You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 150 KiB

5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428
  1. <p align="center">
  2. <a href="https://github.com/trimstray/the-book-of-secret-knowledge">
  3. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master">
  4. </a>
  5. </p>
  6. <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p>
  7. <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.</h4>
  8. <br>
  9. <p align="center">
  10. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls">
  11. <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests">
  12. </a>
  13. <a href="http://www.gnu.org/licenses/">
  14. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true" alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a>
  21. </div>
  22. <br>
  23. ***
  24. ## :notebook_with_decorative_cover: &nbsp;What is it?
  25. This list is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece.
  26. ## :restroom: &nbsp;For whom?
  27. This collection is suitable for everyone. It is aimed towards System and Network administrators, DevOps, Pentesters and Security Researchers.
  28. ## :information_source: &nbsp;Contributing
  29. If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments.
  30. A few simple rules for this project:
  31. - inviting and clear
  32. - not tiring
  33. - useful
  34. These below rules may be better:
  35. - easy to contribute to (Markdown + HTML ...)
  36. - easy to find (simple TOC, maybe it's worth extending them?)
  37. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  38. Before adding a pull request, please see the **[contributing guidelines](CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  39. ## :gift_heart: &nbsp;Support
  40. If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you!
  41. ## :ballot_box_with_check: &nbsp;Todo
  42. - [ ] Add useful shell functions
  43. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  44. ## :anger: &nbsp;Table of Contents
  45. Only main chapters:
  46. - **[CLI Tools](#cli-tools-toc)**
  47. - **[GUI Tools](#gui-tools-toc)**
  48. - **[Web Tools](#web-tools-toc)**
  49. - **[Systems/Services](#systemsservices-toc)**
  50. - **[Networks](#networks-toc)**
  51. - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
  52. - **[Videos/Presentations](#videospresentations-toc)**
  53. - **[Inspiring Lists](#inspiring-lists-toc)**
  54. - **[Blogs](#blogs-toc)**
  55. - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
  56. - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
  57. - **[Other Cheat Sheets](#other-cheat-sheets-toc)**
  58. - **[One-liners](#one-liners-toc)**
  59. - **[Shell functions](#shell-functions-toc)**
  60. ## :trident: &nbsp;The Book of Secret Knowledge (Chapters)
  61. #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  62. ##### :black_small_square: Shells
  63. <p>
  64. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br>
  65. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br>
  66. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  67. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  68. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  69. </p>
  70. ##### :black_small_square: Managers
  71. <p>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  73. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - a VIM-inspired filemanager for the console.<br>
  74. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - tiny, lightning fast, feature-packed file manager.<br>
  75. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  77. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  78. </p>
  79. ##### :black_small_square: Text editors
  80. <p>
  81. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
  82. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
  83. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - an extensible, customizable, free/libre text editor - and more.<br>
  84. </p>
  85. ##### :black_small_square: Network
  86. <p>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  89. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  90. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - faster and more efficient stateless SYN scanner and banner grabber.<br>
  91. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  92. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br>
  108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - SSH server auditing.<br>
  109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  110. </p>
  111. ##### :black_small_square: Network (DNS)
  112. <p>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br>
  115. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
  119. </p>
  120. ##### :black_small_square: Network (HTTP)
  121. <p>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  123. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - simple Swiss Army knife for http/https troubleshooting and profiling.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - the interactive web server.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br>
  136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go.<br>
  137. </p>
  138. ##### :black_small_square: SSL
  139. <p>
  140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  143. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
  150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br>
  151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br>
  152. </p>
  153. ##### :black_small_square: Security
  154. <p>
  155. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br>
  156. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br>
  157. </p>
  158. ##### :black_small_square: Auditing Tools
  159. <p>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
  167. </p>
  168. ##### :black_small_square: System Diagnostics/Debuggers
  169. <p>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  173. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.</br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
  185. </p>
  186. ##### :black_small_square: Log Analyzers
  187. <p>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br>
  189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  192. </p>
  193. ##### :black_small_square: Databases
  194. <p>
  195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  198. </p>
  199. ##### :black_small_square: TOR
  200. <p>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  203. </p>
  204. ##### :black_small_square: Other
  205. <p>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br>
  209. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  210. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js/"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br>
  211. </p>
  212. #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  213. ##### :black_small_square: Terminal emulators
  214. <p>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br>
  218. </p>
  219. ##### :black_small_square: Network
  220. <p>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br>
  224. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeter™</b></a> - open source software to load test functional behavior and measure performance.<br>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br>
  226. </p>
  227. ##### :black_small_square: Browsers
  228. <p>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  230. </p>
  231. ##### :black_small_square: Password Managers
  232. <p>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  235. </p>
  236. ##### :black_small_square: Messengers/IRC Clients
  237. <p>
  238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br>
  240. </p>
  241. ##### :black_small_square: Messengers (end-to-end encryption)
  242. <p>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
  245. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br>
  246. </p>
  247. ##### :black_small_square: Text editors
  248. <p>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  251. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  252. </p>
  253. #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  254. ##### :black_small_square: Browsers
  255. <p>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/#home"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br>
  263. </p>
  264. ##### :black_small_square: SSL/Security
  265. <p>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslanalyzer.comodoca.com/"><b>COMODO SSL Analyzer</b></a> - ssl analyzer and ssl certificate checker.<br>
  270. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br>
  279. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  285. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  286. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br>
  287. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br>
  288. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br>
  289. </p>
  290. ##### :black_small_square: HTTP Headers & Web Linters
  291. <p>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  293. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  294. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security and more.<br>
  295. </p>
  296. ##### :black_small_square: DNS
  297. <p>
  298. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  299. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br>
  300. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br>
  301. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  302. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br>
  311. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  312. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br>
  313. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  315. </p>
  316. ##### :black_small_square: Mail
  317. <p>
  318. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  319. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  322. </p>
  323. ##### :black_small_square: Encoders/Decoders and Regex testing
  324. <p>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  327. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  328. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  329. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>CyberChef</b></a> - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis.<br>
  332. </p>
  333. ##### :black_small_square: Net-tools
  334. <p>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  336. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  337. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  342. &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  344. </p>
  345. ##### :black_small_square: Privacy
  346. <p>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  348. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  349. </p>
  350. ##### :black_small_square: Code parsers/playgrounds
  351. <p>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  354. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  355. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codepen.io/pen"><b>CodePen</b></a> - a social development environment for front-end designers and developers.<br>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development. Supports React, Vue, Angular, CxJS, Dojo, etc.<br>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  359. </p>
  360. ##### :black_small_square: Performance
  361. <p>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  364. performance of any of your sites from across the globe.<br>
  365. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  366. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  367. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  368. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  369. </p>
  370. ##### :black_small_square: Mass scanners (search engines)
  371. <p>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  378. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  379. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  383. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  384. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackle.dev/"><b>Hackle</b></a> - search engine for hackers and security professionals.<br>
  385. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br>
  387. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
  388. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  389. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br>
  394. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  395. &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br>
  399. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br>
  400. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search source code across 65 million websites.<br>
  401. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br>
  402. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br>
  403. &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
  404. </p>
  405. ##### :black_small_square: Passwords
  406. <p>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  409. </p>
  410. ##### :black_small_square: CVE/Exploits databases
  411. <p>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  414. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  415. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br>
  419. </p>
  420. ##### :black_small_square: Mobile apps scanners
  421. <p>
  422. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
  424. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
