You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 210 KiB

4 years ago
4 years ago
5 years ago
5 years ago
4 years ago
4 years ago
4 years ago
5 years ago
4 years ago
4 years ago
5 years ago
5 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
5 years ago
4 years ago
5 years ago
4 years ago
5 years ago
5 years ago
5 years ago
5 years ago
4 years ago
5 years ago
5 years ago
1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234
  1. <p align="center">
  2. <a href="https://github.com/trimstray/the-book-of-secret-knowledge">
  3. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master">
  4. </a>
  5. </p>
  6. <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p>
  7. <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools, and more.</h4>
  8. <br>
  9. <p align="center">
  10. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls">
  11. <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests">
  12. </a>
  13. <a href="LICENSE.md">
  14. <img src="https://img.shields.io/badge/License-MIT-lightgrey.svg?longCache=true" alt="MIT License">
  15. </a>
  16. </p>
  17. <p align="center">
  18. <a href="https://twitter.com/trimstray" target="_blank">
  19. <img src="https://img.shields.io/twitter/follow/trimstray.svg?logo=twitter">
  20. </a>
  21. </p>
  22. <div align="center">
  23. <sub>Created by
  24. <a href="https://twitter.com/trimstray">trimstray</a> and
  25. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a>
  26. </div>
  27. <br><br>
  28. <p align="center">
  29. <a href="https://triplebyte.com/a/YW39WD4/d">
  30. <b>Looking for a job?</b>
  31. <br>
  32. No resume needed. Just prove you can code.
  33. <br>
  34. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/triplebyte-logo.png" width="260" alt="triplebyte">
  35. </a>
  36. <br>
  37. <sub><i>Clicking this helps fund this project</i></sub>
  38. </p>
  39. <br>
  40. ***
  41. ## :notebook_with_decorative_cover: &nbsp;What is it?
  42. This repository is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece. It is an invaluable source of knowledge for me that I often look back on.
  43. ## :restroom: &nbsp;For whom?
  44. For everyone, really. Here everyone can find their favourite tastes. But to be perfectly honest, it is aimed towards System and Network administrators, DevOps, Pentesters, and Security Researchers.
  45. ## :information_source: &nbsp;Contributing
  46. If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments.
  47. A few simple rules for this project:
  48. - inviting and clear
  49. - not tiring
  50. - useful
  51. These below rules may be better:
  52. - easy to contribute to (Markdown + HTML ...)
  53. - easy to find (simple TOC, maybe it's worth extending them?)
  54. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  55. Before adding a pull request, please see the **[contributing guidelines](.github/CONTRIBUTING.md)**. You should also remember about this:
  56. ```diff
  57. + This repository is not meant to contain everything but only good quality stuff.
  58. ```
  59. All **suggestions/PR** are welcome!
  60. ### Code Contributors
  61. This project exists thanks to all the people who contribute.
  62. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors"><img src="https://opencollective.com/the-book-of-secret-knowledge/contributors.svg?width=890&button=false"></a>
  63. ### Financial Contributors
  64. <p align="left">
  65. <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective">
  66. <img src="https://img.shields.io/opencollective/backers/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a>
  67. </a>
  68. <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective">
  69. <img src="https://img.shields.io/opencollective/sponsors/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a>
  70. </a>
  71. </p>
  72. #### Individuals
  73. Become a financial contributor and help us sustain our community **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**.
  74. #### Organizations
  75. Support this project with your organization. Your logo will show up here with a link to your website **[» contribute](https://opencollective.com/the-book-of-secret-knowledge/contribute)**.
  76. ## :gift_heart: &nbsp;Support
  77. If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you!
  78. ## :newspaper: &nbsp;RSS Feed & Updates
  79. GitHub exposes an [RSS/Atom](https://github.com/trimstray/the-book-of-secret-knowledge/commits.atom) feed of the commits, which may also be useful if you want to be kept informed about all changes.
  80. ## :ballot_box_with_check: &nbsp;ToDo
  81. - [ ] Add new stuff...
  82. - [ ] Add useful shell functions
  83. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  84. - [ ] Sort order in lists
  85. New items are also added on a regular basis.
  86. ## :anger: &nbsp;Table of Contents
  87. Only main chapters:
  88. - **[CLI Tools](#cli-tools-toc)**
  89. - **[GUI Tools](#gui-tools-toc)**
  90. - **[Web Tools](#web-tools-toc)**
  91. - **[Systems/Services](#systemsservices-toc)**
  92. - **[Networks](#networks-toc)**
  93. - **[Containers/Orchestration](#containersorchestration-toc)**
  94. - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)**
  95. - **[Inspiring Lists](#inspiring-lists-toc)**
  96. - **[Blogs/Podcasts/Videos](#blogspodcastsvideos-toc)**
  97. - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)**
  98. - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)**
  99. - **[Other Cheat Sheets](#other-cheat-sheets-toc)**
  100. - **[One-liners](#one-liners-toc)**
  101. - **[Shell functions](#shell-functions-toc)**
  102. ## :trident: &nbsp;The Book of Secret Knowledge (Chapters)
  103. #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  104. ##### :black_small_square: Shells
  105. <p>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br>
  108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tcl-lang.org/"><b>tclsh</b></a> - is a very powerful cross-platform shell, suitable for a huge range of uses.<br>
  109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - is a framework for using, developing and maintaining shell scripts and custom commands.<br>
  110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - is the best framework for managing your Zsh configuration.<br>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/starship/starship"><b>Starship</b></a> - the cross-shell prompt written in Rust.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/romkatv/powerlevel10k"><b>powerlevel10k</b></a> - is a fast reimplementation of Powerlevel9k ZSH theme.<br>
  114. </p>
  115. ##### :black_small_square: Shell plugins
  116. <p>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rupa/z"><b>z</b></a> - tracks the folder you use the most and allow you to jump, without having to type the whole path.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/junegunn/fzf"><b>fzf</b></a> - is a general-purpose command-line fuzzy finder.<br>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-autosuggestions"><b>zsh-autosuggestions</b></a> - Fish-like autosuggestions for Zsh.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-syntax-highlighting"><b>zsh-syntax-highlighting</b></a> - Fish shell like syntax highlighting for Zsh.<br>
  121. </p>
  122. ##### :black_small_square: Managers
  123. <p>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - is a visual file manager, licensed under GNU General Public License.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - is a VIM-inspired filemanager for the console.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - is a tiny, lightning fast, feature-packed file manager.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - is a full-screen window manager that multiplexes a physical terminal.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - is a terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.<br>
  130. </p>
  131. ##### :black_small_square: Text editors
  132. <p>
  133. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br>
  134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br>
  135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - is an extensible, customizable, free/libre text editor - and more.<br>
  136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zyedidia/micro"><b>micro</b></a> - is a modern and intuitive terminal-based text editor.<br>
  137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://neovim.io/"><b>neovim</b></a> - is a free open source, powerful, extensible and usable code editor.<br>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.spacemacs.org/"><b>spacemacs</b></a> - a community-driven Emacs distribution.<br>
  139. </p>
  140. ##### :black_small_square: Files and directories
  141. <p>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/fd"><b>fd</b></a> - is a simple, fast and user-friendly alternative to find.<br>
  143. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.yorhel.nl/ncdu"><b>ncdu</b></a> - is an easy to use, fast disk usage analyzer.<br>
  144. </p>
  145. ##### :black_small_square: Network
  146. <p>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - is a free and open source (license) utility for network discovery and security auditing.<br>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zmap/zmap"><b>zmap</b></a> - is a fast single packet network scanner designed for Internet-wide network surveys.<br>
  150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - is the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - is a faster and more efficient stateless SYN scanner and banner grabber.<br>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - is a command-line oriented TCP/IP packet assembler/analyzer.<br>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  154. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mehrdadrad/mylg"><b>mylg</b></a> - is an open source utility which combines the functions of the different network probes in one diagnostic tool.<br>
  155. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - is a networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  156. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - is a powerful command-line packet analyzer.<br>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - is a tool that allows us to dump and analyze network traffic (wireshark cli).<br>
  158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br>
  159. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netsniff-ng.org/"><b>netsniff-ng</b></a> - is a Swiss army knife for your daily Linux network plumbing if you will.<br>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mechpen/sockdump"><b>sockdump</b></a> - dump unix domain socket traffic.<br>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sachaos/tcpterm"><b>tcpterm</b></a> - visualize packets in TUI.<br>
  164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  165. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vergoh/vnstat"><b>vnstat</b></a> - is a network traffic monitor for Linux and BSD.<br>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mpolden/echoip"><b>echoip</b></a> - is a IP address lookup service.<br>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  173. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - is a tool for SSH server auditing.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/x-way/iptables-tracer"><b>iptables-tracer</b></a> - observe the path of packets through the iptables chains.<br>
  178. </p>
  179. ##### :black_small_square: Network (DNS)
  180. <p>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/farrokhi/dnsdiag"><b>dnsdiag</b></a> - is a DNS diagnostics and performance measurement tools.<br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - is a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - is a fast subdomains enumeration tool for penetration testers.<br>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - is tool that obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blechschmidt/massdns"><b>massdns</b></a> - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.<br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/guelfoweb/knock"><b>knock</b></a> - is a tool to enumerate subdomains on a target domain through a wordlist.<br>
  189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DNS-OARC/dnsperf"><b>dnsperf</b></a> - DNS performance testing tools.<br>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br>
  191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dnsdb/dnsdbq"><b>dnsdbq</b></a> - API client providing access to passive DNS database systems (pDNS at Farsight Security, CIRCL pDNS).<br>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/looterz/grimd"><b>grimd</b></a> - fast dns proxy, built to black-hole internet advertisements and malware servers.<br>
  193. </p>
  194. ##### :black_small_square: Network (HTTP)
  195. <p>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - is a command line tool and library for transferring data with URLs.<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakubroztocil/httpie"><b>HTTPie</b></a> - is an user-friendly HTTP client.<br>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - is an interactive cli tool for HTTP inspection.<br>
  200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - is a simple Swiss Army knife for http/https troubleshooting and profiling.<br>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - is a tool that visualizes curl statistics in a way of beauty and clarity.<br>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - is an interactive web server.<br>
  203. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  204. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br>
  205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html"><b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/giltene/wrk2"><b>wrk2</b></a> - is a constant throughput, correct latency recording variant of wrk.<br>
  209. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tsenart/vegeta"><b>vegeta</b></a> - is a constant throughput, correct latency recording variant of wrk.<br>
  210. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - is a fast cross-platform HTTP benchmarking tool written in Go.<br>
  211. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  212. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tarekziade/boom"><b>boom</b></a> - is a script you can use to quickly smoke-test your web app deployment.<br>
  214. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shekyan/slowhttptest"><b>SlowHTTPTest</b></a> - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.<br>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - is a free and open source directory/file & DNS busting tool written in Go.<br>
  216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/ssllabs-scan"><b>ssllabs-scan</b></a> - command-line reference-implementation client for SSL Labs APIs.<br>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/http-observatory"><b>http-observatory</b></a> - Mozilla HTTP Observatory cli version.<br>
  218. </p>
  219. ##### :black_small_square: SSL
  220. <p>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  224. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br>
  231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/square/certstrap"><b>certstrap</b></a> - tools to bootstrap CAs, certificate requests, and signed certificates.<br>
  232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br>
  234. </p>
  235. ##### :black_small_square: Security
  236. <p>
  237. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br>
  238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/grapheneX/grapheneX"><b>grapheneX</b></a> - Automated System Hardening Framework.<br>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dev-sec/"><b>DevSec Hardening Framework</b></a> - Security + DevOps: Automatic Server Hardening.<br>
  241. </p>
  242. ##### :black_small_square: Auditing Tools
  243. <p>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br>
  245. &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br>
  246. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br>
  247. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br>
  251. </p>
  252. ##### :black_small_square: System Diagnostics/Debuggers
  253. <p>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brainsmoke/ptrace-burrito"><b>ptrace-burrito</b></a> - is a friendly wrapper around ptrace.<br>
  258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a> - high-level tracing language for Linux eBPF.<br>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br>
  263. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  265. &nbsp;&nbsp;:small_orange_diamond: <a href="http://nmon.sourceforge.net/pmwiki.php"><b>nmon</b></a> - a single executable for performance monitoring and data analysis.<br>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  270. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br>
  273. </p>
  274. ##### :black_small_square: Log Analyzers
  275. <p>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  279. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  280. </p>
  281. ##### :black_small_square: Databases
  282. <p>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  285. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  286. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/litecli"><b>litecli</b></a> - SQLite CLI with autocompletion and syntax highlighting.<br>
  287. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/osquery/osquery"><b>OSQuery</b></a> - is a SQL powered operating system instrumentation, monitoring, and analytics framework.<br>
  288. </p>
  289. ##### :black_small_square: TOR
  290. <p>
  291. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  293. </p>
  294. ##### :black_small_square: Messengers/IRC Clients
  295. <p>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="https://irssi.org"><b>Irssi</b></a> - is a free open source terminal based IRC client.<br>
  297. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weechat.org/"><b>WeeChat</b></a> - is an extremely extensible and lightweight IRC client.<br>
  298. </p>
  299. ##### :black_small_square: Other
  300. <p>
  301. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/skx/sysadmin-util"><b>sysadmin-util</b></a> - tools for Linux/Unix sysadmins.<br>
  302. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/axkibe/lsyncd"><b>lsyncd</b></a> - synchronizes local directories with remote targets (Live Syncing Daemon).<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mholt/archiver"><b>archiver</b></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tomnomnom/gron"><b>gron</b></a> - make JSON greppable!<br>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/itchyny/bed"><b>bed</b></a> - binary editor written in Go.<br>
  311. </p>
  312. #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  313. ##### :black_small_square: Terminal emulators
  314. <p>
  315. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  317. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br>
  318. </p>
  319. ##### :black_small_square: Network
  320. <p>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetsender.com/"><b>Packet Sender</b></a> - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers.<br>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ostinato.org/"><b>Ostinato</b></a> - is a packet crafter and traffic generator.<br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeter™</b></a> - open source software to load test functional behavior and measure performance.<br>
  327. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br>
  328. </p>
  329. ##### :black_small_square: Browsers
  330. <p>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  332. </p>
  333. ##### :black_small_square: Password Managers
  334. <p>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  336. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  337. </p>
  338. ##### :black_small_square: Messengers/IRC Clients
  339. <p>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br>
  342. </p>
  343. ##### :black_small_square: Messengers (end-to-end encryption)
  344. <p>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br>
  346. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br>
  347. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br>
  348. </p>
  349. ##### :black_small_square: Text editors
  350. <p>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  354. </p>
  355. #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  356. ##### :black_small_square: Browsers
  357. <p>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br>
  365. </p>
  366. ##### :black_small_square: SSL/Security
  367. <p>
  368. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  369. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  370. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  378. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ciphersuite.info/"><b>TLS Cipher Suite Search</b></a><br>
  379. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RaymiiOrg/cipherli.st"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<b>*</b><br>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  383. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br>
  384. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  385. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  387. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  388. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br>
  389. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br>
  391. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssl-config-generator"><b>ssl-config-generator</b></a> - help you follow the Mozilla Server Side TLS configuration guidelines.<br>
  392. </p>
  393. ##### :black_small_square: HTTP Headers & Web Linters
  394. <p>
  395. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security and more.<br>
  398. </p>
  399. ##### :black_small_square: DNS
  400. <p>
  401. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  402. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br>
  403. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  405. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br>
  406. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  409. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  410. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  411. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br>
  414. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  415. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  418. </p>
  419. ##### :black_small_square: Mail
  420. <p>
  421. &nbsp;&nbsp;:small_orange_diamond: <a href="https://luxsci.com/smtp-tls-checker"><b>smtp-tls-checker</b></a> - check an email domain for SMTP TLS support.<br>
  422. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.checktls.com/index.html"><b>Secure Email</b></a> - complete email test tools for email technicians.<br>
  424. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  425. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  426. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  427. </p>
  428. ##### :black_small_square: Encoders/Decoders and Regex testing
  429. <p>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br>
  436. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br>
  437. </p>
  438. ##### :black_small_square: Net-tools
  439. <p>
