
  2481. * `port [1-65535]` - set port number, also `[port not]`
  2482. ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
  2483. ```bash
  2484. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  2485. ```
  2486. * `-c [num]` - capture only num number of packets
  2487. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  2488. ###### Capture all ICMP packets
  2489. ```bash
  2490. tcpdump -nei eth0 icmp
  2491. ```
  2492. ###### Check protocol used (TCP or UDP) for service
  2493. ```bash
  2494. tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
  2495. ```
  2496. ###### Display ASCII text (to parse the output using grep or other)
  2497. ```bash
  2498. tcpdump -i eth0 -A -s0 port 443
  2499. ```
  2500. ###### Grab everything between two keywords
  2501. ```bash
  2502. tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
  2503. ```
  2504. ###### Grab user and pass ever plain http
  2505. ```bash
  2506. tcpdump -i eth0 port http -l -A | egrep -i \
  2507. 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \
  2508. --color=auto --line-buffered -B20
  2509. ```
  2510. ###### Extract HTTP User Agent from HTTP request header
  2511. ```bash
  2512. tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
  2513. ```
  2514. ###### Capture only HTTP GET and POST packets
  2515. ```bash
  2516. tcpdump -ei eth0 -s 0 -A -vv \
  2517. 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
  2518. ```
  2519. or simply:
  2520. ```bash
  2521. tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
  2522. ```
  2523. ###### Rotate capture files
  2524. ```bash
  2525. tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
  2526. ```
  2527. * `-G <num>` - pcap will be created every `<num>` seconds
  2528. * `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
  2529. ###### Top hosts by packets
  2530. ```bash
  2531. tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
  2532. ```
  2533. ###### Excludes any RFC 1918 private address
  2534. ```bash
  2535. tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))'
  2536. ```
  2537. ___
  2538. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  2539. ###### Analyse packets in real-time
  2540. ```bash
  2541. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  2542. ```
  2543. ___
  2544. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  2545. ```bash
  2546. ngrep -d eth0 "www.domain.com" port 443
  2547. ```
  2548. * `-d [iface|any]` - set interface
  2549. * `[domain]` - set hostname
  2550. * `port [1-65535]` - set port number
  2551. ```bash
  2552. ngrep -d eth0 "www.domain.com" src host 10.240.20.2 and port 443
  2553. ```
  2554. * `(host [ip|hostname])` - filter by ip or hostname
  2555. * `(port [1-65535])` - filter by port number
  2556. ```bash
  2557. ngrep -d eth0 -qt -O ngrep.pcap "www.domain.com" port 443
  2558. ```
  2559. * `-q` - quiet mode (only payloads)
  2560. * `-t` - added timestamps
  2561. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  2562. ```bash
  2563. ngrep -d eth0 -qt 'HTTP' 'tcp'
  2564. ```
  2565. * `HTTP` - show http headers
  2566. * `tcp|udp` - set protocol
  2567. * `[src|dst] host [ip|hostname]` - set direction for specific node
  2568. ```bash
  2569. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  2570. ```
  2571. * `-l` - stdout line buffered
  2572. * `-i` - case-insensitive search
  2573. ___
  2574. ##### Tool: [hping3](http://www.hping.org/)
  2575. ```bash
  2576. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  2577. ```
  2578. * `-V|--verbose` - verbose mode
  2579. * `-p|--destport` - set destination port
  2580. * `-s|--baseport` - set source port
  2581. * `<scan_type>` - set scan type
  2582. * `-F|--fin` - set FIN flag, port open if no reply
  2583. * `-S|--syn` - set SYN flag
  2584. * `-P|--push` - set PUSH flag
  2585. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  2586. * `-U|--urg` - set URG flag
  2587. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  2588. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  2589. ```bash
  2590. hping3 -V -c 1 -1 -C 8 www.google.com
  2591. ```
  2592. * `-c [num]` - packet count