  425. </p>
  426. ##### :black_small_square: Private Search Engines
  427. <p>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
  430. </p>
  431. ##### :black_small_square: Secure WebMail Providers
  432. <p>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
  436. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  437. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
  438. </p>
  439. ##### :black_small_square: Crypto
  440. <p>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  442. </p>
  443. ##### :black_small_square: PGP Keyservers
  444. <p>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br>
  446. </p>
  447. ##### :black_small_square: Other
  448. <p>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br>
  450. </p>
  451. #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  452. ##### :black_small_square: Operating Systems
  453. <p>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  456. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  457. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  458. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  459. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.<br>
  460. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
  461. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
  462. </p>
  463. ##### :black_small_square: HTTP(s) Services
  464. <p>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  470. &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br>
  471. </p>
  472. ##### :black_small_square: DNS Services
  473. <p>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br>
  477. </p>
  478. ##### :black_small_square: Security/hardening
  479. <p>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
  483. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
  484. </p>
  485. #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  486. ##### :black_small_square: Tools
  487. <p>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  489. </p>
  490. ##### :black_small_square: Labs
  491. <p>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  493. </p>
  494. ##### :black_small_square: Other
  495. <p>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG); tools, talks, papers and more.<br>
  497. </p>
  498. #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  499. ##### :black_small_square: Shells/Command line
  500. <p>
  501. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  502. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  503. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
  505. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shell.xml"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br>
  506. </p>
  507. ##### :black_small_square: Text Editors
  508. <p>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br>
  510. </p>
  511. ##### :black_small_square: Python
  512. <p>
  513. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br>
  515. </p>
  516. ##### :black_small_square: Sed & Awk & Other
  517. <p>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  519. </p>
  520. ##### :black_small_square: \*nix & Network
  521. <p>
  522. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  523. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  524. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
  525. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br>
  526. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  527. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br>
  528. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br>
  529. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  530. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br>
  532. </p>
  533. ##### :black_small_square: Large-scale systems
  534. <p>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
  536. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  537. &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br>
  538. </p>
  539. ##### :black_small_square: System hardening
  540. <p>
  541. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - are secure configuration settings for over 100 technologies, available as a free PDF download.<br>
  542. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iase.disa.mil/stigs/Pages/index.aspx"><b>STIGs</b></a> - are the configuration standards for DOD IA and IA-enabled devices/systems.<br>
  543. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  544. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  545. </p>
  546. ##### :black_small_square: Security & Privacy
  547. <p>
  548. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  549. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  550. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  551. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  552. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br>
  553. &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
  554. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  555. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  556. </p>
  557. ##### :black_small_square: Web Apps
  558. <p>
  559. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  560. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  561. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  562. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  564. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br>
  565. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  566. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  567. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  568. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various reverse proxies, cache proxies, etc.<br>
  569. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br>
  570. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br>
  571. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
  572. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br>
  573. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br>
  574. </p>
  575. ##### :black_small_square: Other
  576. <p>
  577. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  578. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  579. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  580. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  581. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
  582. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  583. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  584. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  585. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  586. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br>
  587. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  588. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  589. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  590. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  591. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  592. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br>
  593. </p>
  594. #### Videos/Presentations &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  595. ##### :black_small_square: SysOps/DevOps
  596. <p>
  597. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of varnish by Mattias Geniar.<br>
  598. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>A Netflix Guide to Microservices</b></a> - Josh Evans talks about the chaotic and vibrant world of microservices at Netflix.<br>
  599. </p>
  600. ##### :black_small_square: Developers
  601. <p>
  602. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine language</b></a> - compare a simple C program with the compiled machine code of that program.<br>
  603. </p>
  604. ##### :black_small_square: Other
  605. <p>
  606. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br>
  607. </p>
  608. #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  609. ##### :black_small_square: SysOps/DevOps
  610. <p>
  611. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  612. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  613. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  614. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  615. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  616. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  617. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br>
  618. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  619. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br>
  620. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br>
  621. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge collection of applications sorted by category, as a reference for those looking for packages. <br>
  622. </p>
  623. ##### :black_small_square: Developers
  624. <p>
  625. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
  626. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br>
  627. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br>
  628. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br>
  629. </p>
  630. ##### :black_small_square: Security/Pentesting
  631. <p>
  632. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
  633. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
  634. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
  635. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
  636. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  637. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br>
  638. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br>
  639. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br>
  640. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br>
  641. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br>
  642. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  643. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/technical-whitepapers"><b>technical-whitepapers</b></a> - IT whitepapers; hacking, web app security, db, reverse engineering and more; EN/PL.<br>
  644. </p>
  645. ##### :black_small_square: Other
  646. <p>
  647. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br>
  648. </p>
  649. #### Blogs &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  650. ##### :black_small_square: Geeky Persons
  651. <p>
  652. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  653. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  654. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  655. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  656. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  657. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  658. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  659. &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br>
  660. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  661. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  662. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  663. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - Linux/Unix Sysadmin specializing in building high availability cloud environments.<br>
  664. </p>
  665. ##### :black_small_square: Geeky Blogs
  666. <p>
  667. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  668. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  669. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  670. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  671. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br>
  672. </p>
  673. ##### :black_small_square: A piece of history
  674. <p>
  675. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  676. </p>
  677. #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  678. ##### :black_small_square: Pentesters arsenal tools
  679. <p>
  680. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  681. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  682. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  683. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  684. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  685. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br>
  686. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  687. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  688. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  689. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br>
  690. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br>
  691. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br>
  692. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br>
  693. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br>
  694. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br>
  695. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br>
  696. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitbucket.org/LaNMaSteR53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br>
  697. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br>
  698. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  699. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  700. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  701. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
  702. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  703. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
  704. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
  705. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br>
  706. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  707. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br>
