You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 96 KiB

5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288
  1. <p align="center">
  2. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/doc/img/the-book-of-secret-knowledge-preview.png"
  3. alt="Master">
  4. </p>
  5. <h4 align="center">A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.</h4>
  6. <br>
  7. <p align="center">
  8. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/tree/master">
  9. <img src="https://img.shields.io/badge/Branch-master-green.svg?longCache=true"
  10. alt="Branch">
  11. </a>
  12. <a href="http://www.gnu.org/licenses/">
  13. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true"
  14. alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">
  21. contributors
  22. </a>
  23. </div>
  24. <br>
  25. ***
  26. ## :notebook_with_decorative_cover: &nbsp;What is it?
  27. This list is a collection of various materials that I use every day in my work. It contains a lot of useful information gathered in one piece.
  28. ## :restroom: &nbsp;For whom?
  29. It is intended for everyone and anyone - especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.
  30. ## :information_source: &nbsp;Contributing
  31. A few simple rules for this project:
  32. - inviting and clear
  33. - not tiring
  34. - useful
  35. These below rules may be better:
  36. - easy to contribute to (Markdown + HTML ...)
  37. - easy to find (no TOC, maybe it's worth creating them?)
  38. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  39. Before add pull request please see **[this](https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  40. ## :ballot_box_with_check: &nbsp;Todo
  41. - [ ] Add useful shell functions
  42. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  43. - [ ] Generate book pdf format
  44. ## :anger: &nbsp;The Book of Secret Knowledge (Chapters)
  45. #### CLI Tools
  46. ##### :black_small_square: Shells
  47. <p>
  48. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  49. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  50. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  51. </p>
  52. ##### :black_small_square: Managers
  53. <p>
  54. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  55. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  56. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  57. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennishafemann/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  58. </p>
  59. ##### :black_small_square: Terminal emulators
  60. <p>
  61. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  62. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  63. </p>
  64. ##### :black_small_square: Network
  65. <p>
  66. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  67. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  68. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - faster and more efficient stateless SYN scanner and banner grabber.<br>
  69. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  70. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  71. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  73. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  74. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  75. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  77. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  78. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  79. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br>
  80. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  81. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  82. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  83. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  84. </p>
  85. ##### :black_small_square: Network (DNS)
  86. <p>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  89. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  90. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  91. </p>
  92. ##### :black_small_square: Network (HTTP)
  93. <p>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - shell script to debugging http/https; ssllabs, mozilla observatory, testssl.sh and nmap nse support.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  105. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go<br>
  106. </p>
  107. ##### :black_small_square: SSL/Security
  108. <p>
  109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  112. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  114. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  115. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  116. </p>
  117. ##### :black_small_square: Auditing Tools
  118. <p>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  121. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  122. </p>
  123. ##### :black_small_square: System Diagnostics/Debuggers
  124. <p>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  132. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  133. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  134. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  135. </p>
  136. ##### :black_small_square: Log Analyzers
  137. <p>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  139. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  140. </p>
  141. ##### :black_small_square: Databases
  142. <p>
  143. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  145. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  146. </p>
  147. ##### :black_small_square: TOR
  148. <p>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  150. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  151. </p>
  152. ##### :black_small_square: Other
  153. <p>
  154. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  155. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  156. </p>
  157. #### GUI Tools
  158. ##### :black_small_square: Network
  159. <p>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  161. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  162. </p>
  163. ##### :black_small_square: Password Managers
  164. <p>
  165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  166. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  167. </p>
  168. ##### :black_small_square: Text editors
  169. <p>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  172. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  173. </p>
  174. #### Web Tools
  175. ##### :black_small_square: Browsers
  176. <p>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/#home"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  181. </p>
  182. ##### :black_small_square: SSL/Security
  183. <p>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSL Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSL Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  191. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  199. </p>
  200. ##### :black_small_square: HTTP Headers & Web Linters
  201. <p>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  203. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  204. &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security and more.<br>
  205. </p>
  206. ##### :black_small_square: DNS
  207. <p>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  209. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online investigation tool.<br>
  210. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  211. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  212. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  214. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.ip</b></a> - wildcard DNS for everyone.<br>
  216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  218. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  220. </p>
  221. ##### :black_small_square: Mail
  222. <p>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  224. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  227. </p>
  228. ##### :black_small_square: Net-tools
  229. <p>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  236. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  237. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  242. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  243. </p>
