You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 206 KiB

4 years ago
4 years ago
5 years ago
5 years ago
4 years ago
4 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
5 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
5 years ago
5 years ago
4 years ago
5 years ago
5 years ago
12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184
  1. <p align="center">
  2. <a href="https://github.com/trimstray/the-book-of-secret-knowledge">
  3. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master">
  4. </a>
  5. </p>
  6. <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p>
  7. <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools, and more.</h4>
  8. <br>
  9. <p align="center">
  10. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls">
  11. <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests">
  12. </a>
  13. <a href="LICENSE.md">
  14. <img src="https://img.shields.io/badge/License-MIT-lightgrey.svg?longCache=true" alt="MIT License">
  15. </a>
  16. </p>
  17. <p align="center">
  18. <a href="https://twitter.com/trimstray" target="_blank">
  19. <img src="https://img.shields.io/twitter/follow/trimstray.svg?logo=twitter">
  20. </a>
  21. </p>
  22. <div align="center">
  23. <sub>Created by
  24. <a href="https://twitter.com/trimstray">trimstray</a> and
  25. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a>
  26. </div>
  27. <br><br>
  28. <p align="center">
  29. <a href="https://triplebyte.com/a/YW39WD4/d">
  30. <b>Looking for a job?</b>
  31. <br>
  32. No resume needed. Just prove you can code.
  33. <br>
  34. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/triplebyte-logo.png" width="260" alt="triplebyte">
  35. </a>
  36. <br>
  37. <sub><i>Clicking this helps fund this project</i></sub>
  38. </p>
  39. <br>
  40. ***
  41. ## :notebook_with_decorative_cover: &nbsp;What is it?
  42. This repository is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece. It is an invaluable source of knowledge for me that I often look back on.
  43. ## :restroom: &nbsp;For whom?
  44. For everyone, really. Here everyone can find their favourite tastes. But to be perfectly honest, it is aimed towards System and Network administrators, DevOps, Pentesters, and Security Researchers.
  45. ## :information_source: &nbsp;Contributing
  46. If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments.
  47. A few simple rules for this project:
  48. - inviting and clear
  49. - not tiring
  50. - useful
  51. These below rules may be better:
  52. - easy to contribute to (Markdown + HTML ...)
  53. - easy to find (simple TOC, maybe it's worth extending them?)
  54. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  55. Before adding a pull request, please see the **[contributing guidelines](.github/CONTRIBUTING.md)**. You should also remember about this:
  56. ```diff
  57. + This repository is not meant to contain everything but only good quality stuff.
  58. ```
  59. All **suggestions/PR** are welcome!
  60. ### Code Contributors
  61. This project exists thanks to all the people who contribute.
  62. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors"><img src="https://opencollective.com/the-book-of-secret-knowledge/contributors.svg?width=890&button=false"></a>
  63. ### Financial Contributors
  64. <p align="left">
  65. <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective">
  66. <img src="https://img.shields.io/opencollective/backers/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a>
  67. </a>
  68. <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective">
  69. <img src="https://img.shields.io/opencollective/sponsors/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a>
  70. </a>
  71. </p>
  72. #### Individuals
  73. Become a financial contributor and help us sustain our community **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**.
  74. #### Organizations
  75. Support this project with your organization. Your logo will show up here with a link to your website **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**.
  76. ## :gift_heart: &nbsp;Support
  77. If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you!
  78. ## :newspaper: &nbsp;RSS Feed & Updates
  79. GitHub exposes an [RSS/Atom](https://github.com/trimstray/the-book-of-secret-knowledge/commits.atom) feed of the commits, which may also be useful if you want to be kept informed about all changes.
  80. ## :ballot_box_with_check: &nbsp;ToDo
  81. - [ ] Add new stuff...
  82. - [ ] Add useful shell functions
  83. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  84. - [ ] Sort order in lists
  85. New items are also added on a regular basis.
  86. ## :anger: &nbsp;Table of Contents
  87. Only main chapters:
  88. - **[CLI Tools](#cli-tools-toc)**
  89. - **[GUI Tools](#gui-tools-toc)**
  90. - **[Web Tools](#web-tools-toc)**
  91. - **[Systems/Services](#systemsservices-toc)**
  92. - **[Networks](#networks-toc)**
  93. - **[Containers/Orchestration](#containersorchestration-toc)**
  94. - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
  95. - **[Inspiring Lists](#inspiring-lists-toc)**
  96. - **[Blogs/Podcasts/Videos](#blogspodcastsvideos-toc)**
  97. - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
  98. - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
  99. - **[Other Cheat Sheets](#other-cheat-sheets-toc)**
  100. - **[One-liners](#one-liners-toc)**
  101. - **[Shell functions](#shell-functions-toc)**
  102. ## :trident: &nbsp;The Book of Secret Knowledge (Chapters)
  103. #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  104. ##### :black_small_square: Shells
  105. <p>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br>
  108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tcl-lang.org/"><b>tclsh</b></a> - is a very powerful cross-platform shell, suitable for a huge range of uses.<br>
  109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - is a framework for using, developing and maintaining shell scripts and custom commands.<br>
  110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - is the best framework for managing your Zsh configuration.<br>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/starship/starship"><b>Starship</b></a> - the cross-shell prompt written in Rust.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/romkatv/powerlevel10k"><b>powerlevel10k</b></a> - is a fast reimplementation of Powerlevel9k ZSH theme.<br>
  114. </p>
  115. ##### :black_small_square: Managers
  116. <p>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - is a visual file manager, licensed under GNU General Public License.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - is a VIM-inspired filemanager for the console.<br>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - is a tiny, lightning fast, feature-packed file manager.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - is a full-screen window manager that multiplexes a physical terminal.<br>
  121. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - is a terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.<br>
  123. </p>
  124. ##### :black_small_square: Text editors
  125. <p>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - is an extensible, customizable, free/libre text editor - and more.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zyedidia/micro"><b>micro</b></a> - is a modern and intuitive terminal-based text editor.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://neovim.io/"><b>neovim</b></a> - is a free open source, powerful, extensible and usable code editor.<br>
  131. </p>
  132. ##### :black_small_square: Files and directories
  133. <p>
  134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/fd"><b>fd</b></a> - is a simple, fast and user-friendly alternative to find.<br>
  135. </p>
  136. ##### :black_small_square: Network
  137. <p>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br>
  139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - is a free and open source (license) utility for network discovery and security auditing.<br>
  140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zmap/zmap"><b>zmap</b></a> - is a fast single packet network scanner designed for Internet-wide network surveys.<br>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - is the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - is a faster and more efficient stateless SYN scanner and banner grabber.<br>
  143. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - is a command-line oriented TCP/IP packet assembler/analyzer.<br>
  144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mehrdadrad/mylg"><b>mylg</b></a> - is an open source utility which combines the functions of the different network probes in one diagnostic tool.<br>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - is a networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - is a powerful command-line packet analyzer.<br>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - is a tool that allows us to dump and analyze network traffic (wireshark cli).<br>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br>
  150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mechpen/sockdump"><b>sockdump</b></a> - dump unix domain socket traffic.<br>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sachaos/tcpterm"><b>tcpterm</b></a> - visualize packets in TUI.<br>
  154. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  155. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  156. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vergoh/vnstat"><b>vnstat</b></a> - is a network traffic monitor for Linux and BSD.<br>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  159. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mpolden/echoip"><b>echoip</b></a> - is a IP address lookup service.<br>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br>
  165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - is a tool for SSH server auditing.<br>
  166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/x-way/iptables-tracer"><b>iptables-tracer</b></a> - observe the path of packets through the iptables chains.<br>
  168. </p>
  169. ##### :black_small_square: Network (DNS)
  170. <p>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/farrokhi/dnsdiag"><b>dnsdiag</b></a> - is a DNS diagnostics and performance measurement tools.<br>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - is a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  173. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - is a fast subdomains enumeration tool for penetration testers.<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - is tool that obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blechschmidt/massdns"><b>massdns</b></a> - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/guelfoweb/knock"><b>knock</b></a> - is a tool to enumerate subdomains on a target domain through a wordlist.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DNS-OARC/dnsperf"><b>dnsperf</b></a> - DNS performance testing tools.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dnsdb/dnsdbq"><b>dnsdbq</b></a> - API client providing access to passive DNS database systems (pDNS at Farsight Security, CIRCL pDNS).<br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/looterz/grimd"><b>grimd</b></a> - fast dns proxy, built to black-hole internet advertisements and malware servers.<br>
  183. </p>
  184. ##### :black_small_square: Network (HTTP)
  185. <p>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - is a command line tool and library for transferring data with URLs.<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakubroztocil/httpie"><b>HTTPie</b></a> - is an user-friendly HTTP client.<br>
  189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - is an interactive cli tool for HTTP inspection.<br>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - is a simple Swiss Army knife for http/https troubleshooting and profiling.<br>
  191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - is a tool that visualizes curl statistics in a way of beauty and clarity.<br>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - is an interactive web server.<br>
  193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br>
  195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html"><b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/giltene/wrk2"><b>wrk2</b></a> - is a constant throughput, correct latency recording variant of wrk.<br>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tsenart/vegeta"><b>vegeta</b></a> - is a constant throughput, correct latency recording variant of wrk.<br>
  200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - is a fast cross-platform HTTP benchmarking tool written in Go.<br>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br>
  203. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tarekziade/boom"><b>boom</b></a> - is a script you can use to quickly smoke-test your web app deployment.<br>
  204. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shekyan/slowhttptest"><b>SlowHTTPTest</b></a> - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.<br>
  205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - is a free and open source directory/file & DNS busting tool written in Go.<br>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/ssllabs-scan"><b>ssllabs-scan</b></a> - command-line reference-implementation client for SSL Labs APIs.<br>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/http-observatory"><b>http-observatory</b></a> - Mozilla HTTP Observatory cli version.<br>
  208. </p>
  209. ##### :black_small_square: SSL
  210. <p>
  211. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  212. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  214. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br>
  218. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/square/certstrap"><b>certstrap</b></a> - tools to bootstrap CAs, certificate requests, and signed certificates.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br>
  224. </p>
  225. ##### :black_small_square: Security
  226. <p>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/grapheneX/grapheneX"><b>grapheneX</b></a> - Automated System Hardening Framework.<br>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dev-sec/"><b>DevSec Hardening Framework</b></a> - Security + DevOps: Automatic Server Hardening.<br>
  231. </p>
  232. ##### :black_small_square: Auditing Tools
  233. <p>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br>
  236. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br>
  237. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
  241. </p>
  242. ##### :black_small_square: System Diagnostics/Debuggers
  243. <p>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  245. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  246. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  247. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brainsmoke/ptrace-burrito"><b>ptrace-burrito</b></a> - is a friendly wrapper around ptrace.<br>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a> - high-level tracing language for Linux eBPF.<br>
  250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  251. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
  252. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.</br>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
  262. </p>
  263. ##### :black_small_square: Log Analyzers
  264. <p>
  265. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  269. </p>
  270. ##### :black_small_square: Databases
  271. <p>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/litecli"><b>litecli</b></a> - SQLite CLI with autocompletion and syntax highlighting.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/osquery/osquery"><b>OSQuery</b></a> - is a SQL powered operating system instrumentation, monitoring, and analytics framework.<br>
  277. </p>
  278. ##### :black_small_square: TOR
  279. <p>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  282. </p>
  283. ##### :black_small_square: Messengers/IRC Clients
  284. <p>
  285. &nbsp;&nbsp;:small_orange_diamond: <a href="https://irssi.org"><b>Irssi</b></a> - is a free open source terminal based IRC client.<br>
  286. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weechat.org/"><b>WeeChat</b></a> - is an extremely extensible and lightweight IRC client.<br>
  287. </p>
  288. ##### :black_small_square: Other
  289. <p>
  290. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/skx/sysadmin-util"><b>sysadmin-util</b></a> - tools for Linux/Unix sysadmins.<br>
  291. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
  293. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br>
  294. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  295. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mholt/archiver"><b>archiver</b></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br>
  297. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tomnomnom/gron"><b>gron</b></a> - make JSON greppable!<br>
  298. </p>
  299. #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  300. ##### :black_small_square: Terminal emulators
  301. <p>
  302. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br>
  305. </p>
  306. ##### :black_small_square: Network
  307. <p>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br>
  311. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeter™</b></a> - open source software to load test functional behavior and measure performance.<br>
  312. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br>
  313. </p>
  314. ##### :black_small_square: Browsers
  315. <p>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  317. </p>
  318. ##### :black_small_square: Password Managers
  319. <p>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  322. </p>
  323. ##### :black_small_square: Messengers/IRC Clients
  324. <p>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br>
  327. </p>
  328. ##### :black_small_square: Messengers (end-to-end encryption)
  329. <p>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
  332. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br>
  333. </p>
  334. ##### :black_small_square: Text editors
  335. <p>
  336. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  337. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  339. </p>
  340. #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  341. ##### :black_small_square: Browsers
  342. <p>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  346. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  348. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br>
  349. &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br>
  350. </p>
  351. ##### :black_small_square: SSL/Security
  352. <p>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  354. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  355. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br>
  365. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  366. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  367. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br>
  368. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  369. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  370. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssl-config-generator"><b>ssl-config-generator</b></a> - help you follow the Mozilla Server Side TLS configuration guidelines.<br>
  376. </p>
  377. ##### :black_small_square: HTTP Headers & Web Linters
  378. <p>
  379. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security and more.<br>
  382. </p>
  383. ##### :black_small_square: DNS
  384. <p>
  385. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br>
  387. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br>
  388. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  389. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  393. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  394. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  395. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  399. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br>
  400. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  401. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  402. </p>
  403. ##### :black_small_square: Mail
  404. <p>
  405. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  406. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  409. </p>
  410. ##### :black_small_square: Encoders/Decoders and Regex testing
  411. <p>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  414. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  415. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br>
  419. </p>
  420. ##### :black_small_square: Net-tools
  421. <p>
  422. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<b>*</b><br>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atlas.ripe.net/"><b>RIPE NCC Atlas</b></a> - a global, open, distributed Internet measurement platform.<br>
  424. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  425. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  426. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="https://extendsclass.com/"><b>Online Tools for Developers</b></a> - HTTP API tools, testers, encoders, converters, formatters, and other tools.<br>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/gui/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  432. </p>
  433. ##### :black_small_square: Privacy
  434. <p>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  436. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  437. </p>
  438. ##### :black_small_square: Code parsers/playgrounds
  439. <p>
  440. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development. Supports React, Vue, Angular, CxJS, Dojo, etc.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  446. </p>
  447. ##### :black_small_square: Performance
  448. <p>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  451. performance of any of your sites from across the globe.<br>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  456. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GoogleChrome/lighthouse"><b>Lighthouse</b></a> - automated auditing, performance metrics, and best practices for the web.<br>
  457. </p>
  458. ##### :black_small_square: Mass scanners (search engines)
  459. <p>
  460. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  461. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  462. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="https://netograph.io/"><b>netograph</b></a> - tools to monitor and understand deep structure of the web.<br>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  470. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  471. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/index.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackle.dev/"><b>Hackle</b></a> - search engine for hackers and security professionals.<b>*</b><br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weleakinfo.com"><b>We Leak Info</b></a> - world's fastest and largest data breach search engine.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pulsedive.com/"><b>Pulsedive</b></a> - scans of malicious URLs, IPs, and domains, including port scans and web requests.<br>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scylla.sh"><b>scylla</b></a> - db dumps and more.<br>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  483. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - find where any technology is used, across millions of sites.<br>