  440. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<b>*</b><br>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atlas.ripe.net/"><b>RIPE NCC Atlas</b></a> - a global, open, distributed Internet measurement platform.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://extendsclass.com/"><b>Online Tools for Developers</b></a> - HTTP API tools, testers, encoders, converters, formatters, and other tools.<br>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  448. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bgpview.io/"><b>BGPview</b></a> - search for any ASN, IP, Prefix or Resource name.<br>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/gui/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  451. </p>
  452. ##### :black_small_square: Privacy
  453. <p>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  456. </p>
  457. ##### :black_small_square: Code parsers/playgrounds
  458. <p>
  459. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  460. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  461. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  462. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development. Supports React, Vue, Angular, CxJS, Dojo, etc.<br>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  465. </p>
  466. ##### :black_small_square: Performance
  467. <p>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  470. performance of any of your sites from across the globe.<br>
  471. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GoogleChrome/lighthouse"><b>Lighthouse</b></a> - automated auditing, performance metrics, and best practices for the web.<br>
  476. </p>
  477. ##### :black_small_square: Mass scanners (search engines)
  478. <p>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  483. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  484. &nbsp;&nbsp;:small_orange_diamond: <a href="https://netograph.io/"><b>netograph</b></a> - tools to monitor and understand deep structure of the web.<br>
  485. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/index.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weleakinfo.com"><b>We Leak Info</b></a> - world's fastest and largest data breach search engine.<br>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pulsedive.com/"><b>Pulsedive</b></a> - scans of malicious URLs, IPs, and domains, including port scans and web requests.<br>
  497. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scylla.sh"><b>scylla</b></a> - db dumps and more.<br>
  498. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  499. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  500. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  501. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search the web's source code for technologies, across millions of sites.<br>
  502. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  503. &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br>
  505. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  506. &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br>
  507. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/eth0izzle/shhgit/"><b>shhgit</b></a> - find GitHub secrets in real time.<br>
  512. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br>
  513. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br>
  515. </p>
  516. ##### :black_small_square: Generators
  517. <p>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br>
  519. &nbsp;&nbsp;:small_orange_diamond: <a href="https://generated.photos"><b>AI Generated Photos</b></a> - 100.000 AI generated faces.<br>
  520. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fakeface.co/"><b>fakeface</b></a> - fake faces browser.<br>
  521. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.intigriti.io/redirector/"><b>Intigriti Redirector</b></a> - open redirect/SSRF payload generator.<br>
  522. </p>
  523. ##### :black_small_square: Passwords
  524. <p>
  525. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  526. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.dehashed.com/"><b>dehashed</b></a> - is a hacked database search engine.<br>
  527. &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br>
  528. </p>
  529. ##### :black_small_square: CVE/Exploits databases
  530. <p>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  532. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  533. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  534. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  536. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  537. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulncode-db.com/"><b>Vulncode-DB</b></a> - is a database for vulnerabilities and their corresponding source code if available.<br>
  538. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br>
  539. </p>
  540. ##### :black_small_square: Mobile apps scanners
  541. <p>
  542. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br>
  543. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br>
  544. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br>
  545. </p>
  546. ##### :black_small_square: Private Search Engines
  547. <p>
  548. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br>
  549. &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br>
  550. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darksearch.io/"><b>darksearch</b></a> - the 1st real Dark Web search engine.<br>
  551. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qwant.com/"><b>Qwant</b></a> - the search engine that respects your privacy.<br>
  552. </p>
  553. ##### :black_small_square: Secure Webmail Providers
  554. <p>
  555. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  556. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  557. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br>
  558. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  559. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br>
  560. </p>
  561. ##### :black_small_square: Crypto
  562. <p>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  564. </p>
  565. ##### :black_small_square: PGP Keyservers
  566. <p>
  567. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br>
  568. </p>
  569. #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  570. ##### :black_small_square: Operating Systems
  571. <p>
  572. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  573. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  574. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  575. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  576. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.parrotsec.org/"><b>Parrot Security OS</b></a> - cyber security GNU/Linux environment.<br>
  577. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  578. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers and security researchers.<br>
  579. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pentoo.ch/"><b>Pentoo</b></a> - is a security-focused livecd based on Gentoo.<br>
  580. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br>
  581. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br>
  582. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vedetta-com/vedetta"><b>vedetta</b></a> - OpenBSD router boilerplate.<br>
  583. </p>
  584. ##### :black_small_square: HTTP(s) Services
  585. <p>
  586. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  587. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  588. &nbsp;&nbsp;:small_orange_diamond: <a href="https://openresty.org/en/"><b>OpenResty</b></a> - is a dynamic web platform based on NGINX and LuaJIT.<br>
  589. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br>
  590. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br>
  591. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  592. </p>
  593. ##### :black_small_square: DNS Services
  594. <p>
  595. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nlnetlabs.nl/projects/unbound/about/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  596. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  597. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br>
  598. </p>
  599. ##### :black_small_square: Other Services
  600. <p>
  601. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a> - tiny free proxy server.<br>
  602. </p>
  603. ##### :black_small_square: Security/hardening
  604. <p>
  605. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/EmeraldOnion"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.<br>
  606. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br>
  607. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br>
  608. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br>
  609. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/firecracker-microvm/firecracker"><b>firecracker</b></a> - secure and fast microVMs for serverless computing.<br>
  610. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/StreisandEffect/streisand"><b>streisand</b></a> - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, Shadowsocks, and more.<br>
  611. </p>
  612. #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  613. ##### :black_small_square: Tools
  614. <p>
  615. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  616. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br>
  617. </p>
  618. ##### :black_small_square: Labs
  619. <p>
  620. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  621. </p>
  622. ##### :black_small_square: Other
  623. <p>
  624. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG); tools, talks, papers and more.<br>
  625. </p>
  626. #### Containers/Orchestration &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  627. ##### :black_small_square: CLI Tools
  628. <p>
  629. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/gvisor"><b>gvisor</b></a> - container runtime sandbox.<br>
  630. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bcicen/ctop"><b>ctop</b></a> - top-like interface for container metrics.<br>
  631. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/docker-bench-security"><b>docker-bench-security</b></a> - is a script that checks for dozens of common best-practices around deploying Docker.<br>
  632. </p>
  633. ##### :black_small_square: Web Tools
  634. <p>
  635. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moby/moby"><b>Moby</b></a> - a collaborative project for the container ecosystem to assemble container-based system.<br>
  636. &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br>
  637. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kong/kong"><b>kong</b></a> - The Cloud-Native API Gateway.<br>
  638. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rancher/rancher"><b>rancher</b></a> - complete container management platform.<br>
  639. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/portainer/portainer"><b>portainer</b></a> - making Docker management easy.<br>
  640. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwilder/nginx-proxy"><b>nginx-proxy</b></a> - automated nginx proxy for Docker containers using docker-gen.<br>
  641. </p>
  642. ##### :black_small_square: Manuals/Tutorials/Best Practices
  643. <p>
  644. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wsargent/docker-cheat-sheet"><b>docker-cheat-sheet</b></a> - a quick reference cheat sheet on Docker.<br>
  645. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/veggiemonk/awesome-docker"><b>awesome-docker</b></a> - a curated list of Docker resources and projects.<br>
  646. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeasy/docker_practice"><b>docker_practice</b></a> - learn and understand Docker technologies, with real DevOps practice!<br>
  647. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/labs"><b>labs
  648. </b></a> - is a collection of tutorials for learning how to use Docker with various tools.<br>
  649. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jessfraz/dockerfiles"><b>dockerfiles</b></a> - various Dockerfiles I use on the desktop and on servers.<br>
  650. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br>
  651. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br>
  652. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennyzhang/cheatsheet-kubernetes-A4"><b>cheatsheet-kubernetes-A4</b></a> - Kubernetes CheatSheets in A4.<br>
  653. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kabachook/k8s-security"><b>k8s-security</b></a> - kubernetes security notes and best practices.<br>
  654. &nbsp;&nbsp;:small_orange_diamond: <a href="https://learnk8s.io/production-best-practices/"><b>kubernetes-production-best-practices</b></a> - checklists with best-practices for production-ready Kubernetes.<br>
  655. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/freach/kubernetes-security-best-practice"><b>kubernetes-production-best-practices</b></a> - kubernetes security - best practice guide.<br>
  656. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hjacobs/kubernetes-failure-stories"><b>kubernetes-failure-stories</b></a> - is a compilation of public failure/horror stories related to Kubernetes.<br>
  657. </p>
  658. #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  659. ##### :black_small_square: Shell/Command line
  660. <p>
  661. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - is a collection of pure bash alternatives to external processes.<br>
  662. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-sh-bible"><b>pure-sh-bible</b></a> - is a collection of pure POSIX sh alternatives to external processes.<br>
  663. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Idnan/bash-guide"><b>bash-guide</b></a> - is a guide to learn bash.<br>
  664. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/denysdovhan/bash-handbook"><b>bash-handbook</b></a> - for those who wanna learn Bash.<br>
  665. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  666. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  667. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br>
  668. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shell.xml"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br>
  669. </p>
  670. ##### :black_small_square: Text Editors
  671. <p>
  672. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br>
  673. </p>
  674. ##### :black_small_square: Python
  675. <p>
  676. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br>
  677. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br>
  678. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pythoncheatsheet.org/"><b>pythoncheatsheet.org</b></a> - basic reference for beginner and advanced developers.<br>
  679. </p>
  680. ##### :black_small_square: Sed & Awk & Other
  681. <p>
  682. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  683. </p>
  684. ##### :black_small_square: \*nix & Network
  685. <p>
  686. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  687. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  688. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/index.php"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br>
  689. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br>
  690. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  691. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br>
  692. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br>
  693. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  694. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  695. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.manning.com/books/http2-in-action"><b>HTTP/2 in Action</b></a> - an excellent introduction to the new HTTP/2 standard.<br>
  696. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.saminiir.com/lets-code-tcp-ip-stack-1-ethernet-arp/"><b>Let's code a TCP/IP stack</b></a> - great stuff to learn network and system programming at a deeper level.<br>
  697. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/nginx-admins-handbook"><b>Nginx Admin's Handbook</b></a> - describes how to improve NGINX performance, security and other important things.<br>
  698. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/nginxconfig.io"><b>nginxconfig.io</b></a> - NGINX config generator on steroids.<br>
  699. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br>
  700. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetlife.net/"><b>PacketLife.net</b></a> - a place to record notes while studying for Cisco's CCNP certification.<br>
  701. </p>
  702. ##### :black_small_square: Microsoft
  703. <p>
  704. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/AD-Attack-Defense"><b>AD-Attack-Defense</b></a> - attack and defend active directory using modern post exploitation adversary tradecraft activity.<br>
  705. </p>
  706. ##### :black_small_square: Large-scale systems
  707. <p>
  708. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br>
  709. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  710. &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br>
  711. </p>
  712. ##### :black_small_square: System hardening
  713. <p>
  714. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - are secure configuration settings for over 100 technologies, available as a free PDF download.<br>
  715. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  716. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  717. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/decalage2/awesome-security-hardening"><b>awesome-security-hardening</b></a> - is a collection of security hardening guides, tools and other resources.<br>
  718. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/the-practical-linux-hardening-guide"><b>The Practical Linux Hardening Guide</b></a> - provides a high-level overview of hardening GNU/Linux systems.<br>
  719. </p>
  720. ##### :black_small_square: Security & Privacy
  721. <p>
  722. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  723. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  724. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  725. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  726. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br>
  727. &nbsp;&nbsp;:small_orange_diamond: <a href="http://selinuxgame.org/index.html"><b>SELinux Game</b></a> - learn SELinux by doing. Solve Puzzles, show skillz.<br>
  728. &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br>
  729. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  730. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  731. </p>
  732. ##### :black_small_square: Web Apps
  733. <p>
  734. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  735. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  736. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  737. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br>
  738. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  739. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br>
  740. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_API_Security_Project"><b>OWASP API Security Project</b></a> - focuses specifically on the top ten vulnerabilities in API security.<br>
  741. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  742. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security-bulletins"><b>security-bulletins</b></a> - security bulletins that relate to Netflix Open Source.<br>
  743. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shieldfy/API-Security-Checklist"><b>API-Security-Checklist</b></a> - security countermeasures when designing, testing, and releasing your API.<br>
  744. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  745. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  746. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various reverse proxies, cache proxies, etc.<br>
  747. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br>
  748. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br>
  749. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/research/tree/master/hidden_directories_leaks"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br>
  750. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bo0om.ru/en/"><b>Explosive blog</b></a> - great blog about cybersec and pentests.<br>
  751. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br>
  752. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitGuardian/APISecurityBestPractices"><b>APISecurityBestPractices</b></a> - help you keep secrets (API keys, db credentials, certificates) out of source code.<br>
  753. </p>
  754. ##### :black_small_square: All-in-one
  755. <p>
  756. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  757. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  758. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br>
  759. &nbsp;&nbsp;:small_orange_diamond: <a href="https://devdocs.io/"><b>DevDocs API</b></a> - combines multiple API documentations in a fast, organized, and searchable interface.<br>
  760. </p>
  761. ##### :black_small_square: Other
  762. <p>
  763. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  764. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br>
  765. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j00ru/ctf-tasks"><b>ctf-tasks</b></a> - an archive of low-level CTF challenges developed over the years.<br>
  766. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  767. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  768. &nbsp;&nbsp;:small_orange_diamond: <a href="http://poormansprofiler.org/"><b>poor man's profiler</b></a> - sampling tools like dtrace's don't really provide methods to see what programs are blocking on.<br>
  769. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  770. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  771. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br>
  772. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  773. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/benjojo/bgp-battleships"><b>bgp-battleships</b></a> - playing battleships over BGP.<br>
  774. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alex/what-happens-when"><b>What happens when...</b></a> - you type google.com into your browser and press enter?<br>
  775. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vasanthk/how-web-works"><b>how-web-works</b></a> - based on the 'What happens when...' repository.<br>
  776. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  777. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  778. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2017/02/10/postmortem-of-database-outage-of-january-31/"><b>Gitlab melts down</b></a> - postmortem on the database outage of January 31 2017 with the lessons we learned.<br>
  779. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  780. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  781. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br>
  782. &nbsp;&nbsp;:small_orange_diamond: <a href="https://djhworld.github.io/post/2019/05/21/i-dont-know-how-cpus-work-so-i-simulated-one-in-code/"><b>simple-computer</b></a> - great resource to understand how computers work under the hood.<br>
  783. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/working-with-154-million-records-on/"><b>The story of "Have I been pwned?"</b></a> - working with 154 million records on Azure Table Storage.<br>
  784. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.top500.org/"><b>TOP500 Supercomputers</b></a> - shows the 500 most powerful commercially available computer systems known to us.<br>
  785. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker"><b>How to build a 8 GPU password cracker</b></a> - any "black magic" or hours of frustration like desktop components do.<br>
