You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

README.md 90 KiB

5 years ago
5 years ago
5 years ago
5 years ago
5 years ago
1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200
  1. <p align="center">
  2. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/doc/img/the-book-of-secret-knowledge-preview.png"
  3. alt="Master">
  4. </p>
  5. <h4 align="center">A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.</h4>
  6. <br>
  7. <p align="center">
  8. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/tree/master">
  9. <img src="https://img.shields.io/badge/Branch-master-green.svg?longCache=true"
  10. alt="Branch">
  11. </a>
  12. <a href="http://www.gnu.org/licenses/">
  13. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true"
  14. alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">
  21. contributors
  22. </a>
  23. </div>
  24. <br>
  25. ***
  26. ## :notebook_with_decorative_cover: &nbsp;What is it?
  27. This list is a collection of various materials that I use every day in my work. It contains a lot of useful information gathered in one piece.
  28. ## :restroom: &nbsp;For whom?
  29. It is intended for everyone and anyone - especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.
  30. ## :information_source: &nbsp;Contributing
  31. A few simple rules for this project:
  32. - inviting and clear
  33. - not tiring
  34. - useful
  35. These below rules may be better:
  36. - easy to contribute to (Markdown + HTML ...)
  37. - easy to find (no TOC, maybe it's worth creating them?)
  38. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  39. Before add pull request please see **[this](https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  40. ## :ballot_box_with_check: &nbsp;Todo
  41. - [ ] Add useful shell functions
  42. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  43. - [ ] Generate book pdf format
  44. ## :anger: &nbsp;The Book of Secret Knowledge (Chapters)
  45. #### CLI Tools
  46. ##### :black_small_square: Shells
  47. <p>
  48. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  49. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  50. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  51. </p>
  52. ##### :black_small_square: Managers
  53. <p>
  54. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  55. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  56. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  57. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennishafemann/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  58. </p>
  59. ##### :black_small_square: Terminal emulators
  60. <p>
  61. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  62. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  63. </p>
  64. ##### :black_small_square: Network
  65. <p>
  66. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  67. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  68. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  69. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  70. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  71. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  73. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  74. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  75. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  77. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  78. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  79. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  80. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  81. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  82. </p>
  83. ##### :black_small_square: Network (DNS)
  84. <p>
  85. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  86. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  89. </p>
  90. ##### :black_small_square: Network (HTTP)
  91. <p>
  92. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - shell script to debugging http/https; ssllabs, mozilla observatory, testssl.sh and nmap nse support.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go<br>
  103. </p>
  104. ##### :black_small_square: SSL/Security
  105. <p>
  106. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  107. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  109. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  111. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  113. </p>
  114. ##### :black_small_square: Auditing Tools
  115. <p>
  116. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  117. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  119. </p>
  120. ##### :black_small_square: System Diagnostics/Debuggers
  121. <p>
  122. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  123. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  132. </p>
  133. ##### :black_small_square: Log Analyzers
  134. <p>
  135. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  136. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  137. </p>
  138. ##### :black_small_square: Databases
  139. <p>
  140. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  141. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  143. </p>
  144. ##### :black_small_square: TOR
  145. <p>
  146. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  147. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  148. </p>
  149. ##### :black_small_square: Other
  150. <p>
  151. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  152. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  153. </p>
  154. #### GUI Tools
  155. ##### :black_small_square: Network
  156. <p>
  157. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  158. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  159. </p>
  160. ##### :black_small_square: Password Managers
  161. <p>
  162. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  163. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  164. </p>
  165. ##### :black_small_square: Text editors
  166. <p>
  167. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  168. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  170. </p>
  171. #### Web Tools
  172. ##### :black_small_square: SSL/Security
  173. <p>
  174. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSL Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  175. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSL Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  189. </p>
  190. ##### :black_small_square: Privacy
  191. <p>
  192. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  193. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  194. </p>
  195. ##### :black_small_square: HTTP Headers
  196. <p>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  198. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  199. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  200. </p>