  484. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  485. &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/eth0izzle/shhgit/"><b>shhgit</b></a> - find GitHub secrets in real time.<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search source code across 65 million websites.<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br>
  497. &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
  498. </p>
  499. ##### :black_small_square: Generators
  500. <p>
  501. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br>
  502. &nbsp;&nbsp;:small_orange_diamond: <a href="https://generated.photos"><b>AI Generated Photos</b></a> - 100.000 AI generated faces.<br>
  503. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fakeface.co/"><b>fakeface</b></a> - fake faces browser.<br>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.intigriti.io/redirector/"><b>Intigriti Redirector</b></a> - open redirect/SSRF payload generator.<br>
  505. </p>
  506. ##### :black_small_square: Passwords
  507. <p>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.dehashed.com/"><b>dehashed</b></a> - is a hacked database search engine.<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  511. </p>
  512. ##### :black_small_square: CVE/Exploits databases
  513. <p>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  517. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  519. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  520. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulncode-db.com/"><b>Vulncode-DB</b></a> - is a database for vulnerabilities and their corresponding source code if available.<br>
  521. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br>
  522. </p>
  523. ##### :black_small_square: Mobile apps scanners
  524. <p>
  525. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
  526. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
  527. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
  528. </p>
  529. ##### :black_small_square: Private Search Engines
  530. <p>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
  532. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
  533. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darksearch.io/"><b>darksearch</b></a> - the 1st real Dark Web search engine.<br>
  534. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qwant.com/"><b>Qwant</b></a> - the search engine that respects your privacy.<br>
  535. </p>
  536. ##### :black_small_square: Secure Webmail Providers
  537. <p>
  538. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  539. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  540. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
  541. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  542. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
  543. </p>
  544. ##### :black_small_square: Crypto
  545. <p>
  546. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  547. </p>
  548. ##### :black_small_square: PGP Keyservers
  549. <p>
  550. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br>
  551. </p>
  552. #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  553. ##### :black_small_square: Operating Systems
  554. <p>
  555. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  556. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  557. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  558. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  559. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.parrotsec.org/"><b>Parrot Security OS</b></a> - cyber security GNU/Linux environment.<br>
  560. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  561. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.<br>
  562. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pentoo.ch/"><b>Pentoo</b></a> - is a security-focused livecd based on Gentoo.<br>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
  564. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
  565. </p>
  566. ##### :black_small_square: HTTP(s) Services
  567. <p>
  568. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  569. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  570. &nbsp;&nbsp;:small_orange_diamond: <a href="https://openresty.org/en/"><b>OpenResty</b></a> - is a dynamic web platform based on NGINX and LuaJIT.<br>
  571. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br>
  572. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br>
  573. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  574. </p>
  575. ##### :black_small_square: DNS Services
  576. <p>
  577. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nlnetlabs.nl/projects/unbound/about/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  578. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  579. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br>
  580. </p>
  581. ##### :black_small_square: Other Services
  582. <p>
  583. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a> - tiny free proxy server.<br>
  584. </p>
  585. ##### :black_small_square: Security/hardening
  586. <p>
  587. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/EmeraldOnion"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.<br>
  588. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
  589. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
  590. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
  591. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/firecracker-microvm/firecracker"><b>firecracker</b></a> - secure and fast microVMs for serverless computing.<br>
  592. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/StreisandEffect/streisand"><b>streisand</b></a> - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, Shadowsocks, and more.<br>
  593. </p>
  594. #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  595. ##### :black_small_square: Tools
  596. <p>
  597. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  598. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br>
  599. </p>
  600. ##### :black_small_square: Labs
  601. <p>
  602. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  603. </p>
  604. ##### :black_small_square: Other
  605. <p>
  606. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG); tools, talks, papers and more.<br>
  607. </p>
  608. #### Containers/Orchestration &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  609. ##### :black_small_square: CLI Tools
  610. <p>
  611. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/gvisor"><b>gvisor</b></a> - container runtime sandbox.<br>
  612. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bcicen/ctop"><b>ctop</b></a> - top-like interface for container metrics.<br>
  613. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/docker-bench-security"><b>docker-bench-security</b></a> - is a script that checks for dozens of common best-practices around deploying Docker.<br>
  614. </p>
  615. ##### :black_small_square: Web Tools
  616. <p>
  617. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moby/moby"><b>Moby</b></a> - a collaborative project for the container ecosystem to assemble container-based system.<br>
  618. &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br>
  619. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kong/kong"><b>kong</b></a> - The Cloud-Native API Gateway.<br>
  620. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rancher/rancher"><b>rancher</b></a> - complete container management platform.<br>
  621. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/portainer/portainer"><b>portainer</b></a> - making Docker management easy.<br>
  622. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwilder/nginx-proxy"><b>nginx-proxy</b></a> - automated nginx proxy for Docker containers using docker-gen.<br>
  623. </p>
  624. ##### :black_small_square: Manuals/Tutorials/Best Practices
  625. <p>
  626. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wsargent/docker-cheat-sheet"><b>docker-cheat-sheet</b></a> - a quick reference cheat sheet on Docker.<br>
  627. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/veggiemonk/awesome-docker"><b>awesome-docker</b></a> - a curated list of Docker resources and projects.<br>
  628. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeasy/docker_practice"><b>docker_practice</b></a> - learn and understand Docker technologies, with real DevOps practice!<br>
  629. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/labs"><b>labs
  630. </b></a> - is a collection of tutorials for learning how to use Docker with various tools.<br>
  631. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jessfraz/dockerfiles"><b>dockerfiles</b></a> - various Dockerfiles I use on the desktop and on servers.<br>
  632. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br>
  633. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br>
  634. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennyzhang/cheatsheet-kubernetes-A4"><b>cheatsheet-kubernetes-A4</b></a> - Kubernetes CheatSheets in A4.<br>
  635. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kabachook/k8s-security"><b>k8s-security</b></a> - kubernetes security notes and best practices.<br>
  636. &nbsp;&nbsp;:small_orange_diamond: <a href="https://learnk8s.io/production-best-practices/"><b>kubernetes-production-best-practices</b></a> - checklists with best-practices for production-ready Kubernetes.<br>
  637. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/freach/kubernetes-security-best-practice"><b>kubernetes-production-best-practices</b></a> - kubernetes security - best practice guide.<br>
  638. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hjacobs/kubernetes-failure-stories"><b>kubernetes-failure-stories</b></a> - is a compilation of public failure/horror stories related to Kubernetes.<br>
  639. </p>
  640. #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  641. ##### :black_small_square: Shell/Command line
  642. <p>
  643. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - is a collection of pure bash alternatives to external processes.<br>
  644. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-sh-bible"><b>pure-sh-bible</b></a> - is a collection of pure POSIX sh alternatives to external processes.<br>
  645. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Idnan/bash-guide"><b>bash-guide</b></a> - is a guide to learn bash.<br>
  646. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/denysdovhan/bash-handbook"><b>bash-handbook</b></a> - for those who wanna learn Bash.<br>
  647. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  648. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  649. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
  650. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shell.xml"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br>
  651. </p>
  652. ##### :black_small_square: Text Editors
  653. <p>
  654. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br>
  655. </p>
  656. ##### :black_small_square: Python
  657. <p>
  658. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
  659. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br>
  660. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pythoncheatsheet.org/"><b>pythoncheatsheet.org</b></a> - basic reference for beginner and advanced developers.<br>
  661. </p>
  662. ##### :black_small_square: Sed & Awk & Other
  663. <p>
  664. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  665. </p>
  666. ##### :black_small_square: \*nix & Network
  667. <p>
  668. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  669. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  670. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/index.php"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
  671. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br>
  672. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  673. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br>
  674. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br>
  675. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  676. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  677. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.manning.com/books/http2-in-action"><b>HTTP/2 in Action</b></a> - an excellent introduction to the new HTTP/2 standard.<br>
  678. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.saminiir.com/lets-code-tcp-ip-stack-1-ethernet-arp/"><b>Let's code a TCP/IP stack</b></a> - great stuff to learn network and system programming at a deeper level.<br>
  679. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/nginx-admins-handbook"><b>Nginx Admin's Handbook</b></a> - describes how to improve NGINX performance, security and other important things.<br>
  680. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/nginxconfig.io"><b>nginxconfig.io</b></a> - NGINX config generator on steroids.<br>
  681. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br>
  682. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetlife.net/"><b>PacketLife.net</b></a> - a place to record notes while studying for Cisco's CCNP certification.<br>
  683. </p>
  684. ##### :black_small_square: Microsoft
  685. <p>
  686. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/AD-Attack-Defense"><b>AD-Attack-Defense</b></a> - attack and defend active directory using modern post exploitation adversary tradecraft activity.<br>
  687. </p>
  688. ##### :black_small_square: Large-scale systems
  689. <p>
  690. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
  691. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  692. &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br>
  693. </p>
  694. ##### :black_small_square: System hardening
  695. <p>
  696. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - are secure configuration settings for over 100 technologies, available as a free PDF download.<br>
  697. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  698. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  699. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/decalage2/awesome-security-hardening"><b>awesome-security-hardening</b></a> - is a collection of security hardening guides, tools and other resources.<br>
  700. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/the-practical-linux-hardening-guide"><b>The Practical Linux Hardening Guide</b></a> - provides a high-level overview of hardening GNU/Linux systems.<br>
  701. </p>
  702. ##### :black_small_square: Security & Privacy
  703. <p>
  704. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  705. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  706. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  707. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  708. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br>
  709. &nbsp;&nbsp;:small_orange_diamond: <a href="http://selinuxgame.org/index.html"><b>SELinux Game</b></a> - learn SELinux by doing. Solve Puzzles, show skillz.<br>
  710. &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
  711. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  712. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  713. </p>
  714. ##### :black_small_square: Web Apps
  715. <p>
  716. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  717. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  718. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  719. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br>
  720. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  721. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br>
  722. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  723. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security-bulletins"><b>security-bulletins</b></a> - security bulletins that relate to Netflix Open Source.<br>
  724. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shieldfy/API-Security-Checklist"><b>API-Security-Checklist</b></a> - security countermeasures when designing, testing, and releasing your API.<br>
  725. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  726. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  727. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various reverse proxies, cache proxies, etc.<br>
  728. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br>
  729. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br>
  730. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/research/tree/master/hidden_directories_leaks"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
  731. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bo0om.ru/en/"><b>Explosive blog</b></a> - great blog about cybersec and pentests.<br>
  732. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br>
  733. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitGuardian/APISecurityBestPractices"><b>APISecurityBestPractices</b></a> - help you keep secrets (API keys, db credentials, certificates) out of source code.<br>
  734. </p>
  735. ##### :black_small_square: All-in-one
  736. <p>
  737. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  738. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  739. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
  740. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devdocs.io/"><b>DevDocs API</b></a> - combines multiple API documentations in a fast, organized, and searchable interface.<br>
  741. </p>
  742. ##### :black_small_square: Other
  743. <p>
  744. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  745. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br>
  746. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j00ru/ctf-tasks"><b>ctf-tasks</b></a> - an archive of low-level CTF challenges developed over the years.<br>
  747. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  748. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  749. &nbsp;&nbsp;:small_orange_diamond: <a href="http://poormansprofiler.org/"><b>poor man's profiler</b></a> - sampling tools like dtrace's don't really provide methods to see what programs are blocking on.<br>
  750. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  751. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  752. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br>
  753. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  754. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/benjojo/bgp-battleships"><b>bgp-battleships</b></a> - playing battleships over BGP.<br>
  755. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alex/what-happens-when"><b>What happens when...</b></a> - you type google.com into your browser and press enter?<br>
  756. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vasanthk/how-web-works"><b>how-web-works</b></a> - based on the 'What happens when...' repository.<br>
  757. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  758. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  759. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2017/02/10/postmortem-of-database-outage-of-january-31/"><b>Gitlab melts down</b></a> - postmortem on the database outage of January 31 2017 with the lessons we learned.<br>
  760. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  761. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  762. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br>
  763. &nbsp;&nbsp;:small_orange_diamond: <a href="https://djhworld.github.io/post/2019/05/21/i-dont-know-how-cpus-work-so-i-simulated-one-in-code/"><b>simple-computer</b></a> - great resource to understand how computers work under the hood.<br>
  764. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/working-with-154-million-records-on/"><b>The story of "Have I been pwned?"</b></a> - working with 154 million records on Azure Table Storage.<br>
  765. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.top500.org/"><b>TOP500 Supercomputers</b></a> - shows the 500 most powerful commercially available computer systems known to us.<br>
  766. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker"><b>How to build a 8 GPU password cracker</b></a> - any "black magic" or hours of frustration like desktop components do.<br>
  767. &nbsp;&nbsp;:small_orange_diamond: <a href="https://home.cern/science/computing"><b>CERN Data Centre</b></a> - 3D visualizations of the CERN computing environments (and more).<br>
  768. &nbsp;&nbsp;:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>How fucked is my database</b></a> - evaluate how fucked your database is with this handy website.<br>
  769. &nbsp;&nbsp;:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>Five Whys</b></a> - you know what the problem is, but you cannot solve it?<br>
  770. &nbsp;&nbsp;:small_orange_diamond: <a href="https://howhttps.works/"><b>howhttps.works</b></a> - how HTTPS works ...in a comic!<br>
  771. &nbsp;&nbsp;:small_orange_diamond: <a href="https://howdns.works/"><b>howdns.works</b></a> - a fun and colorful explanation of how DNS works.<br>
  772. </p>
  773. #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  774. ##### :black_small_square: SysOps/DevOps
  775. <p>
  776. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  777. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  778. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  779. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  780. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zoidbergwill/awesome-ebpf"><b>awesome-ebpf</b></a> - a curated list of awesome projects related to eBPF.<br>
  781. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  782. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  783. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br>
  784. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  785. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge collection of applications sorted by category, as a reference for those looking for packages.<br>
  786. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InterviewMap/CS-Interview-Knowledge-Map"><b>CS-Interview-Knowledge-Map</b></a> - build the best interview map.<br>
  787. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tikam02/DevOps-Guide"><b>DevOps-Guide</b></a> - DevOps Guide from basic to advanced with Interview Questions and Notes.<br>
  788. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bregman-arie/devops-interview-questions"><b>devops-interview-questions</b></a> - contains interview questions on various DevOps and SRE related topics.<br>
  789. </p>
  790. ##### :black_small_square: Developers
  791. <p>
  792. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kamranahmedse/developer-roadmap"><b>Web Developer Roadmap</b></a> - roadmaps, articles and resources to help you choose your path, learn and improve.<br>
  793. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
  794. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Performance-Checklist"><b>Front-End-Performance-Checklist</b></a> - the only Front-End Performance Checklist that runs faster than the others.<br>
  795. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br>