  786. &nbsp;&nbsp;:small_orange_diamond: <a href="https://home.cern/science/computing"><b>CERN Data Centre</b></a> - 3D visualizations of the CERN computing environments (and more).<br>
  787. &nbsp;&nbsp;:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>How fucked is my database</b></a> - evaluate how fucked your database is with this handy website.<br>
  788. &nbsp;&nbsp;:small_orange_diamond: <a href="https://open.buffer.com/5-whys-process/"><b>Five Whys</b></a> - you know what the problem is, but you cannot solve it?<br>
  789. &nbsp;&nbsp;:small_orange_diamond: <a href="https://howhttps.works/"><b>howhttps.works</b></a> - how HTTPS works ...in a comic!<br>
  790. &nbsp;&nbsp;:small_orange_diamond: <a href="https://howdns.works/"><b>howdns.works</b></a> - a fun and colorful explanation of how DNS works.<br>
  791. </p>
  792. #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  793. ##### :black_small_square: SysOps/DevOps
  794. <p>
  795. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  796. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  797. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  798. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  799. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zoidbergwill/awesome-ebpf"><b>awesome-ebpf</b></a> - a curated list of awesome projects related to eBPF.<br>
  800. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  801. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  802. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br>
  803. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  804. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge collection of applications sorted by category, as a reference for those looking for packages.<br>
  805. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InterviewMap/CS-Interview-Knowledge-Map"><b>CS-Interview-Knowledge-Map</b></a> - build the best interview map.<br>
  806. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tikam02/DevOps-Guide"><b>DevOps-Guide</b></a> - DevOps Guide from basic to advanced with Interview Questions and Notes.<br>
  807. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bregman-arie/devops-interview-questions"><b>devops-interview-questions</b></a> - contains interview questions on various DevOps and SRE related topics.<br>
  808. </p>
  809. ##### :black_small_square: Developers
  810. <p>
  811. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kamranahmedse/developer-roadmap"><b>Web Developer Roadmap</b></a> - roadmaps, articles and resources to help you choose your path, learn and improve.<br>
  812. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br>
  813. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Performance-Checklist"><b>Front-End-Performance-Checklist</b></a> - the only Front-End Performance Checklist that runs faster than the others.<br>
  814. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br>
  815. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br>
  816. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a> - a list of books and articles for the discerning web developer to read.<br>
  817. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br>
  818. </p>
  819. ##### :black_small_square: Security/Pentesting
  820. <p>
  821. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br>
  822. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br>
  823. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devsecops/awesome-devsecops"><b>awesome-devsecops</b></a> - an authoritative list of awesome devsecops tools.<br>
  824. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jivoi/awesome-osint"><b>awesome-osint</b></a> - is a curated list of amazingly awesome OSINT.<br>
  825. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hslatman/awesome-threat-intelligence"><b>awesome-threat-intelligence</b></a> - a curated list of Awesome Threat Intelligence resources.<br>
  826. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br>
  827. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br>
  828. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  829. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeahhub/Hacking-Security-Ebooks"><b>Hacking-Security-Ebooks</b></a> - top 100 Hacking & Security E-Books.<br>
  830. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nikitavoloboev/privacy-respecting"><b>privacy-respecting</b></a> - curated list of privacy respecting services and software.<br>
  831. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br>
  832. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br>
  833. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br>
  834. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br>
  835. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>awesome-shodan-queries</b></a> - interesting, funny, and depressing search queries to plug into shodan.io.<br>
  836. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br>
  837. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kayzaks/HackingNeuralNetworks"><b>HackingNeuralNetworks</b></a> - is a small course on exploiting and defending neural networks.<br>
  838. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/7e5cad8c0726fd6a5e90360a754fc568"><b>wildcard-certificates</b></a> - why you probably shouldn't use a wildcard certificate.<br>
  839. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/5a9909939e6ce7d09e29"><b>Don't use VPN services</b></a> - which is what every third-party "VPN provider" does.<br>
  840. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InQuest/awesome-yara"><b>awesome-yara</b></a> - a curated list of awesome YARA rules, tools, and people.<br>
  841. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drduh/macOS-Security-and-Privacy-Guide"><b>macOS-Security-and-Privacy-Guide</b></a> - guide to securing and improving privacy on macOS.<br>
  842. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/PaulSec/awesome-sec-talks"><b>awesome-sec-talks</b></a> - is a collected list of awesome security talks.<br>
  843. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  844. </p>
  845. ##### :black_small_square: Other
  846. <p>
  847. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br>
  848. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mre/awesome-static-analysis"><b>awesome-static-analysis</b></a> - static analysis tools for all programming languages.<br>
  849. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ossu/computer-science"><b>computer-science</b></a> - path to a free self-taught education in Computer Science.<br>
  850. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danluu/post-mortems"><b>post-mortems</b></a> - is a collection of postmortems (config errors, hardware failures, and more).<br>
  851. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danistefanovic/build-your-own-x"><b>build-your-own-x</b></a> - build your own (insert technology here).<br>
  852. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rby90/Project-Based-Tutorials-in-C"><b>Project-Based-Tutorials-in-C</b></a> - is a curated list of project-based tutorials in C.<br>
  853. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kylelobo/The-Documentation-Compendium"><b>The-Documentation-Compendium</b></a> - various README templates & tips on writing high-quality documentation.<br>
  854. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mahmoud/awesome-python-applications"><b>awesome-python-applications</b></a> - free software that works great, and also happens to be open-source Python.<br>
  855. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/awesomedata/awesome-public-datasets"><b>awesome-public-datasets</b></a> - a topic-centric list of HQ open datasets.<br>
  856. </p>
  857. #### Blogs/Podcasts/Videos &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  858. ##### :black_small_square: SysOps/DevOps
  859. <p>
  860. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of Varnish by Mattias Geniar.<br>
  861. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=CZ3wIuvmHeM"><b>A Netflix Guide to Microservices</b></a> - Josh Evans talks about the chaotic and vibrant world of microservices at Netflix.<br>
  862. </p>
  863. ##### :black_small_square: Developers
  864. <p>
  865. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine language</b></a> - compare a simple C program with the compiled machine code of that program.<br>
  866. </p>
  867. ##### :black_small_square: Geeky Persons
  868. <p>
  869. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - is an industry expert in computing performance and cloud computing.<br>
  870. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - is a IT security engineer at Google.<br>
  871. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - white hat hacker, computer security expert.<br>
  872. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, sysadmin, blogger, podcaster and public speaker.<br>
  873. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - software developer and systems administrator for Stack Exchange.<br>
  874. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - security researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  875. &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br>
  876. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.schneier.com/"><b>Bruce Schneier</b></a> - is an internationally renowned security technologist, called a "security guru".<br>
  877. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chrissymorgan.co.uk/"><b>Chrissy Morgan</b></a> - advocate of practical learning, Chrissy also takes part in bug bounty programs.<br>
  878. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.zsec.uk/"><b>Andy Gill</b></a> - is a hacker at heart who works as a senior penetration tester.<br>
  879. &nbsp;&nbsp;:small_orange_diamond: <a href="https://danielmiessler.com/"><b>Daniel Miessler</b></a> - cybersecurity expert and writer.<br>
  880. &nbsp;&nbsp;:small_orange_diamond: <a href="https://samy.pl/"><b>Samy Kamkar</b></a> - is an American privacy and security researcher, computer hacker.<br>
  881. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.j4vv4d.com/"><b>Javvad Malik</b></a> - is a security advocate at AlienVault, a blogger event speaker and industry commentator.<br>
  882. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.grahamcluley.com/"><b>Graham Cluley</b></a> - public speaker and independent computer security analyst.<br>
  883. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - detection engineer at ESET.<br>
  884. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - web security expert known for public education and outreach on security topics.<br>
  885. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - sysadmin specializing in building high availability cloud environments.<br>
  886. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security expert.<br>
  887. </p>
  888. ##### :black_small_square: Geeky Blogs
  889. <p>
  890. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about auditing, hardening and compliance by Michael Boelen.<br>
  891. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  892. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  893. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  894. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.secjuice.com"><b>Secjuice</b></a> - is the only non-profit, independent and volunteer led publication in the information security space.<br>
  895. &nbsp;&nbsp;:small_orange_diamond: <a href="https://duo.com/decipher"><b>Decipher</b></a> - security news that informs and inspires.<br>
  896. </p>
  897. ##### :black_small_square: Geeky Vendor Blogs
  898. <p>
  899. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  900. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nakedsecurity.sophos.com/"><b>Sophos</b></a> - threat news room, giving you news, opinion, advice and research on computer security issues.<br>
  901. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tripwire.com/state-of-security/"><b>Tripwire State of Security</b></a> - blog featuring the latest news, trends and insights on current information security issues.<br>
  902. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.malwarebytes.com/"><b>Malwarebytes Labs Blog</b></a> - security blog aims to provide insider news about cybersecurity.<br>
  903. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.trustedsec.com/category/articles/"><b>TrustedSec</b></a> - latest news, and trends about cybersecurity.<br>
  904. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br>
  905. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.alienvault.com/blogs"><b>AT&T Cybersecurity blog</b></a> - news on emerging threats and practical advice to simplify threat detection.<br>
  906. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thycotic.com/company/blog/"><b>Thycotic</b></a> - where CISOs and IT Admins come to learn about industry trends, IT security, data breaches, and more.<br>
  907. </p>
  908. ##### :black_small_square: Geeky Cybersecurity Podcasts
  909. <p>
  910. &nbsp;&nbsp;:small_orange_diamond: <a href="https://risky.biz/netcasts/risky-business/"><b>Risky Business</b></a> - is a weekly information security podcast featuring news and in-depth interviews.<br>
  911. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vice.com/en_us/topic/cyber"><b>Cyber, by Motherboard</b></a> - stories, and focus on the ideas about cybersecurity.<br>
  912. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br>
  913. &nbsp;&nbsp;:small_orange_diamond: <a href="https://podcasts.apple.com/gb/podcast/cybercrime-investigations/id1428801405"><b>
  914. Cybercrime Investigations</b></a> - podcast by Geoff White about cybercrimes.<br>
  915. &nbsp;&nbsp;:small_orange_diamond: <a href="https://themanyhats.club/tag/episodes/"><b>The many hats club</b></a> - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).<br>
  916. &nbsp;&nbsp;:small_orange_diamond: <a href="https://darknetdiaries.com/"><b>Darknet Diaries</b></a> - true stories from the dark side of the Internet.<br>
  917. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/playlist?list=PL423I_gHbWUXah3dmt_q_XNp0NlGAKjis"><b>OSINTCurious Webcasts</b></a> - is the investigative curiosity that helps people be successful in OSINT.<br>
  918. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/user/SecurityWeeklyTV"><b>Security Weekly</b></a> - the latest information security and hacking news.<br>
  919. </p>
  920. ##### :black_small_square: Geeky Cybersecurity Video Blogs
  921. <p>
  922. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UCzvJStjySZVvOBsPl-Vgj0g"><b>rev3rse security</b></a> - offensive, binary exploitation, web application security, vulnerability, hardening, red team, blue team.<br>
  923. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w"><b>LiveOverflow</b></a> - a lot more advanced topics than what is typically offered in paid online courses - but for free.<br>
  924. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/infoseccynic"><b>J4vv4D</b></a> - the important information regarding our internet security.<br>
  925. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybertalks.co.uk/"><b>
  926. CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br>
  927. </p>
  928. ##### :black_small_square: Best Personal Twitter Accounts
  929. <p>
  930. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/blackroomsec"><b>@blackroomsec</b></a> - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.<br>
  931. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/MarcoCiappelli"><b>@MarcoCiappelli</b></a> - Co-Founder @ITSPmagazine, at the intersection of IT security and society.<br>
  932. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>@binitamshah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  933. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/joe_carson"><b>@joe_carson</b></a> - an InfoSec Professional and Tech Geek.<br>
  934. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/mikko"><b>@mikko</b></a> - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.<br>
  935. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/esrtweet"><b>@esrtweet</b></a> - often referred to as ESR, is an American software developer, and open-source software advocate.<br>
  936. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/gynvael"><b>@gynvael</b></a> - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.<br>
  937. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/x0rz"><b>@x0rz</b></a> - Security Researcher & Cyber Observer.<br>
  938. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hasherezade"><b>@hasherezade</b></a> - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.<br>
  939. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TinkerSec"><b>@TinkerSec</b></a> - tinkerer, cypherpunk, hacker.<br>
  940. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/alisaesage"><b>@alisaesage</b></a> - independent hacker and researcher.<br>
  941. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/SwiftOnSecurity"><b>@SwiftOnSecurity</b></a> - systems security, industrial safety, sysadmin, author of decentsecurity.com.<br>
  942. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/dakami"><b>@dakami</b></a> - chief scientist at White Ops, is one of just seven people with the authority to restore the DNS root keys.<br>
  943. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/samykamkar"><b>@samykamkar</b></a> - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.<br>
  944. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/securityweekly"><b>@securityweekly</b></a> - founder & CTO of Security Weekly podcast network.<br>
  945. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/jack_daniel"><b>@jack_daniel</b></a> - @SecurityBSides co-founder.<br>
  946. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/thegrugq"><b>@thegrugq</b></a> - Security Researcher.<br>
  947. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/matthew_d_green"><b>@matthew_d_green</b></a> - a cryptographer and professor at Johns Hopkins University.<br>
  948. </p>
  949. ##### :black_small_square: Best Commercial Twitter Accounts
  950. <p>
  951. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/haveibeenpwned"><b>@haveibeenpwned</b></a> - check if you have an account that has been compromised in a data breach.<br>
  952. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/bugcrowd"><b>@bugcrowd</b></a> - trusted by more of the Fortune 500 than any other crowdsourced security platform.<br>
  953. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Malwarebytes"><b>@Malwarebytes</b></a> - most trusted security company. Unmatched threat visibility.<br>
  954. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/sansforensics"><b>@sansforensics</b></a> - the world's leading Digital Forensics and Incident Response provider.<br>
  955. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/attcyber"><b>@attcyber</b></a> - AT&T Cybersecurity’s Edge-to-Edge technologies provide threat intelligence, and more.<br>
  956. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TheManyHatsClub"><b>@TheManyHatsClub</b></a> - an information security focused podcast and group of individuals from all walks of life.<br>
  957. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hedgehogsec"><b>@hedgehogsec</b></a> - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.<br>
  958. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/NCSC"><b>@NCSC</b></a> - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.<br>
  959. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Synacktiv"><b>@Synacktiv</b></a> - IT security experts.<br>
  960. </p>
  961. ##### :black_small_square: A piece of history
  962. <p>
  963. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<b>*</b><br>
  964. </p>
  965. ##### :black_small_square: Other
  966. <p>
  967. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br>
  968. </p>
  969. #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  970. ##### :black_small_square: Pentesters arsenal tools
  971. <p>
  972. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  973. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  974. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  975. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  976. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  977. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br>
  978. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  979. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  980. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lanmaster53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br>
  981. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tib3rius/AutoRecon"><b>AutoRecon</b></a> - is a network reconnaissance tool which performs automated enumeration of services.<br>
  982. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  983. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br>
  984. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br>
  985. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br>
  986. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/future-architect/vuls"><b>vuls</b></a> - is an agent-less vulnerability scanner for Linux, FreeBSD, and other.<br>
  987. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michenriksen/aquatone"><b>aquatone</b></a> - a tool for domain flyovers.<br>
  988. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitHackTools/BillCipher"><b>BillCipher</b></a> - information gathering tool for a website or IP address.<br>
  989. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br>
  990. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Corsy"><b>Corsy</b></a> - CORS misconfiguration scanner.<br>
  991. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/evyatarmeged/Raccoon"><b>Raccoon</b></a> - is a high performance offensive security tool for reconnaissance and vulnerability scanning.<br>
  992. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Nekmo/dirhunt"><b>dirhunt</b></a> - find web directories without bruteforce.<br>
  993. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br>
  994. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br>
  995. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br>
  996. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a> - a prototype SSH configuration and policy scanner.<br>
  997. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/woj-ciech/LeakLooker"><b>LeakLooker</b></a> - find open databases - powered by Binaryedge.io<br>
  998. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br>
  999. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulnersCom/getsploit"><b>getsploit</b></a> - is a command line utility for searching and downloading exploits.<br>
  1000. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  1001. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a> - CTF framework and exploit development library.<br>
  1002. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  1003. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leonteale/pentestpackage"><b>pentestpackage</b></a> - is a package of Pentest scripts.<br>
  1004. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dloss/python-pentest-tools"><b>python-pentest-tools</b></a> - python tools for penetration testers.<br>
  1005. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  1006. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br>