  201. ##### :black_small_square: DNS
  202. <p>
  203. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  204. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online investigation tool.<br>
  205. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  209. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  210. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.ip</b></a> - wildcard DNS for everyone.<br>
  211. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  212. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  214. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  215. </p>
  216. ##### :black_small_square: Mail
  217. <p>
  218. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  222. </p>
  223. ##### :black_small_square: Net-tools
  224. <p>
  225. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  226. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  231. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  232. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  233. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  236. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  237. </p>
  238. ##### :black_small_square: Code parsers/playgrounds
  239. <p>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  242. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  245. </p>
  246. ##### :black_small_square: Performance
  247. <p>
  248. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  249. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  250. performance of any of your sites from across the globe.<br>
  251. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  252. </p>
  253. ##### :black_small_square: Mass scanners (search engines)
  254. <p>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  256. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  257. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - if you use Shodan for everyday work, be sure to see it - looks for randomly generated data from Shodan.<br>
  258. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner (such as Shodan and Censys).<br>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  261. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  263. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  265. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  266. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  267. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username. <br>
  268. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  270. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  272. </p>
  273. ##### :black_small_square: Passwords
  274. <p>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  277. </p>
  278. ##### :black_small_square: CVE/Exploits databases
  279. <p>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  285. </p>
  286. #### Manuals/Howtos/Tutorials
  287. ##### :black_small_square: Bash
  288. <p>
  289. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  290. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  291. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  292. </p>
  293. ##### :black_small_square: Programming
  294. <p>
  295. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  296. </p>
  297. ##### :black_small_square: \*nix & Network
  298. <p>
  299. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  300. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  301. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - Free Networking, System Administration and Security Tutorials.<br>
  302. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  303. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora® and CentOS®, including OpenLDAP and FreeIPA.<br>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  306. </p>
  307. ##### :black_small_square: System hardening
  308. <p>
  309. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  311. </p>
  312. ##### :black_small_square: Security & Privacy
  313. <p>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  315. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  316. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  317. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  318. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  319. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  324. </p>
  325. ##### :black_small_square: Web Apps
  326. <p>
  327. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  328. </p>
  329. ##### :black_small_square: Other
  330. <p>
  331. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  332. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  333. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  334. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.readthedocs.io/en/latest/"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  336. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  337. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/DEF%20CON%2026/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON 26.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  342. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  343. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories</b></a> - hidden directories and files as a source of sensitive information about web application.<br>
  344. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  345. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  346. </p>
  347. #### Blogs
  348. ##### :black_small_square: Geeky Blogs/Persons
  349. <p>
  350. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  354. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  355. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  362. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - linux/unix sysadmin specializing in building high availability cloud environments.<br>
  365. </p>
  366. ##### :black_small_square: A piece of history
  367. <p>
  368. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  369. </p>
  370. #### Systems/Services
  371. ##### :black_small_square: Systems
  372. <p>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  378. </p>
  379. ##### :black_small_square: HTTP(s) Services
  380. <p>
  381. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish HTTP Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  383. </p>
  384. ##### :black_small_square: Secure WebMail Providers
  385. <p>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  387. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  388. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  389. </p>
  390. ##### :black_small_square: PGP Keyservers
  391. <p>
  392. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - includes a highly-efficient reconciliation algorithm for keeping the keyservers synchronized.<br>