  796. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br>
  797. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a> - a list of books and articles for the discerning web developer to read.<br>
  798. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br>
  799. </p>
  800. ##### :black_small_square: Security/Pentesting
  801. <p>
  802. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
  803. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
  804. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devsecops/awesome-devsecops"><b>awesome-devsecops</b></a> - an authoritative list of awesome devsecops tools.<br>
  805. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jivoi/awesome-osint"><b>awesome-osint</b></a> - is a curated list of amazingly awesome OSINT.<br>
  806. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hslatman/awesome-threat-intelligence"><b>awesome-threat-intelligence</b></a> - a curated list of Awesome Threat Intelligence resources.<br>
  807. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
  808. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
  809. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  810. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeahhub/Hacking-Security-Ebooks"><b>Hacking-Security-Ebooks</b></a> - top 100 Hacking & Security E-Books.<br>
  811. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br>
  812. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br>
  813. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br>
  814. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br>
  815. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>awesome-shodan-queries</b></a> - interesting, funny, and depressing search queries to plug into shodan.io.<br>
  816. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br>
  817. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kayzaks/HackingNeuralNetworks"><b>HackingNeuralNetworks</b></a> - is a small course on exploiting and defending neural networks.<br>
  818. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/7e5cad8c0726fd6a5e90360a754fc568"><b>wildcard-certificates</b></a> - why you probably shouldn't use a wildcard certificate.<br>
  819. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/5a9909939e6ce7d09e29"><b>Don't use VPN services</b></a> - which is what every third-party "VPN provider" does.<br>
  820. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InQuest/awesome-yara"><b>awesome-yara</b></a> - a curated list of awesome YARA rules, tools, and people.<br>
  821. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drduh/macOS-Security-and-Privacy-Guide"><b>macOS-Security-and-Privacy-Guide</b></a> - guide to securing and improving privacy on macOS.<br>
  822. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/PaulSec/awesome-sec-talks"><b>awesome-sec-talks</b></a> - is a collected list of awesome security talks.<br>
  823. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  824. </p>
  825. ##### :black_small_square: Other
  826. <p>
  827. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br>
  828. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mre/awesome-static-analysis"><b>awesome-static-analysis</b></a> - static analysis tools for all programming languages.<br>
  829. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ossu/computer-science"><b>computer-science</b></a> - path to a free self-taught education in Computer Science.<br>
  830. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danluu/post-mortems"><b>post-mortems</b></a> - is a collection of postmortems (config errors, hardware failures, and more).<br>
  831. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danistefanovic/build-your-own-x"><b>build-your-own-x</b></a> - build your own (insert technology here).<br>
  832. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rby90/Project-Based-Tutorials-in-C"><b>Project-Based-Tutorials-in-C</b></a> - is a curated list of project-based tutorials in C.<br>
  833. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kylelobo/The-Documentation-Compendium"><b>The-Documentation-Compendium</b></a> - various README templates & tips on writing high-quality documentation.<br>
  834. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mahmoud/awesome-python-applications"><b>awesome-python-applications</b></a> - free software that works great, and also happens to be open-source Python.<br>
  835. </p>
  836. #### Blogs/Podcasts/Videos &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  837. ##### :black_small_square: SysOps/DevOps
  838. <p>
  839. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of Varnish by Mattias Geniar.<br>
  840. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=CZ3wIuvmHeM"><b>A Netflix Guide to Microservices</b></a> - Josh Evans talks about the chaotic and vibrant world of microservices at Netflix.<br>
  841. </p>
  842. ##### :black_small_square: Developers
  843. <p>
  844. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine language</b></a> - compare a simple C program with the compiled machine code of that program.<br>
  845. </p>
  846. ##### :black_small_square: Geeky Persons
  847. <p>
  848. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - is an industry expert in computing performance and cloud computing.<br>
  849. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - is a IT security engineer at Google.<br>
  850. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - white hat hacker, computer security expert.<br>
  851. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, sysadmin, blogger, podcaster and public speaker.<br>
  852. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - software developer and systems administrator for Stack Exchange.<br>
  853. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - security researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  854. &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br>
  855. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.schneier.com/"><b>Bruce Schneier</b></a> - is an internationally renowned security technologist, called a "security guru".<br>
  856. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chrissymorgan.co.uk/"><b>Chrissy Morgan</b></a> - advocate of practical learning, Chrissy also takes part in bug bounty programs.<br>
  857. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.zsec.uk/"><b>Andy Gill</b></a> - is a hacker at heart who works as a senior penetration tester.<br>
  858. &nbsp;&nbsp;:small_orange_diamond: <a href="https://danielmiessler.com/"><b>Daniel Miessler</b></a> - cybersecurity expert and writer.<br>
  859. &nbsp;&nbsp;:small_orange_diamond: <a href="https://samy.pl/"><b>Samy Kamkar</b></a> - is an American privacy and security researcher, computer hacker.<br>
  860. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.j4vv4d.com/"><b>Javvad Malik</b></a> - is a security advocate at AlienVault, a blogger event speaker and industry commentator.<br>
  861. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.grahamcluley.com/"><b>Graham Cluley</b></a> - public speaker and independent computer security analyst.<br>
  862. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - detection engineer at ESET.<br>
  863. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - web security expert known for public education and outreach on security topics.<br>
  864. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - sysadmin specializing in building high availability cloud environments.<br>
  865. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security expert.<br>
  866. </p>
  867. ##### :black_small_square: Geeky Blogs
  868. <p>
  869. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about auditing, hardening and compliance by Michael Boelen.<br>
  870. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  871. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  872. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  873. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br>
  874. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.secjuice.com"><b>Secjuice</b></a> - is the only non-profit, independent and volunteer led publication in the information security space.<br>
  875. &nbsp;&nbsp;:small_orange_diamond: <a href="https://duo.com/decipher"><b>Decipher</b></a> - security news that informs and inspires.<br>
  876. </p>
  877. ##### :black_small_square: Geeky Vendor Blogs
  878. <p>
  879. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  880. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nakedsecurity.sophos.com/"><b>Sophos</b></a> - threat news room, giving you news, opinion, advice and research on computer security issues.<br>
  881. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tripwire.com/state-of-security/"><b>Tripwire State of Security</b></a> - blog featuring the latest news, trends and insights on current information security issues.<br>
  882. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.malwarebytes.com/"><b>Malwarebytes Labs Blog</b></a> - security blog aims to provide insider news about cybersecurity.<br>
  883. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.trustedsec.com/category/articles/"><b>TrustedSec</b></a> - latest news, and trends about cybersecurity.<br>
  884. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.alienvault.com/blogs"><b>AT&T Cybersecurity blog</b></a> - news on emerging threats and practical advice to simplify threat detection.<br>
  885. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thycotic.com/company/blog/"><b>Thycotic</b></a> - where CISOs and IT Admins come to learn about industry trends, IT security, data breaches, and more.<br>
  886. </p>
  887. ##### :black_small_square: Geeky Cybersecurity Podcasts
  888. <p>
  889. &nbsp;&nbsp;:small_orange_diamond: <a href="https://risky.biz/netcasts/risky-business/"><b>Risky Business</b></a> - is a weekly information security podcast featuring news and in-depth interviews.<br>
  890. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vice.com/en_us/topic/cyber"><b>Cyber, by Motherboard</b></a> - stories, and focus on the ideas about cybersecurity.<br>
  891. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  892. &nbsp;&nbsp;:small_orange_diamond: <a href="https://podcasts.apple.com/gb/podcast/cybercrime-investigations/id1428801405"><b>
  893. Cybercrime Investigations</b></a> - podcast by Geoff White about cybercrimes.<br>
  894. &nbsp;&nbsp;:small_orange_diamond: <a href="https://themanyhats.club/tag/episodes/"><b>The many hats club</b></a> - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).<br>
  895. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darknetdiaries.com/"><b>Darknet Diaries</b></a> - true stories from the dark side of the Internet.<br>
  896. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/playlist?list=PL423I_gHbWUXah3dmt_q_XNp0NlGAKjis"><b>OSINTCurious Webcasts</b></a> - is the investigative curiosity that helps people be successful in OSINT.<br>
  897. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/user/SecurityWeeklyTV"><b>Security Weekly</b></a> - the latest information security and hacking news.<br>
  898. </p>
  899. ##### :black_small_square: Geeky Cybersecurity Video Blogs
  900. <p>
  901. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UCzvJStjySZVvOBsPl-Vgj0g"><b>rev3rse security</b></a> - offensive, binary exploitation, web application security, vulnerability, hardening, red team, blue team.<br>
  902. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w"><b>LiveOverflow</b></a> - a lot more advanced topics than what is typically offered in paid online courses - but for free.<br>
  903. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/infoseccynic"><b>J4vv4D</b></a> - the important information regarding our internet security.<br>
  904. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybertalks.co.uk/"><b>
  905. CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br>
  906. </p>
  907. ##### :black_small_square: Best Personal Twitter Accounts
  908. <p>
  909. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/blackroomsec"><b>@blackroomsec</b></a> - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.<br>
  910. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/MarcoCiappelli"><b>@MarcoCiappelli</b></a> - Co-Founder @ITSPmagazine, at the intersection of IT security and society.<br>
  911. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>@binitamshah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  912. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/joe_carson"><b>@joe_carson</b></a> - an InfoSec Professional and Tech Geek.<br>
  913. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/mikko"><b>@mikko</b></a> - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.<br>
  914. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/esrtweet"><b>@esrtweet</b></a> - often referred to as ESR, is an American software developer, and open-source software advocate.<br>
  915. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/gynvael"><b>@gynvael</b></a> - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.<br>
  916. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/x0rz"><b>@x0rz</b></a> - Security Researcher & Cyber Observer.<br>
  917. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hasherezade"><b>@hasherezade</b></a> - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.<br>
  918. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TinkerSec"><b>@TinkerSec</b></a> - tinkerer, cypherpunk, hacker.<br>
  919. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/alisaesage"><b>@alisaesage</b></a> - independent hacker and researcher.<br>
  920. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/SwiftOnSecurity"><b>@SwiftOnSecurity</b></a> - systems security, industrial safety, sysadmin, author of decentsecurity.com.<br>
  921. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/dakami"><b>@dakami</b></a> - chief scientist at White Ops, is one of just seven people with the authority to restore the DNS root keys.<br>
  922. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/samykamkar"><b>@samykamkar</b></a> - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.<br>
  923. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/securityweekly"><b>@securityweekly</b></a> - founder & CTO of Security Weekly podcast network.<br>
  924. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/jack_daniel"><b>@jack_daniel</b></a> - @SecurityBSides co-founder.<br>
  925. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/thegrugq"><b>@thegrugq</b></a> - Security Researcher.<br>
  926. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/matthew_d_green"><b>@matthew_d_green</b></a> - a cryptographer and professor at Johns Hopkins University.<br>
  927. </p>
  928. ##### :black_small_square: Best Commercial Twitter Accounts
  929. <p>
  930. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/haveibeenpwned"><b>@haveibeenpwned</b></a> - check if you have an account that has been compromised in a data breach.<br>
  931. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/bugcrowd"><b>@bugcrowd</b></a> - trusted by more of the Fortune 500 than any other crowdsourced security platform.<br>
  932. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Malwarebytes"><b>@Malwarebytes</b></a> - most trusted security company. Unmatched threat visibility.<br>
  933. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/sansforensics"><b>@sansforensics</b></a> - the world's leading Digital Forensics and Incident Response provider.<br>
  934. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/attcyber"><b>@attcyber</b></a> - AT&T Cybersecurity’s Edge-to-Edge technologies provide threat intelligence, and more.<br>
  935. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TheManyHatsClub"><b>@TheManyHatsClub</b></a> - an information security focused podcast and group of individuals from all walks of life.<br>
  936. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hedgehogsec"><b>@hedgehogsec</b></a> - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.<br>
  937. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/NCSC"><b>@NCSC</b></a> - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.<br>
  938. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Synacktiv"><b>@Synacktiv</b></a> - IT security experts.<br>
  939. </p>
  940. ##### :black_small_square: A piece of history
  941. <p>
  942. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<b>*</b><br>
  943. </p>
  944. ##### :black_small_square: Other
  945. <p>
  946. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br>
  947. </p>
  948. #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  949. ##### :black_small_square: Pentesters arsenal tools
  950. <p>
  951. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  952. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  953. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  954. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  955. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  956. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br>
  957. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  958. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  959. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lanmaster53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br>
  960. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  961. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br>
  962. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br>
  963. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br>
  964. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/future-architect/vuls"><b>vuls</b></a> - is an agent-less vulnerability scanner for Linux, FreeBSD, and other.<br>
  965. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michenriksen/aquatone"><b>aquatone</b></a> - a tool for domain flyovers.<br>
  966. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitHackTools/BillCipher"><b>BillCipher</b></a> - information gathering tool for a website or IP address.<br>
  967. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br>
  968. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Corsy"><b>Corsy</b></a> - CORS misconfiguration scanner.<br>
  969. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/evyatarmeged/Raccoon"><b>Raccoon</b></a> - is a high performance offensive security tool for reconnaissance and vulnerability scanning.<br>
  970. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Nekmo/dirhunt"><b>dirhunt</b></a> - find web directories without bruteforce.<br>
  971. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br>
  972. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br>
  973. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br>
  974. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a> - a prototype SSH configuration and policy scanner.<br>
  975. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/woj-ciech/LeakLooker"><b>LeakLooker</b></a> - find open databases - powered by Binaryedge.io<br>
  976. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br>
  977. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulnersCom/getsploit"><b>getsploit</b></a> - is a command line utility for searching and downloading exploits.<br>
  978. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  979. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a> - CTF framework and exploit development library.<br>
  980. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  981. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leonteale/pentestpackage"><b>pentestpackage</b></a> - is a package of Pentest scripts.<br>
  982. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dloss/python-pentest-tools"><b>python-pentest-tools</b></a> - python tools for penetration testers.<br>
  983. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  984. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
  985. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pwndbg/pwndbg"><b>pwndbg</b></a> - exploit development and reverse engineering with GDB made easy.<br>
  986. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  987. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
  988. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
  989. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a> - exploitation framework for embedded devices.<br>
  990. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br>
  991. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  992. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br>
  993. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br>
  994. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br>
  995. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/beefproject/beef"><b>beef</b></a> - the browser exploitation framework project.<br>
  996. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a> - automated mass exploiter.<br>
  997. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/TH3xACE/SUDO_KILLER"><b>SUDO_KILLER</b></a> - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.<br>
  998. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/VirusTotal/yara"><b>yara</b></a> - the pattern matching swiss knife.<br>
  999. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gentilkiwi/mimikatz"><b>mimikatz</b></a> - a little tool to play with Windows security.<br>
  1000. </p>
  1001. ##### :black_small_square: Pentests bookmarks collection
  1002. <p>
  1003. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  1004. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  1005. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  1006. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  1007. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/web-security/cross-site-scripting/cheat-sheet"><b>XSS cheat sheet</b></a> - contains many vectors that can help you bypass WAFs and filters.<br>
  1008. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  1009. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  1010. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  1011. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  1012. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  1013. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  1014. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/m4ll0k/Awesome-Hacking-Tools"><b>Awesome-Hacking-Tools</b></a> - is a curated list of awesome Hacking Tools.<br>
  1015. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  1016. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toolswatch/blackhat-arsenal-tools"><b>blackhat-arsenal-tools</b></a> - official Black Hat arsenal security tools repository.<br>
  1017. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.peerlyst.com/posts/the-complete-list-of-infosec-related-cheat-sheets-claus-cramon"><b>Penetration Testing and WebApp Cheat Sheets</b></a> - the complete list of Infosec related cheat sheets.<br>
  1018. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
  1019. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  1020. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OlivierLaflamme/Cheatsheet-God"><b>Cheatsheet-God</b></a> - Penetration Testing Reference Bank - OSCP/PTP & PTX Cheatsheet.<br>