  1007. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pwndbg/pwndbg"><b>pwndbg</b></a> - exploit development and reverse engineering with GDB made easy.<br>
  1008. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  1009. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br>
  1010. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br>
  1011. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a> - exploitation framework for embedded devices.<br>
  1012. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br>
  1013. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  1014. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br>
  1015. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br>
  1016. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br>
  1017. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/beefproject/beef"><b>beef</b></a> - the browser exploitation framework project.<br>
  1018. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a> - automated mass exploiter.<br>
  1019. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/TH3xACE/SUDO_KILLER"><b>SUDO_KILLER</b></a> - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.<br>
  1020. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/VirusTotal/yara"><b>yara</b></a> - the pattern matching swiss knife.<br>
  1021. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gentilkiwi/mimikatz"><b>mimikatz</b></a> - a little tool to play with Windows security.<br>
  1022. </p>
  1023. ##### :black_small_square: Pentests bookmarks collection
  1024. <p>
  1025. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  1026. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  1027. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  1028. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  1029. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/web-security/cross-site-scripting/cheat-sheet"><b>XSS cheat sheet</b></a> - contains many vectors that can help you bypass WAFs and filters.<br>
  1030. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  1031. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  1032. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  1033. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  1034. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  1035. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  1036. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/m4ll0k/Awesome-Hacking-Tools"><b>Awesome-Hacking-Tools</b></a> - is a curated list of awesome Hacking Tools.<br>
  1037. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  1038. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toolswatch/blackhat-arsenal-tools"><b>blackhat-arsenal-tools</b></a> - official Black Hat arsenal security tools repository.<br>
  1039. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.peerlyst.com/posts/the-complete-list-of-infosec-related-cheat-sheets-claus-cramon"><b>Penetration Testing and WebApp Cheat Sheets</b></a> - the complete list of Infosec related cheat sheets.<br>
  1040. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br>
  1041. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  1042. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OlivierLaflamme/Cheatsheet-God"><b>Cheatsheet-God</b></a> - Penetration Testing Reference Bank - OSCP/PTP & PTX Cheatsheet.<br>
  1043. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Cyb3rWard0g/ThreatHunter-Playbook"><b>ThreatHunter-Playbook</b></a> - to aid the development of techniques and hypothesis for hunting campaigns.<br>
  1044. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hmaverickadams/Beginner-Network-Pentesting"><b>Beginner-Network-Pentesting</b></a> - notes for beginner network pentesting course.<br>
  1045. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  1046. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br>
  1047. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/payloadbox/command-injection-payload-list"><b>command-injection-payload-list</b></a> - command injection payload list.<br>
  1048. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/AwesomeXSS"><b>AwesomeXSS</b></a> - is a collection of Awesome XSS resources.<br>
  1049. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/JohnTroony/php-webshells"><b>php-webshells</b></a> - common php webshells.<br>
  1050. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  1051. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheatsheetseries.owasp.org/"><b>OWASP Cheat Sheet Series</b></a> - is a collection of high value information on specific application security topics.<br>
  1052. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jeremylong.github.io/DependencyCheck/index.html"><b>OWASP dependency-check</b></a> - is an open source solution the OWASP Top 10 2013 entry.<br>
  1053. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Proactive_Controls"><b>OWASP ProActive Controls</b></a> - OWASP Top 10 Proactive Controls 2018.<br>
  1054. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE"><b>PENTESTING-BIBLE</b></a> - hacking & penetration testing & red team & cyber security & computer science resources.<br>
  1055. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nixawk/pentest-wiki"><b>pentest-wiki</b></a> - is a free online security knowledge library for pentesters/researchers.<br>
  1056. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br>
  1057. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  1058. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  1059. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  1060. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  1061. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  1062. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  1063. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  1064. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  1065. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  1066. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br>
  1067. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/orangetw/My-CTF-Web-Challenges"><b>My-CTF-Web-Challenges</b></a> - collection of CTF Web challenges.<br>
  1068. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br>
  1069. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sdcampbell/Internal-Pentest-Playbook"><b>Internal-Pentest-Playbook</b></a> - notes on the most common things for an Internal Network Penetration Test.<br>
  1070. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/streaak/keyhacks"><b>KeyHacks</b></a> - shows quick ways in which API keys leaked by a bug bounty program can be checked.<br>
  1071. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/securitum/research"><b>securitum/research</b></a> - various Proof of Concepts of security research performed by Securitum.<br>
  1072. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/juliocesarfort/public-pentesting-reports"><b>public-pentesting-reports</b></a> - is a list of public penetration test reports released by several consulting security groups.<br>
  1073. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackso.me/"><b>hackso.me</b></a> - a great journey into security.<br>
  1074. </p>
  1075. ##### :black_small_square: Backdoors/exploits
  1076. <p>
  1077. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a> - a collection of PHP backdoors. For educational or testing purposes only.<br>
  1078. </p>
  1079. ##### :black_small_square: Wordlists and Weak passwords
  1080. <p>
  1081. &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br>
  1082. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br>
  1083. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  1084. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br>
  1085. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br>
  1086. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br>
  1087. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/insidetrust/statistically-likely-usernames"><b>statistically-likely-usernames</b></a> - wordlists for creating statistically likely username lists for use in password attacks.<br>
  1088. </p>
  1089. ##### :black_small_square: Bounty platforms
  1090. <p>
  1091. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br>
  1092. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  1093. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  1094. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  1095. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br>
  1096. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform and more.<br>
  1097. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br>
  1098. </p>
  1099. ##### :black_small_square: Web Training Apps (local installation)
  1100. <p>
  1101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  1102. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  1103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>metasploitable2</b></a> - vulnerable web application amongst security researchers.<br>
  1104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/metasploitable3"><b>metasploitable3</b></a> - is a VM that is built from the ground up with a large amount of security vulnerabilities.<br>
  1105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/DSVW"><b>DSVW</b></a> - is a deliberately vulnerable web application written in under 100 lines of code.<br>
  1106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  1107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  1108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project"><b>OWASP Node js Goat Project</b></a> - OWASP Top 10 security risks apply to web applications developed using Node.js.<br>
  1109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iteratec/juicy-ctf"><b>juicy-ctf</b></a> - run Capture the Flags and Security Trainings with OWASP Juice Shop.<br>
  1110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/SecurityShepherd"><b>SecurityShepherd</b></a> - web and mobile application security training platform.<br>
  1111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  1112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  1113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  1114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DefectDojo/django-DefectDojo"><b>django-DefectDojo</b></a> - is an open-source application vulnerability correlation and security orchestration tool.<br>
  1115. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  1116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  1117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br>
  1118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose.<br>
  1119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rhinosecuritylabs.com/aws/introducing-cloudgoat-2/"><b>CloudGoat 2</b></a> - the new & improved "Vulnerable by Design"
  1120. AWS deployment tool.<br>
  1121. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/globocom/secDevLabs"><b>secDevLabs</b></a> - is a laboratory for learning secure web development in a practical manner.<br>
  1122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/incredibleindishell/CORS-vulnerable-Lab"><b>CORS-vulnerable-Lab</b></a> - sample vulnerable code and its exploit code.<br>
  1123. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moloch--/RootTheBox"><b>RootTheBox</b></a> - a Game of Hackers (CTF Scoreboard & Game Manager).<br>
  1124. </p>
  1125. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  1126. <p>
  1127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  1128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  1129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  1130. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  1131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  1132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  1133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  1134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctftime.org/"><b>ctftime</b></a> - CTF archive and a place, where you can get some another CTF-related info.<br>
  1135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  1136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  1137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  1138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  1139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  1140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  1141. &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br>
  1142. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  1143. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  1144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  1145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  1146. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.try2hack.nl/"><b>try2hack</b></a> - several security-oriented challenges for your entertainment.<br>
  1147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  1148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  1149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/login"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  1150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  1151. &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br>
  1152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://chall.stypr.com"><b>Stereotyped Challenges</b></a> - upgrade your web hacking techniques today!<br>
  1153. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulnhub.com/"><b>Vulnhub</b></a> - allows anyone to gain practical 'hands-on' experience in digital security.<br>
  1154. &nbsp;&nbsp;:small_orange_diamond: <a href="https://w3challs.com/"><b>W3Challs</b></a> - is a penetration testing training platform, which offers various computer challenges.<br>
  1155. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/challenges"><b>RingZer0 CTF</b></a> - offers you tons of challenges designed to test and improve your hacking skills.<br>
  1156. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hack.me/"><b>Hack.me</b></a> - a platform where you can build, host and share vulnerable web apps for educational and research purposes.<br>
  1157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthis.co.uk/levels/"><b>HackThis!</b></a> - discover how hacks, dumps and defacements are performed and secure your website against hackers.<br>
  1158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enigmagroup.org/#"><b>Enigma Group WebApp Training</b></a> - these challenges cover the exploits listed in the OWASP Top 10 Project.<br>
  1159. &nbsp;&nbsp;:small_orange_diamond: <a href="https://challenges.re/"><b>Reverse Engineering Challenges</b></a> - challenges, exercises, problems and tasks - by level, by type, and more.<br>
  1160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0x00sec.org/"><b>0x00sec</b></a> - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.<br>
  1161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wechall.net/challs"><b>We Chall</b></a> - there are exist a lots of different challenge types.<br>
  1162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackergateway.com/"><b>Hacker Gateway</b></a> - is the go-to place for hackers who want to test their skills.<br>
  1163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacker101.com/"><b>Hacker101</b></a> - is a free class for web security.<br>
  1164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://contained.af/"><b>contained.af</b></a> - a stupid game for learning about containers, capabilities, and syscalls.<br>
  1165. &nbsp;&nbsp;:small_orange_diamond: <a href="http://flaws.cloud/"><b>flAWS challenge!</b></a> - a series of levels you'll learn about common mistakes and gotchas when using AWS.<br>
  1166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybersecurity.wtf"><b>CyberSec WTF</b></a> - provides web hacking challenges derived from bounty write-ups.<br>
  1167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctfchallenge.co.uk/login"><b>CTF Challenge</b></a> - CTF Web App challenges.<br>
  1168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://capturetheflag.withgoogle.com"><b>gCTF</b></a> - most of the challenges used in the Google CTF 2017.<br>
  1169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthissite.org/pages/index/index.php"><b>Hack This Site</b></a> - is a free, safe and legal training ground for hackers.<br>
  1170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://attackdefense.com"><b>Attack & Defense</b></a> - is a browser-based cloud labs.<br>
  1171. </p>
  1172. ##### :black_small_square: CTF platforms
  1173. <p>
  1174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/facebook/fbctf"><b>fbctf</b></a> - platform to host Capture the Flag competitions.<br>
  1175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/ctfscoreboard"><b>ctfscoreboard</b></a> - scoreboard for Capture The Flag competitions.<br>
  1176. </p>
  1177. ##### :black_small_square: Other resources
  1178. <p>
  1179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br>
  1180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br>
  1181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br>
  1182. &nbsp;&nbsp;:small_orange_diamond: <a href="http://phrack.org/index.html"><b>phrack.org</b></a> - an awesome collection of articles from several respected hackers and other thinkers.<br>
  1183. </p>
  1184. #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1185. ##### :black_small_square: RSS Readers
  1186. <p>
  1187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  1188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br>
  1189. </p>
  1190. ##### :black_small_square: IRC Channels
  1191. <p>
  1192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br>
  1193. </p>
  1194. ##### :black_small_square: Security
  1195. <p>
  1196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br>
  1197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br>
  1198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  1199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  1200. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  1201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  1202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br>
  1203. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  1204. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br>
  1205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  1206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  1207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  1208. </p>
  1209. ##### :black_small_square: Other/All-in-one
  1210. <p>
  1211. &nbsp;&nbsp;:small_orange_diamond: <a href="https://changelog.com/"><b>Changelog</b></a> - is a community of hackers; news & podcasts for developers and hackers.<br>
  1212. </p>
  1213. #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1214. ###### Build your own DNS Servers
  1215. <p>
  1216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  1217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial.html"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  1218. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  1219. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/"><b>dns-over-https</b></a> - a cartoon intro to DNS over HTTPS.<br>
  1220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br>
  1221. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  1222. </p>
  1223. ###### Build your own Certificate Authority
  1224. <p>
  1225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  1226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/smallstep/certificates"><b>step-ca Certificate Authority</b></a> - build your own certificate authority (CA) using open source step-ca.<br>
  1227. </p>
  1228. ###### Build your own System/Virtual Machine
  1229. <p>
  1230. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  1231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  1232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br>
  1233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djhworld/simple-computer"><b>simple-computer</b></a> - the scott CPU from "But How Do It Know?" by J. Clark Scott.<br>
  1234. </p>
  1235. ###### DNS Servers list (privacy)
  1236. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  1237. | :--- | :--- |
  1238. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  1239. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  1240. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  1241. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  1242. | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) |
  1243. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  1244. ###### TOP Browser extensions
  1245. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  1246. | :--- | :--- |
  1247. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  1248. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  1249. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  1250. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  1251. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  1252. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  1253. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  1254. | **`Clear Cache`** | Clear your cache and browsing data. |
  1255. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  1256. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  1257. | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. |
  1258. ###### TOP Burp extensions
  1259. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  1260. | :--- | :--- |
  1261. | **`Autorize`** | Automatically detects authorization enforcement. |
  1262. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  1263. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  1264. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  1265. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  1266. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  1267. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  1268. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses. |
  1269. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  1270. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  1271. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  1272. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  1273. ###### Hack Mozilla Firefox addressbar
  1274. In Firefox's addressbar, you can limit results by typing special characters before or after your term:
  1275. - `^` - for matches in your browsing history
  1276. - `*` - for matches in your bookmarks.
  1277. - `%` - for matches in your currently open tabs.
  1278. - `#` - for matches in page titles.
  1279. - `@` - for matches in web addresses.
  1280. ###### Bypass WAFs by Shortening IP Address (by [0xInfection](https://twitter.com/0xInfection))
  1281. IP addresses can be shortened by dropping the zeroes:
  1282. ```
  1283. http://1.0.0.1 → http://1.1
  1284. http://127.0.0.1 → http://127.1
  1285. http://192.168.0.1 → http://192.168.1
  1286. http://0xC0A80001 or http://3232235521 → 192.168.0.1
  1287. http://192.168.257 → 192.168.1.1
  1288. http://192.168.516 → 192.168.2.4
  1289. ```
  1290. > This bypasses WAF filters for SSRF, open-redirect, etc where any IP as input gets blacklisted.
  1291. For more information please see [How to Obscure Any URL](http://www.pc-help.org/obscure.htm) and [Magic IP Address Shortcuts](https://stuff-things.net/2014/09/25/magic-ip-address-shortcuts/).