  393. </p>
  394. ##### :black_small_square: Security/hardening
  395. <p>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - seattle-based encrypted-transit internet service provider.<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  399. &nbsp;&nbsp;:small_orange_diamond: <a href="http://vulnreport.io/"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  400. </p>
  401. #### Networks
  402. ##### :black_small_square: Tools
  403. <p>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  405. </p>
  406. ##### :black_small_square: Labs
  407. <p>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  409. </p>
  410. #### Awesome Lists
  411. <p>
  412. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  413. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  414. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  415. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  416. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  417. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  419. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  420. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  421. </p>
  422. #### Hacking/Penetration Testing
  423. ##### :black_small_square: Pentesters arsenal tools
  424. <p>
  425. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  426. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  427. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  428. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  429. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  431. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  432. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  433. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  435. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  436. </p>
  437. ##### :black_small_square: Pentests bookmarks collection
  438. <p>
  439. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  440. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  448. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking</b></a> - a curated list of awesome Hacking tutorials, tools and resources.<br>
  449. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  450. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  451. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  456. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  457. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  458. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  459. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  460. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  461. </p>
  462. ##### :black_small_square: Bounty programs
  463. <p>
  464. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  465. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  466. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced Security & Bug Bounty Management.<br>
  469. </p>
  470. ##### :black_small_square: Web Training Apps (local installation)
  471. <p>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  483. </p>
  484. ##### :black_small_square: Labs (ethical hacking platforms/trainings)
  485. <p>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  489. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  490. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  491. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  497. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  498. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  499. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  500. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  501. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate an IT infrastructure of real companies for a legal pen testing and improving penetration testing skills.<br>
  502. </p>
  503. #### Your daily knowledge and news
  504. ##### :black_small_square: RSS Readers
  505. <p>
  506. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  507. </p>
  508. ##### :black_small_square: Security
  509. <p>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  511. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  512. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  513. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, aAdvisories and whitepapers.<br>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  517. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  518. </p>
  519. #### Other Cheat Sheets
  520. ###### DNS Servers list (privacy)
  521. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  522. | :--- | :--- |
  523. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  524. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  525. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  526. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  527. | **`1.1.1.1`** | [cloudflare.com](https://www.cloudflare.com/dns/) |
  528. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  529. ###### Build your own DNS Servers
  530. <p>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  532. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  533. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  534. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  535. &nbsp;&nbsp;:small_orange_diamond: <a href="org"><b>DNS Privacy Server</b></a> - running your own DoT or DoH server this page provides some ideas.<br>
  536. </p>
  537. ###### Build your own Certificate Authority
  538. <p>
  539. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  540. </p>
  541. ###### TOP 10 Browser extensions
  542. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  543. | :--- | :--- |
  544. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  545. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  546. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  547. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  548. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  549. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  550. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  551. | **`Clear Cache`** | Clear your cache and browsing data. |
  552. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  553. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  554. ###### TOP 12 Burp extensions
  555. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  556. | :--- | :--- |
  557. | **`Autorize`** | Automatically detects authorization enforcement. |
  558. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  559. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  560. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  561. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  562. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  563. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  564. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  565. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  566. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  567. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  568. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  569. #### One-liners