  244. ##### :black_small_square: Privacy
  245. <p>
  246. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  247. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  248. </p>
  249. ##### :black_small_square: Code parsers/playgrounds
  250. <p>
  251. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  252. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codepen.io/pen"><b>CodePen</b></a> - a social development environment for front-end designers and developers.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development. Supports React, Vue, Angular, CxJS, Dojo, etc.<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  258. </p>
  259. ##### :black_small_square: Performance
  260. <p>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  263. performance of any of your sites from across the globe.<br>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  265. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  268. </p>
  269. ##### :black_small_square: Mass scanners (search engines)
  270. <p>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  279. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username. <br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  285. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  286. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  287. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  288. </p>
  289. ##### :black_small_square: Passwords
  290. <p>
  291. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  292. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  293. </p>
  294. ##### :black_small_square: CVE/Exploits databases
  295. <p>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  297. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  298. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  299. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  300. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  301. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  302. </p>
  303. #### Manuals/Howtos/Tutorials
  304. ##### :black_small_square: Bash
  305. <p>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  307. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  308. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  309. </p>
  310. ##### :black_small_square: Python
  311. <p>
  312. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - A curated list of awesome Python frameworks, libraries, software and resources.<br>
  313. </p>
  314. ##### :black_small_square: Sed & Awk & Other
  315. <p>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  317. </p>
  318. ##### :black_small_square: \*nix & Network
  319. <p>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - Free Networking, System Administration and Security Tutorials.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora® and CentOS®, including OpenLDAP and FreeIPA.<br>
  325. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  326. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  327. </p>
  328. ##### :black_small_square: System hardening
  329. <p>
  330. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  332. </p>
  333. ##### :black_small_square: Security & Privacy
  334. <p>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  336. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  337. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  342. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  346. </p>
  347. ##### :black_small_square: Web Apps
  348. <p>
  349. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  350. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  351. </p>
  352. ##### :black_small_square: Other
  353. <p>
  354. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  355. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.readthedocs.io/en/latest/"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/DEF%20CON%2026/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON 26.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  365. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  366. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories</b></a> - hidden directories and files as a source of sensitive information about web application.<br>
  367. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  368. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  369. </p>
  370. #### Blogs
  371. ##### :black_small_square: Geeky Persons
  372. <p>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  378. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  379. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  380. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  383. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - linux/unix sysadmin specializing in building high availability cloud environments.<br>
  384. </p>
  385. ##### :black_small_square: Geeky Blogs
  386. <p>
  387. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  388. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  389. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  391. </p>
  392. ##### :black_small_square: A piece of history
  393. <p>
  394. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  395. </p>
  396. #### Systems/Services
  397. ##### :black_small_square: Systems
  398. <p>
  399. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  400. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  401. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  402. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  403. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  404. </p>
  405. ##### :black_small_square: HTTP(s) Services
  406. <p>
  407. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  409. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br>
  410. </p>
  411. ##### :black_small_square: Secure WebMail Providers
  412. <p>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  414. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  415. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  416. </p>
  417. ##### :black_small_square: Crypto
  418. <p>
  419. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  420. </p>
  421. ##### :black_small_square: PGP Keyservers
  422. <p>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - includes a highly-efficient reconciliation algorithm for keeping the keyservers synchronized.<br>
  424. </p>
  425. ##### :black_small_square: Security/hardening
  426. <p>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - seattle-based encrypted-transit internet service provider.<br>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="http://vulnreport.io/"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  431. </p>
  432. #### Networks
  433. ##### :black_small_square: Tools
  434. <p>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  436. </p>
  437. ##### :black_small_square: Labs
  438. <p>
  439. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  440. </p>
  441. #### Awesome Lists
  442. <p>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - curated list of Web Security materials and resources.<br>
  448. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  451. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  454. </p>
  455. #### Hacking/Penetration Testing
  456. ##### :black_small_square: Pentesters arsenal tools
  457. <p>
  458. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  459. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  460. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  461. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  462. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  470. </p>
  471. ##### :black_small_square: Pentests bookmarks collection
  472. <p>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  483. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  484. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  485. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br>
  497. </p>
  498. ##### :black_small_square: Bounty programs
  499. <p>
  500. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  501. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  502. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  503. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced Security & Bug Bounty Management.<br>