  1021. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Cyb3rWard0g/ThreatHunter-Playbook"><b>ThreatHunter-Playbook</b></a> - to aid the development of techniques and hypothesis for hunting campaigns.<br>
  1022. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  1023. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
  1024. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/AwesomeXSS"><b>AwesomeXSS</b></a> - is a collection of Awesome XSS resources.<br>
  1025. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/JohnTroony/php-webshells"><b>php-webshells</b></a> - common php webshells.<br>
  1026. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  1027. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheatsheetseries.owasp.org/"><b>OWASP Cheat Sheet Series</b></a> - is a collection of high value information on specific application security topics.<br>
  1028. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jeremylong.github.io/DependencyCheck/index.html"><b>OWASP dependency-check</b></a> - is an open source solution the OWASP Top 10 2013 entry.<br>
  1029. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Proactive_Controls"><b>OWASP ProActive Controls</b></a> - OWASP Top 10 Proactive Controls 2018.<br>
  1030. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE"><b>PENTESTING-BIBLE</b></a> - hacking & penetration testing & red team & cyber security & computer science resources.<br>
  1031. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nixawk/pentest-wiki"><b>pentest-wiki</b></a> - is a free online security knowledge library for pentesters/researchers.<br>
  1032. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
  1033. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  1034. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  1035. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  1036. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  1037. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  1038. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  1039. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  1040. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  1041. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  1042. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
  1043. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/orangetw/My-CTF-Web-Challenges"><b>My-CTF-Web-Challenges</b></a> - collection of CTF Web challenges.<br>
  1044. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
  1045. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sdcampbell/Internal-Pentest-Playbook"><b>Internal-Pentest-Playbook</b></a> - notes on the most common things for an Internal Network Penetration Test.<br>
  1046. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/streaak/keyhacks"><b>KeyHacks</b></a> - shows quick ways in which API keys leaked by a bug bounty program can be checked.<br>
  1047. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/securitum/research"><b>securitum/research</b></a> - various Proof of Concepts of security research performed by Securitum.<br>
  1048. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/juliocesarfort/public-pentesting-reports"><b>public-pentesting-reports</b></a> - is a list of public penetration test reports released by several consulting security groups.<br>
  1049. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackso.me/"><b>hackso.me</b></a> - a great journey into security.<br>
  1050. </p>
  1051. ##### :black_small_square: Backdoors/exploits
  1052. <p>
  1053. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a> - a collection of PHP backdoors. For educational or testing purposes only.<br>
  1054. </p>
  1055. ##### :black_small_square: Wordlists and Weak passwords
  1056. <p>
  1057. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br>
  1058. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br>
  1059. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  1060. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br>
  1061. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br>
  1062. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br>
  1063. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/insidetrust/statistically-likely-usernames"><b>statistically-likely-usernames</b></a> - wordlists for creating statistically likely username lists for use in password attacks.<br>
  1064. </p>
  1065. ##### :black_small_square: Bounty platforms
  1066. <p>
  1067. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br>
  1068. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  1069. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  1070. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  1071. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br>
  1072. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform and more.<br>
  1073. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br>
  1074. </p>
  1075. ##### :black_small_square: Web Training Apps (local installation)
  1076. <p>
  1077. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  1078. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  1079. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>metasploitable2</b></a> - vulnerable web application amongst security researchers.<br>
  1080. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/metasploitable3"><b>metasploitable3</b></a> - is a VM that is built from the ground up with a large amount of security vulnerabilities.<br>
  1081. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/DSVW"><b>DSVW</b></a> - is a deliberately vulnerable web application written in under 100 lines of code.<br>
  1082. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  1083. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  1084. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project"><b>OWASP Node js Goat Project</b></a> - OWASP Top 10 security risks apply to web applications developed using Node.js.<br>
  1085. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iteratec/juicy-ctf"><b>juicy-ctf</b></a> - run Capture the Flags and Security Trainings with OWASP Juice Shop.<br>
  1086. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/SecurityShepherd"><b>SecurityShepherd</b></a> - web and mobile application security training platform.<br>
  1087. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  1088. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  1089. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  1090. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DefectDojo/django-DefectDojo"><b>django-DefectDojo</b></a> - is an open-source application vulnerability correlation and security orchestration tool.<br>
  1091. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  1092. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  1093. &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br>
  1094. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose.<br>
  1095. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rhinosecuritylabs.com/aws/introducing-cloudgoat-2/"><b>CloudGoat 2</b></a> - the new & improved "Vulnerable by Design"
  1096. AWS deployment tool.<br>
  1097. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/globocom/secDevLabs"><b>secDevLabs</b></a> - is a laboratory for learning secure web development in a practical manner.<br>
  1098. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/incredibleindishell/CORS-vulnerable-Lab"><b>CORS-vulnerable-Lab</b></a> - sample vulnerable code and its exploit code.<br>
  1099. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moloch--/RootTheBox"><b>RootTheBox</b></a> - a Game of Hackers (CTF Scoreboard & Game Manager).<br>
  1100. </p>
  1101. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  1102. <p>
  1103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  1104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  1105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  1106. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  1107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  1108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  1109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  1110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctftime.org/"><b>ctftime</b></a> - CTF archive and a place, where you can get some another CTF-related info.<br>
  1111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  1112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  1113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  1114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  1115. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  1116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  1117. &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br>
  1118. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  1119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  1120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  1121. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  1122. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.try2hack.nl/"><b>try2hack</b></a> - several security-oriented challenges for your entertainment.<br>
  1123. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  1124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  1125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/login"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  1126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  1127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br>
  1128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chall.stypr.com"><b>Stereotyped Challenges</b></a> - upgrade your web hacking techniques today!<br>
  1129. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  1130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulnhub.com/"><b>Vulnhub</b></a> - allows anyone to gain practical 'hands-on' experience in digital security.<br>
  1131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://w3challs.com/"><b>W3Challs</b></a> - is a penetration testing training platform, which offers various computer challenges.<br>
  1132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/challenges"><b>RingZer0 CTF</b></a> - offers you tons of challenges designed to test and improve your hacking skills.<br>
  1133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hack.me/"><b>Hack.me</b></a> - a platform where you can build, host and share vulnerable web apps for educational and research purposes.<br>
  1134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthis.co.uk/levels/"><b>HackThis!</b></a> - discover how hacks, dumps and defacements are performed and secure your website against hackers.<br>
  1135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enigmagroup.org/#"><b>Enigma Group WebApp Training</b></a> - these challenges cover the exploits listed in the OWASP Top 10 Project.<br>
  1136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://challenges.re/"><b>Reverse Engineering Challenges</b></a> - challenges, exercises, problems and tasks - by level, by type, and more.<br>
  1137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0x00sec.org/"><b>0x00sec</b></a> - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.<br>
  1138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wechall.net/challs"><b>We Chall</b></a> - there are exist a lots of different challenge types.<br>
  1139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackergateway.com/"><b>Hacker Gateway</b></a> - is the go-to place for hackers who want to test their skills.<br>
  1140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacker101.com/"><b>Hacker101</b></a> - is a free class for web security.<br>
  1141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://contained.af/"><b>contained.af</b></a> - a stupid game for learning about containers, capabilities, and syscalls.<br>
  1142. &nbsp;&nbsp;:small_orange_diamond: <a href="http://flaws.cloud/"><b>flAWS challenge!</b></a> - a series of levels you'll learn about common mistakes and gotchas when using AWS.<br>
  1143. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybersecurity.wtf"><b>CyberSec WTF</b></a> - provides web hacking challenges derived from bounty write-ups.<br>
  1144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctfchallenge.co.uk/login"><b>CTF Challenge</b></a> - CTF Web App challenges.<br>
  1145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://capturetheflag.withgoogle.com"><b>gCTF</b></a> - most of the challenges used in the Google CTF 2017.<br>
  1146. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthissite.org/pages/index/index.php"><b>Hack This Site</b></a> - is a free, safe and legal training ground for hackers.<br>
  1147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://attackdefense.com"><b>Attack & Defense</b></a> - is a browser-based cloud labs.<br>
  1148. </p>
  1149. ##### :black_small_square: CTF platforms
  1150. <p>
  1151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/facebook/fbctf"><b>fbctf</b></a> - platform to host Capture the Flag competitions.<br>
  1152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/ctfscoreboard"><b>ctfscoreboard</b></a> - scoreboard for Capture The Flag competitions.<br>
  1153. </p>
  1154. ##### :black_small_square: Other resources
  1155. <p>
  1156. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
  1157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
  1158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
  1159. &nbsp;&nbsp;:small_orange_diamond: <a href="http://phrack.org/index.html"><b>phrack.org</b></a> - an awesome collection of articles from several respected hackers and other thinkers.<br>
  1160. </p>
  1161. #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1162. ##### :black_small_square: RSS Readers
  1163. <p>
  1164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  1165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br>
  1166. </p>
  1167. ##### :black_small_square: IRC Channels
  1168. <p>
  1169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br>
  1170. </p>
  1171. ##### :black_small_square: Security
  1172. <p>
  1173. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br>
  1174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br>
  1175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  1176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  1177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  1178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  1179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br>
  1180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  1181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br>
  1182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  1183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  1184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  1185. </p>
  1186. ##### :black_small_square: Other/All-in-one
  1187. <p>
  1188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://changelog.com/"><b>Changelog</b></a> - is a community of hackers; news & podcasts for developers and hackers.<br>
  1189. </p>
  1190. #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1191. ###### Build your own DNS Servers
  1192. <p>
  1193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  1194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial.html"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  1195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  1196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/"><b>dns-over-https</b></a> - a cartoon intro to DNS over HTTPS.<br>
  1197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br>
  1198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  1199. </p>
  1200. ###### Build your own Certificate Authority
  1201. <p>
  1202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  1203. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/smallstep/certificates"><b>step-ca Certificate Authority</b></a> - build your own certificate authority (CA) using open source step-ca.<br>
  1204. </p>
  1205. ###### Build your own System/Virtual Machine
  1206. <p>
  1207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  1208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  1209. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br>
  1210. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djhworld/simple-computer"><b>simple-computer</b></a> - the scott CPU from "But How Do It Know?" by J. Clark Scott.<br>
  1211. </p>
  1212. ###### DNS Servers list (privacy)
  1213. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  1214. | :--- | :--- |
  1215. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  1216. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  1217. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  1218. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  1219. | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) |
  1220. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  1221. ###### TOP Browser extensions
  1222. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  1223. | :--- | :--- |
  1224. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  1225. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  1226. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  1227. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  1228. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  1229. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  1230. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  1231. | **`Clear Cache`** | Clear your cache and browsing data. |
  1232. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  1233. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  1234. | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
  1235. ###### TOP Burp extensions
  1236. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  1237. | :--- | :--- |
  1238. | **`Autorize`** | Automatically detects authorization enforcement. |
  1239. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  1240. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  1241. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  1242. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  1243. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  1244. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  1245. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses. |
  1246. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  1247. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  1248. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  1249. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  1250. ###### Hack Mozilla Firefox addressbar
  1251. In Firefox's addressbar, you can limit results by typing special characters before or after your term:
  1252. - `^` - for matches in your browsing history
  1253. - `*` - for matches in your bookmarks.
  1254. - `%` - for matches in your currently open tabs.
  1255. - `#` - for matches in page titles.
  1256. - `@` - for matches in web addresses.
  1257. ###### Bypass WAFs by Shortening IP Address (by [0xInfection](https://twitter.com/0xInfection))
  1258. IP addresses can be shortened by dropping the zeroes:
  1259. ```
  1260. http://1.0.0.1 → http://1.1
  1261. http://127.0.0.1 → http://127.1
  1262. http://192.168.0.1 → http://192.168.1
  1263. http://0xC0A80001 or http://3232235521 → 192.168.0.1
  1264. http://192.168.257 → 192.168.1.1
  1265. http://192.168.516 → 192.168.2.4
  1266. ```
  1267. > This bypasses WAF filters for SSRF, open-redirect, etc where any IP as input gets blacklisted.
  1268. For more information please see [How to Obscure Any URL](http://www.pc-help.org/obscure.htm) and [Magic IP Address Shortcuts](https://stuff-things.net/2014/09/25/magic-ip-address-shortcuts/).
  1269. #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1270. ##### Table of Contents
  1271. * [terminal](#tool-terminal)
  1272. * [mount](#tool-mount)
  1273. * [fuser](#tool-fuser)
  1274. * [lsof](#tool-lsof)
  1275. * [ps](#tool-ps)
  1276. * [top](#tool-top)
  1277. * [vmstat](#tool-vmstat)
  1278. * [iostat](#tool-iostat)
  1279. * [strace](#tool-strace)
  1280. * [kill](#tool-kill)
  1281. * [find](#tool-find)
  1282. * [diff](#tool-diff)
  1283. * [vimdiff](#tool-vimdiff)
  1284. * [tail](#tool-tail)
  1285. * [cpulimit](#tool-cpulimit)
  1286. * [pwdx](#tool-pwdx)
  1287. * [tr](#tool-tr)
  1288. * [chmod](#tool-chmod)
  1289. * [who](#tool-who)
  1290. * [last](#tool-last)
  1291. * [screen](#tool-screen)
  1292. * [script](#tool-script)
  1293. * [du](#tool-du)
  1294. * [inotifywait](#tool-inotifywait)
  1295. * [openssl](#tool-openssl)
  1296. * [secure-delete](#tool-secure-delete)
  1297. * [dd](#tool-dd)
  1298. * [gpg](#tool-gpg)
  1299. * [system-other](#tool-system-other)
  1300. * [curl](#tool-curl)
  1301. * [httpie](#tool-httpie)
  1302. * [ssh](#tool-ssh)
  1303. * [linux-dev](#tool-linux-dev)
  1304. * [tcpdump](#tool-tcpdump)
  1305. * [tcpick](#tool-tcpick)
  1306. * [ngrep](#tool-ngrep)
  1307. * [hping3](#tool-hping3)
  1308. * [nmap](#tool-nmap)
  1309. * [netcat](#tool-netcat)
  1310. * [socat](#tool-socat)
  1311. * [p0f](#tool-p0f)
  1312. * [gnutls-cli](#tool-gnutls-cli)
  1313. * [netstat](#tool-netstat)
  1314. * [rsync](#tool-rsync)
  1315. * [host](#tool-host)
  1316. * [dig](#tool-dig)
  1317. * [certbot](#tool-certbot)
  1318. * [network-other](#tool-network-other)
  1319. * [git](#tool-git)
  1320. * [awk](#tool-awk)
  1321. * [sed](#tool-sed)
  1322. * [grep](#tool-grep)
  1323. * [perl](#tool-perl)
  1324. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  1325. ###### Reload shell without exit
  1326. ```bash
  1327. exec $SHELL -l
  1328. ```
  1329. ###### Close shell keeping all subprocess running
  1330. ```bash
  1331. disown -a && exit
  1332. ```
  1333. ###### Exit without saving shell history
  1334. ```bash
  1335. kill -9 $$
  1336. unset HISTFILE && exit
  1337. ```
  1338. ###### Perform a branching conditional
  1339. ```bash
  1340. true && echo success
  1341. false || echo failed
  1342. ```
  1343. ###### Pipe stdout and stderr to separate commands
  1344. ```bash
  1345. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  1346. ```
  1347. ###### Redirect stdout and stderr each to separate files and print both to the screen
  1348. ```bash
  1349. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  1350. ```
  1351. ###### List of commands you use most often
  1352. ```bash
  1353. history | \
  1354. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  1355. grep -v "./" | \
  1356. column -c3 -s " " -t | \
  1357. sort -nr | nl | head -n 20
  1358. ```
  1359. ###### Sterilize bash history
  1360. ```bash
  1361. function sterile() {
  1362. history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\
  1363. curl\b+.*(-E|--cert)\b+.*\b*|\
  1364. curl\b+.*--pass\b+.*\b*|\
  1365. curl\b+.*(-U|--proxy-user).*:.*\b*|\
  1366. curl\b+.*(-u|--user).*:.*\b*
  1367. .*(-H|--header).*(token|auth.*)\b+.*|\
  1368. wget\b+.*--.*password\b+.*\b*|\
  1369. http.?://.+:.+@.*\
  1370. " > $HOME/histbuff; history -r $HOME/histbuff;
  1371. }
  1372. export PROMPT_COMMAND="sterile"
  1373. ```
  1374. > Look also: [A naive utility to censor credentials in command history](https://github.com/lbonanomi/go/blob/master/revisionist.go).