  570. ##### Table of Contents
  571. - **[System](#system)**
  572. * [terminal](#tool-terminal)
  573. * [mount](#tool-mount)
  574. * [fuser](#tool-fuser)
  575. * [ps](#tool-ps)
  576. * [top](#tool-top)
  577. * [strace](#tool-strace)
  578. * [kill](#tool-kill)
  579. * [find](#tool-find)
  580. * [diff](#tool-diff)
  581. * [tail](#tool-tail)
  582. * [cpulimit](#tool-cpulimit)
  583. * [pwdx](#tool-pwdx)
  584. * [tr](#tool-tr)
  585. * [chmod](#tool-chmod)
  586. * [who](#tool-who)
  587. * [screen](#tool-screen)
  588. * [du](#tool-du)
  589. * [inotifywait](#tool-inotifywait)
  590. * [openssl](#tool-openssl)
  591. * [gnutls-cli](#tool-gnutls-cli)
  592. * [secure-delete](#tool-secure-delete)
  593. * [dd](#tool-dd)
  594. - **[HTTP/HTTPS](#http-https)**
  595. * [curl](#tool-curl)
  596. * [httpie](#tool-httpie)
  597. - **[Network](#network)**
  598. * [ssh](#tool-ssh)
  599. * [linux-dev](#tool-linux-dev)
  600. * [tcpdump](#tool-tcpdump)
  601. * [tcpick](#tool-tcpick)
  602. * [ngrep](#tool-ngrep)
  603. * [hping3](#tool-hping3)
  604. * [netcat](#tool-netcat)
  605. * [socat](#tool-socat)
  606. * [lsof](#tool-lsof)
  607. * [netstat](#tool-netstat)
  608. * [rsync](#tool-rsync)
  609. * [host](#tool-host)
  610. * [dig](#tool-dig)
  611. * [network-other](#tool-network-other)
  612. - **[Programming](#programming)**
  613. * [awk](#tool-awk)
  614. * [sed](#tool-sed)
  615. * [grep](#tool-grep)
  616. <a name="system"><b>System</b></a>
  617. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  618. ###### Reload shell without exit
  619. ```bash
  620. exec $SHELL -l
  621. ```
  622. ###### Close shell keeping all subprocess running
  623. ```bash
  624. disown -a && exit
  625. ```
  626. ###### Exit without saving shell history
  627. ```bash
  628. kill -9 $$
  629. unset HISTFILE && exit
  630. ```
  631. ###### Perform a branching conditional
  632. ```bash
  633. true && echo success
  634. false || echo failed
  635. ```
  636. ###### Pipe stdout and stderr to separate commands
  637. ```bash
  638. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  639. ```
  640. ###### Redirect stdout and stderr each to separate files and print both to the screen
  641. ```bash
  642. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  643. ```
  644. ###### List of commands you use most often
  645. ```bash
  646. history | \
  647. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  648. grep -v "./" | \
  649. column -c3 -s " " -t | \
  650. sort -nr | nl | head -n 20
  651. ```
  652. ###### Quickly backup a file
  653. ```bash
  654. cp filename{,.orig}
  655. ```
  656. ###### Empty a file (truncate to 0 size)
  657. ```bash
  658. >filename
  659. ```
  660. ###### Delete all files in a folder that don't match a certain file extension
  661. ```bash
  662. rm !(*.foo|*.bar|*.baz)
  663. ```
  664. ###### Pass multi-line string to a file
  665. ```bash
  666. # cat >filename ... - overwrite file
  667. # cat >>filename ... - append to file
  668. cat > filename << __EOF__
  669. data data data
  670. __EOF__
  671. ```
  672. ###### Edit a file on a remote host using vim
  673. ```bash
  674. vim scp://user@host//etc/fstab
  675. ```
  676. ###### Create a directory and change into it at the same time
  677. ```bash
  678. mkd () { mkdir -p "$@" && cd "$@"; }
  679. ```
  680. ###### Convert uppercase files to lowercase files
  681. ```bash
  682. rename 'y/A-Z/a-z/' *
  683. ```
  684. ###### Print a row of characters across the terminal
  685. ```bash
  686. printf "%`tput cols`s" | tr ' ' '#'
  687. ```
  688. ###### Show shell history without line numbers
  689. ```bash
  690. history | cut -c 8-
  691. fc -l -n 1 | sed 's/^\s*//'
  692. ```
  693. ###### Run command(s) after exit session
  694. ```bash
  695. cat > /etc/profile << __EOF__
  696. _after_logout() {
  697. username=$(whoami)
  698. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  699. kill -9 $_pid
  700. done
  701. }
  702. trap _after_logout EXIT
  703. __EOF__
  704. ```
  705. ###### Generate a sequence of numbers
  706. ```bash
  707. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  708. # alternative: seq 1 2 10
  709. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  710. # alternative: seq -w 5 10
  711. ```
  712. ___
  713. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  714. ###### Mount a temporary ram partition
  715. ```bash
  716. mount -t tmpfs tmpfs /mnt -o size=64M
  717. ```
  718. * `-t` - filesystem type
  719. * `-o` - mount options
  720. ###### Remount a filesystem as read/write
  721. ```bash
  722. mount -o remount,rw /
  723. ```
  724. ___
  725. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  726. ###### Kills a process that is locking a file
  727. ```bash
  728. fuser -k filename
  729. ```
  730. ###### Show what PID is listening on specific port
  731. ```bash
  732. fuser -v 53/udp
  733. ```
  734. ___
  735. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  736. ###### Show a 4-way scrollable process tree with full details
  737. ```bash
  738. ps awwfux | less -S
  739. ```
  740. ###### Processes per user counter
  741. ```bash
  742. ps hax -o user | sort | uniq -c | sort -r
  743. ```
  744. ___
  745. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  746. ###### Find files that have been modified on your system in the past 60 minutes
  747. ```bash
  748. find / -mmin 60 -type f
  749. ```
  750. ###### Find all files larger than 20M
  751. ```bash
  752. find / -type f -size +20M
  753. ```
  754. ###### Find duplicate files (based on MD5 hash)
  755. ```bash
  756. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  757. ```
  758. ###### Change permission only for files
  759. ```bash
  760. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  761. cd /var/www/site && find . -type f -exec chmod 664 {} +
  762. ```
  763. ###### Change permission only for directories
  764. ```bash
  765. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  766. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  767. ```
  768. ###### Find files and directories for specific user
  769. ```bash
  770. find . -user <username> -print
  771. ```
  772. ###### Find files and directories for all without specific user
  773. ```bash
  774. find . \!-user <username> -print
  775. ```
  776. ###### Delete older files than 60 days
  777. ```bash
  778. find . -type f -mtime +60 -delete
  779. ```
  780. ###### Recursively remove all empty sub-directories from a directory