  505. </p>
  506. ##### :black_small_square: Web Training Apps (local installation)
  507. <p>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  512. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  513. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  517. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  519. </p>
  520. ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs)
  521. <p>
  522. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  523. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  524. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  525. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  526. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  527. &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br>
  528. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge and skills.<br>
  529. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  530. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  532. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  533. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  534. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  536. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  537. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  538. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  539. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  540. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.<br>
  541. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  542. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  543. </p>
  544. #### Your daily knowledge and news
  545. ##### :black_small_square: RSS Readers
  546. <p>
  547. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  548. </p>
  549. ##### :black_small_square: Security
  550. <p>
  551. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  552. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  553. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  554. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  555. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  556. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br>
  557. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  558. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  559. </p>
  560. #### Other Cheat Sheets
  561. ###### Build your own DNS Servers
  562. <p>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  564. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  565. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  566. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  567. &nbsp;&nbsp;:small_orange_diamond: <a href="org"><b>DNS Privacy Server</b></a> - running your own DoT or DoH server this page provides some ideas.<br>
  568. </p>
  569. ###### Build your own Certificate Authority
  570. <p>
  571. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  572. </p>
  573. ###### Build your own System/Virtual Machine
  574. <p>
  575. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br>
  576. &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br>
  577. </p>
  578. ###### DNS Servers list (privacy)
  579. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  580. | :--- | :--- |
  581. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  582. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  583. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  584. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  585. | **`1.1.1.1`** | [cloudflare.com](https://www.cloudflare.com/dns/) |
  586. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  587. ###### TOP 10 Browser extensions
  588. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  589. | :--- | :--- |
  590. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  591. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  592. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  593. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  594. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  595. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  596. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  597. | **`Clear Cache`** | Clear your cache and browsing data. |
  598. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  599. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  600. ###### TOP 12 Burp extensions
  601. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  602. | :--- | :--- |
  603. | **`Autorize`** | Automatically detects authorization enforcement. |
  604. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  605. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  606. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  607. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  608. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  609. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  610. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  611. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  612. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  613. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  614. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  615. #### One-liners
  616. ##### Table of Contents
  617. - **[System](#system)**
  618. * [terminal](#tool-terminal)
  619. * [mount](#tool-mount)
  620. * [fuser](#tool-fuser)
  621. * [ps](#tool-ps)
  622. * [top](#tool-top)
  623. * [strace](#tool-strace)
  624. * [kill](#tool-kill)
  625. * [find](#tool-find)
  626. * [diff](#tool-diff)
  627. * [tail](#tool-tail)
  628. * [cpulimit](#tool-cpulimit)
  629. * [pwdx](#tool-pwdx)
  630. * [tr](#tool-tr)
  631. * [chmod](#tool-chmod)
  632. * [who](#tool-who)
  633. * [last](#tool-last)
  634. * [screen](#tool-screen)
  635. * [du](#tool-du)
  636. * [inotifywait](#tool-inotifywait)
  637. * [openssl](#tool-openssl)
  638. * [gnutls-cli](#tool-gnutls-cli)
  639. * [secure-delete](#tool-secure-delete)
  640. * [dd](#tool-dd)
  641. - **[HTTP/HTTPS](#http-https)**
  642. * [curl](#tool-curl)
  643. * [httpie](#tool-httpie)
  644. - **[Network](#network)**
  645. * [ssh](#tool-ssh)
  646. * [linux-dev](#tool-linux-dev)
  647. * [tcpdump](#tool-tcpdump)
  648. * [tcpick](#tool-tcpick)
  649. * [ngrep](#tool-ngrep)
  650. * [hping3](#tool-hping3)
  651. * [netcat](#tool-netcat)
  652. * [socat](#tool-socat)
  653. * [lsof](#tool-lsof)
  654. * [netstat](#tool-netstat)
  655. * [rsync](#tool-rsync)
  656. * [host](#tool-host)
  657. * [dig](#tool-dig)
  658. * [network-other](#tool-network-other)
  659. - **[Programming](#programming)**
  660. * [awk](#tool-awk)
  661. * [sed](#tool-sed)
  662. * [grep](#tool-grep)
  663. <a name="system"><b>System</b></a>
  664. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  665. ###### Reload shell without exit
  666. ```bash
  667. exec $SHELL -l
  668. ```
  669. ###### Close shell keeping all subprocess running
  670. ```bash
  671. disown -a && exit
  672. ```
  673. ###### Exit without saving shell history
  674. ```bash
  675. kill -9 $$
  676. unset HISTFILE && exit
  677. ```
  678. ###### Perform a branching conditional
  679. ```bash
  680. true && echo success
  681. false || echo failed
  682. ```
  683. ###### Pipe stdout and stderr to separate commands
  684. ```bash
  685. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  686. ```
  687. ###### Redirect stdout and stderr each to separate files and print both to the screen
  688. ```bash
  689. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  690. ```
  691. ###### List of commands you use most often
  692. ```bash
  693. history | \
  694. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  695. grep -v "./" | \
  696. column -c3 -s " " -t | \
  697. sort -nr | nl | head -n 20
  698. ```
  699. ###### Quickly backup a file
  700. ```bash
  701. cp filename{,.orig}
  702. ```
  703. ###### Empty a file (truncate to 0 size)
  704. ```bash
  705. >filename
  706. ```
  707. ###### Delete all files in a folder that don't match a certain file extension
  708. ```bash
  709. rm !(*.foo|*.bar|*.baz)
  710. ```
  711. ###### Pass multi-line string to a file
  712. ```bash
  713. # cat >filename ... - overwrite file
  714. # cat >>filename ... - append to file
  715. cat > filename << __EOF__