  1375. ###### Quickly backup a file
  1376. ```bash
  1377. cp filename{,.orig}
  1378. ```
  1379. ###### Empty a file (truncate to 0 size)
  1380. ```bash
  1381. >filename
  1382. ```
  1383. ###### Delete all files in a folder that don't match a certain file extension
  1384. ```bash
  1385. rm !(*.foo|*.bar|*.baz)
  1386. ```
  1387. ###### Pass multi-line string to a file
  1388. ```bash
  1389. # cat >filename ... - overwrite the file
  1390. # cat >>filename ... - append to a file
  1391. cat > filename << __EOF__
  1392. data data data
  1393. __EOF__
  1394. ```
  1395. ###### Edit a file on a remote host using vim
  1396. ```bash
  1397. vim scp://user@host//etc/fstab
  1398. ```
  1399. ###### Create a directory and change into it at the same time
  1400. ```bash
  1401. mkd() { mkdir -p "$@" && cd "$@"; }
  1402. ```
  1403. ###### Convert uppercase files to lowercase files
  1404. ```bash
  1405. rename 'y/A-Z/a-z/' *
  1406. ```
  1407. ###### Print a row of characters across the terminal
  1408. ```bash
  1409. printf "%`tput cols`s" | tr ' ' '#'
  1410. ```
  1411. ###### Show shell history without line numbers
  1412. ```bash
  1413. history | cut -c 8-
  1414. fc -l -n 1 | sed 's/^\s*//'
  1415. ```
  1416. ###### Run command(s) after exit session
  1417. ```bash
  1418. cat > /etc/profile << __EOF__
  1419. _after_logout() {
  1420. username=$(whoami)
  1421. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  1422. kill -9 $_pid
  1423. done
  1424. }
  1425. trap _after_logout EXIT
  1426. __EOF__
  1427. ```
  1428. ###### Generate a sequence of numbers
  1429. ```bash
  1430. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  1431. # alternative: seq 1 2 10
  1432. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  1433. # alternative: seq -w 5 10
  1434. for i in {1..10} ; do echo $i ; done
  1435. ```
  1436. ###### Simple Bash filewatching
  1437. ```bash
  1438. unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE'
  1439. ```
  1440. ___
  1441. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  1442. ###### Mount a temporary ram partition
  1443. ```bash
  1444. mount -t tmpfs tmpfs /mnt -o size=64M
  1445. ```
  1446. * `-t` - filesystem type
  1447. * `-o` - mount options
  1448. ###### Remount a filesystem as read/write
  1449. ```bash
  1450. mount -o remount,rw /
  1451. ```
  1452. ___
  1453. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  1454. ###### Show which processes use the files/directories
  1455. ```bash
  1456. fuser /var/log/daemon.log
  1457. fuser -v /home/supervisor
  1458. ```
  1459. ###### Kills a process that is locking a file
  1460. ```bash
  1461. fuser -ki filename
  1462. ```
  1463. * `-i` - interactive option
  1464. ###### Kills a process that is locking a file with specific signal
  1465. ```bash
  1466. fuser -k -HUP filename
  1467. ```
  1468. * `--list-signals` - list available signal names
  1469. ###### Show what PID is listening on specific port
  1470. ```bash
  1471. fuser -v 53/udp
  1472. ```
  1473. ###### Show all processes using the named filesystems or block device
  1474. ```bash
  1475. fuser -mv /var/www
  1476. ```
  1477. ___
  1478. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1479. ###### Show process that use internet connection at the moment
  1480. ```bash
  1481. lsof -P -i -n
  1482. ```
  1483. ###### Show process that use specific port number
  1484. ```bash
  1485. lsof -i tcp:443
  1486. ```
  1487. ###### Lists all listening ports together with the PID of the associated process
  1488. ```bash
  1489. lsof -Pan -i tcp -i udp
  1490. ```
  1491. ###### List all open ports and their owning executables
  1492. ```bash
  1493. lsof -i -P | grep -i "listen"
  1494. ```
  1495. ###### Show all open ports
  1496. ```bash
  1497. lsof -Pnl -i
  1498. ```
  1499. ###### Show open ports (LISTEN)
  1500. ```bash
  1501. lsof -Pni4 | grep LISTEN | column -t
  1502. ```
  1503. ###### List all files opened by a particular command
  1504. ```bash
  1505. lsof -c "process"
  1506. ```
  1507. ###### View user activity per directory
  1508. ```bash
  1509. lsof -u username -a +D /etc
  1510. ```
  1511. ###### Show 10 largest open files
  1512. ```bash
  1513. lsof / | \
  1514. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1515. sort -n -u | tail | column -t
  1516. ```
  1517. ###### Show current working directory of a process
  1518. ```bash
  1519. lsof -p <PID> | grep cwd
  1520. ```
  1521. ___
  1522. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  1523. ###### Show a 4-way scrollable process tree with full details
  1524. ```bash
  1525. ps awwfux | less -S
  1526. ```
  1527. ###### Processes per user counter
  1528. ```bash
  1529. ps hax -o user | sort | uniq -c | sort -r
  1530. ```
  1531. ###### Show all processes by name with main header
  1532. ```bash
  1533. ps -lfC nginx
  1534. ```
  1535. ___
  1536. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  1537. ###### Find files that have been modified on your system in the past 60 minutes
  1538. ```bash
  1539. find / -mmin 60 -type f
  1540. ```
  1541. ###### Find all files larger than 20M
  1542. ```bash
  1543. find / -type f -size +20M
  1544. ```
  1545. ###### Find duplicate files (based on MD5 hash)
  1546. ```bash
  1547. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  1548. ```
  1549. ###### Change permission only for files
  1550. ```bash
  1551. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  1552. cd /var/www/site && find . -type f -exec chmod 664 {} +
  1553. ```
  1554. ###### Change permission only for directories
  1555. ```bash
  1556. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  1557. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  1558. ```
  1559. ###### Find files and directories for specific user
  1560. ```bash
  1561. find . -user <username> -print
  1562. ```
  1563. ###### Find files and directories for all without specific user
  1564. ```bash
  1565. find . \!-user <username> -print
  1566. ```
  1567. ###### Delete older files than 60 days
  1568. ```bash
  1569. find . -type f -mtime +60 -delete
  1570. ```
  1571. ###### Recursively remove all empty sub-directories from a directory
  1572. ```bash
  1573. find . -depth -type d -empty -exec rmdir {} \;
  1574. ```
  1575. ###### How to find all hard links to a file
  1576. ```bash
  1577. find </path/to/dir> -xdev -samefile filename
  1578. ```
  1579. ###### Recursively find the latest modified files
  1580. ```bash
  1581. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  1582. ```
  1583. ###### Recursively find/replace of a string with sed
  1584. ```bash
  1585. find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g'
  1586. ```
  1587. ###### Recursively find/replace of a string in directories and file names
  1588. ```bash
  1589. find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \;
  1590. ```
  1591. ###### Recursively find suid executables
  1592. ```bash
  1593. find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \;
  1594. ```
  1595. ___
  1596. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  1597. ###### Use top to monitor only all processes with the specific string
  1598. ```bash
  1599. top -p $(pgrep -d , <str>)
  1600. ```
  1601. * `<str>` - process containing string (eg. nginx, worker)
  1602. ___
  1603. ##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat)
  1604. ###### Show current system utilization (fields in kilobytes)
  1605. ```bash
  1606. vmstat 2 20 -t -w
  1607. ```
  1608. * `2` - number of times with a defined time interval (delay)
  1609. * `20` - each execution of the command (count)
  1610. * `-t` - show timestamp
  1611. * `-w` - wide output
  1612. * `-S M` - output of the fields in megabytes instead of kilobytes
  1613. ###### Show current system utilization will get refreshed every 5 seconds
  1614. ```bash
  1615. vmstat 5 -w
  1616. ```
  1617. ###### Display report a summary of disk operations
  1618. ```bash
  1619. vmstat -D
  1620. ```
  1621. ###### Display report of event counters and memory stats
  1622. ```bash
  1623. vmstat -s
  1624. ```
  1625. ###### Display report about kernel objects stored in slab layer cache
  1626. ```bash
  1627. vmstat -m
  1628. ```
  1629. ##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat)
  1630. ###### Show information about the CPU usage, and I/O statistics about all the partitions
  1631. ```bash
  1632. iostat 2 10 -t -m
  1633. ```
  1634. * `2` - number of times with a defined time interval (delay)
  1635. * `10` - each execution of the command (count)
  1636. * `-t` - show timestamp
  1637. * `-m` - fields in megabytes (`-k` - in kilobytes, default)
  1638. ###### Show information only about the CPU utilization
  1639. ```bash
  1640. iostat 2 10 -t -m -c
  1641. ```
  1642. ###### Show information only about the disk utilization
  1643. ```bash
  1644. iostat 2 10 -t -m -d
  1645. ```
  1646. ###### Show information only about the LVM utilization
  1647. ```bash
  1648. iostat -N
  1649. ```
  1650. ___
  1651. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  1652. ###### Track with child processes
  1653. ```bash
  1654. # 1)
  1655. strace -f -p $(pidof glusterfsd)
  1656. # 2)
  1657. strace -f $(pidof php-fpm | sed 's/\([0-9]*\)/\-p \1/g')
  1658. ```
  1659. ###### Track process with 30 seconds limit
  1660. ```bash
  1661. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  1662. ```
  1663. ###### Track processes and redirect output to a file
  1664. ```bash
  1665. ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \
  1666. xargs strace -o /tmp/strace-apache-proc.out
  1667. ```
  1668. ###### Track with print time spent in each syscall and limit length of print strings
  1669. ```bash
  1670. ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \
  1671. xargs strace -f -e trace=network -T -s 10000
  1672. ```
  1673. ###### Track the open request of a network port
  1674. ```bash
  1675. strace -f -e trace=bind nc -l 80
  1676. ```
  1677. ###### Track the open request of a network port (show TCP/UDP)
  1678. ```bash
  1679. strace -f -e trace=network nc -lu 80
  1680. ```
  1681. ___
  1682. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  1683. ###### Kill a process running on port
  1684. ```bash
  1685. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  1686. ```
  1687. ___
  1688. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  1689. ###### Compare two directory trees
  1690. ```bash
  1691. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  1692. ```
  1693. ###### Compare output of two commands
  1694. ```bash
  1695. diff <(cat /etc/passwd) <(cut -f2 /etc/passwd)
  1696. ```
  1697. ___
  1698. ##### Tool: [vimdiff](http://vimdoc.sourceforge.net/htmldoc/diff.html)
  1699. ###### Highlight the exact differences, based on characters and words
  1700. ```bash
  1701. vimdiff file1 file2
  1702. ```
  1703. ###### Compare two JSON files
  1704. ```bash
  1705. vimdiff <(jq -S . A.json) <(jq -S . B.json)
  1706. ```
  1707. ###### Compare Hex dump
  1708. ```bash
  1709. d(){ vimdiff <(f $1) <(f $2);};f(){ hexdump -C $1|cut -d' ' -f3-|tr -s ' ';}; d ~/bin1 ~/bin2
  1710. ```
  1711. ###### diffchar
  1712. Save [diffchar](https://raw.githubusercontent.com/vim-scripts/diffchar.vim/master/plugin/diffchar.vim) @ `~/.vim/plugins`
  1713. Click `F7` to switch between diff modes
  1714. Usefull `vimdiff` commands:
  1715. * `qa` to exit all windows
  1716. * `:vertical resize 70` to resize window
  1717. * set window width `Ctrl+W [N columns]+(Shift+)<\>`
  1718. ___
  1719. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  1720. ###### Annotate tail -f with timestamps
  1721. ```bash
  1722. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  1723. ```
  1724. ###### Analyse an Apache access log for the most common IP addresses
  1725. ```bash
  1726. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  1727. ```
  1728. ###### Analyse web server log and show only 5xx http codes
  1729. ```bash
  1730. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  1731. ```
  1732. ___
  1733. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  1734. ###### System backup with exclude specific directories
  1735. ```bash
  1736. cd /
  1737. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  1738. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  1739. ```
  1740. ###### System backup with exclude specific directories (pigz)
  1741. ```bash
  1742. cd /
  1743. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  1744. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  1745. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  1746. ```
  1747. ___
  1748. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  1749. ###### System backup to file
  1750. ```bash
  1751. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  1752. ```
  1753. ###### Restore system from lzo file
  1754. ```bash
  1755. cd /
  1756. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  1757. ```
  1758. ___
  1759. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  1760. ###### Limit the cpu usage of a process
  1761. ```bash
  1762. cpulimit -p pid -l 50
  1763. ```
  1764. ___
  1765. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  1766. ###### Show current working directory of a process
  1767. ```bash
  1768. pwdx <pid>
  1769. ```
  1770. ___
  1771. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  1772. ###### Start a command on only one CPU core
  1773. ```bash
  1774. taskset -c 0 <command>
  1775. ```
  1776. ___
  1777. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  1778. ###### Show directories in the PATH, one per line
  1779. ```bash
  1780. tr : '\n' <<<$PATH
  1781. ```
  1782. ___
  1783. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  1784. ###### Remove executable bit from all files in the current directory
  1785. ```bash
  1786. chmod -R -x+X *
  1787. ```
  1788. ###### Restore permission for /bin/chmod
  1789. ```bash
  1790. # 1:
  1791. cp /bin/ls chmod.01
  1792. cp /bin/chmod chmod.01
  1793. ./chmod.01 700 file
  1794. # 2:
  1795. /bin/busybox chmod 0700 /bin/chmod
  1796. # 3:
  1797. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  1798. ```
  1799. ___
  1800. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  1801. ###### Find last reboot time
  1802. ```bash
  1803. who -b
  1804. ```
  1805. ###### Detect a user sudo-su'd into the current shell
  1806. ```bash
  1807. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  1808. ```
  1809. ___
  1810. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  1811. ###### Was the last reboot a panic?