  2593. * `-1` - set ICMP mode
  2594. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  2595. ```bash
  2596. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  2597. ```
  2598. * `--flood` - sent packets as fast as possible (don't show replies)
  2599. * `--rand-source` - random source address mode
  2600. * `-d --data` - data size
  2601. * `-w|--win` - winsize (default 64)
  2602. ___
  2603. ##### Tool: [nmap](https://nmap.org/)
  2604. ###### Ping scans the network
  2605. ```bash
  2606. nmap -sP 192.168.0.0/24
  2607. ```
  2608. ###### Show only open ports
  2609. ```bash
  2610. nmap -F --open 192.168.0.0/24
  2611. ```
  2612. ###### Full TCP port scan using with service version detection
  2613. ```bash
  2614. nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
  2615. ```
  2616. ###### Nmap scan and pass output to Nikto
  2617. ```bash
  2618. nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
  2619. ```
  2620. ###### Recon specific ip:service with Nmap NSE scripts stack
  2621. ```bash
  2622. # Set variables:
  2623. _hosts="192.168.250.10"
  2624. _ports="80,443"
  2625. # Set Nmap NSE scripts stack:
  2626. _nmap_nse_scripts="+dns-brute,\
  2627. +http-auth-finder,\
  2628. +http-chrono,\
  2629. +http-cookie-flags,\
  2630. +http-cors,\
  2631. +http-cross-domain-policy,\
  2632. +http-csrf,\
  2633. +http-dombased-xss,\
  2634. +http-enum,\
  2635. +http-errors,\
  2636. +http-git,\
  2637. +http-grep,\
  2638. +http-internal-ip-disclosure,\
  2639. +http-jsonp-detection,\
  2640. +http-malware-host,\
  2641. +http-methods,\
  2642. +http-passwd,\
  2643. +http-phpself-xss,\
  2644. +http-php-version,\
  2645. +http-robots.txt,\
  2646. +http-sitemap-generator,\
  2647. +http-shellshock,\
  2648. +http-stored-xss,\
  2649. +http-title,\
  2650. +http-unsafe-output-escaping,\
  2651. +http-useragent-tester,\
  2652. +http-vhosts,\
  2653. +http-waf-detect,\
  2654. +http-waf-fingerprint,\
  2655. +http-xssed,\
  2656. +traceroute-geolocation.nse,\
  2657. +ssl-enum-ciphers,\
  2658. +whois-domain,\
  2659. +whois-ip"
  2660. # Set Nmap NSE script params:
  2661. _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,"
  2662. _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges,"
  2663. _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1"
  2664. # Perform scan:
  2665. nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
  2666. ```
  2667. ___
  2668. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  2669. ```bash
  2670. nc -kl 5000
  2671. ```
  2672. * `-l` - listen for an incoming connection
  2673. * `-k` - listening after client has disconnected
  2674. * `>filename.out` - save receive data to file (optional)
  2675. ```bash
  2676. nc 192.168.0.1 5051 < filename.in
  2677. ```
  2678. * `< filename.in` - send data to remote host
  2679. ```bash
  2680. nc -vz 10.240.30.3 5000
  2681. ```
  2682. * `-v` - verbose output
  2683. * `-z` - scan for listening daemons
  2684. ```bash
  2685. nc -vzu 10.240.30.3 1-65535
  2686. ```
  2687. * `-u` - scan only udp ports
  2688. ###### Transfer data file (archive)
  2689. ```bash
  2690. server> nc -l 5000 | tar xzvfp -
  2691. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  2692. ```
  2693. ###### Launch remote shell
  2694. ```bash
  2695. # 1)
  2696. server> nc -l 5000 -e /bin/bash
  2697. client> nc 10.240.30.3 5000
  2698. # 2)
  2699. server> rm -f /tmp/f; mkfifo /tmp/f
  2700. server> cat /tmp/f | /bin/bash -i 2>&1 | nc -l 127.0.0.1 5000 > /tmp/f
  2701. client> nc 10.240.30.3 5000
  2702. ```
  2703. ###### Simple file server
  2704. ```bash
  2705. while true ; do nc -l 5000 | tar -xvf - ; done
  2706. ```
  2707. ###### Simple minimal HTTP Server
  2708. ```bash
  2709. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  2710. ```
  2711. ###### Simple HTTP Server
  2712. > Restarts web server after each request - remove `while` condition for only single connection.
  2713. ```bash
  2714. cat > index.html << __EOF__
  2715. <!doctype html>
  2716. <head>
  2717. <meta charset="utf-8">
  2718. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  2719. <title></title>