  716. data data data
  717. __EOF__
  718. ```
  719. ###### Edit a file on a remote host using vim
  720. ```bash
  721. vim scp://user@host//etc/fstab
  722. ```
  723. ###### Create a directory and change into it at the same time
  724. ```bash
  725. mkd () { mkdir -p "$@" && cd "$@"; }
  726. ```
  727. ###### Convert uppercase files to lowercase files
  728. ```bash
  729. rename 'y/A-Z/a-z/' *
  730. ```
  731. ###### Print a row of characters across the terminal
  732. ```bash
  733. printf "%`tput cols`s" | tr ' ' '#'
  734. ```
  735. ###### Show shell history without line numbers
  736. ```bash
  737. history | cut -c 8-
  738. fc -l -n 1 | sed 's/^\s*//'
  739. ```
  740. ###### Run command(s) after exit session
  741. ```bash
  742. cat > /etc/profile << __EOF__
  743. _after_logout() {
  744. username=$(whoami)
  745. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  746. kill -9 $_pid
  747. done
  748. }
  749. trap _after_logout EXIT
  750. __EOF__
  751. ```
  752. ###### Generate a sequence of numbers
  753. ```bash
  754. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  755. # alternative: seq 1 2 10
  756. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  757. # alternative: seq -w 5 10
  758. ```
  759. ___
  760. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  761. ###### Mount a temporary ram partition
  762. ```bash
  763. mount -t tmpfs tmpfs /mnt -o size=64M
  764. ```
  765. * `-t` - filesystem type
  766. * `-o` - mount options
  767. ###### Remount a filesystem as read/write
  768. ```bash
  769. mount -o remount,rw /
  770. ```
  771. ___
  772. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  773. ###### Kills a process that is locking a file
  774. ```bash
  775. fuser -k filename
  776. ```
  777. ###### Show what PID is listening on specific port
  778. ```bash
  779. fuser -v 53/udp
  780. ```
  781. ___
  782. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  783. ###### Show a 4-way scrollable process tree with full details
  784. ```bash
  785. ps awwfux | less -S
  786. ```
  787. ###### Processes per user counter
  788. ```bash
  789. ps hax -o user | sort | uniq -c | sort -r
  790. ```
  791. ___
  792. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  793. ###### Find files that have been modified on your system in the past 60 minutes
  794. ```bash
  795. find / -mmin 60 -type f
  796. ```
  797. ###### Find all files larger than 20M
  798. ```bash
  799. find / -type f -size +20M
  800. ```
  801. ###### Find duplicate files (based on MD5 hash)
  802. ```bash
  803. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  804. ```
  805. ###### Change permission only for files
  806. ```bash
  807. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  808. cd /var/www/site && find . -type f -exec chmod 664 {} +
  809. ```
  810. ###### Change permission only for directories
  811. ```bash
  812. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  813. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  814. ```
  815. ###### Find files and directories for specific user
  816. ```bash
  817. find . -user <username> -print
  818. ```
  819. ###### Find files and directories for all without specific user
  820. ```bash
  821. find . \!-user <username> -print
  822. ```
  823. ###### Delete older files than 60 days
  824. ```bash
  825. find . -type f -mtime +60 -delete
  826. ```
  827. ###### Recursively remove all empty sub-directories from a directory
  828. ```bash
  829. find . -depth -type d -empty -exec rmdir {} \;
  830. ```
  831. ###### How to find all hard links to a file
  832. ```bash
  833. find </path/to/dir> -xdev -samefile filename
  834. ```
  835. ###### Recursively find the latest modified files
  836. ```bash
  837. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  838. ```
  839. ___
  840. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  841. ###### Use top to monitor only all processes with the specific string
  842. ```bash
  843. top -p $(pgrep -d , <str>)
  844. ```
  845. * `<str>` - process containing str (eg. nginx, worker)
  846. ___
  847. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  848. ###### Track child process
  849. ```bash
  850. strace -f -p $(pidof glusterfsd)
  851. ```
  852. ###### Track process after 30 seconds
  853. ```bash
  854. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  855. ```
  856. ###### Track child process and redirect output to a file
  857. ```bash
  858. ps auxw | grep 'sbin/[a]pache' | awk '{print " -p " $2}' | xargs strace -o /tmp/strace-apache-proc.out
  859. ```
  860. ###### Track the open request of a network port
  861. ```bash
  862. strace -f -e trace=bind nc -l 80
  863. ```
  864. ###### Track the open request of a network port (show TCP/UDP)
  865. ```bash
  866. strace -f -e trace=network nc -lu 80
  867. ```
  868. ___
  869. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  870. ###### Kill a process running on port
  871. ```bash
  872. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  873. ```
  874. ___
  875. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  876. ###### Compare two directory trees
  877. ```bash
  878. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  879. ```
  880. ___
  881. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  882. ###### Annotate tail -f with timestamps
  883. ```bash
  884. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  885. ```
  886. ###### Analyse an Apache access log for the most common IP addresses
  887. ```bash
  888. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  889. ```
  890. ###### Analyse web server log and show only 5xx http codes
  891. ```bash
  892. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  893. ```
  894. ___
  895. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  896. ###### System backup with exclude specific directories
  897. ```bash
  898. cd /
  899. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  900. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  901. ```
  902. ###### System backup with exclude specific directories (pigz)
  903. ```bash
  904. cd /
  905. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  906. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  907. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  908. ```
  909. ___
  910. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  911. ###### System backup to file
  912. ```bash
  913. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  914. ```
  915. ###### Restore system from lzo file
  916. ```bash
  917. cd /
  918. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  919. ```
  920. ___
  921. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  922. ###### Limit the cpu usage of a process
  923. ```bash
  924. cpulimit -p pid -l 50
  925. ```
  926. ___
  927. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  928. ###### Show current working directory of a process
  929. ```bash
  930. pwdx <pid>
  931. ```
  932. ___
  933. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  934. ###### Start a command on only one CPU core
  935. ```bash
  936. taskset -c 0 <command>
  937. ```
  938. ___
  939. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  940. ###### Show directories in the PATH, one per line
  941. ```bash
  942. tr : '\n' <<<$PATH
  943. ```
  944. ___
  945. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  946. ###### Remove executable bit from all files in the current directory
  947. ```bash
  948. chmod -R -x+X *
  949. ```
  950. ###### Restore permission for /bin/chmod
  951. ```bash
  952. # 1:
  953. cp /bin/ls chmod.01
  954. cp /bin/chmod chmod.01
  955. ./chmod.01 700 file
  956. # 2:
  957. /bin/busybox chmod 0700 /bin/chmod
  958. # 3:
  959. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  960. ```
  961. ___
  962. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  963. ###### Find last reboot time
  964. ```bash
  965. who -b
  966. ```
  967. ###### Detect a user sudo-su'd into the current shell
  968. ```bash
  969. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  970. ```
  971. ___
  972. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  973. ###### Was the last reboot a panic?