  1812. ```bash
  1813. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \
  1814. grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  1815. ```
  1816. ___
  1817. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  1818. ###### Start screen in detached mode
  1819. ```bash
  1820. screen -d -m <command>
  1821. ```
  1822. ###### Attach to an existing screen session
  1823. ```bash
  1824. screen -r -d <pid>
  1825. ```
  1826. ___
  1827. ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix))
  1828. ###### Record and replay terminal session
  1829. ```bash
  1830. ### Record session
  1831. # 1)
  1832. script -t 2>~/session.time -a ~/session.log
  1833. # 2)
  1834. script --timing=session.time session.log
  1835. ### Replay session
  1836. scriptreplay --timing=session.time session.log
  1837. ```
  1838. ___
  1839. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  1840. ###### Show 20 biggest directories with 'K M G'
  1841. ```bash
  1842. du | \
  1843. sort -r -n | \
  1844. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  1845. head -n 20
  1846. ```
  1847. ___
  1848. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  1849. ###### Init tool everytime a file in a directory is modified
  1850. ```bash
  1851. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  1852. ```
  1853. ___
  1854. ##### Tool: [openssl](https://www.openssl.org/)
  1855. ###### Testing connection to the remote host
  1856. ```bash
  1857. echo | openssl s_client -connect google.com:443 -showcerts
  1858. ```
  1859. ###### Testing connection to the remote host (with SNI support)
  1860. ```bash
  1861. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1862. ```
  1863. ###### Testing connection to the remote host with specific ssl version
  1864. ```bash
  1865. openssl s_client -tls1_2 -connect google.com:443
  1866. ```
  1867. ###### Testing connection to the remote host with specific ssl cipher
  1868. ```bash
  1869. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1870. ```
  1871. ###### Verify 0-RTT
  1872. ```bash
  1873. _host="example.com"
  1874. cat > req.in << __EOF__
  1875. HEAD / HTTP/1.1
  1876. Host: $_host
  1877. Connection: close
  1878. __EOF__
  1879. openssl s_client -connect ${_host}:443 -tls1_3 -sess_out session.pem -ign_eof < req.in
  1880. openssl s_client -connect ${_host}:443 -tls1_3 -sess_in session.pem -early_data req.in
  1881. ```
  1882. ###### Generate private key without passphrase
  1883. ```bash
  1884. # _len: 2048, 4096
  1885. ( _fd="private.key" ; _len="4096" ; \
  1886. openssl genrsa -out ${_fd} ${_len} )
  1887. ```
  1888. ###### Generate private key with passphrase
  1889. ```bash
  1890. # _ciph: des3, aes128, aes256
  1891. # _len: 2048, 4096
  1892. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1893. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1894. ```
  1895. ###### Remove passphrase from private key
  1896. ```bash
  1897. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1898. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1899. ```
  1900. ###### Encrypt existing private key with a passphrase
  1901. ```bash
  1902. # _ciph: des3, aes128, aes256
  1903. ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \
  1904. openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass}
  1905. ```
  1906. ###### Check private key
  1907. ```bash
  1908. ( _fd="private.key" ; \
  1909. openssl rsa -check -in ${_fd} )
  1910. ```
  1911. ###### Get public key from private key
  1912. ```bash
  1913. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1914. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1915. ```
  1916. ###### Generate private key and CSR
  1917. ```bash
  1918. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1919. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1920. ```
  1921. ###### Generate CSR
  1922. ```bash
  1923. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1924. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1925. ```
  1926. ###### Generate CSR (metadata from existing certificate)
  1927. ```bash
  1928. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1929. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1930. ```
  1931. ###### Generate CSR with -config param
  1932. ```bash
  1933. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1934. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1935. -config <(
  1936. cat <<-EOF
  1937. [req]
  1938. default_bits = 2048
  1939. default_md = sha256
  1940. prompt = no
  1941. distinguished_name = dn
  1942. req_extensions = req_ext
  1943. [ dn ]
  1944. C = "<two-letter ISO abbreviation for your country>"
  1945. ST = "<state or province where your organisation is legally located>"
  1946. L = "<city where your organisation is legally located>"
  1947. O = "<legal name of your organisation>"
  1948. OU = "<section of the organisation>"
  1949. CN = "<fully qualified domain name>"
  1950. [ req_ext ]
  1951. subjectAltName = @alt_names
  1952. [ alt_names ]
  1953. DNS.1 = <fully qualified domain name>
  1954. DNS.2 = <next domain>
  1955. DNS.3 = <next domain>
  1956. EOF
  1957. ))
  1958. ```
  1959. Other values in `[ dn ]`:
  1960. > Look at this great explanation: [How to create multidomain certificates using config files](https://apfelboymchen.net/gnu/notes/openssl%20multidomain%20with%20config%20files.html)
  1961. ```
  1962. countryName = "DE" # C=
  1963. stateOrProvinceName = "Hessen" # ST=
  1964. localityName = "Keller" # L=
  1965. postalCode = "424242" # L/postalcode=
  1966. streetAddress = "Crater 1621" # L/street=
  1967. organizationName = "apfelboymschule" # O=
  1968. organizationalUnitName = "IT Department" # OU=
  1969. commonName = "example.com" # CN=
  1970. emailAddress = "webmaster@example.com" # CN/emailAddress=
  1971. ```
  1972. ###### List available EC curves
  1973. ```bash
  1974. openssl ecparam -list_curves
  1975. ```
  1976. ###### Generate ECDSA private key
  1977. ```bash
  1978. # _curve: prime256v1, secp521r1, secp384r1
  1979. ( _fd="private.key" ; _curve="prime256v1" ; \
  1980. openssl ecparam -out ${_fd} -name ${_curve} -genkey )
  1981. # _curve: X25519
  1982. ( _fd="private.key" ; _curve="x25519" ; \
  1983. openssl genpkey -algorithm ${_curve} -out ${_fd} )
  1984. ```
  1985. ###### Print ECDSA private and public keys
  1986. ```bash
  1987. ( _fd="private.key" ; \
  1988. openssl ec -in ${_fd} -noout -text )
  1989. # For x25519 only extracting public key
  1990. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1991. openssl pkey -in ${_fd} -pubout -out ${_fd_pub} )
  1992. ```
  1993. ###### Generate private key with CSR (ECC)
  1994. ```bash
  1995. # _curve: prime256v1, secp521r1, secp384r1
  1996. ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \
  1997. openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \
  1998. openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 )
  1999. ```
  2000. ###### Generate self-signed certificate
  2001. ```bash
  2002. # _len: 2048, 4096
  2003. ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="4096" ; _days="365" ; \
  2004. openssl req -newkey rsa:${_len} -nodes \
  2005. -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} )
  2006. ```
  2007. ###### Generate self-signed certificate from existing private key
  2008. ```bash
  2009. # _len: 2048, 4096
  2010. ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \
  2011. openssl req -key ${_fd} -nodes \
  2012. -x509 -days ${_days} -out ${_fd_out} )
  2013. ```
  2014. ###### Generate self-signed certificate from existing private key and csr
  2015. ```bash
  2016. # _len: 2048, 4096
  2017. ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \
  2018. openssl x509 -signkey ${_fd} -nodes \
  2019. -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} )
  2020. ```
  2021. ###### Generate DH public parameters
  2022. ```bash
  2023. ( _dh_size="2048" ; \
  2024. openssl dhparam -out /etc/nginx/ssl/dhparam_${_dh_size}.pem "$_dh_size" )
  2025. ```
  2026. ###### Display DH public parameters
  2027. ```bash
  2028. openssl pkeyparam -in dhparam.pem -text
  2029. ```
  2030. ###### Extract private key from pfx
  2031. ```bash
  2032. ( _fd_pfx="cert.pfx" ; _fd_key="key.pem" ; \
  2033. openssl pkcs12 -in ${_fd_pfx} -nocerts -nodes -out ${_fd_key} )
  2034. ```
  2035. ###### Extract private key and certs from pfx
  2036. ```bash
  2037. ( _fd_pfx="cert.pfx" ; _fd_pem="key_certs.pem" ; \
  2038. openssl pkcs12 -in ${_fd_pfx} -nodes -out ${_fd_pem} )
  2039. ```
  2040. ###### Convert DER to PEM
  2041. ```bash
  2042. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  2043. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  2044. ```
  2045. ###### Convert PEM to DER
  2046. ```bash
  2047. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  2048. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  2049. ```
  2050. ###### Verification of the private key
  2051. ```bash
  2052. ( _fd="private.key" ; \
  2053. openssl rsa -noout -text -in ${_fd} )
  2054. ```
  2055. ###### Verification of the public key
  2056. ```bash
  2057. # 1)
  2058. ( _fd="public.key" ; \
  2059. openssl pkey -noout -text -pubin -in ${_fd} )
  2060. # 2)
  2061. ( _fd="private.key" ; \
  2062. openssl rsa -inform PEM -noout -in ${_fd} &> /dev/null ; \
  2063. if [ $? = 0 ] ; then echo -en "OK\n" ; fi )
  2064. ```
  2065. ###### Verification of the certificate
  2066. ```bash
  2067. ( _fd="certificate.crt" ; # format: pem, cer, crt \
  2068. openssl x509 -noout -text -in ${_fd} )
  2069. ```
  2070. ###### Verification of the CSR
  2071. ```bash
  2072. ( _fd_csr="request.csr" ; \
  2073. openssl req -text -noout -in ${_fd_csr} )
  2074. ```
  2075. ###### Check whether the private key and the certificate match
  2076. ```bash
  2077. (openssl rsa -noout -modulus -in private.key | openssl md5 ; \
  2078. openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  2079. ```
  2080. ___
  2081. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  2082. ###### Secure delete with shred
  2083. ```bash
  2084. shred -vfuz -n 10 file
  2085. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  2086. ```
  2087. ###### Secure delete with scrub
  2088. ```bash
  2089. scrub -p dod /dev/sda
  2090. scrub -p dod -r file
  2091. ```
  2092. ###### Secure delete with badblocks
  2093. ```bash
  2094. badblocks -s -w -t random -v /dev/sda
  2095. badblocks -c 10240 -s -w -t random -v /dev/sda
  2096. ```
  2097. ###### Secure delete with secure-delete
  2098. ```bash
  2099. srm -vz /tmp/file
  2100. sfill -vz /local
  2101. sdmem -v
  2102. swapoff /dev/sda5 && sswap -vz /dev/sda5
  2103. ```
  2104. ___
  2105. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  2106. ###### Show dd status every so often
  2107. ```bash
  2108. dd <dd_params> status=progress
  2109. watch --interval 5 killall -USR1 dd
  2110. ```
  2111. ###### Redirect output to a file with dd
  2112. ```bash
  2113. echo "string" | dd of=filename
  2114. ```
  2115. ___
  2116. ##### Tool: [gpg](https://www.gnupg.org/)
  2117. ###### Export public key
  2118. ```bash
  2119. gpg --export --armor "<username>" > username.pkey
  2120. ```
  2121. * `--export` - export all keys from all keyrings or specific key
  2122. * `-a|--armor` - create ASCII armored output
  2123. ###### Encrypt file
  2124. ```bash
  2125. gpg -e -r "<username>" dump.sql
  2126. ```
  2127. * `-e|--encrypt` - encrypt data
  2128. * `-r|--recipient` - encrypt for specific <username>
  2129. ###### Decrypt file
  2130. ```bash
  2131. gpg -o dump.sql -d dump.sql.gpg
  2132. ```
  2133. * `-o|--output` - use as output file
  2134. * `-d|--decrypt` - decrypt data (default)
  2135. ###### Search recipient
  2136. ```bash
  2137. gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>"
  2138. ```
  2139. * `--keyserver` - set specific key server
  2140. * `--search-keys` - search for keys on a key server
  2141. ###### List all of the packets in an encrypted file
  2142. ```bash
  2143. gpg --batch --list-packets archive.gpg
  2144. gpg2 --batch --list-packets archive.gpg
  2145. ```
  2146. ___
  2147. ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other)
  2148. ###### Reboot system from init
  2149. ```bash
  2150. exec /sbin/init 6
  2151. ```
  2152. ###### Init system from single user mode
  2153. ```bash
  2154. exec /sbin/init
  2155. ```
  2156. ###### Show current working directory of a process
  2157. ```bash
  2158. readlink -f /proc/<PID>/cwd
  2159. ```
  2160. ###### Show actual pathname of the executed command
  2161. ```bash
  2162. readlink -f /proc/<PID>/exe
  2163. ```
  2164. ##### Tool: [curl](https://curl.haxx.se)
  2165. ```bash
  2166. curl -Iks https://www.google.com
  2167. ```
  2168. * `-I` - show response headers only
  2169. * `-k` - insecure connection when using ssl
  2170. * `-s` - silent mode (not display body)
  2171. ```bash
  2172. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  2173. ```
  2174. * `--location` - follow redirects
  2175. * `-X` - set method
  2176. * `-A` - set user-agent
  2177. ```bash
  2178. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  2179. ```
  2180. * `--proxy [socks5://|http://]` - set proxy server
  2181. ```bash
  2182. curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf
  2183. ```
  2184. * `-o` - write output to file
  2185. * `-C` - resume the transfer
  2186. ###### Find your external IP address (external services)
  2187. ```bash
  2188. curl ipinfo.io
  2189. curl ipinfo.io/ip
  2190. curl icanhazip.com
  2191. curl ifconfig.me/ip ; echo
  2192. ```
  2193. ###### Repeat URL request
  2194. ```bash
  2195. # URL sequence substitution with a dummy query string:
  2196. curl -ks https://example.com/?[1-20]
  2197. # With shell 'for' loop:
  2198. for i in {1..20} ; do curl -ks https://example.com/ ; done
  2199. ```
  2200. ###### Check DNS and HTTP trace with headers for specific domains
  2201. ```bash
  2202. ### Set domains and external dns servers.
  2203. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  2204. for _domain in "${_domain_list[@]}" ; do
  2205. printf '=%.0s' {1..48}
  2206. echo
  2207. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  2208. for _dns in "${_dns_list[@]}" ; do
  2209. # Resolve domain.
  2210. host "${_domain}" "${_dns}"
  2211. echo
  2212. done
  2213. for _proto in http https ; do
  2214. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  2215. # Get trace and http headers.