  1292. #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  1293. ##### Table of Contents
  1294. * [terminal](#tool-terminal)
  1295. * [busybox](#tool-busybox)
  1296. * [mount](#tool-mount)
  1297. * [fuser](#tool-fuser)
  1298. * [lsof](#tool-lsof)
  1299. * [ps](#tool-ps)
  1300. * [top](#tool-top)
  1301. * [vmstat](#tool-vmstat)
  1302. * [iostat](#tool-iostat)
  1303. * [strace](#tool-strace)
  1304. * [kill](#tool-kill)
  1305. * [find](#tool-find)
  1306. * [diff](#tool-diff)
  1307. * [vimdiff](#tool-vimdiff)
  1308. * [tail](#tool-tail)
  1309. * [cpulimit](#tool-cpulimit)
  1310. * [pwdx](#tool-pwdx)
  1311. * [tr](#tool-tr)
  1312. * [chmod](#tool-chmod)
  1313. * [who](#tool-who)
  1314. * [last](#tool-last)
  1315. * [screen](#tool-screen)
  1316. * [script](#tool-script)
  1317. * [du](#tool-du)
  1318. * [inotifywait](#tool-inotifywait)
  1319. * [openssl](#tool-openssl)
  1320. * [secure-delete](#tool-secure-delete)
  1321. * [dd](#tool-dd)
  1322. * [gpg](#tool-gpg)
  1323. * [system-other](#tool-system-other)
  1324. * [curl](#tool-curl)
  1325. * [httpie](#tool-httpie)
  1326. * [ssh](#tool-ssh)
  1327. * [linux-dev](#tool-linux-dev)
  1328. * [tcpdump](#tool-tcpdump)
  1329. * [tcpick](#tool-tcpick)
  1330. * [ngrep](#tool-ngrep)
  1331. * [hping3](#tool-hping3)
  1332. * [nmap](#tool-nmap)
  1333. * [netcat](#tool-netcat)
  1334. * [socat](#tool-socat)
  1335. * [p0f](#tool-p0f)
  1336. * [gnutls-cli](#tool-gnutls-cli)
  1337. * [netstat](#tool-netstat)
  1338. * [rsync](#tool-rsync)
  1339. * [host](#tool-host)
  1340. * [dig](#tool-dig)
  1341. * [certbot](#tool-certbot)
  1342. * [network-other](#tool-network-other)
  1343. * [git](#tool-git)
  1344. * [awk](#tool-awk)
  1345. * [sed](#tool-sed)
  1346. * [grep](#tool-grep)
  1347. * [perl](#tool-perl)
  1348. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  1349. ###### Reload shell without exit
  1350. ```bash
  1351. exec $SHELL -l
  1352. ```
  1353. ###### Close shell keeping all subprocess running
  1354. ```bash
  1355. disown -a && exit
  1356. ```
  1357. ###### Exit without saving shell history
  1358. ```bash
  1359. kill -9 $$
  1360. unset HISTFILE && exit
  1361. ```
  1362. ###### Perform a branching conditional
  1363. ```bash
  1364. true && echo success
  1365. false || echo failed
  1366. ```
  1367. ###### Pipe stdout and stderr to separate commands
  1368. ```bash
  1369. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  1370. ```
  1371. ###### Redirect stdout and stderr each to separate files and print both to the screen
  1372. ```bash
  1373. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  1374. ```
  1375. ###### List of commands you use most often
  1376. ```bash
  1377. history | \
  1378. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  1379. grep -v "./" | \
  1380. column -c3 -s " " -t | \
  1381. sort -nr | nl | head -n 20
  1382. ```
  1383. ###### Sterilize bash history
  1384. ```bash
  1385. function sterile() {
  1386. history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\
  1387. curl\b+.*(-E|--cert)\b+.*\b*|\
  1388. curl\b+.*--pass\b+.*\b*|\
  1389. curl\b+.*(-U|--proxy-user).*:.*\b*|\
  1390. curl\b+.*(-u|--user).*:.*\b*
  1391. .*(-H|--header).*(token|auth.*)\b+.*|\
  1392. wget\b+.*--.*password\b+.*\b*|\
  1393. http.?://.+:.+@.*\
  1394. " > $HOME/histbuff; history -r $HOME/histbuff;
  1395. }
  1396. export PROMPT_COMMAND="sterile"
  1397. ```
  1398. > Look also: [A naive utility to censor credentials in command history](https://github.com/lbonanomi/go/blob/master/revisionist.go).
  1399. ###### Quickly backup a file
  1400. ```bash
  1401. cp filename{,.orig}
  1402. ```
  1403. ###### Empty a file (truncate to 0 size)
  1404. ```bash
  1405. >filename
  1406. ```
  1407. ###### Delete all files in a folder that don't match a certain file extension
  1408. ```bash
  1409. rm !(*.foo|*.bar|*.baz)
  1410. ```
  1411. ###### Pass multi-line string to a file
  1412. ```bash
  1413. # cat >filename ... - overwrite the file
  1414. # cat >>filename ... - append to a file
  1415. cat > filename << __EOF__
  1416. data data data
  1417. __EOF__
  1418. ```
  1419. ###### Edit a file on a remote host using vim
  1420. ```bash
  1421. vim scp://user@host//etc/fstab
  1422. ```
  1423. ###### Create a directory and change into it at the same time
  1424. ```bash
  1425. mkd() { mkdir -p "$@" && cd "$@"; }
  1426. ```
  1427. ###### Convert uppercase files to lowercase files
  1428. ```bash
  1429. rename 'y/A-Z/a-z/' *
  1430. ```
  1431. ###### Print a row of characters across the terminal
  1432. ```bash
  1433. printf "%`tput cols`s" | tr ' ' '#'
  1434. ```
  1435. ###### Show shell history without line numbers
  1436. ```bash
  1437. history | cut -c 8-
  1438. fc -l -n 1 | sed 's/^\s*//'
  1439. ```
  1440. ###### Run command(s) after exit session
  1441. ```bash
  1442. cat > /etc/profile << __EOF__
  1443. _after_logout() {
  1444. username=$(whoami)
  1445. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  1446. kill -9 $_pid
  1447. done
  1448. }
  1449. trap _after_logout EXIT
  1450. __EOF__
  1451. ```
  1452. ###### Generate a sequence of numbers
  1453. ```bash
  1454. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  1455. # alternative: seq 1 2 10
  1456. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  1457. # alternative: seq -w 5 10
  1458. for i in {1..10} ; do echo $i ; done
  1459. ```
  1460. ###### Simple Bash filewatching
  1461. ```bash
  1462. unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE'
  1463. ```
  1464. ---
  1465. ##### Tool: [busybox](https://www.busybox.net/)
  1466. ###### Static HTTP web server
  1467. ```bash
  1468. busybox httpd -p $PORT -h $HOME [-c httpd.conf]
  1469. ```
  1470. ___
  1471. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  1472. ###### Mount a temporary ram partition
  1473. ```bash
  1474. mount -t tmpfs tmpfs /mnt -o size=64M
  1475. ```
  1476. * `-t` - filesystem type
  1477. * `-o` - mount options
  1478. ###### Remount a filesystem as read/write
  1479. ```bash
  1480. mount -o remount,rw /
  1481. ```
  1482. ___
  1483. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  1484. ###### Show which processes use the files/directories
  1485. ```bash
  1486. fuser /var/log/daemon.log
  1487. fuser -v /home/supervisor
  1488. ```
  1489. ###### Kills a process that is locking a file
  1490. ```bash
  1491. fuser -ki filename
  1492. ```
  1493. * `-i` - interactive option
  1494. ###### Kills a process that is locking a file with specific signal
  1495. ```bash
  1496. fuser -k -HUP filename
  1497. ```
  1498. * `--list-signals` - list available signal names
  1499. ###### Show what PID is listening on specific port
  1500. ```bash
  1501. fuser -v 53/udp
  1502. ```
  1503. ###### Show all processes using the named filesystems or block device
  1504. ```bash
  1505. fuser -mv /var/www
  1506. ```
  1507. ___
  1508. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1509. ###### Show process that use internet connection at the moment
  1510. ```bash
  1511. lsof -P -i -n
  1512. ```
  1513. ###### Show process that use specific port number
  1514. ```bash
  1515. lsof -i tcp:443
  1516. ```
  1517. ###### Lists all listening ports together with the PID of the associated process
  1518. ```bash
  1519. lsof -Pan -i tcp -i udp
  1520. ```
  1521. ###### List all open ports and their owning executables
  1522. ```bash
  1523. lsof -i -P | grep -i "listen"
  1524. ```
  1525. ###### Show all open ports
  1526. ```bash
  1527. lsof -Pnl -i
  1528. ```
  1529. ###### Show open ports (LISTEN)
  1530. ```bash
  1531. lsof -Pni4 | grep LISTEN | column -t
  1532. ```
  1533. ###### List all files opened by a particular command
  1534. ```bash
  1535. lsof -c "process"
  1536. ```
  1537. ###### View user activity per directory
  1538. ```bash
  1539. lsof -u username -a +D /etc
  1540. ```
  1541. ###### Show 10 largest open files
  1542. ```bash
  1543. lsof / | \
  1544. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1545. sort -n -u | tail | column -t
  1546. ```
  1547. ###### Show current working directory of a process
  1548. ```bash
  1549. lsof -p <PID> | grep cwd
  1550. ```
  1551. ___
  1552. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  1553. ###### Show a 4-way scrollable process tree with full details
  1554. ```bash
  1555. ps awwfux | less -S
  1556. ```
  1557. ###### Processes per user counter
  1558. ```bash
  1559. ps hax -o user | sort | uniq -c | sort -r
  1560. ```
  1561. ###### Show all processes by name with main header
  1562. ```bash
  1563. ps -lfC nginx
  1564. ```
  1565. ___
  1566. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  1567. ###### Find files that have been modified on your system in the past 60 minutes
  1568. ```bash
  1569. find / -mmin 60 -type f
  1570. ```
  1571. ###### Find all files larger than 20M
  1572. ```bash
  1573. find / -type f -size +20M
  1574. ```
  1575. ###### Find duplicate files (based on MD5 hash)
  1576. ```bash
  1577. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  1578. ```
  1579. ###### Change permission only for files
  1580. ```bash
  1581. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  1582. cd /var/www/site && find . -type f -exec chmod 664 {} +
  1583. ```
  1584. ###### Change permission only for directories
  1585. ```bash
  1586. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  1587. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  1588. ```
  1589. ###### Find files and directories for specific user
  1590. ```bash
  1591. find . -user <username> -print
  1592. ```
  1593. ###### Find files and directories for all without specific user
  1594. ```bash
  1595. find . \!-user <username> -print
  1596. ```
  1597. ###### Delete older files than 60 days
  1598. ```bash
  1599. find . -type f -mtime +60 -delete
  1600. ```
  1601. ###### Recursively remove all empty sub-directories from a directory
  1602. ```bash
  1603. find . -depth -type d -empty -exec rmdir {} \;
  1604. ```
  1605. ###### How to find all hard links to a file
  1606. ```bash
  1607. find </path/to/dir> -xdev -samefile filename
  1608. ```
  1609. ###### Recursively find the latest modified files
  1610. ```bash
  1611. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  1612. ```
  1613. ###### Recursively find/replace of a string with sed
  1614. ```bash
  1615. find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g'
  1616. ```
  1617. ###### Recursively find/replace of a string in directories and file names
  1618. ```bash
  1619. find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \;
  1620. ```
  1621. ###### Recursively find suid executables
  1622. ```bash
  1623. find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \;
  1624. ```
  1625. ___
  1626. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  1627. ###### Use top to monitor only all processes with the specific string
  1628. ```bash
  1629. top -p $(pgrep -d , <str>)
  1630. ```
  1631. * `<str>` - process containing string (eg. nginx, worker)
  1632. ___
  1633. ##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat)
  1634. ###### Show current system utilization (fields in kilobytes)
  1635. ```bash
  1636. vmstat 2 20 -t -w
  1637. ```
  1638. * `2` - number of times with a defined time interval (delay)
  1639. * `20` - each execution of the command (count)
  1640. * `-t` - show timestamp
  1641. * `-w` - wide output
  1642. * `-S M` - output of the fields in megabytes instead of kilobytes
  1643. ###### Show current system utilization will get refreshed every 5 seconds
  1644. ```bash
  1645. vmstat 5 -w
  1646. ```
  1647. ###### Display report a summary of disk operations
  1648. ```bash
  1649. vmstat -D
  1650. ```
  1651. ###### Display report of event counters and memory stats
  1652. ```bash
  1653. vmstat -s
  1654. ```
  1655. ###### Display report about kernel objects stored in slab layer cache
  1656. ```bash
  1657. vmstat -m
  1658. ```
  1659. ##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat)
  1660. ###### Show information about the CPU usage, and I/O statistics about all the partitions
  1661. ```bash
  1662. iostat 2 10 -t -m
  1663. ```
  1664. * `2` - number of times with a defined time interval (delay)
  1665. * `10` - each execution of the command (count)
  1666. * `-t` - show timestamp
  1667. * `-m` - fields in megabytes (`-k` - in kilobytes, default)
  1668. ###### Show information only about the CPU utilization
  1669. ```bash
  1670. iostat 2 10 -t -m -c
  1671. ```
  1672. ###### Show information only about the disk utilization
  1673. ```bash
  1674. iostat 2 10 -t -m -d
  1675. ```
  1676. ###### Show information only about the LVM utilization
  1677. ```bash
  1678. iostat -N
  1679. ```
  1680. ___
  1681. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  1682. ###### Track with child processes
  1683. ```bash
  1684. # 1)
  1685. strace -f -p $(pidof glusterfsd)
  1686. # 2)
  1687. strace -f $(pidof php-fpm | sed 's/\([0-9]*\)/\-p \1/g')
  1688. ```
  1689. ###### Track process with 30 seconds limit
  1690. ```bash
  1691. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  1692. ```
  1693. ###### Track processes and redirect output to a file
  1694. ```bash
  1695. ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \
  1696. xargs strace -o /tmp/strace-apache-proc.out
  1697. ```
  1698. ###### Track with print time spent in each syscall and limit length of print strings
  1699. ```bash
  1700. ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \
  1701. xargs strace -f -e trace=network -T -s 10000
  1702. ```
  1703. ###### Track the open request of a network port
  1704. ```bash
  1705. strace -f -e trace=bind nc -l 80
  1706. ```
  1707. ###### Track the open request of a network port (show TCP/UDP)
  1708. ```bash
  1709. strace -f -e trace=network nc -lu 80
  1710. ```
  1711. ___
  1712. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  1713. ###### Kill a process running on port
  1714. ```bash
  1715. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  1716. ```
  1717. ___
  1718. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  1719. ###### Compare two directory trees
  1720. ```bash
  1721. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  1722. ```
  1723. ###### Compare output of two commands
  1724. ```bash
  1725. diff <(cat /etc/passwd) <(cut -f2 /etc/passwd)
  1726. ```
  1727. ___
  1728. ##### Tool: [vimdiff](http://vimdoc.sourceforge.net/htmldoc/diff.html)
  1729. ###### Highlight the exact differences, based on characters and words
  1730. ```bash
  1731. vimdiff file1 file2
  1732. ```
  1733. ###### Compare two JSON files
  1734. ```bash
  1735. vimdiff <(jq -S . A.json) <(jq -S . B.json)
  1736. ```
  1737. ###### Compare Hex dump
  1738. ```bash
  1739. d(){ vimdiff <(f $1) <(f $2);};f(){ hexdump -C $1|cut -d' ' -f3-|tr -s ' ';}; d ~/bin1 ~/bin2
  1740. ```
  1741. ###### diffchar
  1742. Save [diffchar](https://raw.githubusercontent.com/vim-scripts/diffchar.vim/master/plugin/diffchar.vim) @ `~/.vim/plugins`
  1743. Click `F7` to switch between diff modes
  1744. Usefull `vimdiff` commands:
  1745. * `qa` to exit all windows
  1746. * `:vertical resize 70` to resize window
  1747. * set window width `Ctrl+W [N columns]+(Shift+)<\>`
  1748. ___
  1749. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  1750. ###### Annotate tail -f with timestamps
  1751. ```bash
  1752. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  1753. ```
  1754. ###### Analyse an Apache access log for the most common IP addresses
  1755. ```bash
  1756. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  1757. ```
  1758. ###### Analyse web server log and show only 5xx http codes
  1759. ```bash
  1760. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  1761. ```
  1762. ___
  1763. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  1764. ###### System backup with exclude specific directories
  1765. ```bash
  1766. cd /
  1767. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  1768. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  1769. ```
  1770. ###### System backup with exclude specific directories (pigz)
  1771. ```bash
  1772. cd /
  1773. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  1774. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  1775. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  1776. ```
  1777. ___
  1778. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  1779. ###### System backup to file
  1780. ```bash
  1781. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  1782. ```
  1783. ###### Restore system from lzo file
  1784. ```bash
  1785. cd /
  1786. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  1787. ```
  1788. ___
  1789. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  1790. ###### Limit the cpu usage of a process
  1791. ```bash
  1792. cpulimit -p pid -l 50
  1793. ```
  1794. ___
  1795. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  1796. ###### Show current working directory of a process
  1797. ```bash
  1798. pwdx <pid>
  1799. ```
  1800. ___
  1801. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  1802. ###### Start a command on only one CPU core
  1803. ```bash
  1804. taskset -c 0 <command>
  1805. ```
  1806. ___
  1807. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  1808. ###### Show directories in the PATH, one per line
  1809. ```bash
  1810. tr : '\n' <<<$PATH
  1811. ```
  1812. ___
  1813. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  1814. ###### Remove executable bit from all files in the current directory
  1815. ```bash
  1816. chmod -R -x+X *
  1817. ```
  1818. ###### Restore permission for /bin/chmod
  1819. ```bash
  1820. # 1:
  1821. cp /bin/ls chmod.01
  1822. cp /bin/chmod chmod.01
  1823. ./chmod.01 700 file
  1824. # 2:
  1825. /bin/busybox chmod 0700 /bin/chmod
  1826. # 3:
  1827. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  1828. ```
  1829. ___
  1830. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  1831. ###### Find last reboot time
  1832. ```bash
  1833. who -b
  1834. ```
  1835. ###### Detect a user sudo-su'd into the current shell
  1836. ```bash
  1837. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  1838. ```
  1839. ___
  1840. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  1841. ###### Was the last reboot a panic?