  974. ```bash
  975. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  976. ```
  977. ___
  978. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  979. ###### Start screen in detached mode
  980. ```bash
  981. screen -d -m [<command>]
  982. ```
  983. ___
  984. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  985. ###### Show 20 biggest directories with 'K M G'
  986. ```bash
  987. du | \
  988. sort -r -n | \
  989. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  990. head -n 20
  991. ```
  992. ___
  993. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  994. ###### Init tool everytime a file in a directory is modified
  995. ```bash
  996. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  997. ```
  998. ___
  999. ##### Tool: [openssl](https://www.openssl.org/)
  1000. ###### Testing connection to remote host
  1001. ```bash
  1002. echo | openssl s_client -connect google.com:443 -showcerts
  1003. ```
  1004. ###### Testing connection to remote host (with SNI support)
  1005. ```bash
  1006. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  1007. ```
  1008. ###### Testing connection to remote host with specific ssl version
  1009. ```bash
  1010. openssl s_client -tls1_2 -connect google.com:443
  1011. ```
  1012. ###### Testing connection to remote host with specific ssl cipher
  1013. ```bash
  1014. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  1015. ```
  1016. ###### Generate private key
  1017. ```bash
  1018. # _len: 2048, 4096
  1019. ( _fd="private.key" ; _len="4096" ; \
  1020. openssl genrsa -out ${_fd} ${_len} )
  1021. ```
  1022. ###### Generate private key with password
  1023. ```bash
  1024. # _ciph: des3, aes128, aes256
  1025. # _len: 2048, 4096
  1026. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1027. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1028. ```
  1029. ###### Remove password from private key
  1030. ```bash
  1031. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1032. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1033. ```
  1034. ###### Get public key from private key
  1035. ```bash
  1036. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1037. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1038. ```
  1039. ###### Generate private key + csr
  1040. ```bash
  1041. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1042. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1043. ```
  1044. ###### Generate csr
  1045. ```bash
  1046. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1047. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1048. ```
  1049. ###### Generate csr (metadata from exist certificate)
  1050. ```bash
  1051. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1052. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1053. ```
  1054. ###### Generate csr with -config param
  1055. ```bash
  1056. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1057. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1058. -config <(
  1059. cat <<-EOF
  1060. [req]
  1061. default_bits = 2048
  1062. prompt = no
  1063. default_md = sha256
  1064. req_extensions = req_ext
  1065. distinguished_name = dn
  1066. [ dn ]
  1067. C=<two-letter ISO abbreviation for your country>
  1068. ST=<state or province where your organization is legally located>
  1069. L=<city where your organization is legally located>
  1070. O=<legal name of your organization>
  1071. OU=<section of the organization>
  1072. CN=<fully qualified domain name>
  1073. [ req_ext ]
  1074. subjectAltName = @alt_names
  1075. [ alt_names ]
  1076. DNS.1 = <fully qualified domain name>
  1077. DNS.2 = <next domain>
  1078. DNS.3 = <next domain>
  1079. EOF
  1080. ))
  1081. ```
  1082. ###### Convert DER to PEM
  1083. ```bash
  1084. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1085. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1086. ```
  1087. ###### Convert PEM to DER
  1088. ```bash
  1089. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1090. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1091. ```
  1092. ###### Checking whether the private key and the certificate match
  1093. ```bash
  1094. (openssl rsa -noout -modulus -in private.key | openssl md5 ; openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1095. ```
  1096. ___
  1097. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  1098. ###### Testing connection to remote host (with SNI support)
  1099. ```bash
  1100. gnutls-cli -p 443 google.com
  1101. ```
  1102. ###### Testing connection to remote host (without SNI support)
  1103. ```bash
  1104. gnutls-cli --disable-sni -p 443 google.com
  1105. ```
  1106. ___
  1107. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1108. ###### Secure delete with shred
  1109. ```bash
  1110. shred -vfuz -n 10 file
  1111. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1112. ```
  1113. ###### Secure delete with scrub
  1114. ```bash
  1115. scrub -p dod /dev/sda
  1116. scrub -p dod -r file
  1117. ```
  1118. ###### Secure delete with badblocks
  1119. ```bash
  1120. badblocks -s -w -t random -v /dev/sda
  1121. badblocks -c 10240 -s -w -t random -v /dev/sda
  1122. ```
  1123. ###### Secure delete with secure-delete
  1124. ```bash
  1125. srm -vz /tmp/file
  1126. sfill -vz /local
  1127. sdmem -v
  1128. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1129. ```
  1130. ___
  1131. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1132. ###### Show dd status every so often
  1133. ```bash
  1134. dd <dd_params> status=progress
  1135. watch --interval 5 killall -USR1 dd
  1136. ```
  1137. ###### Redirect output to a file with dd
  1138. ```bash
  1139. echo "string" | dd of=filename
  1140. ```
  1141. <a name="http-https"><b>HTTP/HTTPS</b></a>
  1142. ##### Tool: [curl](https://curl.haxx.se)
  1143. ```bash
  1144. curl -Iks https://www.google.com
  1145. ```
  1146. * `-I` - show response headers only
  1147. * `-k` - insecure connection when using ssl
  1148. * `-s` - silent mode (not display body)
  1149. ```bash
  1150. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1151. ```
  1152. * `--location` - follow redirects
  1153. * `-X` - set method
  1154. * `-A` - set user-agent
  1155. ```bash
  1156. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1157. ```
  1158. * `--proxy [socks5://|http://]` - set proxy server
  1159. ###### Check DNS and HTTP trace with headers for specific domains
  1160. ```bash
  1161. ### Set domains and external dns servers.
  1162. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1163. for _domain in "${_domain_list[@]}" ; do
  1164. printf '=%.0s' {1..48}
  1165. echo
  1166. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1167. for _dns in "${_dns_list[@]}" ; do
  1168. # Resolve domain.
  1169. host "${_domain}" "${_dns}"
  1170. echo
  1171. done
  1172. for _proto in http https ; do
  1173. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1174. # Get trace and http headers.