  708. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br>
  709. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br>
  710. </p>
  711. ##### :black_small_square: Pentests bookmarks collection
  712. <p>
  713. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  714. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  715. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  716. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  717. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  718. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  719. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  720. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  721. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  722. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  723. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  724. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jdow.io/blog/2018/03/18/web-application-penetration-testing-methodology/"><b>Web App Pentesting Cheat Sheet</b></a> - the typical steps performed when conducting a web application penetration test.<br>
  725. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
  726. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  727. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  728. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
  729. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  730. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/CheatSheetSeries/tree/master/cheatsheets"><b>OWASP Cheat Sheet Series</b></a> - collection of high value information on specific application security topics.<br>
  731. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
  732. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  733. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  734. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  735. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  736. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  737. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  738. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  739. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  740. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  741. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
  742. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
  743. </p>
  744. ##### :black_small_square: Wordlists and Weak passwords
  745. <p>
  746. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br>
  747. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br>
  748. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  749. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br>
  750. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br>
  751. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br>
  752. </p>
  753. ##### :black_small_square: Bounty platforms
  754. <p>
  755. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  756. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  757. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  758. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  759. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br>
  760. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform and more.<br>
  761. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br>
  762. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/en/index.html"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br>
  763. </p>
  764. ##### :black_small_square: Web Training Apps (local installation)
  765. <p>
  766. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  767. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  768. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  769. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  770. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  771. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  772. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  773. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  774. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  775. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  776. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  777. &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br>
  778. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose<br>
  779. </p>
  780. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  781. <p>
  782. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  783. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  784. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  785. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  786. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  787. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  788. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  789. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  790. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  791. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  792. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  793. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  794. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  795. &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br>
  796. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  797. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  798. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  799. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  800. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  801. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  802. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  803. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  804. &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br>
  805. </p>
  806. ##### :black_small_square: Other resources
  807. <p>
  808. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
  809. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
  810. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
  811. </p>
  812. #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  813. ##### :black_small_square: RSS Readers
  814. <p>
  815. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  816. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br>
  817. </p>
  818. ##### :black_small_square: IRC Channels
  819. <p>
  820. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br>
  821. </p>
  822. ##### :black_small_square: Security
  823. <p>
  824. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br>
  825. &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br>
  826. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  827. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  828. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  829. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  830. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br>
  831. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  832. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br>
  833. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  834. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  835. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  836. </p>
  837. #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  838. ###### Build your own DNS Servers
  839. <p>
  840. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  841. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  842. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  843. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br>
  844. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  845. </p>
  846. ###### Build your own Certificate Authority
  847. <p>
  848. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  849. </p>
  850. ###### Build your own System/Virtual Machine
  851. <p>
  852. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  853. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  854. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br>
  855. </p>
  856. ###### DNS Servers list (privacy)
  857. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  858. | :--- | :--- |
  859. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  860. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  861. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  862. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  863. | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) |
  864. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  865. ###### TOP Browser extensions
  866. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  867. | :--- | :--- |
  868. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  869. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  870. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  871. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  872. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  873. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  874. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  875. | **`Clear Cache`** | Clear your cache and browsing data. |
  876. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  877. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  878. | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
  879. ###### TOP Burp extensions
  880. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  881. | :--- | :--- |
  882. | **`Autorize`** | Automatically detects authorization enforcement. |
  883. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  884. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  885. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  886. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  887. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  888. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  889. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  890. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  891. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  892. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  893. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  894. #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  895. ##### Table of Contents
  896. * [terminal](#tool-terminal)
  897. * [mount](#tool-mount)
  898. * [fuser](#tool-fuser)
  899. * [lsof](#tool-lsof)
  900. * [ps](#tool-ps)
  901. * [top](#tool-top)
  902. * [vmstat](#tool-vmstat)
  903. * [iostat](#tool-iostat)
  904. * [strace](#tool-strace)
  905. * [kill](#tool-kill)
  906. * [find](#tool-find)
  907. * [diff](#tool-diff)
  908. * [tail](#tool-tail)
  909. * [cpulimit](#tool-cpulimit)
  910. * [pwdx](#tool-pwdx)
  911. * [tr](#tool-tr)
  912. * [chmod](#tool-chmod)
  913. * [who](#tool-who)
  914. * [last](#tool-last)
  915. * [screen](#tool-screen)
  916. * [script](#tool-script)
  917. * [du](#tool-du)
  918. * [inotifywait](#tool-inotifywait)
  919. * [openssl](#tool-openssl)
  920. * [secure-delete](#tool-secure-delete)
  921. * [dd](#tool-dd)
  922. * [gpg](#tool-gpg)
  923. * [system-other](#tool-system-other)
  924. * [curl](#tool-curl)
  925. * [httpie](#tool-httpie)
  926. * [ssh](#tool-ssh)
  927. * [linux-dev](#tool-linux-dev)
  928. * [tcpdump](#tool-tcpdump)
  929. * [tcpick](#tool-tcpick)
  930. * [ngrep](#tool-ngrep)
  931. * [hping3](#tool-hping3)
  932. * [nmap](#tool-nmap)
  933. * [netcat](#tool-netcat)
  934. * [socat](#tool-socat)
  935. * [p0f](#tool-p0f)
  936. * [gnutls-cli](#tool-gnutls-cli)
  937. * [netstat](#tool-netstat)
  938. * [rsync](#tool-rsync)
  939. * [host](#tool-host)
  940. * [dig](#tool-dig)
  941. * [certbot](#tool-certbot)
  942. * [network-other](#tool-network-other)
  943. * [git](#tool-git)
  944. * [awk](#tool-awk)
  945. * [sed](#tool-sed)
  946. * [grep](#tool-grep)
  947. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  948. ###### Reload shell without exit
  949. ```bash
  950. exec $SHELL -l
  951. ```
  952. ###### Close shell keeping all subprocess running
  953. ```bash
  954. disown -a && exit
  955. ```
  956. ###### Exit without saving shell history
  957. ```bash
  958. kill -9 $$
  959. unset HISTFILE && exit
  960. ```
  961. ###### Perform a branching conditional
  962. ```bash
  963. true && echo success
  964. false || echo failed
  965. ```
  966. ###### Pipe stdout and stderr to separate commands
  967. ```bash
  968. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  969. ```
  970. ###### Redirect stdout and stderr each to separate files and print both to the screen
  971. ```bash
  972. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  973. ```
  974. ###### List of commands you use most often
  975. ```bash
  976. history | \
  977. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  978. grep -v "./" | \
  979. column -c3 -s " " -t | \
  980. sort -nr | nl | head -n 20
  981. ```
  982. ###### Sterilize bash history
  983. ```bash
  984. function sterile() {
  985. history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\
  986. curl\b+.*(-E|--cert)\b+.*\b*|\
  987. curl\b+.*--pass\b+.*\b*|\
  988. curl\b+.*(-U|--proxy-user).*:.*\b*|\
  989. curl\b+.*(-u|--user).*:.*\b*
  990. .*(-H|--header).*(token|auth.*)\b+.*|\
  991. wget\b+.*--.*password\b+.*\b*|\
  992. http.?://.+:.+@.*\
  993. " > $HOME/histbuff; history -r $HOME/histbuff;
  994. }
  995. export PROMPT_COMMAND="sterile"
  996. ```
  997. ###### Quickly backup a file
  998. ```bash
  999. cp filename{,.orig}
  1000. ```
  1001. ###### Empty a file (truncate to 0 size)