  781. ```bash
  782. find . -depth -type d -empty -exec rmdir {} \;
  783. ```
  784. ###### How to find all hard links to a file
  785. ```bash
  786. find </path/to/dir> -xdev -samefile filename
  787. ```
  788. ###### Recursively find the latest modified files
  789. ```bash
  790. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  791. ```
  792. ___
  793. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  794. ###### Use top to monitor only all processes with the specific string
  795. ```bash
  796. top -p $(pgrep -d , <str>)
  797. ```
  798. * `<str>` - process containing str (eg. nginx, worker)
  799. ___
  800. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  801. ###### Track child process
  802. ```bash
  803. strace -f -p $(pidof glusterfsd)
  804. ```
  805. ###### Track process after 30 seconds
  806. ```bash
  807. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  808. ```
  809. ###### Track child process and redirect output to a file
  810. ```bash
  811. ps auxw | grep 'sbin/[a]pache' | awk '{print " -p " $2}' | xargs strace -o /tmp/strace-apache-proc.out
  812. ```
  813. ###### Track the open request of a network port
  814. ```bash
  815. strace -f -e trace=bind nc -l 80
  816. ```
  817. ###### Track the open request of a network port (show TCP/UDP)
  818. ```bash
  819. strace -f -e trace=network nc -lu 80
  820. ```
  821. ___
  822. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  823. ###### Kill a process running on port
  824. ```bash
  825. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  826. ```
  827. ___
  828. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  829. ###### Compare two directory trees
  830. ```bash
  831. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  832. ```
  833. ___
  834. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  835. ###### Annotate tail -f with timestamps
  836. ```bash
  837. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  838. ```
  839. ###### Analyse an Apache access log for the most common IP addresses
  840. ```bash
  841. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  842. ```
  843. ###### Analyse web server log and show only 5xx http codes
  844. ```bash
  845. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  846. ```
  847. ___
  848. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  849. ###### System backup with exclude specific directories
  850. ```bash
  851. cd /
  852. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  853. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  854. ```
  855. ###### System backup with exclude specific directories (pigz)
  856. ```bash
  857. cd /
  858. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  859. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  860. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  861. ```
  862. ___
  863. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  864. ###### System backup to file
  865. ```bash
  866. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  867. ```
  868. ###### Restore system from lzo file
  869. ```bash
  870. cd /
  871. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  872. ```
  873. ___
  874. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  875. ###### Limit the cpu usage of a process
  876. ```bash
  877. cpulimit -p pid -l 50
  878. ```
  879. ___
  880. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  881. ###### Show current working directory of a process
  882. ```bash
  883. pwdx <pid>
  884. ```
  885. ___
  886. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  887. ###### Start a command on only one CPU core
  888. ```bash
  889. taskset -c 0 <command>
  890. ```
  891. ___
  892. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  893. ###### Show directories in the PATH, one per line
  894. ```bash
  895. tr : '\n' <<<$PATH
  896. ```
  897. ___
  898. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  899. ###### Remove executable bit from all files in the current directory
  900. ```bash
  901. chmod -R -x+X *
  902. ```
  903. ###### Restore permission for /bin/chmod
  904. ```bash
  905. # 1:
  906. cp /bin/ls chmod.01
  907. cp /bin/chmod chmod.01
  908. ./chmod.01 700 file
  909. # 2:
  910. /bin/busybox chmod 0700 /bin/chmod
  911. # 3:
  912. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  913. ```
  914. ___
  915. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  916. ###### Find last reboot time
  917. ```bash
  918. who -b
  919. ```
  920. ___
  921. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  922. ###### Start screen in detached mode
  923. ```bash
  924. screen -d -m [<command>]
  925. ```
  926. ___
  927. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  928. ###### Show 20 biggest directories with 'K M G'
  929. ```bash
  930. du | \
  931. sort -r -n | \
  932. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  933. head -n 20
  934. ```
  935. ___
  936. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  937. ###### Init tool everytime a file in a directory is modified
  938. ```bash
  939. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  940. ```
  941. ___
  942. ##### Tool: [openssl](https://www.openssl.org/)
  943. ###### Testing connection to remote host
  944. ```bash
  945. echo | openssl s_client -connect google.com:443 -showcerts
  946. ```
  947. ###### Testing connection to remote host (with SNI support)
  948. ```bash
  949. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  950. ```
  951. ###### Testing connection to remote host with specific ssl version
  952. ```bash
  953. openssl s_client -tls1_2 -connect google.com:443
  954. ```
  955. ###### Testing connection to remote host with specific ssl cipher
  956. ```bash
  957. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  958. ```
  959. ###### Generate private key
  960. ```bash
  961. # _ciph: des3, aes
  962. ( _ciph="des3" ; _fd="private.key" ; _len="2048" ; \
  963. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  964. ```
  965. ###### Remove password from private key
  966. ```bash
  967. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  968. openssl rsa -in ${_fd} -out ${_fd_unp} )
  969. ```
  970. ###### Get public key from private key
  971. ```bash
  972. ( _fd="private.key" ; _fd_pub="public.key" ; \
  973. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  974. ```
  975. ###### Generate private key + csr
  976. ```bash
  977. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="2048" ; \
  978. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  979. ```
  980. ###### Generate csr
  981. ```bash
  982. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  983. openssl req -out ${_fd_csr} -new -key ${_fd} )
  984. ```
