You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 93 KiB

5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256
  1. <p align="center">
  2. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/doc/img/the-book-of-secret-knowledge-preview.png"
  3. alt="Master">
  4. </p>
  5. <h4 align="center">A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.</h4>
  6. <br>
  7. <p align="center">
  8. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/tree/master">
  9. <img src="https://img.shields.io/badge/Branch-master-green.svg?longCache=true"
  10. alt="Branch">
  11. </a>
  12. <a href="http://www.gnu.org/licenses/">
  13. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true"
  14. alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">
  21. contributors
  22. </a>
  23. </div>
  24. <br>
  25. ***
  26. ## :notebook_with_decorative_cover: &nbsp;What is it?
  27. This list is a collection of various materials that I use every day in my work. It contains a lot of useful information gathered in one piece.
  28. ## :restroom: &nbsp;For whom?
  29. It is intended for everyone and anyone - especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.
  30. ## :information_source: &nbsp;Contributing
  31. A few simple rules for this project:
  32. - inviting and clear
  33. - not tiring
  34. - useful
  35. These below rules may be better:
  36. - easy to contribute to (Markdown + HTML ...)
  37. - easy to find (no TOC, maybe it's worth creating them?)
  38. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  39. Before add pull request please see **[this](https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  40. ## :ballot_box_with_check: &nbsp;Todo
  41. - [ ] Add useful shell functions
  42. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  43. - [ ] Generate book pdf format
  44. ## :anger: &nbsp;The Book of Secret Knowledge (Chapters)
  45. #### CLI Tools
  46. ##### :black_small_square: Shells
  47. <p>
  48. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  49. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  50. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  51. </p>
  52. ##### :black_small_square: Managers
  53. <p>
  54. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  55. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  56. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  57. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennishafemann/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  58. </p>
  59. ##### :black_small_square: Terminal emulators
  60. <p>
  61. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  62. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  63. </p>
  64. ##### :black_small_square: Network
  65. <p>
  66. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  67. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  68. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - faster and more efficient stateless SYN scanner and banner grabber.<br>
  69. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  70. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  71. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  73. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  74. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  75. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  77. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  78. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  79. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  80. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  81. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  82. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  83. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  84. </p>
  85. ##### :black_small_square: Network (DNS)
  86. <p>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  89. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  90. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  91. </p>
  92. ##### :black_small_square: Network (HTTP)
  93. <p>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - shell script to debugging http/https; ssllabs, mozilla observatory, testssl.sh and nmap nse support.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go<br>
  106. </p>
  107. ##### :black_small_square: SSL/Security
  108. <p>
  109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  112. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  115. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  116. </p>
  117. ##### :black_small_square: Auditing Tools
  118. <p>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  121. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  122. </p>
  123. ##### :black_small_square: System Diagnostics/Debuggers
  124. <p>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  133. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  135. </p>
  136. ##### :black_small_square: Log Analyzers
  137. <p>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  140. </p>
  141. ##### :black_small_square: Databases
  142. <p>
  143. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  146. </p>
  147. ##### :black_small_square: TOR
  148. <p>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  151. </p>
  152. ##### :black_small_square: Other
  153. <p>
  154. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  155. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  156. </p>
  157. #### GUI Tools
  158. ##### :black_small_square: Network
  159. <p>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  162. </p>
  163. ##### :black_small_square: Password Managers
  164. <p>
  165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  167. </p>
  168. ##### :black_small_square: Text editors
  169. <p>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  173. </p>
  174. #### Web Tools
  175. ##### :black_small_square: SSL/Security
  176. <p>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSL Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSL Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  192. </p>
  193. ##### :black_small_square: Browsers
  194. <p>
  195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/#home"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  199. </p>
  200. ##### :black_small_square: Privacy
  201. <p>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  203. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  204. </p>
  205. ##### :black_small_square: HTTP Headers
  206. <p>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  209. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  210. </p>
  211. ##### :black_small_square: DNS
  212. <p>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  214. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online investigation tool.<br>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  218. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.ip</b></a> - wildcard DNS for everyone.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  224. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  225. </p>
  226. ##### :black_small_square: Mail
  227. <p>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  231. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  232. </p>
  233. ##### :black_small_square: Net-tools
  234. <p>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  236. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  237. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  242. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  245. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  246. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  247. </p>
  248. ##### :black_small_square: Code parsers/playgrounds
  249. <p>