  1175. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1176. echo
  1177. done
  1178. done
  1179. unset _domain_list _dns_list
  1180. ```
  1181. ___
  1182. ##### Tool: [httpie](https://httpie.org/)
  1183. ```bash
  1184. http -p Hh https://www.google.com
  1185. ```
  1186. * `-p` - print request and response headers
  1187. * `H` - request headers
  1188. * `B` - request body
  1189. * `h` - response headers
  1190. * `b` - response body
  1191. ```bash
  1192. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1193. ```
  1194. * `-F, --follow` - follow redirects
  1195. * `--max-redirects N` - maximum for `--follow`
  1196. * `--verify no` - skip SSL verification
  1197. ```bash
  1198. http -p Hh --follow --max-redirects 5 --verify no --proxy http:http://127.0.0.1:16379 https://www.google.com
  1199. ```
  1200. * `--proxy [http:]` - set proxy server
  1201. <a name="network"><b>Network</b></a>
  1202. ##### Tool: [ssh](https://www.openssh.com/)
  1203. ###### Compare a remote file with a local file
  1204. ```bash
  1205. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1206. ```
  1207. ###### SSH connection through host in the middle
  1208. ```bash
  1209. ssh -t reachable_host ssh unreachable_host
  1210. ```
  1211. ###### Run command over ssh on remote host
  1212. ```bash
  1213. cat > cmd.txt << __EOF__
  1214. cat /etc/hosts
  1215. __EOF__
  1216. ssh host -l user $(<cmd.txt)
  1217. ```
  1218. ###### Get public key from private key
  1219. ```bash
  1220. ssh-keygen -y -f ~/.ssh/id_rsa
  1221. ```
  1222. ###### Get all fingerprints
  1223. ```bash
  1224. ssh-keygen -l -f .ssh/known_hosts
  1225. ```
  1226. ###### Ssh authentication with user password
  1227. ```bash
  1228. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1229. ```
  1230. ###### Ssh authentication with publickey
  1231. ```bash
  1232. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1233. ```
  1234. ###### Simple recording SSH session
  1235. ```bash
  1236. function _ssh_sesslog() {
  1237. _sesdir="<path/to/session/logs>"
  1238. mkdir -p "${_sesdir}" && \
  1239. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1240. }
  1241. # Alias:
  1242. alias ssh='_ssh_sesslog'
  1243. ```
  1244. ###### Using Keychain for SSH logins
  1245. ```bash
  1246. ### Delete all of ssh-agent's keys.
  1247. function _scl() {
  1248. /usr/bin/keychain --clear
  1249. }
  1250. ### Add key to keychain.
  1251. function _scg() {
  1252. /usr/bin/keychain /path/to/private-key
  1253. source "$HOME/.keychain/$HOSTNAME-sh"
  1254. }
  1255. ```
  1256. ###### SSH login without processing any login scripts
  1257. ```bash
  1258. ssh -tt user@host bash
  1259. ```
  1260. ___
  1261. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1262. ###### Testing remote connection to port
  1263. ```bash
  1264. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1265. ```
  1266. * `<proto` - set protocol (tcp/udp)
  1267. * `<host>` - set remote host
  1268. * `<port>` - set destination port
  1269. ###### Read and write to TCP or UDP sockets with common bash tools
  1270. ```bash
  1271. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1272. ```
  1273. ___
  1274. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1275. ```bash
  1276. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1277. ```
  1278. * `-n` - don't convert addresses
  1279. * `-e` - print the link-level headers
  1280. * `-i [iface|any]` - set interface
  1281. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1282. * `host [ip|hostname]` - set host, also `[host not]`
  1283. * `[and|or]` - set logic
  1284. * `port [1-65535]` - set port number, also `[port not]`
  1285. ```bash
  1286. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1287. ```
  1288. * `-c [num]` - capture only num number of packets
  1289. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1290. ___
  1291. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1292. ###### Analyse packets in real-time
  1293. ```bash
  1294. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1295. ```
  1296. ___
  1297. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1298. ```bash
  1299. ngrep -d eth0 "www.google.com" port 443
  1300. ```
  1301. * `-d [iface|any]` - set interface
  1302. * `[domain]` - set hostname
  1303. * `port [1-65535]` - set port number
  1304. ```bash
  1305. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1306. ```
  1307. * `(host [ip|hostname])` - filter by ip or hostname
  1308. * `(port [1-65535])` - filter by port number
  1309. ```bash
  1310. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1311. ```
  1312. * `-q` - quiet mode (only payloads)
  1313. * `-t` - added timestamps
  1314. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1315. ```bash
  1316. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1317. ```
  1318. * `HTTP` - show http headers
  1319. * `tcp|udp` - set protocol
  1320. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1321. ```bash
  1322. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1323. ```
  1324. * `-l` - stdout line buffered
  1325. * `-i` - case-insensitive search
  1326. ___
  1327. ##### Tool: [hping3](http://www.hping.org/)
  1328. ```bash
  1329. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1330. ```
  1331. * `-V|--verbose` - verbose mode
  1332. * `-p|--destport` - set destination port
  1333. * `-s|--baseport` - set source port
  1334. * `<scan_type>` - set scan type