  2720. <meta name="description" content="">
  2721. <meta name="viewport" content="width=device-width, initial-scale=1">
  2722. </head>
  2723. <body>
  2724. <p>
  2725. Hello! It's a site.
  2726. </p>
  2727. </body>
  2728. </html>
  2729. __EOF__
  2730. ```
  2731. ```bash
  2732. server> while : ; do \
  2733. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  2734. nc -l -p 5000 \
  2735. ; done
  2736. ```
  2737. * `-p` - port number
  2738. ###### Simple HTTP Proxy (single connection)
  2739. ```bash
  2740. #!/usr/bin/env bash
  2741. if [[ $# != 2 ]] ; then
  2742. printf "%s\\n" \
  2743. "usage: ./nc-proxy listen-port bk_host:bk_port"
  2744. fi
  2745. _listen_port="$1"
  2746. _bk_host=$(echo "$2" | cut -d ":" -f1)
  2747. _bk_port=$(echo "$2" | cut -d ":" -f2)
  2748. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  2749. "$_listen_port" "$_bk_host" "$_bk_port"
  2750. _tmp=$(mktemp -d)
  2751. _back="$_tmp/pipe.back"
  2752. _sent="$_tmp/pipe.sent"
  2753. _recv="$_tmp/pipe.recv"
  2754. trap 'rm -rf "$_tmp"' EXIT
  2755. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  2756. sed "s/^/=> /" <"$_sent" &
  2757. sed "s/^/<= /" <"$_recv" &
  2758. nc -l -p "$_listen_port" <"$_back" | \
  2759. tee "$_sent" | \
  2760. nc "$_bk_host" "$_bk_port" | \
  2761. tee "$_recv" >"$_back"
  2762. ```
  2763. ```bash
  2764. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  2765. lport: 8080
  2766. bk_host: 192.168.252.10
  2767. bk_port: 8000
  2768. client> http -p h 10.240.30.3:8080
  2769. HTTP/1.1 200 OK
  2770. Accept-Ranges: bytes
  2771. Cache-Control: max-age=31536000
  2772. Content-Length: 2748
  2773. Content-Type: text/html; charset=utf-8
  2774. Date: Sun, 01 Jul 2018 20:12:08 GMT
  2775. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  2776. ```
  2777. ###### Create a single-use TCP or UDP proxy
  2778. ```bash
  2779. ### TCP -> TCP
  2780. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  2781. ### TCP -> UDP
  2782. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  2783. ### UDP -> UDP
  2784. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  2785. ### UDP -> TCP
  2786. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  2787. ```
  2788. ___
  2789. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  2790. ###### Testing connection to remote host (with SNI support)
  2791. ```bash
  2792. gnutls-cli -p 443 google.com
  2793. ```
  2794. ###### Testing connection to remote host (without SNI support)
  2795. ```bash
  2796. gnutls-cli --disable-sni -p 443 google.com
  2797. ```
  2798. ___
  2799. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html)
  2800. ###### Testing remote connection to port
  2801. ```bash
  2802. socat - TCP4:10.240.30.3:22
  2803. ```
  2804. * `-` - standard input (STDIO)
  2805. * `TCP4:<params>` - set tcp4 connection with specific params
  2806. * `[hostname|ip]` - set hostname/ip
  2807. * `[1-65535]` - set port number
  2808. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  2809. ```bash
  2810. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  2811. ```
  2812. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  2813. * `[1-65535]` - set port number
  2814. * `bind=[hostname|ip]` - set bind hostname/ip
  2815. * `reuseaddr` - allows other sockets to bind to an address
  2816. * `fork` - keeps the parent process attempting to produce more connections
  2817. * `su=nobody` - set user
  2818. * `range=[ip-range]` - ip range
  2819. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  2820. * `filename` - define socket
  2821. ___
  2822. ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/)
  2823. ###### Set iface in promiscuous mode and dump traffic to the log file
  2824. ```bash
  2825. p0f -i enp0s25 -p -d -o /dump/enp0s25.log
  2826. ```
  2827. * `-i` - listen on the specified interface
  2828. * `-p` - set interface in promiscuous mode
  2829. * `-d` - fork into background
  2830. * `-o` - output file
  2831. ___
  2832. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  2833. ###### Graph # of connections for each hosts
  2834. ```bash
  2835. netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \
  2836. sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  2837. ```