  250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  251. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  252. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  255. </p>
  256. ##### :black_small_square: Performance
  257. <p>
  258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  260. performance of any of your sites from across the globe.<br>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  263. </p>
  264. ##### :black_small_square: Mass scanners (search engines)
  265. <p>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - if you use Shodan for everyday work, be sure to see it - looks for randomly generated data from Shodan.<br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner (such as Shodan and Censys).<br>
  270. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username. <br>
  279. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  283. </p>
  284. ##### :black_small_square: Passwords
  285. <p>
  286. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  287. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  288. </p>
  289. ##### :black_small_square: CVE/Exploits databases
  290. <p>
  291. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  293. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  294. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  295. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  297. </p>
  298. #### Manuals/Howtos/Tutorials
  299. ##### :black_small_square: Bash
  300. <p>
  301. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  302. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  304. </p>
  305. ##### :black_small_square: Python
  306. <p>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - A curated list of awesome Python frameworks, libraries, software and resources.<br>
  308. </p>
  309. ##### :black_small_square: Sed & Awk & Other
  310. <p>
  311. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  312. </p>
  313. ##### :black_small_square: \*nix & Network
  314. <p>
  315. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  317. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - Free Networking, System Administration and Security Tutorials.<br>
  318. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  319. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora® and CentOS®, including OpenLDAP and FreeIPA.<br>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  322. </p>
  323. ##### :black_small_square: System hardening
  324. <p>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  327. </p>
  328. ##### :black_small_square: Security & Privacy
  329. <p>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  332. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  333. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  334. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  336. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  337. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  340. </p>
  341. ##### :black_small_square: Web Apps
  342. <p>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  344. </p>
  345. ##### :black_small_square: Other
  346. <p>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  348. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  349. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  350. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.readthedocs.io/en/latest/"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  354. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  355. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/DEF%20CON%2026/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON 26.<br>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories</b></a> - hidden directories and files as a source of sensitive information about web application.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  362. </p>
  363. #### Blogs
  364. ##### :black_small_square: Geeky Blogs/Persons
  365. <p>
  366. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  367. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  368. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  369. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  370. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  378. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  379. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - linux/unix sysadmin specializing in building high availability cloud environments.<br>
  381. </p>
  382. ##### :black_small_square: A piece of history
  383. <p>
  384. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  385. </p>
  386. #### Systems/Services
  387. ##### :black_small_square: Systems
  388. <p>
  389. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  394. </p>
  395. ##### :black_small_square: HTTP(s) Services
  396. <p>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish HTTP Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  399. </p>
  400. ##### :black_small_square: Secure WebMail Providers
  401. <p>
  402. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  403. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  405. </p>
  406. ##### :black_small_square: Crypto
  407. <p>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  409. </p>
  410. ##### :black_small_square: PGP Keyservers
  411. <p>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - includes a highly-efficient reconciliation algorithm for keeping the keyservers synchronized.<br>
  413. </p>
  414. ##### :black_small_square: Security/hardening
  415. <p>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - seattle-based encrypted-transit internet service provider.<br>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  419. &nbsp;&nbsp;:small_orange_diamond: <a href="http://vulnreport.io/"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  420. </p>
  421. #### Networks
  422. ##### :black_small_square: Tools
  423. <p>
  424. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  425. </p>
  426. ##### :black_small_square: Labs
  427. <p>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  429. </p>
  430. #### Awesome Lists
  431. <p>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  436. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  437. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  438. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  439. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  440. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  442. </p>
  443. #### Hacking/Penetration Testing
  444. ##### :black_small_square: Pentesters arsenal tools
  445. <p>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  448. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  451. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  456. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  457. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  458. </p>
  459. ##### :black_small_square: Pentests bookmarks collection
  460. <p>
  461. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  462. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  470. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  471. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  483. </p>
  484. ##### :black_small_square: Bounty programs
  485. <p>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced Security & Bug Bounty Management.<br>
  491. </p>
  492. ##### :black_small_square: Web Training Apps (local installation)
  493. <p>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  497. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  498. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  499. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  500. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  501. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  502. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  503. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  505. </p>