  1002. ```bash
  1003. >filename
  1004. ```
  1005. ###### Delete all files in a folder that don't match a certain file extension
  1006. ```bash
  1007. rm !(*.foo|*.bar|*.baz)
  1008. ```
  1009. ###### Pass multi-line string to a file
  1010. ```bash
  1011. # cat >filename ... - overwrite the file
  1012. # cat >>filename ... - append to a file
  1013. cat > filename << __EOF__
  1014. data data data
  1015. __EOF__
  1016. ```
  1017. ###### Edit a file on a remote host using vim
  1018. ```bash
  1019. vim scp://user@host//etc/fstab
  1020. ```
  1021. ###### Create a directory and change into it at the same time
  1022. ```bash
  1023. mkd() { mkdir -p "$@" && cd "$@"; }
  1024. ```
  1025. ###### Convert uppercase files to lowercase files
  1026. ```bash
  1027. rename 'y/A-Z/a-z/' *
  1028. ```
  1029. ###### Print a row of characters across the terminal
  1030. ```bash
  1031. printf "%`tput cols`s" | tr ' ' '#'
  1032. ```
  1033. ###### Show shell history without line numbers
  1034. ```bash
  1035. history | cut -c 8-
  1036. fc -l -n 1 | sed 's/^\s*//'
  1037. ```
  1038. ###### Run command(s) after exit session
  1039. ```bash
  1040. cat > /etc/profile << __EOF__
  1041. _after_logout() {
  1042. username=$(whoami)
  1043. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  1044. kill -9 $_pid
  1045. done
  1046. }
  1047. trap _after_logout EXIT
  1048. __EOF__
  1049. ```
  1050. ###### Generate a sequence of numbers
  1051. ```bash
  1052. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  1053. # alternative: seq 1 2 10
  1054. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  1055. # alternative: seq -w 5 10
  1056. for i in {1..10} ; do echo $i ; done
  1057. ```
  1058. ###### Simple Bash filewatching
  1059. ```bash
  1060. unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE'
  1061. ```
  1062. ___
  1063. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  1064. ###### Mount a temporary ram partition
  1065. ```bash
  1066. mount -t tmpfs tmpfs /mnt -o size=64M
  1067. ```
  1068. * `-t` - filesystem type
  1069. * `-o` - mount options
  1070. ###### Remount a filesystem as read/write
  1071. ```bash
  1072. mount -o remount,rw /
  1073. ```
  1074. ___
  1075. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  1076. ###### Show which processes use the files/directories
  1077. ```bash
  1078. fuser /var/log/daemon.log
  1079. fuser -v /home/supervisor
  1080. ```
  1081. ###### Kills a process that is locking a file
  1082. ```bash
  1083. fuser -ki filename
  1084. ```
  1085. * `-i` - interactive option
  1086. ###### Kills a process that is locking a file with specific signal
  1087. ```bash
  1088. fuser -k -HUP filename
  1089. ```
  1090. * `--list-signals` - list available signal names
  1091. ###### Show what PID is listening on specific port
  1092. ```bash
  1093. fuser -v 53/udp
  1094. ```
  1095. ###### Show all processes using the named filesystems or block device
  1096. ```bash
  1097. fuser -mv /var/www
  1098. ```
  1099. ___
  1100. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1101. ###### Show process that use internet connection at the moment
  1102. ```bash
  1103. lsof -P -i -n
  1104. ```
  1105. ###### Show process that use specific port number
  1106. ```bash
  1107. lsof -i tcp:443
  1108. ```
  1109. ###### Lists all listening ports together with the PID of the associated process
  1110. ```bash
  1111. lsof -Pan -i tcp -i udp
  1112. ```
  1113. ###### List all open ports and their owning executables
  1114. ```bash
  1115. lsof -i -P | grep -i "listen"
  1116. ```
  1117. ###### Show all open ports
  1118. ```bash
  1119. lsof -Pnl -i
  1120. ```
  1121. ###### Show open ports (LISTEN)
  1122. ```bash
  1123. lsof -Pni4 | grep LISTEN | column -t
  1124. ```
  1125. ###### List all files opened by a particular command
  1126. ```bash
  1127. lsof -c "process"
  1128. ```
  1129. ###### View user activity per directory
  1130. ```bash
  1131. lsof -u username -a +D /etc
  1132. ```
  1133. ###### Show 10 largest open files
  1134. ```bash
  1135. lsof / | \
  1136. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1137. sort -n -u | tail | column -t
  1138. ```
  1139. ###### Show current working directory of a process
  1140. ```bash
  1141. lsof -p <PID> | grep cwd
  1142. ```
  1143. ___
  1144. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  1145. ###### Show a 4-way scrollable process tree with full details
  1146. ```bash
  1147. ps awwfux | less -S
  1148. ```
  1149. ###### Processes per user counter
  1150. ```bash
  1151. ps hax -o user | sort | uniq -c | sort -r
  1152. ```
  1153. ###### Show all processes by name with main header
  1154. ```bash
  1155. ps -lfC nginx
  1156. ```
  1157. ___
  1158. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  1159. ###### Find files that have been modified on your system in the past 60 minutes
  1160. ```bash
  1161. find / -mmin 60 -type f
  1162. ```
  1163. ###### Find all files larger than 20M
  1164. ```bash
  1165. find / -type f -size +20M
  1166. ```
  1167. ###### Find duplicate files (based on MD5 hash)
  1168. ```bash
  1169. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  1170. ```
  1171. ###### Change permission only for files
  1172. ```bash
  1173. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  1174. cd /var/www/site && find . -type f -exec chmod 664 {} +
  1175. ```
  1176. ###### Change permission only for directories
  1177. ```bash
  1178. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  1179. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  1180. ```
  1181. ###### Find files and directories for specific user
  1182. ```bash
  1183. find . -user <username> -print
  1184. ```
  1185. ###### Find files and directories for all without specific user
  1186. ```bash
  1187. find . \!-user <username> -print
  1188. ```
  1189. ###### Delete older files than 60 days
  1190. ```bash
  1191. find . -type f -mtime +60 -delete
  1192. ```
  1193. ###### Recursively remove all empty sub-directories from a directory
  1194. ```bash
  1195. find . -depth -type d -empty -exec rmdir {} \;
  1196. ```
  1197. ###### How to find all hard links to a file
  1198. ```bash
  1199. find </path/to/dir> -xdev -samefile filename
  1200. ```
  1201. ###### Recursively find the latest modified files
  1202. ```bash
  1203. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  1204. ```
  1205. ###### Recursively find/replace of a string with sed
  1206. ```bash
  1207. find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g'
  1208. ```
  1209. ###### Recursively find/replace of a string in directories and file names
  1210. ```bash
  1211. find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \;
  1212. ```
  1213. ###### Recursively find suid executables
  1214. ```bash
  1215. find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \;
  1216. ```
  1217. ___
  1218. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  1219. ###### Use top to monitor only all processes with the specific string
  1220. ```bash
  1221. top -p $(pgrep -d , <str>)
  1222. ```
  1223. * `<str>` - process containing string (eg. nginx, worker)
  1224. ___
  1225. ##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat)
  1226. ###### Show current system utilization (fields in kilobytes)
  1227. ```bash
  1228. vmstat 2 20 -t -w
  1229. ```
  1230. * `2` - number of times with a defined time interval (delay)
  1231. * `20` - each execution of the command (count)
  1232. * `-t` - show timestamp
  1233. * `-w` - wide output
  1234. * `-S M` - output of the fields in megabytes instead of kilobytes
  1235. ###### Show current system utilization will get refreshed every 5 seconds
  1236. ```bash
  1237. vmstat 5 -w
  1238. ```
  1239. ###### Display report a summary of disk operations
  1240. ```bash
  1241. vmstat -D
  1242. ```
  1243. ###### Display report of event counters and memory stats
  1244. ```bash
  1245. vmstat -s
  1246. ```
  1247. ###### Display report about kernel objects stored in slab layer cache
  1248. ```bash
  1249. vmstat -m
  1250. ```
  1251. ##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat)
  1252. ###### Show information about the CPU usage, and I/O statistics about all the partitions
  1253. ```bash
  1254. iostat 2 10 -t -m
  1255. ```
  1256. * `2` - number of times with a defined time interval (delay)
  1257. * `10` - each execution of the command (count)
  1258. * `-t` - show timestamp
  1259. * `-m` - fields in megabytes (`-k` - in kilobytes, default)
  1260. ###### Show information only about the CPU utilization
  1261. ```bash
  1262. iostat 2 10 -t -m -c
  1263. ```
  1264. ###### Show information only about the disk utilization
  1265. ```bash
  1266. iostat 2 10 -t -m -d
  1267. ```
  1268. ###### Show information only about the LVM utilization
  1269. ```bash
  1270. iostat -N
  1271. ```
  1272. ___
  1273. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  1274. ###### Track with child processes
  1275. ```bash
  1276. strace -f -p $(pidof glusterfsd)
  1277. ```
  1278. ###### Track process with 30 seconds limit
  1279. ```bash
  1280. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  1281. ```
  1282. ###### Track processes and redirect output to a file
  1283. ```bash
  1284. ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \
  1285. xargs strace -o /tmp/strace-apache-proc.out
  1286. ```
  1287. ###### Track with print time spent in each syscall and limit length of print strings
  1288. ```bash
  1289. ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \
  1290. xargs strace -f -e trace=network -T -s 10000
  1291. ```
  1292. ###### Track the open request of a network port
  1293. ```bash
  1294. strace -f -e trace=bind nc -l 80
  1295. ```
  1296. ###### Track the open request of a network port (show TCP/UDP)
  1297. ```bash
  1298. strace -f -e trace=network nc -lu 80
  1299. ```
  1300. ___
  1301. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  1302. ###### Kill a process running on port
  1303. ```bash
  1304. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  1305. ```
  1306. ___
  1307. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  1308. ###### Compare two directory trees
  1309. ```bash
  1310. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  1311. ```
  1312. ___
  1313. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  1314. ###### Annotate tail -f with timestamps
  1315. ```bash
  1316. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  1317. ```
  1318. ###### Analyse an Apache access log for the most common IP addresses
  1319. ```bash
  1320. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  1321. ```
  1322. ###### Analyse web server log and show only 5xx http codes
  1323. ```bash
  1324. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  1325. ```
  1326. ___
  1327. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  1328. ###### System backup with exclude specific directories
  1329. ```bash
  1330. cd /
  1331. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  1332. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  1333. ```
  1334. ###### System backup with exclude specific directories (pigz)
  1335. ```bash
  1336. cd /
  1337. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  1338. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  1339. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  1340. ```
  1341. ___
  1342. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  1343. ###### System backup to file
  1344. ```bash
  1345. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  1346. ```
  1347. ###### Restore system from lzo file
  1348. ```bash
  1349. cd /
  1350. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  1351. ```
  1352. ___
  1353. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  1354. ###### Limit the cpu usage of a process
  1355. ```bash
  1356. cpulimit -p pid -l 50
  1357. ```
  1358. ___
  1359. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  1360. ###### Show current working directory of a process
  1361. ```bash
  1362. pwdx <pid>
  1363. ```
  1364. ___
  1365. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  1366. ###### Start a command on only one CPU core
  1367. ```bash
  1368. taskset -c 0 <command>
  1369. ```
  1370. ___
  1371. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  1372. ###### Show directories in the PATH, one per line
  1373. ```bash
  1374. tr : '\n' <<<$PATH
  1375. ```
  1376. ___
  1377. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  1378. ###### Remove executable bit from all files in the current directory
  1379. ```bash
  1380. chmod -R -x+X *
  1381. ```
  1382. ###### Restore permission for /bin/chmod
  1383. ```bash
  1384. # 1:
  1385. cp /bin/ls chmod.01
  1386. cp /bin/chmod chmod.01
  1387. ./chmod.01 700 file
  1388. # 2:
  1389. /bin/busybox chmod 0700 /bin/chmod
  1390. # 3:
  1391. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  1392. ```
  1393. ___
  1394. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  1395. ###### Find last reboot time
  1396. ```bash
  1397. who -b
  1398. ```
  1399. ###### Detect a user sudo-su'd into the current shell
  1400. ```bash
  1401. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  1402. ```
  1403. ___
  1404. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  1405. ###### Was the last reboot a panic?