  1335. * `-F|--fin` - set FIN flag, port open if no reply
  1336. * `-S|--syn` - set SYN flag
  1337. * `-P|--push` - set PUSH flag
  1338. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  1339. * `-U|--urg` - set URG flag
  1340. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  1341. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  1342. ```bash
  1343. hping3 -V -c 1 -1 -C 8 www.google.com
  1344. ```
  1345. * `-c [num]` - packet count
  1346. * `-1` - set ICMP mode
  1347. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  1348. ```bash
  1349. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  1350. ```
  1351. * `--flood` - sent packets as fast as possible (don't show replies)
  1352. * `--rand-source` - random source address mode
  1353. * `-d --data` - data size
  1354. * `-w|--win` - winsize (default 64)
  1355. ___
  1356. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  1357. ```bash
  1358. nc -kl 5000
  1359. ```
  1360. * `-l` - listen for an incoming connection
  1361. * `-k` - listening after client has disconnected
  1362. * `>filename.out` - save receive data to file (optional)
  1363. ```bash
  1364. nc 192.168.0.1 5051 < filename.in
  1365. ```
  1366. * `< filename.in` - send data to remote host
  1367. ```bash
  1368. nc -vz 10.240.30.3 5000
  1369. ```
  1370. * `-v` - verbose output
  1371. * `-z` - scan for listening daemons
  1372. ```bash
  1373. nc -vzu 10.240.30.3 1-65535
  1374. ```
  1375. * `-u` - scan only udp ports
  1376. ###### Transfer data file (archive)
  1377. ```bash
  1378. server> nc -l 5000 | tar xzvfp -
  1379. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  1380. ```
  1381. ###### Launch remote shell
  1382. ```bash
  1383. server> nc -l 5000 -e /bin/bash
  1384. client> nc 10.240.30.3 5000
  1385. ```
  1386. ###### Simple file server
  1387. ```bash
  1388. while true ; do nc -l 5000 | tar -xvf - ; done
  1389. ```
  1390. ###### Simple minimal HTTP Server
  1391. ```bash
  1392. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  1393. ```
  1394. ###### Simple HTTP Server
  1395. > Restarts web server after each request - remove `while` condition for only single connection.
  1396. ```bash
  1397. cat > index.html << __EOF__
  1398. <!doctype html>
  1399. <head>
  1400. <meta charset="utf-8">
  1401. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  1402. <title></title>
  1403. <meta name="description" content="">
  1404. <meta name="viewport" content="width=device-width, initial-scale=1">
  1405. </head>
  1406. <body>
  1407. <p>
  1408. Hello! It's a site.
  1409. </p>
  1410. </body>
  1411. </html>
  1412. __EOF__
  1413. ```
  1414. ```bash
  1415. server> while : ; do \
  1416. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  1417. nc -l -p 5000 \
  1418. ; done
  1419. ```
  1420. * `-p` - port number
  1421. ###### Simple HTTP Proxy (single connection)
  1422. ```bash
  1423. #!/usr/bin/env bash
  1424. if [[ $# != 2 ]] ; then
  1425. printf "%s\\n" \
  1426. "usage: ./nc-proxy listen-port bk_host:bk_port"
  1427. fi
  1428. _listen_port="$1"
  1429. _bk_host=$(echo "$2" | cut -d ":" -f1)
  1430. _bk_port=$(echo "$2" | cut -d ":" -f2)
  1431. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  1432. "$_listen_port" "$_bk_host" "$_bk_port"
  1433. _tmp=$(mktemp -d)
  1434. _back="$_tmp/pipe.back"
  1435. _sent="$_tmp/pipe.sent"
  1436. _recv="$_tmp/pipe.recv"
  1437. trap 'rm -rf "$_tmp"' EXIT
  1438. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  1439. sed "s/^/=> /" <"$_sent" &
  1440. sed "s/^/<= /" <"$_recv" &
  1441. nc -l -p "$_listen_port" <"$_back" | \
  1442. tee "$_sent" | \
  1443. nc "$_bk_host" "$_bk_port" | \
  1444. tee "$_recv" >"$_back"
  1445. ```
  1446. ```bash
  1447. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  1448. lport: 8080
  1449. bk_host: 192.168.252.10
  1450. bk_port: 8000
  1451. client> http -p h 10.240.30.3:8080
  1452. HTTP/1.1 200 OK
  1453. Accept-Ranges: bytes
  1454. Cache-Control: max-age=31536000
  1455. Content-Length: 2748
  1456. Content-Type: text/html; charset=utf-8
  1457. Date: Sun, 01 Jul 2018 20:12:08 GMT
  1458. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  1459. ```
  1460. ###### Create a single-use TCP or UDP proxy
  1461. ```bash
  1462. ### TCP -> TCP
  1463. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  1464. ### TCP -> UDP
  1465. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  1466. ### UDP -> UDP
  1467. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  1468. ### UDP -> TCP
  1469. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  1470. ```
  1471. ___
  1472. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html/)
  1473. ###### Testing remote connection to port
  1474. ```bash
  1475. socat - TCP4:10.240.30.3:22
  1476. ```
  1477. * `-` - standard input (STDIO)
  1478. * `TCP4:<params>` - set tcp4 connection with specific params
  1479. * `[hostname|ip]` - set hostname/ip
  1480. * `[1-65535]` - set port number
  1481. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  1482. ```bash
  1483. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  1484. ```
  1485. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  1486. * `[1-65535]` - set port number
  1487. * `bind=[hostname|ip]` - set bind hostname/ip
  1488. * `reuseaddr` - allows other sockets to bind to an address
  1489. * `fork` - keeps the parent process attempting to produce more connections
  1490. * `su=nobody` - set user
  1491. * `range=[ip-range]` - ip range