  506. ##### :black_small_square: Labs (ethical hacking platforms/trainings)
  507. <p>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  512. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  513. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  517. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  519. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  520. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  521. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  522. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  523. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate an IT infrastructure of real companies for a legal pen testing and improving penetration testing skills.<br>
  524. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  525. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  526. </p>
  527. #### Your daily knowledge and news
  528. ##### :black_small_square: RSS Readers
  529. <p>
  530. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  531. </p>
  532. ##### :black_small_square: Security
  533. <p>
  534. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  536. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  537. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  538. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  539. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, aAdvisories and whitepapers.<br>
  540. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  541. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  542. </p>
  543. #### Other Cheat Sheets
  544. ###### DNS Servers list (privacy)
  545. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  546. | :--- | :--- |
  547. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  548. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  549. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  550. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  551. | **`1.1.1.1`** | [cloudflare.com](https://www.cloudflare.com/dns/) |
  552. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  553. ###### Build your own DNS Servers
  554. <p>
  555. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  556. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  557. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  558. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  559. &nbsp;&nbsp;:small_orange_diamond: <a href="org"><b>DNS Privacy Server</b></a> - running your own DoT or DoH server this page provides some ideas.<br>
  560. </p>
  561. ###### Build your own Certificate Authority
  562. <p>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  564. </p>
  565. ###### TOP 10 Browser extensions
  566. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  567. | :--- | :--- |
  568. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  569. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  570. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  571. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  572. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  573. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  574. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  575. | **`Clear Cache`** | Clear your cache and browsing data. |
  576. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  577. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  578. ###### TOP 12 Burp extensions
  579. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  580. | :--- | :--- |
  581. | **`Autorize`** | Automatically detects authorization enforcement. |
  582. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  583. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  584. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  585. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  586. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  587. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  588. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  589. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  590. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  591. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  592. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  593. #### One-liners
  594. ##### Table of Contents
  595. - **[System](#system)**
  596. * [terminal](#tool-terminal)
  597. * [mount](#tool-mount)
  598. * [fuser](#tool-fuser)
  599. * [ps](#tool-ps)
  600. * [top](#tool-top)
  601. * [strace](#tool-strace)
  602. * [kill](#tool-kill)
  603. * [find](#tool-find)
  604. * [diff](#tool-diff)
  605. * [tail](#tool-tail)
  606. * [cpulimit](#tool-cpulimit)
  607. * [pwdx](#tool-pwdx)
  608. * [tr](#tool-tr)
  609. * [chmod](#tool-chmod)
  610. * [who](#tool-who)
  611. * [last](#tool-last)
  612. * [screen](#tool-screen)
  613. * [du](#tool-du)
  614. * [inotifywait](#tool-inotifywait)
  615. * [openssl](#tool-openssl)
  616. * [gnutls-cli](#tool-gnutls-cli)
  617. * [secure-delete](#tool-secure-delete)
  618. * [dd](#tool-dd)
  619. - **[HTTP/HTTPS](#http-https)**
  620. * [curl](#tool-curl)
  621. * [httpie](#tool-httpie)
  622. - **[Network](#network)**
  623. * [ssh](#tool-ssh)
  624. * [linux-dev](#tool-linux-dev)
  625. * [tcpdump](#tool-tcpdump)
  626. * [tcpick](#tool-tcpick)
  627. * [ngrep](#tool-ngrep)
  628. * [hping3](#tool-hping3)
  629. * [netcat](#tool-netcat)
  630. * [socat](#tool-socat)
  631. * [lsof](#tool-lsof)
  632. * [netstat](#tool-netstat)
  633. * [rsync](#tool-rsync)
  634. * [host](#tool-host)
  635. * [dig](#tool-dig)
  636. * [network-other](#tool-network-other)
  637. - **[Programming](#programming)**
  638. * [awk](#tool-awk)
  639. * [sed](#tool-sed)
  640. * [grep](#tool-grep)
  641. <a name="system"><b>System</b></a>
  642. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  643. ###### Reload shell without exit
  644. ```bash
  645. exec $SHELL -l
  646. ```
  647. ###### Close shell keeping all subprocess running
  648. ```bash
  649. disown -a && exit
  650. ```
  651. ###### Exit without saving shell history
  652. ```bash
  653. kill -9 $$
  654. unset HISTFILE && exit
  655. ```
  656. ###### Perform a branching conditional
  657. ```bash
  658. true && echo success
  659. false || echo failed
  660. ```
  661. ###### Pipe stdout and stderr to separate commands
  662. ```bash
  663. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  664. ```
  665. ###### Redirect stdout and stderr each to separate files and print both to the screen
  666. ```bash
  667. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  668. ```
  669. ###### List of commands you use most often
  670. ```bash
  671. history | \
  672. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  673. grep -v "./" | \
  674. column -c3 -s " " -t | \
  675. sort -nr | nl | head -n 20
  676. ```
  677. ###### Quickly backup a file
  678. ```bash
  679. cp filename{,.orig}
  680. ```
  681. ###### Empty a file (truncate to 0 size)
  682. ```bash
  683. >filename
  684. ```
  685. ###### Delete all files in a folder that don't match a certain file extension
  686. ```bash
  687. rm !(*.foo|*.bar|*.baz)
  688. ```
  689. ###### Pass multi-line string to a file
  690. ```bash
  691. # cat >filename ... - overwrite file
  692. # cat >>filename ... - append to file
  693. cat > filename << __EOF__
  694. data data data
  695. __EOF__
  696. ```
  697. ###### Edit a file on a remote host using vim
  698. ```bash
  699. vim scp://user@host//etc/fstab
  700. ```
  701. ###### Create a directory and change into it at the same time
  702. ```bash
  703. mkd () { mkdir -p "$@" && cd "$@"; }
  704. ```
  705. ###### Convert uppercase files to lowercase files
  706. ```bash
  707. rename 'y/A-Z/a-z/' *
  708. ```