  2216. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  2217. echo
  2218. done
  2219. done
  2220. unset _domain_list _dns_list
  2221. ```
  2222. ___
  2223. ##### Tool: [httpie](https://httpie.org/)
  2224. ```bash
  2225. http -p Hh https://www.google.com
  2226. ```
  2227. * `-p` - print request and response headers
  2228. * `H` - request headers
  2229. * `B` - request body
  2230. * `h` - response headers
  2231. * `b` - response body
  2232. ```bash
  2233. http -p Hh https://www.google.com --follow --verify no
  2234. ```
  2235. * `-F, --follow` - follow redirects
  2236. * `--verify no` - skip SSL verification
  2237. ```bash
  2238. http -p Hh https://www.google.com --follow --verify no \
  2239. --proxy http:http://127.0.0.1:16379
  2240. ```
  2241. * `--proxy [http:]` - set proxy server
  2242. ##### Tool: [ssh](https://www.openssh.com/)
  2243. ###### Escape Sequence
  2244. ```
  2245. # Supported escape sequences:
  2246. ~. - terminate connection (and any multiplexed sessions)
  2247. ~B - send a BREAK to the remote system
  2248. ~C - open a command line
  2249. ~R - Request rekey (SSH protocol 2 only)
  2250. ~^Z - suspend ssh
  2251. ~# - list forwarded connections
  2252. ~& - background ssh (when waiting for connections to terminate)
  2253. ~? - this message
  2254. ~~ - send the escape character by typing it twice
  2255. ```
  2256. ###### Compare a remote file with a local file
  2257. ```bash
  2258. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  2259. ```
  2260. ###### SSH connection through host in the middle
  2261. ```bash
  2262. ssh -t reachable_host ssh unreachable_host
  2263. ```
  2264. ###### Run command over SSH on remote host
  2265. ```bash
  2266. cat > cmd.txt << __EOF__
  2267. cat /etc/hosts
  2268. __EOF__
  2269. ssh host -l user $(<cmd.txt)
  2270. ```
  2271. ###### Get public key from private key
  2272. ```bash
  2273. ssh-keygen -y -f ~/.ssh/id_rsa
  2274. ```
  2275. ###### Get all fingerprints
  2276. ```bash
  2277. ssh-keygen -l -f .ssh/known_hosts
  2278. ```
  2279. ###### SSH authentication with user password
  2280. ```bash
  2281. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  2282. ```
  2283. ###### SSH authentication with publickey
  2284. ```bash
  2285. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  2286. ```
  2287. ###### Simple recording SSH session
  2288. ```bash
  2289. function _ssh_sesslog() {
  2290. _sesdir="<path/to/session/logs>"
  2291. mkdir -p "${_sesdir}" && \
  2292. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  2293. }
  2294. # Alias:
  2295. alias ssh='_ssh_sesslog'
  2296. ```
  2297. ###### Using Keychain for SSH logins
  2298. ```bash
  2299. ### Delete all of ssh-agent's keys.
  2300. function _scl() {
  2301. /usr/bin/keychain --clear
  2302. }
  2303. ### Add key to keychain.
  2304. function _scg() {
  2305. /usr/bin/keychain /path/to/private-key
  2306. source "$HOME/.keychain/$HOSTNAME-sh"
  2307. }
  2308. ```
  2309. ###### SSH login without processing any login scripts
  2310. ```bash
  2311. ssh -tt user@host bash
  2312. ```
  2313. ###### SSH local port forwarding
  2314. Example 1:
  2315. ```bash
  2316. # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
  2317. host1> ssh -L 2250:nmap.org:443 localhost
  2318. # Connect to the service:
  2319. host1> curl -Iks --location -X GET https://localhost:2250
  2320. ```
  2321. Example 2:
  2322. ```bash
  2323. # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
  2324. host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
  2325. # Connect to the service:
  2326. host1> psql -U db_user -d db_dev -p 9051 -h localhost
  2327. ```
  2328. * `-n` - redirects stdin from `/dev/null`
  2329. * `-N` - do not execute a remote command
  2330. * `-T` - disable pseudo-terminal allocation
  2331. ###### SSH remote port forwarding
  2332. ```bash
  2333. # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
  2334. host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
  2335. # Connect to the service:
  2336. host2> psql -U postgres -d postgres -p 8000 -h localhost
  2337. ```
  2338. ___
  2339. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  2340. ###### Testing remote connection to port
  2341. ```bash
  2342. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  2343. ```
  2344. * `<proto` - set protocol (tcp/udp)
  2345. * `<host>` - set remote host
  2346. * `<port>` - set destination port
  2347. ###### Read and write to TCP or UDP sockets with common bash tools
  2348. ```bash
  2349. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  2350. ```
  2351. ___
  2352. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  2353. ###### Filter incoming (on interface) traffic (specific <ip:port>)
  2354. ```bash
  2355. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  2356. ```
  2357. * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
  2358. * `-e` - print the link-level headers
  2359. * `-i [iface|any]` - set interface
  2360. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  2361. * `host [ip|hostname]` - set host, also `[host not]`
  2362. * `[and|or]` - set logic
  2363. * `port [1-65535]` - set port number, also `[port not]`
  2364. ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
  2365. ```bash
  2366. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  2367. ```
  2368. * `-c [num]` - capture only num number of packets
  2369. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  2370. ###### Capture all ICMP packets
  2371. ```bash
  2372. tcpdump -nei eth0 icmp
  2373. ```
  2374. ###### Check protocol used (TCP or UDP) for service
  2375. ```bash
  2376. tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
  2377. ```
  2378. ###### Display ASCII text (to parse the output using grep or other)
  2379. ```bash
  2380. tcpdump -i eth0 -A -s0 port 443
  2381. ```
  2382. ###### Grab everything between two keywords
  2383. ```bash
  2384. tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
  2385. ```
  2386. ###### Grab user and pass ever plain http
  2387. ```bash
  2388. tcpdump -i eth0 port http -l -A | egrep -i \
  2389. 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \
  2390. --color=auto --line-buffered -B20
  2391. ```
  2392. ###### Extract HTTP User Agent from HTTP request header
  2393. ```bash
  2394. tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
  2395. ```
  2396. ###### Capture only HTTP GET and POST packets
  2397. ```bash
  2398. tcpdump -ei eth0 -s 0 -A -vv \
  2399. 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
  2400. ```
  2401. or simply:
  2402. ```bash
  2403. tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
  2404. ```
  2405. ###### Rotate capture files
  2406. ```bash
  2407. tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
  2408. ```
  2409. * `-G <num>` - pcap will be created every `<num>` seconds
  2410. * `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
  2411. ###### Top hosts by packets
  2412. ```bash
  2413. tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
  2414. ```
  2415. ###### Excludes any RFC 1918 private address
  2416. ```bash
  2417. tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))'
  2418. ```
  2419. ___
  2420. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  2421. ###### Analyse packets in real-time
  2422. ```bash
  2423. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  2424. ```
  2425. ___
  2426. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  2427. ```bash
  2428. ngrep -d eth0 "www.domain.com" port 443
  2429. ```
  2430. * `-d [iface|any]` - set interface
  2431. * `[domain]` - set hostname
  2432. * `port [1-65535]` - set port number
  2433. ```bash
  2434. ngrep -d eth0 "www.domain.com" src host 10.240.20.2 and port 443
  2435. ```
  2436. * `(host [ip|hostname])` - filter by ip or hostname
  2437. * `(port [1-65535])` - filter by port number
  2438. ```bash
  2439. ngrep -d eth0 -qt -O ngrep.pcap "www.domain.com" port 443
  2440. ```
  2441. * `-q` - quiet mode (only payloads)
  2442. * `-t` - added timestamps
  2443. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  2444. ```bash
  2445. ngrep -d eth0 -qt 'HTTP' 'tcp'
  2446. ```
  2447. * `HTTP` - show http headers
  2448. * `tcp|udp` - set protocol
  2449. * `[src|dst] host [ip|hostname]` - set direction for specific node
  2450. ```bash
  2451. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  2452. ```
  2453. * `-l` - stdout line buffered
  2454. * `-i` - case-insensitive search
  2455. ___
  2456. ##### Tool: [hping3](http://www.hping.org/)
  2457. ```bash
  2458. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  2459. ```
  2460. * `-V|--verbose` - verbose mode
  2461. * `-p|--destport` - set destination port
  2462. * `-s|--baseport` - set source port
  2463. * `<scan_type>` - set scan type
  2464. * `-F|--fin` - set FIN flag, port open if no reply
  2465. * `-S|--syn` - set SYN flag
  2466. * `-P|--push` - set PUSH flag
  2467. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  2468. * `-U|--urg` - set URG flag
  2469. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  2470. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  2471. ```bash
  2472. hping3 -V -c 1 -1 -C 8 www.google.com
  2473. ```
  2474. * `-c [num]` - packet count
  2475. * `-1` - set ICMP mode
  2476. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  2477. ```bash
  2478. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  2479. ```
  2480. * `--flood` - sent packets as fast as possible (don't show replies)
  2481. * `--rand-source` - random source address mode
  2482. * `-d --data` - data size
  2483. * `-w|--win` - winsize (default 64)
  2484. ___
  2485. ##### Tool: [nmap](https://nmap.org/)
  2486. ###### Ping scans the network
  2487. ```bash
  2488. nmap -sP 192.168.0.0/24
  2489. ```
  2490. ###### Show only open ports
  2491. ```bash
  2492. nmap -F --open 192.168.0.0/24
  2493. ```
  2494. ###### Full TCP port scan using with service version detection
  2495. ```bash
  2496. nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
  2497. ```
  2498. ###### Nmap scan and pass output to Nikto
  2499. ```bash
  2500. nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
  2501. ```
  2502. ###### Recon specific ip:service with Nmap NSE scripts stack
  2503. ```bash
  2504. # Set variables:
  2505. _hosts="192.168.250.10"
  2506. _ports="80,443"
  2507. # Set Nmap NSE scripts stack:
  2508. _nmap_nse_scripts="+dns-brute,\
  2509. +http-auth-finder,\
  2510. +http-chrono,\
  2511. +http-cookie-flags,\
  2512. +http-cors,\
  2513. +http-cross-domain-policy,\
  2514. +http-csrf,\
  2515. +http-dombased-xss,\
  2516. +http-enum,\
  2517. +http-errors,\
  2518. +http-git,\
  2519. +http-grep,\
  2520. +http-internal-ip-disclosure,\
  2521. +http-jsonp-detection,\
  2522. +http-malware-host,\
  2523. +http-methods,\
  2524. +http-passwd,\
  2525. +http-phpself-xss,\
  2526. +http-php-version,\
  2527. +http-robots.txt,\
  2528. +http-sitemap-generator,\
  2529. +http-shellshock,\
  2530. +http-stored-xss,\
  2531. +http-title,\
  2532. +http-unsafe-output-escaping,\
  2533. +http-useragent-tester,\
  2534. +http-vhosts,\
  2535. +http-waf-detect,\
  2536. +http-waf-fingerprint,\
  2537. +http-xssed,\
  2538. +traceroute-geolocation.nse,\
  2539. +ssl-enum-ciphers,\
  2540. +whois-domain,\
  2541. +whois-ip"
  2542. # Set Nmap NSE script params:
  2543. _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,"
  2544. _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges,"
  2545. _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1"
  2546. # Perform scan:
  2547. nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
  2548. ```
  2549. ___
  2550. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  2551. ```bash
  2552. nc -kl 5000
  2553. ```
  2554. * `-l` - listen for an incoming connection
  2555. * `-k` - listening after client has disconnected
  2556. * `>filename.out` - save receive data to file (optional)
  2557. ```bash
  2558. nc 192.168.0.1 5051 < filename.in
  2559. ```
  2560. * `< filename.in` - send data to remote host
  2561. ```bash
  2562. nc -vz 10.240.30.3 5000
  2563. ```
  2564. * `-v` - verbose output
  2565. * `-z` - scan for listening daemons
  2566. ```bash
  2567. nc -vzu 10.240.30.3 1-65535
  2568. ```
  2569. * `-u` - scan only udp ports
  2570. ###### Transfer data file (archive)
  2571. ```bash
  2572. server> nc -l 5000 | tar xzvfp -
  2573. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  2574. ```
  2575. ###### Launch remote shell
  2576. ```bash
  2577. # 1)
  2578. server> nc -l 5000 -e /bin/bash
  2579. client> nc 10.240.30.3 5000
  2580. # 2)
  2581. server> rm -f /tmp/f; mkfifo /tmp/f
  2582. server> cat /tmp/f | /bin/bash -i 2>&1 | nc -l 127.0.0.1 5000 > /tmp/f
  2583. client> nc 10.240.30.3 5000
  2584. ```
  2585. ###### Simple file server
  2586. ```bash
  2587. while true ; do nc -l 5000 | tar -xvf - ; done
  2588. ```
  2589. ###### Simple minimal HTTP Server
  2590. ```bash
  2591. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  2592. ```
  2593. ###### Simple HTTP Server
  2594. > Restarts web server after each request - remove `while` condition for only single connection.
  2595. ```bash
  2596. cat > index.html << __EOF__
  2597. <!doctype html>
  2598. <head>
  2599. <meta charset="utf-8">
  2600. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  2601. <title></title>