  1842. ```bash
  1843. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \
  1844. grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  1845. ```
  1846. ___
  1847. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  1848. ###### Start screen in detached mode
  1849. ```bash
  1850. screen -d -m <command>
  1851. ```
  1852. ###### Attach to an existing screen session
  1853. ```bash
  1854. screen -r -d <pid>
  1855. ```
  1856. ___
  1857. ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix))
  1858. ###### Record and replay terminal session
  1859. ```bash
  1860. ### Record session
  1861. # 1)
  1862. script -t 2>~/session.time -a ~/session.log
  1863. # 2)
  1864. script --timing=session.time session.log
  1865. ### Replay session
  1866. scriptreplay --timing=session.time session.log
  1867. ```
  1868. ___
  1869. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  1870. ###### Show 20 biggest directories with 'K M G'
  1871. ```bash
  1872. du | \
  1873. sort -r -n | \
  1874. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  1875. head -n 20
  1876. ```
  1877. ___
  1878. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  1879. ###### Init tool everytime a file in a directory is modified
  1880. ```bash
  1881. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  1882. ```
  1883. ___
  1884. ##### Tool: [openssl](https://www.openssl.org/)
  1885. ###### Testing connection to the remote host
  1886. ```bash
  1887. echo | openssl s_client -connect google.com:443 -showcerts
  1888. ```
  1889. ###### Testing connection to the remote host (debug mode)
  1890. ```bash
  1891. echo | openssl s_client -connect google.com:443 -showcerts -tlsextdebug -status
  1892. ```
  1893. ###### Testing connection to the remote host (with SNI support)
  1894. ```bash
  1895. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1896. ```
  1897. ###### Testing connection to the remote host with specific ssl version
  1898. ```bash
  1899. openssl s_client -tls1_2 -connect google.com:443
  1900. ```
  1901. ###### Testing connection to the remote host with specific ssl cipher
  1902. ```bash
  1903. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1904. ```
  1905. ###### Verify 0-RTT
  1906. ```bash
  1907. _host="example.com"
  1908. cat > req.in << __EOF__
  1909. HEAD / HTTP/1.1
  1910. Host: $_host
  1911. Connection: close
  1912. __EOF__
  1913. openssl s_client -connect ${_host}:443 -tls1_3 -sess_out session.pem -ign_eof < req.in
  1914. openssl s_client -connect ${_host}:443 -tls1_3 -sess_in session.pem -early_data req.in
  1915. ```
  1916. ###### Generate private key without passphrase
  1917. ```bash
  1918. # _len: 2048, 4096
  1919. ( _fd="private.key" ; _len="4096" ; \
  1920. openssl genrsa -out ${_fd} ${_len} )
  1921. ```
  1922. ###### Generate private key with passphrase
  1923. ```bash
  1924. # _ciph: des3, aes128, aes256
  1925. # _len: 2048, 4096
  1926. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1927. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1928. ```
  1929. ###### Remove passphrase from private key
  1930. ```bash
  1931. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1932. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1933. ```
  1934. ###### Encrypt existing private key with a passphrase
  1935. ```bash
  1936. # _ciph: des3, aes128, aes256
  1937. ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \
  1938. openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass}
  1939. ```
  1940. ###### Check private key
  1941. ```bash
  1942. ( _fd="private.key" ; \
  1943. openssl rsa -check -in ${_fd} )
  1944. ```
  1945. ###### Get public key from private key
  1946. ```bash
  1947. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1948. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1949. ```
  1950. ###### Generate private key and CSR
  1951. ```bash
  1952. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1953. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1954. ```
  1955. ###### Generate CSR
  1956. ```bash
  1957. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1958. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1959. ```
  1960. ###### Generate CSR (metadata from existing certificate)
  1961. > Where `private.key` is the existing private key. As you can see you do not generate this CSR from your certificate (public key). Also you do not generate the "same" CSR, just a new one to request a new certificate.
  1962. ```bash
  1963. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1964. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1965. ```
  1966. ###### Generate CSR with -config param
  1967. ```bash
  1968. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1969. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1970. -config <(
  1971. cat << __EOF__
  1972. [req]
  1973. default_bits = 2048
  1974. default_md = sha256
  1975. prompt = no
  1976. distinguished_name = dn
  1977. req_extensions = req_ext
  1978. [ dn ]
  1979. C = "<two-letter ISO abbreviation for your country>"
  1980. ST = "<state or province where your organisation is legally located>"
  1981. L = "<city where your organisation is legally located>"
  1982. O = "<legal name of your organisation>"
  1983. OU = "<section of the organisation>"
  1984. CN = "<fully qualified domain name>"
  1985. [ req_ext ]
  1986. subjectAltName = @alt_names
  1987. [ alt_names ]
  1988. DNS.1 = <fully qualified domain name>
  1989. DNS.2 = <next domain>
  1990. DNS.3 = <next domain>
  1991. __EOF__
  1992. ))
  1993. ```
  1994. Other values in `[ dn ]`:
  1995. > Look at this great explanation: [How to create multidomain certificates using config files](https://apfelboymchen.net/gnu/notes/openssl%20multidomain%20with%20config%20files.html)
  1996. ```
  1997. countryName = "DE" # C=
  1998. stateOrProvinceName = "Hessen" # ST=
  1999. localityName = "Keller" # L=
  2000. postalCode = "424242" # L/postalcode=
  2001. streetAddress = "Crater 1621" # L/street=
  2002. organizationName = "apfelboymschule" # O=
  2003. organizationalUnitName = "IT Department" # OU=
  2004. commonName = "example.com" # CN=
  2005. emailAddress = "webmaster@example.com" # CN/emailAddress=
  2006. ```
  2007. ###### List available EC curves
  2008. ```bash
  2009. openssl ecparam -list_curves
  2010. ```
  2011. ###### Generate ECDSA private key
  2012. ```bash
  2013. # _curve: prime256v1, secp521r1, secp384r1
  2014. ( _fd="private.key" ; _curve="prime256v1" ; \
  2015. openssl ecparam -out ${_fd} -name ${_curve} -genkey )
  2016. # _curve: X25519
  2017. ( _fd="private.key" ; _curve="x25519" ; \
  2018. openssl genpkey -algorithm ${_curve} -out ${_fd} )
  2019. ```
  2020. ###### Print ECDSA private and public keys
  2021. ```bash
  2022. ( _fd="private.key" ; \
  2023. openssl ec -in ${_fd} -noout -text )
  2024. # For x25519 only extracting public key
  2025. ( _fd="private.key" ; _fd_pub="public.key" ; \
  2026. openssl pkey -in ${_fd} -pubout -out ${_fd_pub} )
  2027. ```
  2028. ###### Generate private key with CSR (ECC)
  2029. ```bash
  2030. # _curve: prime256v1, secp521r1, secp384r1
  2031. ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \
  2032. openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \
  2033. openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 )
  2034. ```
  2035. ###### Generate self-signed certificate
  2036. ```bash
  2037. # _len: 2048, 4096
  2038. ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="4096" ; _days="365" ; \
  2039. openssl req -newkey rsa:${_len} -nodes \
  2040. -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} )
  2041. ```
  2042. ###### Generate self-signed certificate from existing private key
  2043. ```bash
  2044. # _len: 2048, 4096
  2045. ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \
  2046. openssl req -key ${_fd} -nodes \
  2047. -x509 -days ${_days} -out ${_fd_out} )
  2048. ```
  2049. ###### Generate self-signed certificate from existing private key and csr
  2050. ```bash
  2051. # _len: 2048, 4096
  2052. ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \
  2053. openssl x509 -signkey ${_fd} -nodes \
  2054. -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} )
  2055. ```
  2056. ###### Generate DH public parameters
  2057. ```bash
  2058. ( _dh_size="2048" ; \
  2059. openssl dhparam -out /etc/nginx/ssl/dhparam_${_dh_size}.pem "$_dh_size" )
  2060. ```
  2061. ###### Display DH public parameters
  2062. ```bash
  2063. openssl pkeyparam -in dhparam.pem -text
  2064. ```
  2065. ###### Extract private key from pfx
  2066. ```bash
  2067. ( _fd_pfx="cert.pfx" ; _fd_key="key.pem" ; \
  2068. openssl pkcs12 -in ${_fd_pfx} -nocerts -nodes -out ${_fd_key} )
  2069. ```
  2070. ###### Extract private key and certs from pfx
  2071. ```bash
  2072. ( _fd_pfx="cert.pfx" ; _fd_pem="key_certs.pem" ; \
  2073. openssl pkcs12 -in ${_fd_pfx} -nodes -out ${_fd_pem} )
  2074. ```
  2075. ###### Convert DER to PEM
  2076. ```bash
  2077. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  2078. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  2079. ```
  2080. ###### Convert PEM to DER
  2081. ```bash
  2082. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  2083. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  2084. ```
  2085. ###### Verification of the private key
  2086. ```bash
  2087. ( _fd="private.key" ; \
  2088. openssl rsa -noout -text -in ${_fd} )
  2089. ```
  2090. ###### Verification of the public key
  2091. ```bash
  2092. # 1)
  2093. ( _fd="public.key" ; \
  2094. openssl pkey -noout -text -pubin -in ${_fd} )
  2095. # 2)
  2096. ( _fd="private.key" ; \
  2097. openssl rsa -inform PEM -noout -in ${_fd} &> /dev/null ; \
  2098. if [ $? = 0 ] ; then echo -en "OK\n" ; fi )
  2099. ```
  2100. ###### Verification of the certificate
  2101. ```bash
  2102. ( _fd="certificate.crt" ; # format: pem, cer, crt \
  2103. openssl x509 -noout -text -in ${_fd} )
  2104. ```
  2105. ###### Verification of the CSR
  2106. ```bash
  2107. ( _fd_csr="request.csr" ; \
  2108. openssl req -text -noout -in ${_fd_csr} )
  2109. ```
  2110. ###### Check whether the private key and the certificate match
  2111. ```bash
  2112. (openssl rsa -noout -modulus -in private.key | openssl md5 ; \
  2113. openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  2114. ```
  2115. ###### Check whether the private key and the CSR match
  2116. ```bash
  2117. (openssl rsa -noout -modulus -in private.key | openssl md5 ; \
  2118. openssl req -noout -modulus -in request.csr | openssl md5) | uniq
  2119. ```
  2120. ___
  2121. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  2122. ###### Secure delete with shred
  2123. ```bash
  2124. shred -vfuz -n 10 file
  2125. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  2126. ```
  2127. ###### Secure delete with scrub
  2128. ```bash
  2129. scrub -p dod /dev/sda
  2130. scrub -p dod -r file
  2131. ```
  2132. ###### Secure delete with badblocks
  2133. ```bash
  2134. badblocks -s -w -t random -v /dev/sda
  2135. badblocks -c 10240 -s -w -t random -v /dev/sda
  2136. ```
  2137. ###### Secure delete with secure-delete
  2138. ```bash
  2139. srm -vz /tmp/file
  2140. sfill -vz /local
  2141. sdmem -v
  2142. swapoff /dev/sda5 && sswap -vz /dev/sda5
  2143. ```
  2144. ___
  2145. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  2146. ###### Show dd status every so often
  2147. ```bash
  2148. dd <dd_params> status=progress
  2149. watch --interval 5 killall -USR1 dd
  2150. ```
  2151. ###### Redirect output to a file with dd
  2152. ```bash
  2153. echo "string" | dd of=filename
  2154. ```
  2155. ___
  2156. ##### Tool: [gpg](https://www.gnupg.org/)
  2157. ###### Export public key
  2158. ```bash
  2159. gpg --export --armor "<username>" > username.pkey
  2160. ```
  2161. * `--export` - export all keys from all keyrings or specific key
  2162. * `-a|--armor` - create ASCII armored output
  2163. ###### Encrypt file
  2164. ```bash
  2165. gpg -e -r "<username>" dump.sql
  2166. ```
  2167. * `-e|--encrypt` - encrypt data
  2168. * `-r|--recipient` - encrypt for specific <username>
  2169. ###### Decrypt file
  2170. ```bash
  2171. gpg -o dump.sql -d dump.sql.gpg
  2172. ```
  2173. * `-o|--output` - use as output file
  2174. * `-d|--decrypt` - decrypt data (default)
  2175. ###### Search recipient
  2176. ```bash
  2177. gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>"
  2178. ```
  2179. * `--keyserver` - set specific key server
  2180. * `--search-keys` - search for keys on a key server
  2181. ###### List all of the packets in an encrypted file
  2182. ```bash
  2183. gpg --batch --list-packets archive.gpg
  2184. gpg2 --batch --list-packets archive.gpg
  2185. ```
  2186. ___
  2187. ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other)
  2188. ###### Reboot system from init
  2189. ```bash
  2190. exec /sbin/init 6
  2191. ```
  2192. ###### Init system from single user mode
  2193. ```bash
  2194. exec /sbin/init
  2195. ```
  2196. ###### Show current working directory of a process
  2197. ```bash
  2198. readlink -f /proc/<PID>/cwd
  2199. ```
  2200. ###### Show actual pathname of the executed command
  2201. ```bash
  2202. readlink -f /proc/<PID>/exe
  2203. ```
  2204. ##### Tool: [curl](https://curl.haxx.se)
  2205. ```bash
  2206. curl -Iks https://www.google.com
  2207. ```
  2208. * `-I` - show response headers only
  2209. * `-k` - insecure connection when using ssl
  2210. * `-s` - silent mode (not display body)
  2211. ```bash
  2212. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  2213. ```
  2214. * `--location` - follow redirects
  2215. * `-X` - set method
  2216. * `-A` - set user-agent
  2217. ```bash
  2218. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  2219. ```
  2220. * `--proxy [socks5://|http://]` - set proxy server
  2221. ```bash
  2222. curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf
  2223. ```
  2224. * `-o` - write output to file
  2225. * `-C` - resume the transfer
  2226. ###### Find your external IP address (external services)
  2227. ```bash
  2228. curl ipinfo.io
  2229. curl ipinfo.io/ip
  2230. curl icanhazip.com
  2231. curl ifconfig.me/ip ; echo
  2232. ```
  2233. ###### Repeat URL request
  2234. ```bash
  2235. # URL sequence substitution with a dummy query string:
  2236. curl -ks https://example.com/?[1-20]
  2237. # With shell 'for' loop:
  2238. for i in {1..20} ; do curl -ks https://example.com/ ; done
  2239. ```
  2240. ###### Check DNS and HTTP trace with headers for specific domains
  2241. ```bash
  2242. ### Set domains and external dns servers.
  2243. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  2244. for _domain in "${_domain_list[@]}" ; do
  2245. printf '=%.0s' {1..48}
  2246. echo
  2247. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  2248. for _dns in "${_dns_list[@]}" ; do
  2249. # Resolve domain.