  709. ###### Print a row of characters across the terminal
  710. ```bash
  711. printf "%`tput cols`s" | tr ' ' '#'
  712. ```
  713. ###### Show shell history without line numbers
  714. ```bash
  715. history | cut -c 8-
  716. fc -l -n 1 | sed 's/^\s*//'
  717. ```
  718. ###### Run command(s) after exit session
  719. ```bash
  720. cat > /etc/profile << __EOF__
  721. _after_logout() {
  722. username=$(whoami)
  723. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  724. kill -9 $_pid
  725. done
  726. }
  727. trap _after_logout EXIT
  728. __EOF__
  729. ```
  730. ###### Generate a sequence of numbers
  731. ```bash
  732. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  733. # alternative: seq 1 2 10
  734. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  735. # alternative: seq -w 5 10
  736. ```
  737. ___
  738. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  739. ###### Mount a temporary ram partition
  740. ```bash
  741. mount -t tmpfs tmpfs /mnt -o size=64M
  742. ```
  743. * `-t` - filesystem type
  744. * `-o` - mount options
  745. ###### Remount a filesystem as read/write
  746. ```bash
  747. mount -o remount,rw /
  748. ```
  749. ___
  750. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  751. ###### Kills a process that is locking a file
  752. ```bash
  753. fuser -k filename
  754. ```
  755. ###### Show what PID is listening on specific port
  756. ```bash
  757. fuser -v 53/udp
  758. ```
  759. ___
  760. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  761. ###### Show a 4-way scrollable process tree with full details
  762. ```bash
  763. ps awwfux | less -S
  764. ```
  765. ###### Processes per user counter
  766. ```bash
  767. ps hax -o user | sort | uniq -c | sort -r
  768. ```
  769. ___
  770. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  771. ###### Find files that have been modified on your system in the past 60 minutes
  772. ```bash
  773. find / -mmin 60 -type f
  774. ```
  775. ###### Find all files larger than 20M
  776. ```bash
  777. find / -type f -size +20M
  778. ```
  779. ###### Find duplicate files (based on MD5 hash)
  780. ```bash
  781. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  782. ```
  783. ###### Change permission only for files
  784. ```bash
  785. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  786. cd /var/www/site && find . -type f -exec chmod 664 {} +
  787. ```
  788. ###### Change permission only for directories
  789. ```bash
  790. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  791. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  792. ```
  793. ###### Find files and directories for specific user
  794. ```bash
  795. find . -user <username> -print
  796. ```
  797. ###### Find files and directories for all without specific user
  798. ```bash
  799. find . \!-user <username> -print
  800. ```
  801. ###### Delete older files than 60 days
  802. ```bash
  803. find . -type f -mtime +60 -delete
  804. ```
  805. ###### Recursively remove all empty sub-directories from a directory
  806. ```bash
  807. find . -depth -type d -empty -exec rmdir {} \;
  808. ```
  809. ###### How to find all hard links to a file
  810. ```bash
  811. find </path/to/dir> -xdev -samefile filename
  812. ```
  813. ###### Recursively find the latest modified files
  814. ```bash
  815. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  816. ```
  817. ___
  818. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  819. ###### Use top to monitor only all processes with the specific string
  820. ```bash
  821. top -p $(pgrep -d , <str>)
  822. ```
  823. * `<str>` - process containing str (eg. nginx, worker)
  824. ___
  825. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  826. ###### Track child process
  827. ```bash
  828. strace -f -p $(pidof glusterfsd)
  829. ```
  830. ###### Track process after 30 seconds
  831. ```bash
  832. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  833. ```
  834. ###### Track child process and redirect output to a file
  835. ```bash
  836. ps auxw | grep 'sbin/[a]pache' | awk '{print " -p " $2}' | xargs strace -o /tmp/strace-apache-proc.out
  837. ```
  838. ###### Track the open request of a network port
  839. ```bash
  840. strace -f -e trace=bind nc -l 80
  841. ```
  842. ###### Track the open request of a network port (show TCP/UDP)
  843. ```bash
  844. strace -f -e trace=network nc -lu 80
  845. ```
  846. ___
  847. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  848. ###### Kill a process running on port
  849. ```bash
  850. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  851. ```
  852. ___
  853. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  854. ###### Compare two directory trees
  855. ```bash
  856. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  857. ```
  858. ___
  859. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  860. ###### Annotate tail -f with timestamps
  861. ```bash
  862. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  863. ```
  864. ###### Analyse an Apache access log for the most common IP addresses
  865. ```bash
  866. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  867. ```
  868. ###### Analyse web server log and show only 5xx http codes
  869. ```bash
  870. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  871. ```
  872. ___
  873. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  874. ###### System backup with exclude specific directories
  875. ```bash
  876. cd /
  877. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  878. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  879. ```
  880. ###### System backup with exclude specific directories (pigz)
  881. ```bash
  882. cd /
  883. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  884. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  885. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  886. ```
  887. ___
  888. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  889. ###### System backup to file
  890. ```bash
  891. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  892. ```
  893. ###### Restore system from lzo file
  894. ```bash
  895. cd /
  896. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  897. ```
  898. ___
  899. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  900. ###### Limit the cpu usage of a process
  901. ```bash
  902. cpulimit -p pid -l 50
  903. ```
  904. ___
  905. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  906. ###### Show current working directory of a process
  907. ```bash
  908. pwdx <pid>
  909. ```
  910. ___
  911. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  912. ###### Start a command on only one CPU core
  913. ```bash
  914. taskset -c 0 <command>
  915. ```
  916. ___
  917. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  918. ###### Show directories in the PATH, one per line
  919. ```bash
  920. tr : '\n' <<<$PATH
  921. ```
  922. ___
  923. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  924. ###### Remove executable bit from all files in the current directory
  925. ```bash
  926. chmod -R -x+X *
  927. ```
  928. ###### Restore permission for /bin/chmod
  929. ```bash
  930. # 1:
  931. cp /bin/ls chmod.01
  932. cp /bin/chmod chmod.01
  933. ./chmod.01 700 file
  934. # 2:
  935. /bin/busybox chmod 0700 /bin/chmod
  936. # 3:
  937. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  938. ```
  939. ___
  940. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  941. ###### Find last reboot time
  942. ```bash
  943. who -b
  944. ```
  945. ###### Detect a user sudo-su'd into the current shell
  946. ```bash
  947. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  948. ```
  949. ___
  950. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  951. ###### Was the last reboot a panic?