  2602. <meta name="description" content="">
  2603. <meta name="viewport" content="width=device-width, initial-scale=1">
  2604. </head>
  2605. <body>
  2606. <p>
  2607. Hello! It's a site.
  2608. </p>
  2609. </body>
  2610. </html>
  2611. __EOF__
  2612. ```
  2613. ```bash
  2614. server> while : ; do \
  2615. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  2616. nc -l -p 5000 \
  2617. ; done
  2618. ```
  2619. * `-p` - port number
  2620. ###### Simple HTTP Proxy (single connection)
  2621. ```bash
  2622. #!/usr/bin/env bash
  2623. if [[ $# != 2 ]] ; then
  2624. printf "%s\\n" \
  2625. "usage: ./nc-proxy listen-port bk_host:bk_port"
  2626. fi
  2627. _listen_port="$1"
  2628. _bk_host=$(echo "$2" | cut -d ":" -f1)
  2629. _bk_port=$(echo "$2" | cut -d ":" -f2)
  2630. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  2631. "$_listen_port" "$_bk_host" "$_bk_port"
  2632. _tmp=$(mktemp -d)
  2633. _back="$_tmp/pipe.back"
  2634. _sent="$_tmp/pipe.sent"
  2635. _recv="$_tmp/pipe.recv"
  2636. trap 'rm -rf "$_tmp"' EXIT
  2637. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  2638. sed "s/^/=> /" <"$_sent" &
  2639. sed "s/^/<= /" <"$_recv" &
  2640. nc -l -p "$_listen_port" <"$_back" | \
  2641. tee "$_sent" | \
  2642. nc "$_bk_host" "$_bk_port" | \
  2643. tee "$_recv" >"$_back"
  2644. ```
  2645. ```bash
  2646. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  2647. lport: 8080
  2648. bk_host: 192.168.252.10
  2649. bk_port: 8000
  2650. client> http -p h 10.240.30.3:8080
  2651. HTTP/1.1 200 OK
  2652. Accept-Ranges: bytes
  2653. Cache-Control: max-age=31536000
  2654. Content-Length: 2748
  2655. Content-Type: text/html; charset=utf-8
  2656. Date: Sun, 01 Jul 2018 20:12:08 GMT
  2657. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  2658. ```
  2659. ###### Create a single-use TCP or UDP proxy
  2660. ```bash
  2661. ### TCP -> TCP
  2662. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  2663. ### TCP -> UDP
  2664. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  2665. ### UDP -> UDP
  2666. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  2667. ### UDP -> TCP
  2668. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  2669. ```
  2670. ___
  2671. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  2672. ###### Testing connection to remote host (with SNI support)
  2673. ```bash
  2674. gnutls-cli -p 443 google.com
  2675. ```
  2676. ###### Testing connection to remote host (without SNI support)
  2677. ```bash
  2678. gnutls-cli --disable-sni -p 443 google.com
  2679. ```
  2680. ___
  2681. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html)
  2682. ###### Testing remote connection to port
  2683. ```bash
  2684. socat - TCP4:10.240.30.3:22
  2685. ```
  2686. * `-` - standard input (STDIO)
  2687. * `TCP4:<params>` - set tcp4 connection with specific params
  2688. * `[hostname|ip]` - set hostname/ip
  2689. * `[1-65535]` - set port number
  2690. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  2691. ```bash
  2692. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  2693. ```
  2694. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  2695. * `[1-65535]` - set port number
  2696. * `bind=[hostname|ip]` - set bind hostname/ip
  2697. * `reuseaddr` - allows other sockets to bind to an address
  2698. * `fork` - keeps the parent process attempting to produce more connections
  2699. * `su=nobody` - set user
  2700. * `range=[ip-range]` - ip range
  2701. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  2702. * `filename` - define socket
  2703. ___
  2704. ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/)
  2705. ###### Set iface in promiscuous mode and dump traffic to the log file
  2706. ```bash
  2707. p0f -i enp0s25 -p -d -o /dump/enp0s25.log
  2708. ```
  2709. * `-i` - listen on the specified interface
  2710. * `-p` - set interface in promiscuous mode
  2711. * `-d` - fork into background
  2712. * `-o` - output file
  2713. ___
  2714. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  2715. ###### Graph # of connections for each hosts
  2716. ```bash
  2717. netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \
  2718. sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  2719. ```
  2720. ###### Monitor open connections for specific port including listen, count and sort it per IP
  2721. ```bash
  2722. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  2723. ```
  2724. ###### Grab banners from local IPv4 listening ports
  2725. ```bash
  2726. netstat -nlt | grep 'tcp ' | grep -Eo "[1-9][0-9]*" | xargs -I {} sh -c "echo "" | nc -v -n -w1 127.0.0.1 {}"
  2727. ```
  2728. ___
  2729. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  2730. ###### Rsync remote data as root using sudo
  2731. ```bash
  2732. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  2733. ```
  2734. ___
  2735. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  2736. ###### Resolves the domain name (using external dns server)
  2737. ```bash
  2738. host google.com 9.9.9.9
  2739. ```
  2740. ###### Checks the domain administrator (SOA record)
  2741. ```bash
  2742. host -t soa google.com 9.9.9.9
  2743. ```
  2744. ___
  2745. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  2746. ###### Resolves the domain name (short output)
  2747. ```bash
  2748. dig google.com +short
  2749. ```
  2750. ###### Lookup NS record for specific domain
  2751. ```bash
  2752. dig @9.9.9.9 google.com NS
  2753. ```
  2754. ###### Query only answer section
  2755. ```bash
  2756. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  2757. ```
  2758. ###### Query ALL DNS Records
  2759. ```bash
  2760. dig google.com ANY +noall +answer
  2761. ```
  2762. ###### DNS Reverse Look-up
  2763. ```bash
  2764. dig -x 172.217.16.14 +short
  2765. ```
  2766. ___
  2767. ##### Tool: [certbot](https://certbot.eff.org/)
  2768. ###### Generate multidomain certificate
  2769. ```bash
  2770. certbot certonly -d example.com -d www.example.com
  2771. ```
  2772. ###### Generate wildcard certificate
  2773. ```bash
  2774. certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com
  2775. ```
  2776. ###### Generate certificate with 4096 bit private key
  2777. ```bash
  2778. certbot certonly -d example.com -d www.example.com --rsa-key-size 4096
  2779. ```
  2780. ___
  2781. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  2782. ###### Get all subnets for specific AS (Autonomous system)
  2783. ```bash
  2784. AS="AS32934"
  2785. whois -h whois.radb.net -- "-i origin ${AS}" | \
  2786. grep "^route:" | \
  2787. cut -d ":" -f2 | \
  2788. sed -e 's/^[ \t]//' | \
  2789. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  2790. cut -d ":" -f2 | \
  2791. sed -e 's/^[ \t]/allow /' | \
  2792. sed 's/$/;/' | \
  2793. sed 's/allow */subnet -> /g'
  2794. ```
  2795. ###### Resolves domain name from dns.google.com with curl and jq
  2796. ```bash
  2797. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  2798. ```
  2799. ##### Tool: [git](https://git-scm.com/)
  2800. ###### Log alias for a decent view of your repo
  2801. ```bash
  2802. # 1)
  2803. git log --oneline --decorate --graph --all
  2804. # 2)
  2805. git log --graph \
  2806. --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \
  2807. --abbrev-commit
  2808. ```
  2809. ___
  2810. ##### Tool: [python](https://www.python.org/)
  2811. ###### Static HTTP web server
  2812. ```bash
  2813. # Python 3.x
  2814. python3 -m http.server 8000 --bind 127.0.0.1
  2815. # Python 2.x
  2816. python -m SimpleHTTPServer 8000
  2817. ```
  2818. ###### Static HTTP web server with SSL support
  2819. ```bash
  2820. # Python 3.x
  2821. from http.server import HTTPServer, BaseHTTPRequestHandler
  2822. import ssl
  2823. httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
  2824. httpd.socket = ssl.wrap_socket (httpd.socket,
  2825. keyfile="path/to/key.pem",
  2826. certfile='path/to/cert.pem', server_side=True)
  2827. httpd.serve_forever()
  2828. # Python 2.x
  2829. import BaseHTTPServer, SimpleHTTPServer
  2830. import ssl
  2831. httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
  2832. SimpleHTTPServer.SimpleHTTPRequestHandler)
  2833. httpd.socket = ssl.wrap_socket (httpd.socket,
  2834. keyfile="path/tp/key.pem",
  2835. certfile='path/to/cert.pem', server_side=True)
  2836. httpd.serve_forever()
  2837. ```
  2838. ###### Encode base64
  2839. ```bash
  2840. python -m base64 -e <<< "sample string"
  2841. ```
  2842. ###### Decode base64
  2843. ```bash
  2844. python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg=="
  2845. ```
  2846. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  2847. ###### Search for matching lines
  2848. ```bash
  2849. # egrep foo
  2850. awk '/foo/' filename
  2851. ```
  2852. ###### Search non matching lines
  2853. ```bash
  2854. # egrep -v foo
  2855. awk '!/foo/' filename
  2856. ```
  2857. ###### Print matching lines with numbers
  2858. ```bash
  2859. # egrep -n foo
  2860. awk '/foo/{print FNR,$0}' filename
  2861. ```
  2862. ###### Print the last column
  2863. ```bash
  2864. awk '{print $NF}' filename
  2865. ```
  2866. ###### Find all the lines longer than 80 characters
  2867. ```bash
  2868. awk 'length($0)>80{print FNR,$0}' filename
  2869. ```
  2870. ###### Print only lines of less than 80 characters
  2871. ```bash
  2872. awk 'length < 80 filename
  2873. ```
  2874. ###### Print double new lines a file
  2875. ```bash
  2876. awk '1; { print "" }' filename
  2877. ```
  2878. ###### Print line numbers
  2879. ```bash
  2880. awk '{ print FNR "\t" $0 }' filename
  2881. awk '{ printf("%5d : %s\n", NR, $0) }' filename # in a fancy manner
  2882. ```
  2883. ###### Print line numbers for only non-blank lines
  2884. ```bash
  2885. awk 'NF { $0=++a " :" $0 }; { print }' filename
  2886. ```
  2887. ###### Print the line and the next two (i=5) lines after the line matching regexp
  2888. ```bash
  2889. awk '/foo/{i=5+1;}{if(i){i--; print;}}' filename
  2890. ```
  2891. ###### Print the lines starting at the line matching 'server {' until the line matching '}'
  2892. ```bash
  2893. awk '/server {/,/}/' filename
  2894. ```
  2895. ###### Print multiple columns with separators
  2896. ```bash
  2897. awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename
  2898. ```
  2899. ###### Remove empty lines
  2900. ```bash
  2901. awk 'NF > 0' filename
  2902. # alternative:
  2903. awk NF filename
  2904. ```
  2905. ###### Delete trailing white space (spaces, tabs)
  2906. ```bash
  2907. awk '{sub(/[ \t]*$/, "");print}' filename
  2908. ```
  2909. ###### Delete leading white space
  2910. ```bash
  2911. awk '{sub(/^[ \t]+/, ""); print}' filename
  2912. ```
  2913. ###### Remove duplicate consecutive lines
  2914. ```bash
  2915. # uniq
  2916. awk 'a !~ $0{print}; {a=$0}' filename
  2917. ```
  2918. ###### Remove duplicate entries in a file without sorting
  2919. ```bash
  2920. awk '!x[$0]++' filename
  2921. ```
  2922. ###### Exclude multiple columns
  2923. ```bash
  2924. awk '{$1=$3=""}1' filename
  2925. ```
  2926. ###### Substitute foo for bar on lines matching regexp
  2927. ```bash
  2928. awk '/regexp/{gsub(/foo/, "bar")};{print}' filename
  2929. ```
  2930. ###### Add some characters at the beginning of matching lines
  2931. ```bash
  2932. awk '/regexp/{sub(/^/, "++++"); print;next;}{print}' filename
  2933. ```
  2934. ###### Get the last hour of Apache logs
  2935. ```bash
  2936. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \
  2937. /var/log/httpd/access_log
  2938. ```
  2939. ___
  2940. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  2941. ###### Print a specific line from a file
  2942. ```bash
  2943. sed -n 10p /path/to/file
  2944. ```
  2945. ###### Remove a specific line from a file
  2946. ```bash
  2947. sed -i 10d /path/to/file
  2948. # alternative (BSD): sed -i'' 10d /path/to/file
  2949. ```
  2950. ###### Remove a range of lines from a file
  2951. ```bash
  2952. sed -i <file> -re '<start>,<end>d'
  2953. ```
  2954. ###### Replace newline(s) with a space
  2955. ```bash
  2956. sed ':a;N;$!ba;s/\n/ /g' /path/to/file
  2957. # cross-platform compatible syntax:
  2958. sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file
  2959. ```
  2960. - `:a` create a label `a`
  2961. - `N` append the next line to the pattern space
  2962. - `$!` if not the last line, ba branch (go to) label `a`
  2963. - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can)
  2964. Alternatives:
  2965. ```bash
  2966. # perl version (sed-like speed):
  2967. perl -p -e 's/\n/ /' /path/to/file
  2968. # bash version (slow):
  2969. while read line ; do printf "%s" "$line " ; done < file
  2970. ```
  2971. ###### Delete string +N next lines
  2972. ```bash
  2973. sed '/start/,+4d' /path/to/file
  2974. ```
  2975. ___
  2976. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  2977. ###### Search for a "pattern" inside all files in the current directory
  2978. ```bash
  2979. grep -rn "pattern"
  2980. grep -RnisI "pattern" *
  2981. fgrep "pattern" * -R
  2982. ```
  2983. ###### Show only for multiple patterns
  2984. ```bash
  2985. grep 'INFO*'\''WARN' filename
  2986. grep 'INFO\|WARN' filename
  2987. grep -e INFO -e WARN filename
  2988. grep -E '(INFO|WARN)' filename
  2989. egrep "INFO|WARN" filename
  2990. ```
  2991. ###### Except multiple patterns
  2992. ```bash
  2993. grep -vE '(error|critical|warning)' filename
  2994. ```
  2995. ###### Show data from file without comments
  2996. ```bash
  2997. grep -v ^[[:space:]]*# filename
  2998. ```
  2999. ###### Show data from file without comments and new lines
  3000. ```bash
  3001. egrep -v '#|^$' filename
  3002. ```
  3003. ###### Show strings with a dash/hyphen
  3004. ```bash
  3005. grep -e -- filename
  3006. grep -- -- filename
  3007. grep "\-\-" filename
  3008. ```
  3009. ###### Remove blank lines from a file and save output to new file
  3010. ```bash
  3011. grep . filename > newfilename
  3012. ```
  3013. ##### Tool: [perl](https://www.perl.org/)
  3014. ###### Search and replace (in place)
  3015. ```bash
  3016. perl -i -pe's/SEARCH/REPLACE/' filename
  3017. ```
  3018. ###### Edit of `*.conf` files changing all foo to bar (and backup original)
  3019. ```bash
  3020. perl -p -i.orig -e 's/\bfoo\b/bar/g' *.conf
  3021. ```
  3022. ###### Prints the first 20 lines from `*.conf` files
  3023. ```bash
  3024. perl -pe 'exit if $. > 20' *.conf
  3025. ```
  3026. ###### Search lines 10 to 20
  3027. ```bash
  3028. perl -ne 'print if 10 .. 20' filename
  3029. ```
  3030. ###### Delete first 10 lines (and backup original)
  3031. ```bash
  3032. perl -i.orig -ne 'print unless 1 .. 10' filename
  3033. ```
  3034. ###### Delete all but lines between foo and bar (and backup original)
  3035. ```bash
  3036. perl -i.orig -ne 'print unless /^foo$/ .. /^bar$/' filename
  3037. ```
  3038. ###### Reduce multiple blank lines to a single line
  3039. ```bash
  3040. perl -p -i -00pe0 filename
  3041. ```
  3042. ###### Convert tabs to spaces (1t = 2sp)
  3043. ```bash
  3044. perl -p -i -e 's/\t/ /g' filename
  3045. ```
  3046. ###### Read input from a file and report number of lines and characters
  3047. ```bash
  3048. perl -lne '$i++; $in += length($_); END { print "$i lines, $in characters"; }' filename
  3049. ```
  3050. #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  3051. ##### Table of Contents
  3052. - [Domain resolve](#domain-resolve)
  3053. - [Get ASN](#get-asn)
  3054. ###### Domain resolve
  3055. ```bash
  3056. # Dependencies:
  3057. # - curl
  3058. # - jq
  3059. function DomainResolve() {
  3060. local _host="$1"
  3061. local _curl_base="curl --request GET"
  3062. local _timeout="15"
  3063. _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \
  3064. jq '.Answer[0].data' | tr -d "\"" 2>/dev/null)
  3065. if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then
  3066. echo -en "Unsuccessful domain name resolution.\\n"
  3067. else
  3068. echo -en "$_host > $_host_ip\\n"
  3069. fi
  3070. }
  3071. ```
  3072. Example:
  3073. ```bash
  3074. shell> DomainResolve nmap.org
  3075. nmap.org > 45.33.49.119
  3076. shell> DomainResolve nmap.org
  3077. Unsuccessful domain name resolution.
  3078. ```
  3079. ###### Get ASN
  3080. ```bash
  3081. # Dependencies:
  3082. # - curl
  3083. # - python
  3084. function GetASN() {
  3085. local _ip="$1"
  3086. local _curl_base="curl --request GET"
  3087. local _timeout="15"
  3088. _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/json/${_ip}" | \
  3089. python -c 'import sys, json; print json.load(sys.stdin)["as"]' 2>/dev/null)
  3090. _state=$(echo $?)
  3091. if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then
  3092. echo -en "Unsuccessful ASN gathering.\\n"
  3093. else
  3094. echo -en "$_ip > $_asn\\n"
  3095. fi
  3096. }
  3097. ```
  3098. Example:
  3099. ```bash
  3100. shell> GetASN 1.1.1.1
  3101. 1.1.1.1 > AS13335 Cloudflare, Inc.
  3102. shell> GetASN 0.0.0.0
  3103. Unsuccessful ASN gathering.
  3104. ```