  985. ###### Generate csr (metadata from exist certificate)
  986. ```bash
  987. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  988. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  989. ```
  990. ###### Generate csr with -config param
  991. ```bash
  992. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  993. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  994. -config <(
  995. cat <<-EOF
  996. [req]
  997. default_bits = 2048
  998. prompt = no
  999. default_md = sha256
  1000. req_extensions = req_ext
  1001. distinguished_name = dn
  1002. [ dn ]
  1003. C=<two-letter ISO abbreviation for your country>
  1004. ST=<state or province where your organization is legally located>
  1005. L=<city where your organization is legally located>
  1006. O=<legal name of your organization>
  1007. OU=<section of the organization>
  1008. CN=<fully qualified domain name>
  1009. [ req_ext ]
  1010. subjectAltName = @alt_names
  1011. [ alt_names ]
  1012. DNS.1 = <fully qualified domain name>
  1013. DNS.2 = <next domain>
  1014. DNS.3 = <next domain>
  1015. EOF
  1016. ))
  1017. ```
  1018. ###### Convert DER to PEM
  1019. ```bash
  1020. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1021. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1022. ```
  1023. ###### Convert PEM to DER
  1024. ```bash
  1025. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1026. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1027. ```
  1028. ###### Checking whether the private key and the certificate match
  1029. ```bash
  1030. (openssl rsa -noout -modulus -in private.key | openssl md5 ; openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1031. ```
  1032. ___
  1033. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  1034. ###### Testing connection to remote host (with SNI support)
  1035. ```bash
  1036. gnutls-cli -p 443 google.com
  1037. ```
  1038. ###### Testing connection to remote host (without SNI support)
  1039. ```bash
  1040. gnutls-cli --disable-sni -p 443 google.com
  1041. ```
  1042. ___
  1043. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1044. ###### Secure delete with shred
  1045. ```bash
  1046. shred -vfuz -n 10 file
  1047. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1048. ```
  1049. ###### Secure delete with scrub
  1050. ```bash
  1051. scrub -p dod /dev/sda
  1052. scrub -p dod -r file
  1053. ```
  1054. ###### Secure delete with badblocks
  1055. ```bash
  1056. badblocks -s -w -t random -v /dev/sda
  1057. badblocks -c 10240 -s -w -t random -v /dev/sda
  1058. ```
  1059. ###### Secure delete with secure-delete
  1060. ```bash
  1061. srm -vz /tmp/file
  1062. sfill -vz /local
  1063. sdmem -v
  1064. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1065. ```
  1066. ___
  1067. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1068. ###### Show dd status every so often
  1069. ```bash
  1070. dd <dd_params> status=progress
  1071. watch --interval 5 killall -USR1 dd
  1072. ```
  1073. ###### Redirect output to a file with dd
  1074. ```bash
  1075. echo "string" | dd of=filename
  1076. ```
  1077. <a name="http-https"><b>HTTP/HTTPS</b></a>
  1078. ##### Tool: [curl](https://curl.haxx.se)
  1079. ```bash
  1080. curl -Iks https://www.google.com
  1081. ```
  1082. * `-I` - show response headers only
  1083. * `-k` - insecure connection when using ssl
  1084. * `-s` - silent mode (not display body)
  1085. ```bash
  1086. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1087. ```
  1088. * `--location` - follow redirects
  1089. * `-X` - set method
  1090. * `-A` - set user-agent
  1091. ```bash
  1092. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1093. ```
  1094. * `--proxy [socks5://|http://]` - set proxy server
  1095. ###### Check DNS and HTTP trace with headers for specific domains
  1096. ```bash
  1097. ### Set domains and external dns servers.
  1098. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1099. for _domain in "${_domain_list[@]}" ; do
  1100. printf '=%.0s' {1..48}
  1101. echo
  1102. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1103. for _dns in "${_dns_list[@]}" ; do
  1104. # Resolve domain.
  1105. host "${_domain}" "${_dns}"
  1106. echo
  1107. done
  1108. for _proto in http https ; do
  1109. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1110. # Get trace and http headers.
  1111. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1112. echo
  1113. done
  1114. done
  1115. unset _domain_list _dns_list
  1116. ```
  1117. ___
  1118. ##### Tool: [httpie](https://httpie.org/)
  1119. ```bash
  1120. http -p Hh https://www.google.com
  1121. ```
  1122. * `-p` - print request and response headers
  1123. * `H` - request headers
  1124. * `B` - request body
  1125. * `h` - response headers
  1126. * `b` - response body
  1127. ```bash
  1128. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1129. ```
  1130. * `-F, --follow` - follow redirects
  1131. * `--max-redirects N` - maximum for `--follow`
  1132. * `--verify no` - skip SSL verification
  1133. ```bash
  1134. http -p Hh --follow --max-redirects 5 --verify no --proxy http:http://127.0.0.1:16379 https://www.google.com
  1135. ```
  1136. * `--proxy [http:]` - set proxy server
  1137. <a name="network"><b>Network</b></a>
  1138. ##### Tool: [ssh](https://www.openssh.com/)
  1139. ###### Compare a remote file with a local file
  1140. ```bash
  1141. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1142. ```
  1143. ###### SSH connection through host in the middle
  1144. ```bash
  1145. ssh -t reachable_host ssh unreachable_host
  1146. ```
  1147. ###### Run command over ssh on remote host
  1148. ```bash
  1149. cat > cmd.txt << __EOF__
  1150. cat /etc/hosts
  1151. __EOF__
  1152. ssh host -l user $(<cmd.txt)
  1153. ```
  1154. ###### Get public key from private key
  1155. ```bash
  1156. ssh-keygen -y -f ~/.ssh/id_rsa
  1157. ```
  1158. ###### Get all fingerprints
  1159. ```bash
  1160. ssh-keygen -l -f .ssh/known_hosts
  1161. ```
  1162. ###### Ssh authentication with user password
  1163. ```bash
  1164. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1165. ```
  1166. ###### Ssh authentication with publickey
  1167. ```bash
  1168. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1169. ```
  1170. ###### Simple recording SSH session
  1171. ```bash
  1172. function _ssh_sesslog() {
  1173. _sesdir="<path/to/session/logs>"
  1174. mkdir -p "${_sesdir}" && \
  1175. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1176. }
  1177. # Alias:
  1178. alias ssh='_ssh_sesslog'
  1179. ```
  1180. ###### Using Keychain for SSH logins
  1181. ```bash
  1182. ### Delete all of ssh-agent's keys.
  1183. function _scl() {
  1184. /usr/bin/keychain --clear
  1185. }
  1186. ### Add key to keychain.