  2838. ###### Monitor open connections for specific port including listen, count and sort it per IP
  2839. ```bash
  2840. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  2841. ```
  2842. ###### Grab banners from local IPv4 listening ports
  2843. ```bash
  2844. netstat -nlt | grep 'tcp ' | grep -Eo "[1-9][0-9]*" | xargs -I {} sh -c "echo "" | nc -v -n -w1 127.0.0.1 {}"
  2845. ```
  2846. ___
  2847. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  2848. ###### Rsync remote data as root using sudo
  2849. ```bash
  2850. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  2851. ```
  2852. ___
  2853. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  2854. ###### Resolves the domain name (using external dns server)
  2855. ```bash
  2856. host google.com 9.9.9.9
  2857. ```
  2858. ###### Checks the domain administrator (SOA record)
  2859. ```bash
  2860. host -t soa google.com 9.9.9.9
  2861. ```
  2862. ___
  2863. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  2864. ###### Resolves the domain name (short output)
  2865. ```bash
  2866. dig google.com +short
  2867. ```
  2868. ###### Lookup NS record for specific domain
  2869. ```bash
  2870. dig @9.9.9.9 google.com NS
  2871. ```
  2872. ###### Query only answer section
  2873. ```bash
  2874. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  2875. ```
  2876. ###### Query ALL DNS Records
  2877. ```bash
  2878. dig google.com ANY +noall +answer
  2879. ```
  2880. ###### DNS Reverse Look-up
  2881. ```bash
  2882. dig -x 172.217.16.14 +short
  2883. ```
  2884. ___
  2885. ##### Tool: [certbot](https://certbot.eff.org/)
  2886. ###### Generate multidomain certificate
  2887. ```bash
  2888. certbot certonly -d example.com -d www.example.com
  2889. ```
  2890. ###### Generate wildcard certificate
  2891. ```bash
  2892. certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com
  2893. ```
  2894. ###### Generate certificate with 4096 bit private key
  2895. ```bash
  2896. certbot certonly -d example.com -d www.example.com --rsa-key-size 4096
  2897. ```
  2898. ___
  2899. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  2900. ###### Get all subnets for specific AS (Autonomous system)
  2901. ```bash
  2902. AS="AS32934"
  2903. whois -h whois.radb.net -- "-i origin ${AS}" | \
  2904. grep "^route:" | \
  2905. cut -d ":" -f2 | \
  2906. sed -e 's/^[ \t]//' | \
  2907. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  2908. cut -d ":" -f2 | \
  2909. sed -e 's/^[ \t]/allow /' | \
  2910. sed 's/$/;/' | \
  2911. sed 's/allow */subnet -> /g'
  2912. ```
  2913. ###### Resolves domain name from dns.google.com with curl and jq
  2914. ```bash
  2915. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  2916. ```
  2917. ##### Tool: [git](https://git-scm.com/)
  2918. ###### Log alias for a decent view of your repo
  2919. ```bash
  2920. # 1)
  2921. git log --oneline --decorate --graph --all
  2922. # 2)
  2923. git log --graph \
  2924. --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \
  2925. --abbrev-commit
  2926. ```
  2927. ___
  2928. ##### Tool: [python](https://www.python.org/)
  2929. ###### Static HTTP web server
  2930. ```bash
  2931. # Python 3.x
  2932. python3 -m http.server 8000 --bind 127.0.0.1
  2933. # Python 2.x
  2934. python -m SimpleHTTPServer 8000
  2935. ```
  2936. ###### Static HTTP web server with SSL support
  2937. ```bash
  2938. # Python 3.x
  2939. from http.server import HTTPServer, BaseHTTPRequestHandler
  2940. import ssl
  2941. httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
  2942. httpd.socket = ssl.wrap_socket (httpd.socket,
  2943. keyfile="path/to/key.pem",
  2944. certfile='path/to/cert.pem', server_side=True)
  2945. httpd.serve_forever()
  2946. # Python 2.x
  2947. import BaseHTTPServer, SimpleHTTPServer
  2948. import ssl
  2949. httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
  2950. SimpleHTTPServer.SimpleHTTPRequestHandler)
  2951. httpd.socket = ssl.wrap_socket (httpd.socket,
  2952. keyfile="path/tp/key.pem",
  2953. certfile='path/to/cert.pem', server_side=True)
  2954. httpd.serve_forever()
  2955. ```
  2956. ###### Encode base64
  2957. ```bash
  2958. python -m base64 -e <<< "sample string"
  2959. ```