  1406. ```bash
  1407. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \
  1408. grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  1409. ```
  1410. ___
  1411. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  1412. ###### Start screen in detached mode
  1413. ```bash
  1414. screen -d -m [<command>]
  1415. ```
  1416. ___
  1417. ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix))
  1418. ###### Record and replay terminal session
  1419. ```bash
  1420. ### Record session
  1421. # 1)
  1422. script -t 2>~/session.time -a ~/session.log
  1423. # 2)
  1424. script --timing=session.time session.log
  1425. ### Replay session
  1426. scriptreplay --timing=session.time session.log
  1427. ```
  1428. ___
  1429. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  1430. ###### Show 20 biggest directories with 'K M G'
  1431. ```bash
  1432. du | \
  1433. sort -r -n | \
  1434. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  1435. head -n 20
  1436. ```
  1437. ___
  1438. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  1439. ###### Init tool everytime a file in a directory is modified
  1440. ```bash
  1441. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  1442. ```
  1443. ___
  1444. ##### Tool: [openssl](https://www.openssl.org/)
  1445. ###### Testing connection to remote host
  1446. ```bash
  1447. echo | openssl s_client -connect google.com:443 -showcerts
  1448. ```
  1449. ###### Testing connection to remote host (with SNI support)
  1450. ```bash
  1451. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1452. ```
  1453. ###### Testing connection to remote host with specific ssl version
  1454. ```bash
  1455. openssl s_client -tls1_2 -connect google.com:443
  1456. ```
  1457. ###### Testing connection to remote host with specific ssl cipher
  1458. ```bash
  1459. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1460. ```
  1461. ###### Generate private key without passphrase
  1462. ```bash
  1463. # _len: 2048, 4096
  1464. ( _fd="private.key" ; _len="4096" ; \
  1465. openssl genrsa -out ${_fd} ${_len} )
  1466. ```
  1467. ###### Generate private key with passphrase
  1468. ```bash
  1469. # _ciph: des3, aes128, aes256
  1470. # _len: 2048, 4096
  1471. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1472. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1473. ```
  1474. ###### Remove passphrase from private key
  1475. ```bash
  1476. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1477. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1478. ```
  1479. ###### Encrypt existing private key with a passphrase
  1480. ```bash
  1481. # _ciph: des3, aes128, aes256
  1482. ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \
  1483. openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass}
  1484. ```
  1485. ###### Check private key
  1486. ```bash
  1487. ( _fd="private.key" ; \
  1488. openssl rsa -check -in ${_fd} )
  1489. ```
  1490. ###### Get public key from private key
  1491. ```bash
  1492. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1493. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1494. ```
  1495. ###### Generate private key and csr
  1496. ```bash
  1497. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1498. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1499. ```
  1500. ###### Generate csr
  1501. ```bash
  1502. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1503. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1504. ```
  1505. ###### Generate csr (metadata from exist certificate)
  1506. ```bash
  1507. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1508. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1509. ```
  1510. ###### Generate csr with -config param
  1511. ```bash
  1512. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1513. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1514. -config <(
  1515. cat <<-EOF
  1516. [req]
  1517. default_bits = 2048
  1518. prompt = no
  1519. default_md = sha256
  1520. req_extensions = req_ext
  1521. distinguished_name = dn
  1522. [ dn ]
  1523. C=<two-letter ISO abbreviation for your country>
  1524. ST=<state or province where your organization is legally located>
  1525. L=<city where your organization is legally located>
  1526. O=<legal name of your organization>
  1527. OU=<section of the organization>
  1528. CN=<fully qualified domain name>
  1529. [ req_ext ]
  1530. subjectAltName = @alt_names
  1531. [ alt_names ]
  1532. DNS.1 = <fully qualified domain name>
  1533. DNS.2 = <next domain>
  1534. DNS.3 = <next domain>
  1535. EOF
  1536. ))
  1537. ```
  1538. ###### List available EC curves
  1539. ```bash
  1540. openssl ecparam -list_curves
  1541. ```
  1542. ###### Generate ECDSA private key
  1543. ```bash
  1544. # _curve: prime256v1, secp521r1, secp384r1
  1545. ( _fd="private.key" ; _curve="prime256v1" ; \
  1546. openssl ecparam -out ${_fd} -name ${_curve} -genkey )
  1547. # _curve: X25519
  1548. ( _fd="private.key" ; _curve="x25519" ; \
  1549. openssl genpkey -algorithm ${_curve} -out ${_fd} )
  1550. ```
  1551. ###### Print ECDSA private and public keys
  1552. ```bash
  1553. ( _fd="private.key" ; \
  1554. openssl ec -in ${_fd} -noout -text )
  1555. # For x25519 only extracting public key
  1556. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1557. openssl pkey -in ${_fd} -pubout -out ${_fd_pub} )
  1558. ```
  1559. ###### Generate private key with csr (ECC)
  1560. ```bash
  1561. # _curve: prime256v1, secp521r1, secp384r1
  1562. ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \
  1563. openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \
  1564. openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 )
  1565. ```
  1566. ###### Generate self-signed certificate
  1567. ```bash
  1568. # _len: 2048, 4096
  1569. ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="4096" ; _days="365" ; \
  1570. openssl req -newkey rsa:${_len} -nodes \
  1571. -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} )
  1572. ```
  1573. ###### Generate self-signed certificate from existing private key
  1574. ```bash
  1575. # _len: 2048, 4096
  1576. ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \
  1577. openssl req -key ${_fd} -nodes \
  1578. -x509 -days ${_days} -out ${_fd_out} )
  1579. ```
  1580. ###### Generate self-signed certificate from existing private key and csr
  1581. ```bash
  1582. # _len: 2048, 4096
  1583. ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \
  1584. openssl x509 -signkey ${_fd} -nodes \
  1585. -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} )
  1586. ```
  1587. ###### Convert DER to PEM
  1588. ```bash
  1589. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1590. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1591. ```
  1592. ###### Convert PEM to DER
  1593. ```bash
  1594. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1595. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1596. ```
  1597. ###### Checking whether the private key and the certificate match
  1598. ```bash
  1599. (openssl rsa -noout -modulus -in private.key | openssl md5 ; \
  1600. openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1601. ```
  1602. ___
  1603. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1604. ###### Secure delete with shred
  1605. ```bash
  1606. shred -vfuz -n 10 file
  1607. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1608. ```
  1609. ###### Secure delete with scrub
  1610. ```bash
  1611. scrub -p dod /dev/sda
  1612. scrub -p dod -r file
  1613. ```
  1614. ###### Secure delete with badblocks
  1615. ```bash
  1616. badblocks -s -w -t random -v /dev/sda
  1617. badblocks -c 10240 -s -w -t random -v /dev/sda
  1618. ```
  1619. ###### Secure delete with secure-delete
  1620. ```bash
  1621. srm -vz /tmp/file
  1622. sfill -vz /local
  1623. sdmem -v
  1624. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1625. ```
  1626. ___
  1627. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1628. ###### Show dd status every so often
  1629. ```bash
  1630. dd <dd_params> status=progress
  1631. watch --interval 5 killall -USR1 dd
  1632. ```
  1633. ###### Redirect output to a file with dd
  1634. ```bash
  1635. echo "string" | dd of=filename
  1636. ```
  1637. ___
  1638. ##### Tool: [gpg](https://www.gnupg.org/)
  1639. ###### Export public key
  1640. ```bash
  1641. gpg --export --armor "<username>" > username.pkey
  1642. ```
  1643. * `--export` - export all keys from all keyrings or specific key
  1644. * `-a|--armor` - create ASCII armored output
  1645. ###### Encrypt file
  1646. ```bash
  1647. gpg -e -r "<username>" dump.sql
  1648. ```
  1649. * `-e|--encrypt` - encrypt data
  1650. * `-r|--recipient` - encrypt for specific <username>
  1651. ###### Decrypt file
  1652. ```bash
  1653. gpg -o dump.sql -d dump.sql.gpg
  1654. ```
  1655. * `-o|--output` - use as output file
  1656. * `-d|--decrypt` - decrypt data (default)
  1657. ###### Search recipient
  1658. ```bash
  1659. gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>"
  1660. ```
  1661. * `--keyserver` - set specific key server
  1662. * `--search-keys` - search for keys on a key server
  1663. ___
  1664. ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other)
  1665. ###### Reboot system from init
  1666. ```bash
  1667. exec /sbin/init 6
  1668. ```
  1669. ###### Init system from single user mode
  1670. ```bash
  1671. exec /sbin/init
  1672. ```
  1673. ###### Show current working directory of a process
  1674. ```bash
  1675. readlink -f /proc/<PID>/cwd
  1676. ```
  1677. ###### Show actual pathname of the executed command
  1678. ```bash
  1679. readlink -f /proc/<PID>/exe
  1680. ```
  1681. ##### Tool: [curl](https://curl.haxx.se)
  1682. ```bash
  1683. curl -Iks https://www.google.com
  1684. ```
  1685. * `-I` - show response headers only
  1686. * `-k` - insecure connection when using ssl
  1687. * `-s` - silent mode (not display body)
  1688. ```bash
  1689. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1690. ```
  1691. * `--location` - follow redirects
  1692. * `-X` - set method
  1693. * `-A` - set user-agent
  1694. ```bash
  1695. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1696. ```
  1697. * `--proxy [socks5://|http://]` - set proxy server
  1698. ```bash
  1699. curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf
  1700. ```
  1701. * `-o` - write output to file
  1702. * `-C` - resume the transfer
  1703. ###### Find your external IP address (external services)
  1704. ```bash
  1705. curl ipinfo.io
  1706. curl ipinfo.io/ip
  1707. curl icanhazip.com
  1708. curl ifconfig.me/ip ; echo
  1709. ```
  1710. ###### Repeat URL request
  1711. ```bash
  1712. # URL sequence substitution with a dummy query string:
  1713. curl -ks https://example.com/?[1-20]
  1714. # With shell 'for' loop:
  1715. for i in {1..20} ; do curl -ks https://example.com/ ; done
  1716. ```
  1717. ###### Check DNS and HTTP trace with headers for specific domains
  1718. ```bash
  1719. ### Set domains and external dns servers.
  1720. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1721. for _domain in "${_domain_list[@]}" ; do
  1722. printf '=%.0s' {1..48}
  1723. echo
  1724. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1725. for _dns in "${_dns_list[@]}" ; do
  1726. # Resolve domain.
  1727. host "${_domain}" "${_dns}"
  1728. echo
  1729. done
  1730. for _proto in http https ; do
  1731. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1732. # Get trace and http headers.