  1492. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  1493. * `filename` - define socket
  1494. ___
  1495. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1496. ###### Show process that use internet connection at the moment
  1497. ```bash
  1498. lsof -P -i -n
  1499. ```
  1500. ###### Show process that use specific port number
  1501. ```bash
  1502. lsof -i tcp:443
  1503. ```
  1504. ###### Lists all listening ports together with the PID of the associated process
  1505. ```bash
  1506. lsof -Pan -i tcp -i udp
  1507. ```
  1508. ###### List all open ports and their owning executables
  1509. ```bash
  1510. lsof -i -P | grep -i "listen"
  1511. ```
  1512. ###### Show all open ports
  1513. ```bash
  1514. lsof -Pnl -i
  1515. ```
  1516. ###### Show open ports (LISTEN)
  1517. ```bash
  1518. lsof -Pni4 | grep LISTEN | column -t
  1519. ```
  1520. ###### List all files opened by a particular command
  1521. ```bash
  1522. lsof -c "process"
  1523. ```
  1524. ###### View user activity per directory
  1525. ```bash
  1526. lsof -u username -a +D /etc
  1527. ```
  1528. ###### Show 10 Largest Open Files
  1529. ```bash
  1530. lsof / | \
  1531. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1532. sort -n -u | tail | column -t
  1533. ```
  1534. ___
  1535. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  1536. ###### Graph # of connections for each hosts
  1537. ```bash
  1538. netstat -an | \
  1539. grep ESTABLISHED | \
  1540. awk '{print $5}' | \
  1541. awk -F: '{print $1}' | \
  1542. grep -v -e '^[[:space:]]*$' | \
  1543. sort | uniq -c | \
  1544. awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  1545. ```
  1546. ###### Monitor open connections for specific port including listen, count and sort it per IP
  1547. ```bash
  1548. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  1549. ```
  1550. ___
  1551. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  1552. ###### Rsync remote data as root using sudo
  1553. ```bash
  1554. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  1555. ```
  1556. ___
  1557. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  1558. ###### Resolves the domain name (using external dns server)
  1559. ```bash
  1560. host google.com 9.9.9.9
  1561. ```
  1562. ###### Checks the domain administrator (SOA record)
  1563. ```bash
  1564. host -t soa google.com 9.9.9.9
  1565. ```
  1566. ___
  1567. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  1568. ###### Resolves the domain name (short output)
  1569. ```bash
  1570. dig google.com +short
  1571. ```
  1572. ###### Lookup NS record for specific domain
  1573. ```bash
  1574. dig @9.9.9.9 google.com NS
  1575. ```
  1576. ###### Query only answer section
  1577. ```bash
  1578. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  1579. ```
  1580. ###### Query ALL DNS Records
  1581. ```bash
  1582. dig google.com ANY +noall +answer
  1583. ```
  1584. ###### DNS Reverse Look-up
  1585. ```bash
  1586. dig -x 172.217.16.14 +short
  1587. ```
  1588. ___
  1589. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  1590. ###### Get all subnets for specific AS (Autonomous system)
  1591. ```bash
  1592. AS="AS32934"
  1593. whois -h whois.radb.net -- "-i origin ${AS}" | \
  1594. grep "^route:" | \
  1595. cut -d ":" -f2 | \
  1596. sed -e 's/^[ \t]//' | \
  1597. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  1598. cut -d ":" -f2 | \
  1599. sed -e 's/^[ \t]/allow /' | \
  1600. sed 's/$/;/' | \
  1601. sed 's/allow */subnet -> /g'
  1602. ```
  1603. ###### Resolves domain name from dns.google.com with curl and jq
  1604. ```bash
  1605. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  1606. ```
  1607. <a name="programming"><b>Programming</b></a>
  1608. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  1609. ###### Remove duplicate entries in a file without sorting
  1610. ```bash
  1611. awk '!x[$0]++' filename
  1612. ```
  1613. ###### Exclude multiple columns using AWK
  1614. ```bash
  1615. awk '{$1=$3=""}1' filename
  1616. ```
  1617. ###### Get the last hour of Apache logs
  1618. ```bash
  1619. awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' /var/log/httpd/access_log
  1620. ```
  1621. ___
  1622. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  1623. ###### To print a specific line from a file
  1624. ```bash
  1625. sed -n 10p /path/to/file
  1626. ```
  1627. ###### Remove a specific line from a file
  1628. ```bash
  1629. sed -i 10d /path/to/file
  1630. # alternative (BSD): sed -i'' 10d /path/to/file
  1631. ```
  1632. ###### Remove a range of lines from a file
  1633. ```bash
  1634. sed -i <file> -re '<start>,<end>d'
  1635. ```
  1636. ___
  1637. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  1638. ###### Search for a "pattern" inside all files in the current directory
  1639. ```bash
  1640. grep -rn "pattern"
  1641. grep -RnisI "pattern" *
  1642. fgrep "pattern" * -R
  1643. ```
  1644. ###### Remove blank lines from a file and save output to new file
  1645. ```bash
  1646. grep . filename > newfilename
  1647. ```
  1648. ###### Except multiple patterns
  1649. ```bash
  1650. grep -vE '(error|critical|warning)' filename
  1651. ```
  1652. ###### Show data from file without comments
  1653. ```bash
  1654. grep -v ^[[:space:]]*# filename
  1655. ```
  1656. ###### Show data from file without comments and new lines
  1657. ```bash
  1658. egrep -v '#|^$' filename
  1659. ```