  2250. host "${_domain}" "${_dns}"
  2251. echo
  2252. done
  2253. for _proto in http https ; do
  2254. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  2255. # Get trace and http headers.
  2256. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  2257. echo
  2258. done
  2259. done
  2260. unset _domain_list _dns_list
  2261. ```
  2262. ___
  2263. ##### Tool: [httpie](https://httpie.org/)
  2264. ```bash
  2265. http -p Hh https://www.google.com
  2266. ```
  2267. * `-p` - print request and response headers
  2268. * `H` - request headers
  2269. * `B` - request body
  2270. * `h` - response headers
  2271. * `b` - response body
  2272. ```bash
  2273. http -p Hh https://www.google.com --follow --verify no
  2274. ```
  2275. * `-F, --follow` - follow redirects
  2276. * `--verify no` - skip SSL verification
  2277. ```bash
  2278. http -p Hh https://www.google.com --follow --verify no \
  2279. --proxy http:http://127.0.0.1:16379
  2280. ```
  2281. * `--proxy [http:]` - set proxy server
  2282. ##### Tool: [ssh](https://www.openssh.com/)
  2283. ###### Escape Sequence
  2284. ```
  2285. # Supported escape sequences:
  2286. ~. - terminate connection (and any multiplexed sessions)
  2287. ~B - send a BREAK to the remote system
  2288. ~C - open a command line
  2289. ~R - Request rekey (SSH protocol 2 only)
  2290. ~^Z - suspend ssh
  2291. ~# - list forwarded connections
  2292. ~& - background ssh (when waiting for connections to terminate)
  2293. ~? - this message
  2294. ~~ - send the escape character by typing it twice
  2295. ```
  2296. ###### Compare a remote file with a local file
  2297. ```bash
  2298. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  2299. ```
  2300. ###### SSH connection through host in the middle
  2301. ```bash
  2302. ssh -t reachable_host ssh unreachable_host
  2303. ```
  2304. ###### Run command over SSH on remote host
  2305. ```bash
  2306. cat > cmd.txt << __EOF__
  2307. cat /etc/hosts
  2308. __EOF__
  2309. ssh host -l user $(<cmd.txt)
  2310. ```
  2311. ###### Get public key from private key
  2312. ```bash
  2313. ssh-keygen -y -f ~/.ssh/id_rsa
  2314. ```
  2315. ###### Get all fingerprints
  2316. ```bash
  2317. ssh-keygen -l -f .ssh/known_hosts
  2318. ```
  2319. ###### SSH authentication with user password
  2320. ```bash
  2321. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  2322. ```
  2323. ###### SSH authentication with publickey
  2324. ```bash
  2325. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  2326. ```
  2327. ###### Simple recording SSH session
  2328. ```bash
  2329. function _ssh_sesslog() {
  2330. _sesdir="<path/to/session/logs>"
  2331. mkdir -p "${_sesdir}" && \
  2332. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  2333. }
  2334. # Alias:
  2335. alias ssh='_ssh_sesslog'
  2336. ```
  2337. ###### Using Keychain for SSH logins
  2338. ```bash
  2339. ### Delete all of ssh-agent's keys.
  2340. function _scl() {
  2341. /usr/bin/keychain --clear
  2342. }
  2343. ### Add key to keychain.
  2344. function _scg() {
  2345. /usr/bin/keychain /path/to/private-key
  2346. source "$HOME/.keychain/$HOSTNAME-sh"
  2347. }
  2348. ```
  2349. ###### SSH login without processing any login scripts
  2350. ```bash
  2351. ssh -tt user@host bash
  2352. ```
  2353. ###### SSH local port forwarding
  2354. Example 1:
  2355. ```bash
  2356. # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost
  2357. host1> ssh -L 2250:nmap.org:443 localhost
  2358. # Connect to the service:
  2359. host1> curl -Iks --location -X GET https://localhost:2250
  2360. ```
  2361. Example 2:
  2362. ```bash
  2363. # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y
  2364. host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y
  2365. # Connect to the service:
  2366. host1> psql -U db_user -d db_dev -p 9051 -h localhost
  2367. ```
  2368. * `-n` - redirects stdin from `/dev/null`
  2369. * `-N` - do not execute a remote command
  2370. * `-T` - disable pseudo-terminal allocation
  2371. ###### SSH remote port forwarding
  2372. ```bash
  2373. # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y
  2374. host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y
  2375. # Connect to the service:
  2376. host2> psql -U postgres -d postgres -p 8000 -h localhost
  2377. ```
  2378. ___
  2379. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  2380. ###### Testing remote connection to port
  2381. ```bash
  2382. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  2383. ```
  2384. * `<proto` - set protocol (tcp/udp)
  2385. * `<host>` - set remote host
  2386. * `<port>` - set destination port
  2387. ###### Read and write to TCP or UDP sockets with common bash tools
  2388. ```bash
  2389. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  2390. ```
  2391. ___
  2392. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  2393. ###### Filter incoming (on interface) traffic (specific <ip:port>)
  2394. ```bash
  2395. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  2396. ```
  2397. * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports)
  2398. * `-e` - print the link-level headers
  2399. * `-i [iface|any]` - set interface
  2400. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  2401. * `host [ip|hostname]` - set host, also `[host not]`
  2402. * `[and|or]` - set logic
  2403. * `port [1-65535]` - set port number, also `[port not]`
  2404. ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file
  2405. ```bash
  2406. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  2407. ```
  2408. * `-c [num]` - capture only num number of packets
  2409. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  2410. ###### Capture all ICMP packets
  2411. ```bash
  2412. tcpdump -nei eth0 icmp
  2413. ```
  2414. ###### Check protocol used (TCP or UDP) for service
  2415. ```bash
  2416. tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP"
  2417. ```
  2418. ###### Display ASCII text (to parse the output using grep or other)
  2419. ```bash
  2420. tcpdump -i eth0 -A -s0 port 443
  2421. ```
  2422. ###### Grab everything between two keywords
  2423. ```bash
  2424. tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p'
  2425. ```
  2426. ###### Grab user and pass ever plain http
  2427. ```bash
  2428. tcpdump -i eth0 port http -l -A | egrep -i \
  2429. 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \
  2430. --color=auto --line-buffered -B20
  2431. ```
  2432. ###### Extract HTTP User Agent from HTTP request header
  2433. ```bash
  2434. tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:"
  2435. ```
  2436. ###### Capture only HTTP GET and POST packets
  2437. ```bash
  2438. tcpdump -ei eth0 -s 0 -A -vv \
  2439. 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354'
  2440. ```
  2441. or simply:
  2442. ```bash
  2443. tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:"
  2444. ```
  2445. ###### Rotate capture files
  2446. ```bash
  2447. tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200
  2448. ```
  2449. * `-G <num>` - pcap will be created every `<num>` seconds
  2450. * `-C <size>` - close the current pcap and open a new one if is larger than `<size>`
  2451. ###### Top hosts by packets
  2452. ```bash
  2453. tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20
  2454. ```
  2455. ###### Excludes any RFC 1918 private address
  2456. ```bash
  2457. tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))'
  2458. ```
  2459. ___
  2460. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  2461. ###### Analyse packets in real-time
  2462. ```bash
  2463. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  2464. ```
  2465. ___
  2466. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  2467. ```bash
  2468. ngrep -d eth0 "www.domain.com" port 443
  2469. ```
  2470. * `-d [iface|any]` - set interface
  2471. * `[domain]` - set hostname
  2472. * `port [1-65535]` - set port number
  2473. ```bash
  2474. ngrep -d eth0 "www.domain.com" src host 10.240.20.2 and port 443
  2475. ```
  2476. * `(host [ip|hostname])` - filter by ip or hostname
  2477. * `(port [1-65535])` - filter by port number
  2478. ```bash
  2479. ngrep -d eth0 -qt -O ngrep.pcap "www.domain.com" port 443
  2480. ```
  2481. * `-q` - quiet mode (only payloads)
  2482. * `-t` - added timestamps
  2483. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  2484. ```bash
  2485. ngrep -d eth0 -qt 'HTTP' 'tcp'
  2486. ```
  2487. * `HTTP` - show http headers
  2488. * `tcp|udp` - set protocol
  2489. * `[src|dst] host [ip|hostname]` - set direction for specific node
  2490. ```bash
  2491. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  2492. ```
  2493. * `-l` - stdout line buffered
  2494. * `-i` - case-insensitive search
  2495. ___
  2496. ##### Tool: [hping3](http://www.hping.org/)
  2497. ```bash
  2498. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  2499. ```
  2500. * `-V|--verbose` - verbose mode
  2501. * `-p|--destport` - set destination port
  2502. * `-s|--baseport` - set source port
  2503. * `<scan_type>` - set scan type
  2504. * `-F|--fin` - set FIN flag, port open if no reply
  2505. * `-S|--syn` - set SYN flag
  2506. * `-P|--push` - set PUSH flag
  2507. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  2508. * `-U|--urg` - set URG flag
  2509. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  2510. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  2511. ```bash
  2512. hping3 -V -c 1 -1 -C 8 www.google.com
  2513. ```
  2514. * `-c [num]` - packet count
  2515. * `-1` - set ICMP mode
  2516. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  2517. ```bash
  2518. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  2519. ```
  2520. * `--flood` - sent packets as fast as possible (don't show replies)
  2521. * `--rand-source` - random source address mode
  2522. * `-d --data` - data size
  2523. * `-w|--win` - winsize (default 64)
  2524. ___
  2525. ##### Tool: [nmap](https://nmap.org/)
  2526. ###### Ping scans the network
  2527. ```bash
  2528. nmap -sP 192.168.0.0/24
  2529. ```
  2530. ###### Show only open ports
  2531. ```bash
  2532. nmap -F --open 192.168.0.0/24
  2533. ```
  2534. ###### Full TCP port scan using with service version detection
  2535. ```bash
  2536. nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24
  2537. ```
  2538. ###### Nmap scan and pass output to Nikto
  2539. ```bash
  2540. nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h -
  2541. ```
  2542. ###### Recon specific ip:service with Nmap NSE scripts stack
  2543. ```bash
  2544. # Set variables:
  2545. _hosts="192.168.250.10"
  2546. _ports="80,443"
  2547. # Set Nmap NSE scripts stack:
  2548. _nmap_nse_scripts="+dns-brute,\
  2549. +http-auth-finder,\
  2550. +http-chrono,\
  2551. +http-cookie-flags,\
  2552. +http-cors,\
  2553. +http-cross-domain-policy,\
  2554. +http-csrf,\
  2555. +http-dombased-xss,\
  2556. +http-enum,\
  2557. +http-errors,\
  2558. +http-git,\
  2559. +http-grep,\
  2560. +http-internal-ip-disclosure,\
  2561. +http-jsonp-detection,\
  2562. +http-malware-host,\
  2563. +http-methods,\
  2564. +http-passwd,\
  2565. +http-phpself-xss,\
  2566. +http-php-version,\
  2567. +http-robots.txt,\
  2568. +http-sitemap-generator,\
  2569. +http-shellshock,\
  2570. +http-stored-xss,\
  2571. +http-title,\
  2572. +http-unsafe-output-escaping,\
  2573. +http-useragent-tester,\
  2574. +http-vhosts,\
  2575. +http-waf-detect,\
  2576. +http-waf-fingerprint,\
  2577. +http-xssed,\
  2578. +traceroute-geolocation.nse,\
  2579. +ssl-enum-ciphers,\
  2580. +whois-domain,\
  2581. +whois-ip"
  2582. # Set Nmap NSE script params:
  2583. _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true,"
  2584. _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges,"
  2585. _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1"
  2586. # Perform scan:
  2587. nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts"
  2588. ```
  2589. ___
  2590. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  2591. ```bash
  2592. nc -kl 5000
  2593. ```
  2594. * `-l` - listen for an incoming connection
  2595. * `-k` - listening after client has disconnected
  2596. * `>filename.out` - save receive data to file (optional)
  2597. ```bash
  2598. nc 192.168.0.1 5051 < filename.in
  2599. ```
  2600. * `< filename.in` - send data to remote host
  2601. ```bash
  2602. nc -vz 10.240.30.3 5000
  2603. ```
  2604. * `-v` - verbose output
  2605. * `-z` - scan for listening daemons
  2606. ```bash
  2607. nc -vzu 10.240.30.3 1-65535
  2608. ```
  2609. * `-u` - scan only udp ports
  2610. ###### Transfer data file (archive)
  2611. ```bash
  2612. server> nc -l 5000 | tar xzvfp -
  2613. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  2614. ```
  2615. ###### Launch remote shell
  2616. ```bash
  2617. # 1)
  2618. server> nc -l 5000 -e /bin/bash
  2619. client> nc 10.240.30.3 5000
  2620. # 2)
  2621. server> rm -f /tmp/f; mkfifo /tmp/f
  2622. server> cat /tmp/f | /bin/bash -i 2>&1 | nc -l 127.0.0.1 5000 > /tmp/f
  2623. client> nc 10.240.30.3 5000
  2624. ```
  2625. ###### Simple file server
  2626. ```bash
  2627. while true ; do nc -l 5000 | tar -xvf - ; done
  2628. ```
  2629. ###### Simple minimal HTTP Server
  2630. ```bash
  2631. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  2632. ```
  2633. ###### Simple HTTP Server
  2634. > Restarts web server after each request - remove `while` condition for only single connection.
  2635. ```bash
  2636. cat > index.html << __EOF__
  2637. <!doctype html>
  2638. <head>
  2639. <meta charset="utf-8">
  2640. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  2641. <title></title>