  1733. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1734. echo
  1735. done
  1736. done
  1737. unset _domain_list _dns_list
  1738. ```
  1739. ___
  1740. ##### Tool: [httpie](https://httpie.org/)
  1741. ```bash
  1742. http -p Hh https://www.google.com
  1743. ```
  1744. * `-p` - print request and response headers
  1745. * `H` - request headers
  1746. * `B` - request body
  1747. * `h` - response headers
  1748. * `b` - response body
  1749. ```bash
  1750. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1751. ```
  1752. * `-F, --follow` - follow redirects
  1753. * `--max-redirects N` - maximum for `--follow`
  1754. * `--verify no` - skip SSL verification
  1755. ```bash
  1756. http -p Hh --follow --max-redirects 5 --verify no \
  1757. --proxy http:http://127.0.0.1:16379 https://www.google.com
  1758. ```
  1759. * `--proxy [http:]` - set proxy server
  1760. ##### Tool: [ssh](https://www.openssh.com/)
  1761. ###### Escape Sequence
  1762. ```
  1763. # Supported escape sequences:
  1764. ~. - terminate connection (and any multiplexed sessions)
  1765. ~B - send a BREAK to the remote system
  1766. ~C - open a command line
  1767. ~R - Request rekey (SSH protocol 2 only)
  1768. ~^Z - suspend ssh
  1769. ~# - list forwarded connections
  1770. ~& - background ssh (when waiting for connections to terminate)
  1771. ~? - this message
  1772. ~~ - send the escape character by typing it twice
  1773. ```
  1774. ###### Compare a remote file with a local file
  1775. ```bash
  1776. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1777. ```
  1778. ###### SSH connection through host in the middle
  1779. ```bash
  1780. ssh -t reachable_host ssh unreachable_host
  1781. ```
  1782. ###### Run command over SSH on remote host
  1783. ```bash
  1784. cat > cmd.txt << __EOF__
  1785. cat /etc/hosts
  1786. __EOF__
  1787. ssh host -l user $(<cmd.txt)
  1788. ```
  1789. ###### Get public key from private key
  1790. ```bash
  1791. ssh-keygen -y -f ~/.ssh/id_rsa
  1792. ```
  1793. ###### Get all fingerprints
  1794. ```bash
  1795. ssh-keygen -l -f .ssh/known_hosts
  1796. ```
  1797. ###### SSH authentication with user password
  1798. ```bash
  1799. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1800. ```
  1801. ###### SSH authentication with publickey
  1802. ```bash
  1803. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1804. ```
  1805. ###### Simple recording SSH session
  1806. ```bash
  1807. function _ssh_sesslog() {
  1808. _sesdir="<path/to/session/logs>"
  1809. mkdir -p "${_sesdir}" && \
  1810. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1811. }
  1812. # Alias:
  1813. alias ssh='_ssh_sesslog'
  1814. ```
  1815. ###### Using Keychain for SSH logins
  1816. ```bash
  1817. ### Delete all of ssh-agent's keys.
  1818. function _scl() {
  1819. /usr/bin/keychain --clear
  1820. }
  1821. ### Add key to keychain.
  1822. function _scg() {
  1823. /usr/bin/keychain /path/to/private-key
  1824. source "$HOME/.keychain/$HOSTNAME-sh"
  1825. }
  1826. ```
  1827. ###### SSH login without processing any login scripts
  1828. ```bash
  1829. ssh -tt user@host bash
  1830. ```
  1831. ###### SSH local port forwarding
  1832. Example 1:
  1833. ```bash
  1834. # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
  1835. host1> ssh -L 2250:nmap.org:443 localhost
  1836. # Connect to the service:
  1837. host1> curl -Iks --location -X GET https://localhost:2250
  1838. ```
  1839. Example 2:
  1840. ```bash
  1841. # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
  1842. host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
  1843. # Connect to the service:
  1844. host1> psql -U db_user -d db_dev -p 9051 -h localhost
  1845. ```
  1846. * `-n` - redirects stdin from `/dev/null`
  1847. * `-N` - do not execute a remote command
  1848. * `-T` - disable pseudo-terminal allocation
  1849. ###### SSH remote port forwarding
  1850. ```bash
  1851. # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
  1852. host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
  1853. # Connect to the service:
  1854. host2> psql -U postgres -d postgres -p 8000 -h localhost
  1855. ```
  1856. ___
  1857. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1858. ###### Testing remote connection to port
  1859. ```bash
  1860. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1861. ```
  1862. * `<proto` - set protocol (tcp/udp)
  1863. * `<host>` - set remote host
  1864. * `<port>` - set destination port
  1865. ###### Read and write to TCP or UDP sockets with common bash tools
  1866. ```bash
  1867. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1868. ```
  1869. ___
  1870. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1871. ###### Filter incoming (on interface) traffic (specific <ip:port>)
  1872. ```bash
  1873. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1874. ```
  1875. * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
  1876. * `-e` - print the link-level headers
  1877. * `-i [iface|any]` - set interface
  1878. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1879. * `host [ip|hostname]` - set host, also `[host not]`
  1880. * `[and|or]` - set logic
  1881. * `port [1-65535]` - set port number, also `[port not]`
  1882. ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
  1883. ```bash
  1884. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1885. ```
  1886. * `-c [num]` - capture only num number of packets
  1887. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1888. ###### Capture all ICMP packets
  1889. ```bash
  1890. tcpdump -nei eth0 icmp
  1891. ```
  1892. ###### Check protocol used (TCP or UDP) for service
  1893. ```bash
  1894. tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
  1895. ```
  1896. ###### Display ASCII text (to parse the output using grep or other)
  1897. ```bash
  1898. tcpdump -i eth0 -A -s0 port 443
  1899. ```
  1900. ###### Grab everything between two keywords
  1901. ```bash
  1902. tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
  1903. ```
  1904. ###### Grab user and pass ever plain http
  1905. ```bash
  1906. tcpdump -i eth0 port http -l -A | egrep -i \
  1907. 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \
  1908. --color=auto --line-buffered -B20
  1909. ```
  1910. ###### Extract HTTP User Agent from HTTP request header
  1911. ```bash
  1912. tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
  1913. ```
  1914. ###### Capture only HTTP GET and POST packets
  1915. ```bash
  1916. tcpdump -ei eth0 -s 0 -A -vv \
  1917. 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
  1918. ```
  1919. or simply:
  1920. ```bash
  1921. tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
  1922. ```
  1923. ###### Rotate capture files
  1924. ```bash
  1925. tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
  1926. ```
  1927. * `-G <num>` - pcap will be created every `<num>` seconds
  1928. * `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
  1929. ###### Top hosts by packets
  1930. ```bash
  1931. tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
  1932. ```
  1933. ###### Excludes any RFC 1918 private address
  1934. ```bash
  1935. tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))'
  1936. ```
  1937. ___
  1938. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1939. ###### Analyse packets in real-time
  1940. ```bash
  1941. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1942. ```
  1943. ___
  1944. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1945. ```bash
  1946. ngrep -d eth0 "www.google.com" port 443
  1947. ```
  1948. * `-d [iface|any]` - set interface
  1949. * `[domain]` - set hostname
  1950. * `port [1-65535]` - set port number
  1951. ```bash
  1952. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1953. ```
  1954. * `(host [ip|hostname])` - filter by ip or hostname
  1955. * `(port [1-65535])` - filter by port number
  1956. ```bash
  1957. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1958. ```
  1959. * `-q` - quiet mode (only payloads)
  1960. * `-t` - added timestamps
  1961. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1962. ```bash
  1963. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1964. ```
  1965. * `HTTP` - show http headers
  1966. * `tcp|udp` - set protocol
  1967. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1968. ```bash
  1969. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1970. ```
  1971. * `-l` - stdout line buffered
  1972. * `-i` - case-insensitive search
  1973. ___
  1974. ##### Tool: [hping3](http://www.hping.org/)
  1975. ```bash
  1976. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1977. ```
  1978. * `-V|--verbose` - verbose mode
  1979. * `-p|--destport` - set destination port
  1980. * `-s|--baseport` - set source port
  1981. * `<scan_type>` - set scan type