  2960. ###### Decode base64
  2961. ```bash
  2962. python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg=="
  2963. ```
  2964. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  2965. ###### Search for matching lines
  2966. ```bash
  2967. # egrep foo
  2968. awk '/foo/' filename
  2969. ```
  2970. ###### Search non matching lines
  2971. ```bash
  2972. # egrep -v foo
  2973. awk '!/foo/' filename
  2974. ```
  2975. ###### Print matching lines with numbers
  2976. ```bash
  2977. # egrep -n foo
  2978. awk '/foo/{print FNR,$0}' filename
  2979. ```
  2980. ###### Print the last column
  2981. ```bash
  2982. awk '{print $NF}' filename
  2983. ```
  2984. ###### Find all the lines longer than 80 characters
  2985. ```bash
  2986. awk 'length($0)>80{print FNR,$0}' filename
  2987. ```
  2988. ###### Print only lines of less than 80 characters
  2989. ```bash
  2990. awk 'length < 80 filename
  2991. ```
  2992. ###### Print double new lines a file
  2993. ```bash
  2994. awk '1; { print "" }' filename
  2995. ```
  2996. ###### Print line numbers
  2997. ```bash
  2998. awk '{ print FNR "\t" $0 }' filename
  2999. awk '{ printf("%5d : %s\n", NR, $0) }' filename # in a fancy manner
  3000. ```
  3001. ###### Print line numbers for only non-blank lines
  3002. ```bash
  3003. awk 'NF { $0=++a " :" $0 }; { print }' filename
  3004. ```
  3005. ###### Print the line and the next two (i=5) lines after the line matching regexp
  3006. ```bash
  3007. awk '/foo/{i=5+1;}{if(i){i--; print;}}' filename
  3008. ```
  3009. ###### Print the lines starting at the line matching 'server {' until the line matching '}'
  3010. ```bash
  3011. awk '/server {/,/}/' filename
  3012. ```
  3013. ###### Print multiple columns with separators
  3014. ```bash
  3015. awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename
  3016. ```
  3017. ###### Remove empty lines
  3018. ```bash
  3019. awk 'NF > 0' filename
  3020. # alternative:
  3021. awk NF filename
  3022. ```
  3023. ###### Delete trailing white space (spaces, tabs)
  3024. ```bash
  3025. awk '{sub(/[ \t]*$/, "");print}' filename
  3026. ```
  3027. ###### Delete leading white space
  3028. ```bash
  3029. awk '{sub(/^[ \t]+/, ""); print}' filename
  3030. ```
  3031. ###### Remove duplicate consecutive lines
  3032. ```bash
  3033. # uniq
  3034. awk 'a !~ $0{print}; {a=$0}' filename
  3035. ```
  3036. ###### Remove duplicate entries in a file without sorting
  3037. ```bash
  3038. awk '!x[$0]++' filename
  3039. ```
  3040. ###### Exclude multiple columns
  3041. ```bash
  3042. awk '{$1=$3=""}1' filename
  3043. ```
  3044. ###### Substitute foo for bar on lines matching regexp
  3045. ```bash
  3046. awk '/regexp/{gsub(/foo/, "bar")};{print}' filename
  3047. ```
  3048. ###### Add some characters at the beginning of matching lines
  3049. ```bash
  3050. awk '/regexp/{sub(/^/, "++++"); print;next;}{print}' filename
  3051. ```
  3052. ###### Get the last hour of Apache logs
  3053. ```bash
  3054. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \
  3055. /var/log/httpd/access_log
  3056. ```
  3057. ___
  3058. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  3059. ###### Print a specific line from a file
  3060. ```bash
  3061. sed -n 10p /path/to/file
  3062. ```
  3063. ###### Remove a specific line from a file
  3064. ```bash
  3065. sed -i 10d /path/to/file
  3066. # alternative (BSD): sed -i'' 10d /path/to/file
  3067. ```
  3068. ###### Remove a range of lines from a file
  3069. ```bash
  3070. sed -i <file> -re '<start>,<end>d'
  3071. ```
  3072. ###### Replace newline(s) with a space
  3073. ```bash
  3074. sed ':a;N;$!ba;s/\n/ /g' /path/to/file
  3075. # cross-platform compatible syntax:
  3076. sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file
  3077. ```
  3078. - `:a` create a label `a`
  3079. - `N` append the next line to the pattern space
  3080. - `$!` if not the last line, ba branch (go to) label `a`
  3081. - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can)
  3082. Alternatives:
  3083. ```bash
  3084. # perl version (sed-like speed):
  3085. perl -p -e 's/\n/ /' /path/to/file
  3086. # bash version (slow):
  3087. while read line ; do printf "%s" "$line " ; done < file
  3088. ```