  952. ```bash
  953. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  954. ```
  955. ___
  956. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  957. ###### Start screen in detached mode
  958. ```bash
  959. screen -d -m [<command>]
  960. ```
  961. ___
  962. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  963. ###### Show 20 biggest directories with 'K M G'
  964. ```bash
  965. du | \
  966. sort -r -n | \
  967. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  968. head -n 20
  969. ```
  970. ___
  971. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  972. ###### Init tool everytime a file in a directory is modified
  973. ```bash
  974. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  975. ```
  976. ___
  977. ##### Tool: [openssl](https://www.openssl.org/)
  978. ###### Testing connection to remote host
  979. ```bash
  980. echo | openssl s_client -connect google.com:443 -showcerts
  981. ```
  982. ###### Testing connection to remote host (with SNI support)
  983. ```bash
  984. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  985. ```
  986. ###### Testing connection to remote host with specific ssl version
  987. ```bash
  988. openssl s_client -tls1_2 -connect google.com:443
  989. ```
  990. ###### Testing connection to remote host with specific ssl cipher
  991. ```bash
  992. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  993. ```
  994. ###### Generate private key
  995. ```bash
  996. # _len: 2048, 4096
  997. ( _fd="private.key" ; _len="4096" ; \
  998. openssl genrsa -out ${_fd} ${_len} )
  999. ```
  1000. ###### Generate private key with password
  1001. ```bash
  1002. # _ciph: des3, aes128, aes256
  1003. # _len: 2048, 4096
  1004. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1005. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1006. ```
  1007. ###### Remove password from private key
  1008. ```bash
  1009. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1010. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1011. ```
  1012. ###### Get public key from private key
  1013. ```bash
  1014. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1015. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1016. ```
  1017. ###### Generate private key + csr
  1018. ```bash
  1019. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1020. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1021. ```
  1022. ###### Generate csr
  1023. ```bash
  1024. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1025. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1026. ```
  1027. ###### Generate csr (metadata from exist certificate)
  1028. ```bash
  1029. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1030. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1031. ```
  1032. ###### Generate csr with -config param
  1033. ```bash
  1034. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1035. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1036. -config <(
  1037. cat <<-EOF
  1038. [req]
  1039. default_bits = 2048
  1040. prompt = no
  1041. default_md = sha256
  1042. req_extensions = req_ext
  1043. distinguished_name = dn
  1044. [ dn ]
  1045. C=<two-letter ISO abbreviation for your country>
  1046. ST=<state or province where your organization is legally located>
  1047. L=<city where your organization is legally located>
  1048. O=<legal name of your organization>
  1049. OU=<section of the organization>
  1050. CN=<fully qualified domain name>
  1051. [ req_ext ]
  1052. subjectAltName = @alt_names
  1053. [ alt_names ]
  1054. DNS.1 = <fully qualified domain name>
  1055. DNS.2 = <next domain>
  1056. DNS.3 = <next domain>
  1057. EOF
  1058. ))
  1059. ```
  1060. ###### Convert DER to PEM
  1061. ```bash
  1062. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1063. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1064. ```
  1065. ###### Convert PEM to DER
  1066. ```bash
  1067. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1068. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1069. ```
  1070. ###### Checking whether the private key and the certificate match
  1071. ```bash
  1072. (openssl rsa -noout -modulus -in private.key | openssl md5 ; openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1073. ```
  1074. ___
  1075. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  1076. ###### Testing connection to remote host (with SNI support)
  1077. ```bash
  1078. gnutls-cli -p 443 google.com
  1079. ```
  1080. ###### Testing connection to remote host (without SNI support)
  1081. ```bash
  1082. gnutls-cli --disable-sni -p 443 google.com
  1083. ```
  1084. ___
  1085. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1086. ###### Secure delete with shred
  1087. ```bash
  1088. shred -vfuz -n 10 file
  1089. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1090. ```
  1091. ###### Secure delete with scrub
  1092. ```bash
  1093. scrub -p dod /dev/sda
  1094. scrub -p dod -r file
  1095. ```
  1096. ###### Secure delete with badblocks
  1097. ```bash
  1098. badblocks -s -w -t random -v /dev/sda
  1099. badblocks -c 10240 -s -w -t random -v /dev/sda
  1100. ```
  1101. ###### Secure delete with secure-delete
  1102. ```bash
  1103. srm -vz /tmp/file
  1104. sfill -vz /local
  1105. sdmem -v
  1106. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1107. ```
  1108. ___
  1109. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1110. ###### Show dd status every so often
  1111. ```bash
  1112. dd <dd_params> status=progress
  1113. watch --interval 5 killall -USR1 dd
  1114. ```
  1115. ###### Redirect output to a file with dd
  1116. ```bash
  1117. echo "string" | dd of=filename
  1118. ```
  1119. <a name="http-https"><b>HTTP/HTTPS</b></a>
  1120. ##### Tool: [curl](https://curl.haxx.se)
  1121. ```bash
  1122. curl -Iks https://www.google.com
  1123. ```
  1124. * `-I` - show response headers only
  1125. * `-k` - insecure connection when using ssl
  1126. * `-s` - silent mode (not display body)
  1127. ```bash
  1128. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1129. ```
  1130. * `--location` - follow redirects
  1131. * `-X` - set method
  1132. * `-A` - set user-agent
  1133. ```bash
  1134. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1135. ```
  1136. * `--proxy [socks5://|http://]` - set proxy server
  1137. ###### Check DNS and HTTP trace with headers for specific domains
  1138. ```bash
  1139. ### Set domains and external dns servers.
  1140. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1141. for _domain in "${_domain_list[@]}" ; do
  1142. printf '=%.0s' {1..48}
  1143. echo
  1144. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1145. for _dns in "${_dns_list[@]}" ; do
  1146. # Resolve domain.
  1147. host "${_domain}" "${_dns}"
  1148. echo
  1149. done
  1150. for _proto in http https ; do
  1151. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1152. # Get trace and http headers.