  1982. * `-F|--fin` - set FIN flag, port open if no reply
  1983. * `-S|--syn` - set SYN flag
  1984. * `-P|--push` - set PUSH flag
  1985. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  1986. * `-U|--urg` - set URG flag
  1987. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  1988. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  1989. ```bash
  1990. hping3 -V -c 1 -1 -C 8 www.google.com
  1991. ```
  1992. * `-c [num]` - packet count
  1993. * `-1` - set ICMP mode
  1994. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  1995. ```bash
  1996. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  1997. ```
  1998. * `--flood` - sent packets as fast as possible (don't show replies)
  1999. * `--rand-source` - random source address mode
  2000. * `-d --data` - data size
  2001. * `-w|--win` - winsize (default 64)
  2002. ___
  2003. ##### Tool: [nmap](https://nmap.org/)
  2004. ###### Ping scans the network
  2005. ```bash
  2006. nmap -sP 192.168.0.0/24
  2007. ```
  2008. ###### Show only open ports
  2009. ```bash
  2010. nmap -F --open 192.168.0.0/24
  2011. ```
  2012. ###### Full TCP port scan using with service version detection
  2013. ```bash
  2014. nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
  2015. ```
  2016. ###### Nmap scan and pass output to Nikto
  2017. ```bash
  2018. nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
  2019. ```
  2020. ###### Recon specific ip:service with Nmap NSE scripts stack
  2021. ```bash
  2022. # Set variables:
  2023. _hosts="192.168.250.10"
  2024. _ports="80,443"
  2025. # Set Nmap NSE scripts stack:
  2026. _nmap_nse_scripts="+dns-brute,\
  2027. +http-auth-finder,\
  2028. +http-chrono,\
  2029. +http-cookie-flags,\
  2030. +http-cors,\
  2031. +http-cross-domain-policy,\
  2032. +http-csrf,\
  2033. +http-dombased-xss,\
  2034. +http-enum,\
  2035. +http-errors,\
  2036. +http-git,\
  2037. +http-grep,\
  2038. +http-internal-ip-disclosure,\
  2039. +http-jsonp-detection,\
  2040. +http-malware-host,\
  2041. +http-methods,\
  2042. +http-passwd,\
  2043. +http-phpself-xss,\
  2044. +http-php-version,\
  2045. +http-robots.txt,\
  2046. +http-sitemap-generator,\
  2047. +http-shellshock,\
  2048. +http-stored-xss,\
  2049. +http-title,\
  2050. +http-unsafe-output-escaping,\
  2051. +http-useragent-tester,\
  2052. +http-vhosts,\
  2053. +http-waf-detect,\
  2054. +http-waf-fingerprint,\
  2055. +http-xssed,\
  2056. +traceroute-geolocation.nse,\
  2057. +ssl-enum-ciphers,\
  2058. +whois-domain,\
  2059. +whois-ip"
  2060. # Set Nmap NSE script params:
  2061. _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,"
  2062. _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges,"
  2063. _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1"
  2064. # Perform scan:
  2065. nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
  2066. ```
  2067. ___
  2068. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  2069. ```bash
  2070. nc -kl 5000
  2071. ```
  2072. * `-l` - listen for an incoming connection
  2073. * `-k` - listening after client has disconnected
  2074. * `>filename.out` - save receive data to file (optional)
  2075. ```bash
  2076. nc 192.168.0.1 5051 < filename.in
  2077. ```
  2078. * `< filename.in` - send data to remote host
  2079. ```bash
  2080. nc -vz 10.240.30.3 5000
  2081. ```
  2082. * `-v` - verbose output
  2083. * `-z` - scan for listening daemons
  2084. ```bash
  2085. nc -vzu 10.240.30.3 1-65535
  2086. ```
  2087. * `-u` - scan only udp ports
  2088. ###### Transfer data file (archive)
  2089. ```bash
  2090. server> nc -l 5000 | tar xzvfp -
  2091. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  2092. ```
  2093. ###### Launch remote shell
  2094. ```bash
  2095. server> nc -l 5000 -e /bin/bash
  2096. client> nc 10.240.30.3 5000
  2097. ```
  2098. ###### Simple file server
  2099. ```bash
  2100. while true ; do nc -l 5000 | tar -xvf - ; done
  2101. ```
  2102. ###### Simple minimal HTTP Server
  2103. ```bash
  2104. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  2105. ```
  2106. ###### Simple HTTP Server
  2107. > Restarts web server after each request - remove `while` condition for only single connection.
  2108. ```bash
  2109. cat > index.html << __EOF__
  2110. <!doctype html>
  2111. <head>
  2112. <meta charset="utf-8">
  2113. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  2114. <title></title>
  2115. <meta name="description" content="">
  2116. <meta name="viewport" content="width=device-width, initial-scale=1">
  2117. </head>
  2118. <body>
  2119. <p>
  2120. Hello! It's a site.
  2121. </p>
  2122. </body>
  2123. </html>
  2124. __EOF__
  2125. ```
  2126. ```bash
  2127. server> while : ; do \
  2128. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  2129. nc -l -p 5000 \
  2130. ; done
  2131. ```
  2132. * `-p` - port number
  2133. ###### Simple HTTP Proxy (single connection)
  2134. ```bash
  2135. #!/usr/bin/env bash
  2136. if [[ $# != 2 ]] ; then
  2137. printf "%s\\n" \
  2138. "usage: ./nc-proxy listen-port bk_host:bk_port"
  2139. fi
  2140. _listen_port="$1"
  2141. _bk_host=$(echo "$2" | cut -d ":" -f1)
  2142. _bk_port=$(echo "$2" | cut -d ":" -f2)
  2143. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  2144. "$_listen_port" "$_bk_host" "$_bk_port"
  2145. _tmp=$(mktemp -d)
  2146. _back="$_tmp/pipe.back"
  2147. _sent="$_tmp/pipe.sent"
  2148. _recv="$_tmp/pipe.recv"
  2149. trap 'rm -rf "$_tmp"' EXIT
  2150. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  2151. sed "s/^/=> /" <"$_sent" &
  2152. sed "s/^/<= /" <"$_recv" &
  2153. nc -l -p "$_listen_port" <"$_back" | \
  2154. tee "$_sent" | \
  2155. nc "$_bk_host" "$_bk_port" | \
  2156. tee "$_recv" >"$_back"
  2157. ```
  2158. ```bash
  2159. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  2160. lport: 8080
  2161. bk_host: 192.168.252.10
  2162. bk_port: 8000
  2163. client> http -p h 10.240.30.3:8080
  2164. HTTP/1.1 200 OK
  2165. Accept-Ranges: bytes
  2166. Cache-Control: max-age=31536000
  2167. Content-Length: 2748
  2168. Content-Type: text/html; charset=utf-8
  2169. Date: Sun, 01 Jul 2018 20:12:08 GMT
  2170. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  2171. ```
  2172. ###### Create a single-use TCP or UDP proxy
  2173. ```bash
  2174. ### TCP -> TCP
  2175. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  2176. ### TCP -> UDP
  2177. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  2178. ### UDP -> UDP
  2179. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  2180. ### UDP -> TCP
  2181. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  2182. ```
  2183. ___
  2184. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  2185. ###### Testing connection to remote host (with SNI support)
  2186. ```bash
  2187. gnutls-cli -p 443 google.com
  2188. ```
  2189. ###### Testing connection to remote host (without SNI support)
  2190. ```bash
  2191. gnutls-cli --disable-sni -p 443 google.com
  2192. ```
  2193. ___
  2194. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html)
  2195. ###### Testing remote connection to port
  2196. ```bash
  2197. socat - TCP4:10.240.30.3:22
  2198. ```
  2199. * `-` - standard input (STDIO)
  2200. * `TCP4:<params>` - set tcp4 connection with specific params
  2201. * `[hostname|ip]` - set hostname/ip
  2202. * `[1-65535]` - set port number
  2203. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  2204. ```bash
  2205. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  2206. ```
  2207. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  2208. * `[1-65535]` - set port number
  2209. * `bind=[hostname|ip]` - set bind hostname/ip
  2210. * `reuseaddr` - allows other sockets to bind to an address
  2211. * `fork` - keeps the parent process attempting to produce more connections
  2212. * `su=nobody` - set user
  2213. * `range=[ip-range]` - ip range
  2214. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  2215. * `filename` - define socket
  2216. ___
  2217. ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/)
  2218. ###### Set iface in promiscuous mode and dump traffic to the log file
  2219. ```bash
  2220. p0f -i enp0s25 -p -d -o /dump/enp0s25.log
  2221. ```
  2222. * `-i` - listen on the specified interface
  2223. * `-p` - set interface in promiscuous mode
  2224. * `-d` - fork into background
  2225. * `-o` - output file
  2226. ___
  2227. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  2228. ###### Graph # of connections for each hosts
  2229. ```bash
  2230. netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \
  2231. sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  2232. ```
  2233. ###### Monitor open connections for specific port including listen, count and sort it per IP
  2234. ```bash
  2235. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  2236. ```