  3089. ###### Delete string +N next lines
  3090. ```bash
  3091. sed '/start/,+4d' /path/to/file
  3092. ```
  3093. ___
  3094. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  3095. ###### Search for a "pattern" inside all files in the current directory
  3096. ```bash
  3097. grep -rn "pattern"
  3098. grep -RnisI "pattern" *
  3099. fgrep "pattern" * -R
  3100. ```
  3101. ###### Show only for multiple patterns
  3102. ```bash
  3103. grep 'INFO*'\''WARN' filename
  3104. grep 'INFO\|WARN' filename
  3105. grep -e INFO -e WARN filename
  3106. grep -E '(INFO|WARN)' filename
  3107. egrep "INFO|WARN" filename
  3108. ```
  3109. ###### Except multiple patterns
  3110. ```bash
  3111. grep -vE '(error|critical|warning)' filename
  3112. ```
  3113. ###### Show data from file without comments
  3114. ```bash
  3115. grep -v ^[[:space:]]*# filename
  3116. ```
  3117. ###### Show data from file without comments and new lines
  3118. ```bash
  3119. egrep -v '#|^$' filename
  3120. ```
  3121. ###### Show strings with a dash/hyphen
  3122. ```bash
  3123. grep -e -- filename
  3124. grep -- -- filename
  3125. grep "\-\-" filename
  3126. ```
  3127. ###### Remove blank lines from a file and save output to new file
  3128. ```bash
  3129. grep . filename > newfilename
  3130. ```
  3131. ##### Tool: [perl](https://www.perl.org/)
  3132. ###### Search and replace (in place)
  3133. ```bash
  3134. perl -i -pe's/SEARCH/REPLACE/' filename
  3135. ```
  3136. ###### Edit of `*.conf` files changing all foo to bar (and backup original)
  3137. ```bash
  3138. perl -p -i.orig -e 's/\bfoo\b/bar/g' *.conf
  3139. ```
  3140. ###### Prints the first 20 lines from `*.conf` files
  3141. ```bash
  3142. perl -pe 'exit if $. > 20' *.conf
  3143. ```
  3144. ###### Search lines 10 to 20
  3145. ```bash
  3146. perl -ne 'print if 10 .. 20' filename
  3147. ```
  3148. ###### Delete first 10 lines (and backup original)
  3149. ```bash
  3150. perl -i.orig -ne 'print unless 1 .. 10' filename
  3151. ```
  3152. ###### Delete all but lines between foo and bar (and backup original)
  3153. ```bash
  3154. perl -i.orig -ne 'print unless /^foo$/ .. /^bar$/' filename
  3155. ```
  3156. ###### Reduce multiple blank lines to a single line
  3157. ```bash
  3158. perl -p -i -00pe0 filename
  3159. ```
  3160. ###### Convert tabs to spaces (1t = 2sp)
  3161. ```bash
  3162. perl -p -i -e 's/\t/ /g' filename
  3163. ```
  3164. ###### Read input from a file and report number of lines and characters
  3165. ```bash
  3166. perl -lne '$i++; $in += length($_); END { print "$i lines, $in characters"; }' filename
  3167. ```
  3168. #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  3169. ##### Table of Contents
  3170. - [Domain resolve](#domain-resolve)
  3171. - [Get ASN](#get-asn)
  3172. ###### Domain resolve
  3173. ```bash
  3174. # Dependencies:
  3175. # - curl
  3176. # - jq
  3177. function DomainResolve() {
  3178. local _host="$1"
  3179. local _curl_base="curl --request GET"
  3180. local _timeout="15"
  3181. _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \
  3182. jq '.Answer[0].data' | tr -d "\"" 2>/dev/null)
  3183. if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then
  3184. echo -en "Unsuccessful domain name resolution.\\n"
  3185. else
  3186. echo -en "$_host > $_host_ip\\n"
  3187. fi
  3188. }
  3189. ```
  3190. Example:
  3191. ```bash
  3192. shell> DomainResolve nmap.org
  3193. nmap.org > 45.33.49.119
  3194. shell> DomainResolve nmap.org
  3195. Unsuccessful domain name resolution.
  3196. ```
  3197. ###### Get ASN
  3198. ```bash
  3199. # Dependencies:
  3200. # - curl
  3201. function GetASN() {
  3202. local _ip="$1"
  3203. local _curl_base="curl --request GET"
  3204. local _timeout="15"
  3205. _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/line/${_ip}?fields=as")
  3206. _state=$(echo $?)
  3207. if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then
  3208. echo -en "Unsuccessful ASN gathering.\\n"
  3209. else
  3210. echo -en "$_ip > $_asn\\n"
  3211. fi
  3212. }
  3213. ```
  3214. Example:
  3215. ```bash
  3216. shell> GetASN 1.1.1.1
  3217. 1.1.1.1 > AS13335 Cloudflare, Inc.
  3218. shell> GetASN 0.0.0.0
  3219. Unsuccessful ASN gathering.
  3220. ```