  1187. function _scg() {
  1188. /usr/bin/keychain /path/to/private-key
  1189. source "$HOME/.keychain/$HOSTNAME-sh"
  1190. }
  1191. ```
  1192. ###### SSH login without processing any login scripts
  1193. ```bash
  1194. ssh -tt user@host bash
  1195. ```
  1196. ___
  1197. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1198. ###### Testing remote connection to port
  1199. ```bash
  1200. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1201. ```
  1202. * `<proto` - set protocol (tcp/udp)
  1203. * `<host>` - set remote host
  1204. * `<port>` - set destination port
  1205. ###### Read and write to TCP or UDP sockets with common bash tools
  1206. ```bash
  1207. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1208. ```
  1209. ___
  1210. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1211. ```bash
  1212. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1213. ```
  1214. * `-n` - don't convert addresses
  1215. * `-e` - print the link-level headers
  1216. * `-i [iface|any]` - set interface
  1217. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1218. * `host [ip|hostname]` - set host, also `[host not]`
  1219. * `[and|or]` - set logic
  1220. * `port [1-65535]` - set port number, also `[port not]`
  1221. ```bash
  1222. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1223. ```
  1224. * `-c [num]` - capture only num number of packets
  1225. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1226. ___
  1227. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1228. ###### Analyse packets in real-time
  1229. ```bash
  1230. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1231. ```
  1232. ___
  1233. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1234. ```bash
  1235. ngrep -d eth0 "www.google.com" port 443
  1236. ```
  1237. * `-d [iface|any]` - set interface
  1238. * `[domain]` - set hostname
  1239. * `port [1-65535]` - set port number
  1240. ```bash
  1241. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1242. ```
  1243. * `(host [ip|hostname])` - filter by ip or hostname
  1244. * `(port [1-65535])` - filter by port number
  1245. ```bash
  1246. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1247. ```
  1248. * `-q` - quiet mode (only payloads)
  1249. * `-t` - added timestamps
  1250. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1251. ```bash
  1252. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1253. ```
  1254. * `HTTP` - show http headers
  1255. * `tcp|udp` - set protocol
  1256. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1257. ```bash
  1258. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1259. ```
  1260. * `-l` - stdout line buffered
  1261. * `-i` - case-insensitive search
  1262. ___
  1263. ##### Tool: [hping3](http://www.hping.org/)
  1264. ```bash
  1265. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1266. ```
  1267. * `-V|--verbose` - verbose mode
  1268. * `-p|--destport` - set destination port
  1269. * `-s|--baseport` - set source port
  1270. * `<scan_type>` - set scan type
  1271. * `-F|--fin` - set FIN flag, port open if no reply
  1272. * `-S|--syn` - set SYN flag
  1273. * `-P|--push` - set PUSH flag
  1274. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  1275. * `-U|--urg` - set URG flag
  1276. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  1277. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  1278. ```bash
  1279. hping3 -V -c 1 -1 -C 8 www.google.com
  1280. ```
  1281. * `-c [num]` - packet count
  1282. * `-1` - set ICMP mode
  1283. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  1284. ```bash
  1285. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  1286. ```
  1287. * `--flood` - sent packets as fast as possible (don't show replies)
  1288. * `--rand-source` - random source address mode
  1289. * `-d --data` - data size
  1290. * `-w|--win` - winsize (default 64)
  1291. ___
  1292. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  1293. ```bash
  1294. nc -kl 5000
  1295. ```
  1296. * `-l` - listen for an incoming connection
  1297. * `-k` - listening after client has disconnected
  1298. * `>filename.out` - save receive data to file (optional)
  1299. ```bash
  1300. nc 192.168.0.1 5051 < filename.in
  1301. ```
  1302. * `< filename.in` - send data to remote host
  1303. ```bash
  1304. nc -vz 10.240.30.3 5000
  1305. ```
  1306. * `-v` - verbose output
  1307. * `-z` - scan for listening daemons
  1308. ```bash
  1309. nc -vzu 10.240.30.3 1-65535
  1310. ```
  1311. * `-u` - scan only udp ports
  1312. ###### Transfer data file (archive)
  1313. ```bash
  1314. server> nc -l 5000 | tar xzvfp -
  1315. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  1316. ```
  1317. ###### Launch remote shell
  1318. ```bash
  1319. server> nc -l 5000 -e /bin/bash
  1320. client> nc 10.240.30.3 5000
  1321. ```
  1322. ###### Simple file server
  1323. ```bash
  1324. while true ; do nc -l 5000 | tar -xvf - ; done
  1325. ```
  1326. ###### Simple minimal HTTP Server
  1327. ```bash
  1328. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  1329. ```
  1330. ###### Simple HTTP Server
  1331. > Restarts web server after each request - remove `while` condition for only single connection.