  1153. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1154. echo
  1155. done
  1156. done
  1157. unset _domain_list _dns_list
  1158. ```
  1159. ___
  1160. ##### Tool: [httpie](https://httpie.org/)
  1161. ```bash
  1162. http -p Hh https://www.google.com
  1163. ```
  1164. * `-p` - print request and response headers
  1165. * `H` - request headers
  1166. * `B` - request body
  1167. * `h` - response headers
  1168. * `b` - response body
  1169. ```bash
  1170. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1171. ```
  1172. * `-F, --follow` - follow redirects
  1173. * `--max-redirects N` - maximum for `--follow`
  1174. * `--verify no` - skip SSL verification
  1175. ```bash
  1176. http -p Hh --follow --max-redirects 5 --verify no --proxy http:http://127.0.0.1:16379 https://www.google.com
  1177. ```
  1178. * `--proxy [http:]` - set proxy server
  1179. <a name="network"><b>Network</b></a>
  1180. ##### Tool: [ssh](https://www.openssh.com/)
  1181. ###### Compare a remote file with a local file
  1182. ```bash
  1183. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1184. ```
  1185. ###### SSH connection through host in the middle
  1186. ```bash
  1187. ssh -t reachable_host ssh unreachable_host
  1188. ```
  1189. ###### Run command over ssh on remote host
  1190. ```bash
  1191. cat > cmd.txt << __EOF__
  1192. cat /etc/hosts
  1193. __EOF__
  1194. ssh host -l user $(<cmd.txt)
  1195. ```
  1196. ###### Get public key from private key
  1197. ```bash
  1198. ssh-keygen -y -f ~/.ssh/id_rsa
  1199. ```
  1200. ###### Get all fingerprints
  1201. ```bash
  1202. ssh-keygen -l -f .ssh/known_hosts
  1203. ```
  1204. ###### Ssh authentication with user password
  1205. ```bash
  1206. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1207. ```
  1208. ###### Ssh authentication with publickey
  1209. ```bash
  1210. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1211. ```
  1212. ###### Simple recording SSH session
  1213. ```bash
  1214. function _ssh_sesslog() {
  1215. _sesdir="<path/to/session/logs>"
  1216. mkdir -p "${_sesdir}" && \
  1217. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1218. }
  1219. # Alias:
  1220. alias ssh='_ssh_sesslog'
  1221. ```
  1222. ###### Using Keychain for SSH logins
  1223. ```bash
  1224. ### Delete all of ssh-agent's keys.
  1225. function _scl() {
  1226. /usr/bin/keychain --clear
  1227. }
  1228. ### Add key to keychain.
  1229. function _scg() {
  1230. /usr/bin/keychain /path/to/private-key
  1231. source "$HOME/.keychain/$HOSTNAME-sh"
  1232. }
  1233. ```
  1234. ###### SSH login without processing any login scripts
  1235. ```bash
  1236. ssh -tt user@host bash
  1237. ```
  1238. ___
  1239. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1240. ###### Testing remote connection to port
  1241. ```bash
  1242. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1243. ```
  1244. * `<proto` - set protocol (tcp/udp)
  1245. * `<host>` - set remote host
  1246. * `<port>` - set destination port
  1247. ###### Read and write to TCP or UDP sockets with common bash tools
  1248. ```bash
  1249. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1250. ```
  1251. ___
  1252. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1253. ```bash
  1254. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1255. ```
  1256. * `-n` - don't convert addresses
  1257. * `-e` - print the link-level headers
  1258. * `-i [iface|any]` - set interface
  1259. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1260. * `host [ip|hostname]` - set host, also `[host not]`
  1261. * `[and|or]` - set logic
  1262. * `port [1-65535]` - set port number, also `[port not]`
  1263. ```bash
  1264. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1265. ```
  1266. * `-c [num]` - capture only num number of packets
  1267. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1268. ___
  1269. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1270. ###### Analyse packets in real-time
  1271. ```bash
  1272. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1273. ```
  1274. ___
  1275. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1276. ```bash
  1277. ngrep -d eth0 "www.google.com" port 443
  1278. ```
  1279. * `-d [iface|any]` - set interface
  1280. * `[domain]` - set hostname
  1281. * `port [1-65535]` - set port number
  1282. ```bash
  1283. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1284. ```
  1285. * `(host [ip|hostname])` - filter by ip or hostname
  1286. * `(port [1-65535])` - filter by port number
  1287. ```bash
  1288. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1289. ```
  1290. * `-q` - quiet mode (only payloads)
  1291. * `-t` - added timestamps
  1292. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1293. ```bash
  1294. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1295. ```
  1296. * `HTTP` - show http headers
  1297. * `tcp|udp` - set protocol
  1298. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1299. ```bash
  1300. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1301. ```
  1302. * `-l` - stdout line buffered
  1303. * `-i` - case-insensitive search
  1304. ___
  1305. ##### Tool: [hping3](http://www.hping.org/)
  1306. ```bash
  1307. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1308. ```
  1309. * `-V|--verbose` - verbose mode
  1310. * `-p|--destport` - set destination port
  1311. * `-s|--baseport` - set source port