  2642. <meta name="description" content="">
  2643. <meta name="viewport" content="width=device-width, initial-scale=1">
  2644. </head>
  2645. <body>
  2646. <p>
  2647. Hello! It's a site.
  2648. </p>
  2649. </body>
  2650. </html>
  2651. __EOF__
  2652. ```
  2653. ```bash
  2654. server> while : ; do \
  2655. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  2656. nc -l -p 5000 \
  2657. ; done
  2658. ```
  2659. * `-p` - port number
  2660. ###### Simple HTTP Proxy (single connection)
  2661. ```bash
  2662. #!/usr/bin/env bash
  2663. if [[ $# != 2 ]] ; then
  2664. printf "%s\\n" \
  2665. "usage: ./nc-proxy listen-port bk_host:bk_port"
  2666. fi
  2667. _listen_port="$1"
  2668. _bk_host=$(echo "$2" | cut -d ":" -f1)
  2669. _bk_port=$(echo "$2" | cut -d ":" -f2)
  2670. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  2671. "$_listen_port" "$_bk_host" "$_bk_port"
  2672. _tmp=$(mktemp -d)
  2673. _back="$_tmp/pipe.back"
  2674. _sent="$_tmp/pipe.sent"
  2675. _recv="$_tmp/pipe.recv"
  2676. trap 'rm -rf "$_tmp"' EXIT
  2677. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  2678. sed "s/^/=> /" <"$_sent" &
  2679. sed "s/^/<= /" <"$_recv" &
  2680. nc -l -p "$_listen_port" <"$_back" | \
  2681. tee "$_sent" | \
  2682. nc "$_bk_host" "$_bk_port" | \
  2683. tee "$_recv" >"$_back"
  2684. ```
  2685. ```bash
  2686. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  2687. lport: 8080
  2688. bk_host: 192.168.252.10
  2689. bk_port: 8000
  2690. client> http -p h 10.240.30.3:8080
  2691. HTTP/1.1 200 OK
  2692. Accept-Ranges: bytes
  2693. Cache-Control: max-age=31536000
  2694. Content-Length: 2748
  2695. Content-Type: text/html; charset=utf-8
  2696. Date: Sun, 01 Jul 2018 20:12:08 GMT
  2697. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  2698. ```
  2699. ###### Create a single-use TCP or UDP proxy
  2700. ```bash
  2701. ### TCP -> TCP
  2702. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  2703. ### TCP -> UDP
  2704. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  2705. ### UDP -> UDP
  2706. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  2707. ### UDP -> TCP
  2708. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  2709. ```
  2710. ___
  2711. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  2712. ###### Testing connection to remote host (with SNI support)
  2713. ```bash
  2714. gnutls-cli -p 443 google.com
  2715. ```
  2716. ###### Testing connection to remote host (without SNI support)
  2717. ```bash
  2718. gnutls-cli --disable-sni -p 443 google.com
  2719. ```
  2720. ___
  2721. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html)
  2722. ###### Testing remote connection to port
  2723. ```bash
  2724. socat - TCP4:10.240.30.3:22
  2725. ```
  2726. * `-` - standard input (STDIO)
  2727. * `TCP4:<params>` - set tcp4 connection with specific params
  2728. * `[hostname|ip]` - set hostname/ip
  2729. * `[1-65535]` - set port number
  2730. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  2731. ```bash
  2732. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  2733. ```
  2734. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  2735. * `[1-65535]` - set port number
  2736. * `bind=[hostname|ip]` - set bind hostname/ip
  2737. * `reuseaddr` - allows other sockets to bind to an address
  2738. * `fork` - keeps the parent process attempting to produce more connections
  2739. * `su=nobody` - set user
  2740. * `range=[ip-range]` - ip range
  2741. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  2742. * `filename` - define socket
  2743. ___
  2744. ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/)
  2745. ###### Set iface in promiscuous mode and dump traffic to the log file
  2746. ```bash
  2747. p0f -i enp0s25 -p -d -o /dump/enp0s25.log
  2748. ```
  2749. * `-i` - listen on the specified interface
  2750. * `-p` - set interface in promiscuous mode
  2751. * `-d` - fork into background
  2752. * `-o` - output file
  2753. ___
  2754. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  2755. ###### Graph # of connections for each hosts
  2756. ```bash
  2757. netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \
  2758. sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  2759. ```
  2760. ###### Monitor open connections for specific port including listen, count and sort it per IP
  2761. ```bash
  2762. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  2763. ```
  2764. ###### Grab banners from local IPv4 listening ports
  2765. ```bash
  2766. netstat -nlt | grep 'tcp ' | grep -Eo "[1-9][0-9]*" | xargs -I {} sh -c "echo "" | nc -v -n -w1 127.0.0.1 {}"
  2767. ```
  2768. ___
  2769. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  2770. ###### Rsync remote data as root using sudo
  2771. ```bash
  2772. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  2773. ```
  2774. ___
  2775. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  2776. ###### Resolves the domain name (using external dns server)
  2777. ```bash
  2778. host google.com 9.9.9.9
  2779. ```
  2780. ###### Checks the domain administrator (SOA record)
  2781. ```bash
  2782. host -t soa google.com 9.9.9.9
  2783. ```
  2784. ___
  2785. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  2786. ###### Resolves the domain name (short output)
  2787. ```bash
  2788. dig google.com +short
  2789. ```
  2790. ###### Lookup NS record for specific domain
  2791. ```bash
  2792. dig @9.9.9.9 google.com NS
  2793. ```
  2794. ###### Query only answer section
  2795. ```bash
  2796. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  2797. ```
  2798. ###### Query ALL DNS Records
  2799. ```bash
  2800. dig google.com ANY +noall +answer
  2801. ```
  2802. ###### DNS Reverse Look-up
  2803. ```bash
  2804. dig -x 172.217.16.14 +short
  2805. ```
  2806. ___
  2807. ##### Tool: [certbot](https://certbot.eff.org/)
  2808. ###### Generate multidomain certificate
  2809. ```bash
  2810. certbot certonly -d example.com -d www.example.com
  2811. ```
  2812. ###### Generate wildcard certificate
  2813. ```bash
  2814. certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com
  2815. ```
  2816. ###### Generate certificate with 4096 bit private key
  2817. ```bash
  2818. certbot certonly -d example.com -d www.example.com --rsa-key-size 4096
  2819. ```
  2820. ___
  2821. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  2822. ###### Get all subnets for specific AS (Autonomous system)
  2823. ```bash
  2824. AS="AS32934"
  2825. whois -h whois.radb.net -- "-i origin ${AS}" | \
  2826. grep "^route:" | \
  2827. cut -d ":" -f2 | \
  2828. sed -e 's/^[ \t]//' | \
  2829. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  2830. cut -d ":" -f2 | \
  2831. sed -e 's/^[ \t]/allow /' | \
  2832. sed 's/$/;/' | \
  2833. sed 's/allow */subnet -> /g'
  2834. ```
  2835. ###### Resolves domain name from dns.google.com with curl and jq
  2836. ```bash
  2837. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  2838. ```
  2839. ##### Tool: [git](https://git-scm.com/)
  2840. ###### Log alias for a decent view of your repo
  2841. ```bash
  2842. # 1)
  2843. git log --oneline --decorate --graph --all
  2844. # 2)
  2845. git log --graph \
  2846. --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \
  2847. --abbrev-commit
  2848. ```
  2849. ___
  2850. ##### Tool: [python](https://www.python.org/)
  2851. ###### Static HTTP web server
  2852. ```bash
  2853. # Python 3.x
  2854. python3 -m http.server 8000 --bind 127.0.0.1
  2855. # Python 2.x
  2856. python -m SimpleHTTPServer 8000
  2857. ```
  2858. ###### Static HTTP web server with SSL support
  2859. ```bash
  2860. # Python 3.x
  2861. from http.server import HTTPServer, BaseHTTPRequestHandler
  2862. import ssl
  2863. httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler)
  2864. httpd.socket = ssl.wrap_socket (httpd.socket,
  2865. keyfile="path/to/key.pem",
  2866. certfile='path/to/cert.pem', server_side=True)
  2867. httpd.serve_forever()
  2868. # Python 2.x
  2869. import BaseHTTPServer, SimpleHTTPServer
  2870. import ssl
  2871. httpd = BaseHTTPServer.HTTPServer(('localhost', 4443),
  2872. SimpleHTTPServer.SimpleHTTPRequestHandler)
  2873. httpd.socket = ssl.wrap_socket (httpd.socket,
  2874. keyfile="path/tp/key.pem",
  2875. certfile='path/to/cert.pem', server_side=True)
  2876. httpd.serve_forever()
  2877. ```
  2878. ###### Encode base64
  2879. ```bash
  2880. python -m base64 -e <<< "sample string"
  2881. ```
  2882. ###### Decode base64
  2883. ```bash
  2884. python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg=="
  2885. ```
  2886. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  2887. ###### Search for matching lines
  2888. ```bash
  2889. # egrep foo
  2890. awk '/foo/' filename
  2891. ```
  2892. ###### Search non matching lines
  2893. ```bash
  2894. # egrep -v foo
  2895. awk '!/foo/' filename
  2896. ```
  2897. ###### Print matching lines with numbers
  2898. ```bash
  2899. # egrep -n foo
  2900. awk '/foo/{print FNR,$0}' filename
  2901. ```
  2902. ###### Print the last column
  2903. ```bash
  2904. awk '{print $NF}' filename
  2905. ```
  2906. ###### Find all the lines longer than 80 characters
  2907. ```bash
  2908. awk 'length($0)>80{print FNR,$0}' filename
  2909. ```
  2910. ###### Print only lines of less than 80 characters
  2911. ```bash
  2912. awk 'length < 80 filename
  2913. ```
  2914. ###### Print double new lines a file
  2915. ```bash
  2916. awk '1; { print "" }' filename
  2917. ```
  2918. ###### Print line numbers
  2919. ```bash
  2920. awk '{ print FNR "\t" $0 }' filename
  2921. awk '{ printf("%5d : %s\n", NR, $0) }' filename # in a fancy manner
  2922. ```
  2923. ###### Print line numbers for only non-blank lines
  2924. ```bash
  2925. awk 'NF { $0=++a " :" $0 }; { print }' filename
  2926. ```
  2927. ###### Print the line and the next two (i=5) lines after the line matching regexp
  2928. ```bash
  2929. awk '/foo/{i=5+1;}{if(i){i--; print;}}' filename
  2930. ```
  2931. ###### Print the lines starting at the line matching 'server {' until the line matching '}'
  2932. ```bash
  2933. awk '/server {/,/}/' filename
  2934. ```
  2935. ###### Print multiple columns with separators
  2936. ```bash
  2937. awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename
  2938. ```
  2939. ###### Remove empty lines
  2940. ```bash
  2941. awk 'NF > 0' filename
  2942. # alternative:
  2943. awk NF filename
  2944. ```
  2945. ###### Delete trailing white space (spaces, tabs)
  2946. ```bash
  2947. awk '{sub(/[ \t]*$/, "");print}' filename
  2948. ```
  2949. ###### Delete leading white space
  2950. ```bash
  2951. awk '{sub(/^[ \t]+/, ""); print}' filename
  2952. ```
  2953. ###### Remove duplicate consecutive lines
  2954. ```bash
  2955. # uniq
  2956. awk 'a !~ $0{print}; {a=$0}' filename
  2957. ```
  2958. ###### Remove duplicate entries in a file without sorting
  2959. ```bash
  2960. awk '!x[$0]++' filename
  2961. ```
  2962. ###### Exclude multiple columns
  2963. ```bash
  2964. awk '{$1=$3=""}1' filename
  2965. ```
  2966. ###### Substitute foo for bar on lines matching regexp
  2967. ```bash
  2968. awk '/regexp/{gsub(/foo/, "bar")};{print}' filename
  2969. ```
  2970. ###### Add some characters at the beginning of matching lines
  2971. ```bash
  2972. awk '/regexp/{sub(/^/, "++++"); print;next;}{print}' filename
  2973. ```
  2974. ###### Get the last hour of Apache logs
  2975. ```bash
  2976. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \
  2977. /var/log/httpd/access_log
  2978. ```
  2979. ___
  2980. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  2981. ###### Print a specific line from a file
  2982. ```bash
  2983. sed -n 10p /path/to/file
  2984. ```
  2985. ###### Remove a specific line from a file
  2986. ```bash
  2987. sed -i 10d /path/to/file
  2988. # alternative (BSD): sed -i'' 10d /path/to/file
  2989. ```
  2990. ###### Remove a range of lines from a file
  2991. ```bash
  2992. sed -i <file> -re '<start>,<end>d'
  2993. ```
  2994. ###### Replace newline(s) with a space
  2995. ```bash
  2996. sed ':a;N;$!ba;s/\n/ /g' /path/to/file
  2997. # cross-platform compatible syntax:
  2998. sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file
  2999. ```
  3000. - `:a` create a label `a`
  3001. - `N` append the next line to the pattern space
  3002. - `$!` if not the last line, ba branch (go to) label `a`
  3003. - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can)
  3004. Alternatives:
  3005. ```bash
  3006. # perl version (sed-like speed):
  3007. perl -p -e 's/\n/ /' /path/to/file
  3008. # bash version (slow):
  3009. while read line ; do printf "%s" "$line " ; done < file
  3010. ```
  3011. ###### Delete string +N next lines
  3012. ```bash
  3013. sed '/start/,+4d' /path/to/file
  3014. ```
  3015. ___
  3016. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  3017. ###### Search for a "pattern" inside all files in the current directory
  3018. ```bash
  3019. grep -rn "pattern"
  3020. grep -RnisI "pattern" *
  3021. fgrep "pattern" * -R
  3022. ```
  3023. ###### Show only for multiple patterns
  3024. ```bash
  3025. grep 'INFO*'\''WARN' filename
  3026. grep 'INFO\|WARN' filename
  3027. grep -e INFO -e WARN filename
  3028. grep -E '(INFO|WARN)' filename
  3029. egrep "INFO|WARN" filename
  3030. ```
  3031. ###### Except multiple patterns
  3032. ```bash
  3033. grep -vE '(error|critical|warning)' filename
  3034. ```
  3035. ###### Show data from file without comments
  3036. ```bash
  3037. grep -v ^[[:space:]]*# filename
  3038. ```
  3039. ###### Show data from file without comments and new lines
  3040. ```bash
  3041. egrep -v '#|^$' filename
  3042. ```
  3043. ###### Show strings with a dash/hyphen
  3044. ```bash
  3045. grep -e -- filename
  3046. grep -- -- filename
  3047. grep "\-\-" filename
  3048. ```
  3049. ###### Remove blank lines from a file and save output to new file
  3050. ```bash
  3051. grep . filename > newfilename
  3052. ```
  3053. ##### Tool: [perl](https://www.perl.org/)
  3054. ###### Search and replace (in place)
  3055. ```bash
  3056. perl -i -pe's/SEARCH/REPLACE/' filename
  3057. ```
  3058. ###### Edit of `*.conf` files changing all foo to bar (and backup original)
  3059. ```bash
  3060. perl -p -i.orig -e 's/\bfoo\b/bar/g' *.conf
  3061. ```
  3062. ###### Prints the first 20 lines from `*.conf` files
  3063. ```bash
  3064. perl -pe 'exit if $. > 20' *.conf
  3065. ```
  3066. ###### Search lines 10 to 20
  3067. ```bash
  3068. perl -ne 'print if 10 .. 20' filename
  3069. ```
  3070. ###### Delete first 10 lines (and backup original)
  3071. ```bash
  3072. perl -i.orig -ne 'print unless 1 .. 10' filename
  3073. ```
  3074. ###### Delete all but lines between foo and bar (and backup original)
  3075. ```bash
  3076. perl -i.orig -ne 'print unless /^foo$/ .. /^bar$/' filename
  3077. ```
  3078. ###### Reduce multiple blank lines to a single line
  3079. ```bash
  3080. perl -p -i -00pe0 filename
  3081. ```
  3082. ###### Convert tabs to spaces (1t = 2sp)
  3083. ```bash
  3084. perl -p -i -e 's/\t/ /g' filename
  3085. ```
  3086. ###### Read input from a file and report number of lines and characters
  3087. ```bash
  3088. perl -lne '$i++; $in += length($_); END { print "$i lines, $in characters"; }' filename
  3089. ```
  3090. #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents)
  3091. ##### Table of Contents
  3092. - [Domain resolve](#domain-resolve)
  3093. - [Get ASN](#get-asn)
  3094. ###### Domain resolve
  3095. ```bash
  3096. # Dependencies:
  3097. # - curl
  3098. # - jq
  3099. function DomainResolve() {
  3100. local _host="$1"
  3101. local _curl_base="curl --request GET"
  3102. local _timeout="15"
  3103. _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \
  3104. jq '.Answer[0].data' | tr -d "\"" 2>/dev/null)
  3105. if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then
  3106. echo -en "Unsuccessful domain name resolution.\\n"
  3107. else
  3108. echo -en "$_host > $_host_ip\\n"
  3109. fi
  3110. }
  3111. ```
  3112. Example:
  3113. ```bash
  3114. shell> DomainResolve nmap.org
  3115. nmap.org > 45.33.49.119
  3116. shell> DomainResolve nmap.org
  3117. Unsuccessful domain name resolution.
  3118. ```
  3119. ###### Get ASN
  3120. ```bash
  3121. # Dependencies:
  3122. # - curl
  3123. # - python
  3124. function GetASN() {
  3125. local _ip="$1"
  3126. local _curl_base="curl --request GET"
  3127. local _timeout="15"
  3128. _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/json/${_ip}" | \
  3129. python -c 'import sys, json; print json.load(sys.stdin)["as"]' 2>/dev/null)
  3130. _state=$(echo $?)
  3131. if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then
  3132. echo -en "Unsuccessful ASN gathering.\\n"
  3133. else
  3134. echo -en "$_ip > $_asn\\n"
  3135. fi
  3136. }
  3137. ```
  3138. Example:
  3139. ```bash
  3140. shell> GetASN 1.1.1.1
  3141. 1.1.1.1 > AS13335 Cloudflare, Inc.
  3142. shell> GetASN 0.0.0.0
  3143. Unsuccessful ASN gathering.
  3144. ```