  2237. ___
  2238. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  2239. ###### Rsync remote data as root using sudo
  2240. ```bash
  2241. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  2242. ```
  2243. ___
  2244. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  2245. ###### Resolves the domain name (using external dns server)
  2246. ```bash
  2247. host google.com 9.9.9.9
  2248. ```
  2249. ###### Checks the domain administrator (SOA record)
  2250. ```bash
  2251. host -t soa google.com 9.9.9.9
  2252. ```
  2253. ___
  2254. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  2255. ###### Resolves the domain name (short output)
  2256. ```bash
  2257. dig google.com +short
  2258. ```
  2259. ###### Lookup NS record for specific domain
  2260. ```bash
  2261. dig @9.9.9.9 google.com NS
  2262. ```
  2263. ###### Query only answer section
  2264. ```bash
  2265. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  2266. ```
  2267. ###### Query ALL DNS Records
  2268. ```bash
  2269. dig google.com ANY +noall +answer
  2270. ```
  2271. ###### DNS Reverse Look-up
  2272. ```bash
  2273. dig -x 172.217.16.14 +short
  2274. ```
  2275. ___
  2276. ##### Tool: [certbot](https://certbot.eff.org/)
  2277. ###### Generate multidomain certificate
  2278. ```bash
  2279. certbot certonly -d example.com -d www.example.com
  2280. ```
  2281. ###### Generate wildcard certificate
  2282. ```bash
  2283. certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com
  2284. ```
  2285. ###### Generate certificate with 4096 bit private key
  2286. ```bash
  2287. certbot certonly -d example.com -d www.example.com --rsa-key-size 4096
  2288. ```
  2289. ___
  2290. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  2291. ###### Get all subnets for specific AS (Autonomous system)
  2292. ```bash
  2293. AS="AS32934"
  2294. whois -h whois.radb.net -- "-i origin ${AS}" | \
  2295. grep "^route:" | \
  2296. cut -d ":" -f2 | \
  2297. sed -e 's/^[ \t]//' | \
  2298. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  2299. cut -d ":" -f2 | \
  2300. sed -e 's/^[ \t]/allow /' | \
  2301. sed 's/$/;/' | \
  2302. sed 's/allow */subnet -> /g'
  2303. ```
  2304. ###### Resolves domain name from dns.google.com with curl and jq
  2305. ```bash
  2306. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  2307. ```
  2308. ##### Tool: [git](https://git-scm.com/)
  2309. ###### Log alias for a decent view of your repo
  2310. ```bash
  2311. # 1)
  2312. git log --oneline --decorate --graph --all
  2313. # 2)
  2314. git log --graph \
  2315. --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \
  2316. --abbrev-commit
  2317. ```
  2318. ___
  2319. ##### Tool: [python](https://www.python.org/)
  2320. ###### Static HTTP web server
  2321. ```bash
  2322. # Python 3.x
  2323. python3 -m http.server 8000 --bind 127.0.0.1
  2324. # Python 2.x
  2325. python -m SimpleHTTPServer 8000
  2326. ```
  2327. ###### Static HTTP web server with SSL support
  2328. ```bash
  2329. # Python 3.x
  2330. from http.server import HTTPServer, BaseHTTPRequestHandler
  2331. import ssl
  2332. httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
  2333. httpd.socket = ssl.wrap_socket (httpd.socket,
  2334. keyfile="path/to/key.pem",
  2335. certfile='path/to/cert.pem', server_side=True)
  2336. httpd.serve_forever()
  2337. # Python 2.x
  2338. import BaseHTTPServer, SimpleHTTPServer
  2339. import ssl
  2340. httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
  2341. SimpleHTTPServer.SimpleHTTPRequestHandler)
  2342. httpd.socket = ssl.wrap_socket (httpd.socket,
  2343. keyfile="path/tp/key.pem",
  2344. certfile='path/to/cert.pem', server_side=True)
  2345. httpd.serve_forever()
  2346. ```
  2347. ###### Encode base64
  2348. ```bash
  2349. python -m base64 -e <<< "sample string"
  2350. ```
  2351. ###### Decode base64
  2352. ```bash
  2353. python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg=="
  2354. ```
  2355. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  2356. ###### Remove duplicate entries in a file without sorting
  2357. ```bash
  2358. awk '!x[$0]++' filename
  2359. ```
  2360. ###### Print the last column
  2361. ```bash
  2362. awk '{print $NF}' filename
  2363. ```
  2364. ###### Print multiple columns with separators
  2365. ```bash
  2366. awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename
  2367. ```
  2368. ###### Exclude multiple columns
  2369. ```bash
  2370. awk '{$1=$3=""}1' filename
  2371. ```
  2372. ###### Get the last hour of Apache logs
  2373. ```bash
  2374. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \
  2375. /var/log/httpd/access_log
  2376. ```
  2377. ___
  2378. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  2379. ###### To print a specific line from a file
  2380. ```bash
  2381. sed -n 10p /path/to/file
  2382. ```
  2383. ###### Remove a specific line from a file
  2384. ```bash
  2385. sed -i 10d /path/to/file
  2386. # alternative (BSD): sed -i'' 10d /path/to/file
  2387. ```
  2388. ###### Remove a range of lines from a file
  2389. ```bash
  2390. sed -i <file> -re '<start>,<end>d'
  2391. ```
  2392. ###### Replace newline(s) with a space
  2393. ```bash
  2394. sed ':a;N;$!ba;s/\n/ /g' /path/to/file
  2395. # cross-platform compatible syntax:
  2396. sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file
  2397. ```
  2398. - `:a` create a label `a`
  2399. - `N` append the next line to the pattern space
  2400. - `$!` if not the last line, ba branch (go to) label `a`
  2401. - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can)
  2402. Alternatives:
  2403. ```bash
  2404. # perl version (sed-like speed):
  2405. perl -p -e 's/\n/ /' /path/to/file
  2406. # bash version (slow):
  2407. while read line ; do printf "%s" "$line " ; done < file
  2408. ```
  2409. ###### Delete string +N next lines
  2410. ```bash
  2411. sed '/start/,+4d' /path/to/file
  2412. ```
  2413. ___
  2414. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  2415. ###### Search for a "pattern" inside all files in the current directory
  2416. ```bash
  2417. grep -rn "pattern"
  2418. grep -RnisI "pattern" *
  2419. fgrep "pattern" * -R
  2420. ```
  2421. ###### Remove blank lines from a file and save output to new file
  2422. ```bash
  2423. grep . filename > newfilename
  2424. ```
  2425. ###### Show only for multiple patterns
  2426. ```bash
  2427. grep 'INFO*'\''WARN' filename
  2428. grep 'INFO\|WARN' filename
  2429. grep -e INFO -e WARN filename
  2430. grep -E '(INFO|WARN)' filename
  2431. egrep "INFO|WARN" filename
  2432. ```
  2433. ###### Except multiple patterns
  2434. ```bash
  2435. grep -vE '(error|critical|warning)' filename
  2436. ```
  2437. ###### Show data from file without comments
  2438. ```bash
  2439. grep -v ^[[:space:]]*# filename
  2440. ```
  2441. ###### Show data from file without comments and new lines
  2442. ```bash
  2443. egrep -v '#|^$' filename
  2444. ```
  2445. ###### Show strings with a dash/hyphen
  2446. ```bash
  2447. grep -e -- filename
  2448. grep -- -- filename
  2449. grep "\-\-" filename
  2450. ```
  2451. #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  2452. ##### Table of Contents
  2453. - [Domain resolve](#domain-resolve)
  2454. - [Get ASN](#get-asn)
  2455. ###### Domain resolve
  2456. ```bash
  2457. # Dependencies:
  2458. # - curl
  2459. # - jq
  2460. function DomainResolve() {
  2461. local _host="$1"
  2462. local _curl_base="curl --request GET"
  2463. local _timeout="15"
  2464. _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \
  2465. jq '.Answer[0].data' | tr -d "\"" 2>/dev/null)
  2466. if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then
  2467. echo -en "Unsuccessful domain name resolution.\\n"
  2468. else
  2469. echo -en "$_host > $_host_ip\\n"
  2470. fi
  2471. }
  2472. ```
  2473. Example:
  2474. ```bash
  2475. shell> DomainResolve nmap.org
  2476. nmap.org > 45.33.49.119
  2477. shell> DomainResolve nmap.org
  2478. Unsuccessful domain name resolution.
  2479. ```
  2480. ###### Get ASN
  2481. ```bash
  2482. # Dependencies:
  2483. # - curl
  2484. # - python
  2485. function GetASN() {
  2486. local _ip="$1"
  2487. local _curl_base="curl --request GET"
  2488. local _timeout="15"
  2489. _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/json/${_ip}" | \
  2490. python -c 'import sys, json; print json.load(sys.stdin)["as"]' 2>/dev/null)
  2491. _state=$(echo $?)
  2492. if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then
  2493. echo -en "Unsuccessful ASN gathering.\\n"
  2494. else
  2495. echo -en "$_ip > $_asn\\n"
  2496. fi
  2497. }
  2498. ```
  2499. Example:
  2500. ```bash
  2501. shell> GetASN 1.1.1.1
  2502. 1.1.1.1 > AS13335 Cloudflare, Inc.
  2503. shell> GetASN 0.0.0.0
  2504. Unsuccessful ASN gathering.
  2505. ```