  1312. * `<scan_type>` - set scan type
  1313. * `-F|--fin` - set FIN flag, port open if no reply
  1314. * `-S|--syn` - set SYN flag
  1315. * `-P|--push` - set PUSH flag
  1316. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  1317. * `-U|--urg` - set URG flag
  1318. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  1319. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  1320. ```bash
  1321. hping3 -V -c 1 -1 -C 8 www.google.com
  1322. ```
  1323. * `-c [num]` - packet count
  1324. * `-1` - set ICMP mode
  1325. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  1326. ```bash
  1327. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  1328. ```
  1329. * `--flood` - sent packets as fast as possible (don't show replies)
  1330. * `--rand-source` - random source address mode
  1331. * `-d --data` - data size
  1332. * `-w|--win` - winsize (default 64)
  1333. ___
  1334. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  1335. ```bash
  1336. nc -kl 5000
  1337. ```
  1338. * `-l` - listen for an incoming connection
  1339. * `-k` - listening after client has disconnected
  1340. * `>filename.out` - save receive data to file (optional)
  1341. ```bash
  1342. nc 192.168.0.1 5051 < filename.in
  1343. ```
  1344. * `< filename.in` - send data to remote host
  1345. ```bash
  1346. nc -vz 10.240.30.3 5000
  1347. ```
  1348. * `-v` - verbose output
  1349. * `-z` - scan for listening daemons
  1350. ```bash
  1351. nc -vzu 10.240.30.3 1-65535
  1352. ```
  1353. * `-u` - scan only udp ports
  1354. ###### Transfer data file (archive)
  1355. ```bash
  1356. server> nc -l 5000 | tar xzvfp -
  1357. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  1358. ```
  1359. ###### Launch remote shell
  1360. ```bash
  1361. server> nc -l 5000 -e /bin/bash
  1362. client> nc 10.240.30.3 5000
  1363. ```
  1364. ###### Simple file server
  1365. ```bash
  1366. while true ; do nc -l 5000 | tar -xvf - ; done
  1367. ```
  1368. ###### Simple minimal HTTP Server
  1369. ```bash
  1370. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  1371. ```
  1372. ###### Simple HTTP Server
  1373. > Restarts web server after each request - remove `while` condition for only single connection.
  1374. ```bash
  1375. cat > index.html << __EOF__
  1376. <!doctype html>
  1377. <head>
  1378. <meta charset="utf-8">
  1379. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  1380. <title></title>
  1381. <meta name="description" content="">
  1382. <meta name="viewport" content="width=device-width, initial-scale=1">
  1383. </head>
  1384. <body>
  1385. <p>
  1386. Hello! It's a site.
  1387. </p>
  1388. </body>
  1389. </html>
  1390. __EOF__
  1391. ```
  1392. ```bash
  1393. server> while : ; do \
  1394. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  1395. nc -l -p 5000 \
  1396. ; done
  1397. ```
  1398. * `-p` - port number
  1399. ###### Simple HTTP Proxy (single connection)
  1400. ```bash
  1401. #!/usr/bin/env bash
  1402. if [[ $# != 2 ]] ; then
  1403. printf "%s\\n" \
  1404. "usage: ./nc-proxy listen-port bk_host:bk_port"
  1405. fi
  1406. _listen_port="$1"
  1407. _bk_host=$(echo "$2" | cut -d ":" -f1)
  1408. _bk_port=$(echo "$2" | cut -d ":" -f2)
  1409. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  1410. "$_listen_port" "$_bk_host" "$_bk_port"
  1411. _tmp=$(mktemp -d)
  1412. _back="$_tmp/pipe.back"
  1413. _sent="$_tmp/pipe.sent"
  1414. _recv="$_tmp/pipe.recv"
  1415. trap 'rm -rf "$_tmp"' EXIT
  1416. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  1417. sed "s/^/=> /" <"$_sent" &
  1418. sed "s/^/<= /" <"$_recv" &
  1419. nc -l -p "$_listen_port" <"$_back" | \
  1420. tee "$_sent" | \
  1421. nc "$_bk_host" "$_bk_port" | \
  1422. tee "$_recv" >"$_back"
  1423. ```
  1424. ```bash
  1425. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  1426. lport: 8080
  1427. bk_host: 192.168.252.10
  1428. bk_port: 8000
  1429. client> http -p h 10.240.30.3:8080
  1430. HTTP/1.1 200 OK
  1431. Accept-Ranges: bytes
  1432. Cache-Control: max-age=31536000
  1433. Content-Length: 2748
  1434. Content-Type: text/html; charset=utf-8
  1435. Date: Sun, 01 Jul 2018 20:12:08 GMT
  1436. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  1437. ```
  1438. ###### Create a single-use TCP or UDP proxy
  1439. ```bash
  1440. ### TCP -> TCP
  1441. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  1442. ### TCP -> UDP
  1443. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  1444. ### UDP -> UDP
  1445. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  1446. ### UDP -> TCP
  1447. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  1448. ```
  1449. ___
  1450. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html/)
  1451. ###### Testing remote connection to port
  1452. ```bash
  1453. socat - TCP4:10.240.30.3:22
  1454. ```
  1455. * `-` - standard input (STDIO)
  1456. * `TCP4:<params>` - set tcp4 connection with specific params
  1457. * `[hostname|ip]` - set hostname/ip
  1458. * `[1-65535]` - set port number
  1459. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  1460. ```bash
  1461. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  1462. ```
  1463. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  1464. * `[1-65535]` - set port number
  1465. * `bind=[hostname|ip]` - set bind hostname/ip
  1466. * `reuseaddr` - allows other sockets to bind to an address
  1467. * `fork` - keeps the parent process attempting to produce more connections
  1468. * `su=nobody` - set user
  1469. * `range=[ip-range]` - ip range
  1470. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  1471. * `filename` - define socket
  1472. ___
  1473. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1474. ###### Show process that use internet connection at the moment
  1475. ```bash
  1476. lsof -P -i -n
  1477. ```
  1478. ###### Show process that use specific port number
  1479. ```bash
  1480. lsof -i tcp:443
  1481. ```
  1482. ###### Lists all listening ports together with the PID of the associated process
  1483. ```bash
  1484. lsof -Pan -i tcp -i udp
  1485. ```
  1486. ###### List all open ports and their owning executables
  1487. ```bash
  1488. lsof -i -P | grep -i "listen"
  1489. ```
  1490. ###### Show all open ports
  1491. ```bash
  1492. lsof -Pnl -i
  1493. ```
  1494. ###### Show open ports (LISTEN)
  1495. ```bash
  1496. lsof -Pni4 | grep LISTEN | column -t
  1497. ```
  1498. ###### List all files opened by a particular command
  1499. ```bash
  1500. lsof -c "process"
  1501. ```
  1502. ###### View user activity per directory
  1503. ```bash
  1504. lsof -u username -a +D /etc
  1505. ```
  1506. ###### Show 10 Largest Open Files
  1507. ```bash
  1508. lsof / | \
  1509. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1510. sort -n -u | tail | column -t
  1511. ```
  1512. ___
  1513. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  1514. ###### Graph # of connections for each hosts
  1515. ```bash
  1516. netstat -an | \
  1517. grep ESTABLISHED | \
  1518. awk '{print $5}' | \
  1519. awk -F: '{print $1}' | \
  1520. grep -v -e '^[[:space:]]*$' | \
  1521. sort | uniq -c | \
  1522. awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  1523. ```
  1524. ###### Monitor open connections for specific port including listen, count and sort it per IP
  1525. ```bash
  1526. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  1527. ```
  1528. ___
  1529. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  1530. ###### Rsync remote data as root using sudo
  1531. ```bash
  1532. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  1533. ```
  1534. ___
  1535. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  1536. ###### Resolves the domain name (using external dns server)
  1537. ```bash
  1538. host google.com 9.9.9.9
  1539. ```
  1540. ###### Checks the domain administrator (SOA record)
  1541. ```bash
  1542. host -t soa google.com 9.9.9.9
  1543. ```
  1544. ___
  1545. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  1546. ###### Resolves the domain name (short output)
  1547. ```bash
  1548. dig google.com +short
  1549. ```
  1550. ###### Lookup NS record for specific domain
  1551. ```bash
  1552. dig @9.9.9.9 google.com NS
  1553. ```
  1554. ###### Query only answer section
  1555. ```bash
  1556. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  1557. ```
  1558. ###### Query ALL DNS Records
  1559. ```bash
  1560. dig google.com ANY +noall +answer
  1561. ```
  1562. ###### DNS Reverse Look-up
  1563. ```bash
  1564. dig -x 172.217.16.14 +short
  1565. ```
  1566. ___
  1567. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  1568. ###### Get all subnets for specific AS (Autonomous system)
  1569. ```bash
  1570. AS="AS32934"
  1571. whois -h whois.radb.net -- "-i origin ${AS}" | \
  1572. grep "^route:" | \
  1573. cut -d ":" -f2 | \
  1574. sed -e 's/^[ \t]//' | \
  1575. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  1576. cut -d ":" -f2 | \
  1577. sed -e 's/^[ \t]/allow /' | \
  1578. sed 's/$/;/' | \
  1579. sed 's/allow */subnet -> /g'
  1580. ```
  1581. ###### Resolves domain name from dns.google.com with curl and jq
  1582. ```bash
  1583. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  1584. ```
  1585. <a name="programming"><b>Programming</b></a>
  1586. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  1587. ###### Remove duplicate entries in a file without sorting
  1588. ```bash
  1589. awk '!x[$0]++' filename
  1590. ```
  1591. ###### Exclude multiple columns using AWK
  1592. ```bash
  1593. awk '{$1=$3=""}1' filename
  1594. ```
  1595. ___
  1596. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  1597. ###### To print a specific line from a file
  1598. ```bash
  1599. sed -n 10p /path/to/file
  1600. ```
  1601. ###### Remove a specific line from a file
  1602. ```bash
  1603. sed -i 10d /path/to/file
  1604. # alternative (BSD): sed -i'' 10d /path/to/file
  1605. ```
  1606. ###### Remove a range of lines from a file
  1607. ```bash
  1608. sed -i <file> -re '<start>,<end>d'
  1609. ```
  1610. ___
  1611. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  1612. ###### Search for a "pattern" inside all files in the current directory
  1613. ```bash
  1614. grep -rn "pattern"
  1615. grep -RnisI "pattern" *
  1616. fgrep "pattern" * -R
  1617. ```
  1618. ###### Remove blank lines from a file and save output to new file
  1619. ```bash
  1620. grep . filename > newfilename
  1621. ```
  1622. ###### Except multiple patterns
  1623. ```bash
  1624. grep -vE '(error|critical|warning)' filename
  1625. ```
  1626. ###### Show data from file without comments
  1627. ```bash
  1628. grep -v ^[[:space:]]*# filename
  1629. ```
  1630. ###### Show data from file without comments and new lines
  1631. ```bash
  1632. egrep -v '#|^$' filename
  1633. ```