  1332. ```bash
  1333. cat > index.html << __EOF__
  1334. <!doctype html>
  1335. <head>
  1336. <meta charset="utf-8">
  1337. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  1338. <title></title>
  1339. <meta name="description" content="">
  1340. <meta name="viewport" content="width=device-width, initial-scale=1">
  1341. </head>
  1342. <body>
  1343. <p>
  1344. Hello! It's a site.
  1345. </p>
  1346. </body>
  1347. </html>
  1348. __EOF__
  1349. ```
  1350. ```bash
  1351. server> while : ; do \
  1352. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  1353. nc -l -p 5000 \
  1354. ; done
  1355. ```
  1356. * `-p` - port number
  1357. ###### Simple HTTP Proxy (single connection)
  1358. ```bash
  1359. #!/usr/bin/env bash
  1360. if [[ $# != 2 ]] ; then
  1361. printf "%s\\n" \
  1362. "usage: ./nc-proxy listen-port bk_host:bk_port"
  1363. fi
  1364. _listen_port="$1"
  1365. _bk_host=$(echo "$2" | cut -d ":" -f1)
  1366. _bk_port=$(echo "$2" | cut -d ":" -f2)
  1367. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  1368. "$_listen_port" "$_bk_host" "$_bk_port"
  1369. _tmp=$(mktemp -d)
  1370. _back="$_tmp/pipe.back"
  1371. _sent="$_tmp/pipe.sent"
  1372. _recv="$_tmp/pipe.recv"
  1373. trap 'rm -rf "$_tmp"' EXIT
  1374. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  1375. sed "s/^/=> /" <"$_sent" &
  1376. sed "s/^/<= /" <"$_recv" &
  1377. nc -l -p "$_listen_port" <"$_back" | \
  1378. tee "$_sent" | \
  1379. nc "$_bk_host" "$_bk_port" | \
  1380. tee "$_recv" >"$_back"
  1381. ```
  1382. ```bash
  1383. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  1384. lport: 8080
  1385. bk_host: 192.168.252.10
  1386. bk_port: 8000
  1387. client> http -p h 10.240.30.3:8080
  1388. HTTP/1.1 200 OK
  1389. Accept-Ranges: bytes
  1390. Cache-Control: max-age=31536000
  1391. Content-Length: 2748
  1392. Content-Type: text/html; charset=utf-8
  1393. Date: Sun, 01 Jul 2018 20:12:08 GMT
  1394. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  1395. ```
  1396. ###### Create a single-use TCP or UDP proxy
  1397. ```bash
  1398. ### TCP -> TCP
  1399. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  1400. ### TCP -> UDP
  1401. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  1402. ### UDP -> UDP
  1403. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  1404. ### UDP -> TCP
  1405. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  1406. ```
  1407. ___
  1408. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html/)
  1409. ###### Testing remote connection to port
  1410. ```bash
  1411. socat - TCP4:10.240.30.3:22
  1412. ```
  1413. * `-` - standard input (STDIO)
  1414. * `TCP4:<params>` - set tcp4 connection with specific params
  1415. * `[hostname|ip]` - set hostname/ip
  1416. * `[1-65535]` - set port number
  1417. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  1418. ```bash
  1419. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  1420. ```
  1421. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  1422. * `[1-65535]` - set port number
  1423. * `bind=[hostname|ip]` - set bind hostname/ip
  1424. * `reuseaddr` - allows other sockets to bind to an address
  1425. * `fork` - keeps the parent process attempting to produce more connections
  1426. * `su=nobody` - set user
  1427. * `range=[ip-range]` - ip range
  1428. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  1429. * `filename` - define socket
  1430. ___
  1431. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1432. ###### Show process that use internet connection at the moment
  1433. ```bash
  1434. lsof -P -i -n
  1435. ```
  1436. ###### Show process that use specific port number
  1437. ```bash
  1438. lsof -i tcp:443
  1439. ```
  1440. ###### Lists all listening ports together with the PID of the associated process
  1441. ```bash
  1442. lsof -Pan -i tcp -i udp
  1443. ```
  1444. ###### List all open ports and their owning executables
  1445. ```bash
  1446. lsof -i -P | grep -i "listen"
  1447. ```
  1448. ###### Show all open ports
  1449. ```bash
  1450. lsof -Pnl -i
  1451. ```
  1452. ###### Show open ports (LISTEN)
  1453. ```bash
  1454. lsof -Pni4 | grep LISTEN | column -t
  1455. ```
  1456. ###### List all files opened by a particular command
  1457. ```bash
  1458. lsof -c "process"
  1459. ```
  1460. ###### View user activity per directory
  1461. ```bash
  1462. lsof -u username -a +D /etc
  1463. ```
  1464. ###### Show 10 Largest Open Files
  1465. ```bash
  1466. lsof / | \
  1467. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1468. sort -n -u | tail | column -t
  1469. ```
  1470. ___
  1471. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  1472. ###### Graph # of connections for each hosts
  1473. ```bash
  1474. netstat -an | \
  1475. grep ESTABLISHED | \
  1476. awk '{print $5}' | \
  1477. awk -F: '{print $1}' | \
  1478. grep -v -e '^[[:space:]]*$' | \
  1479. sort | uniq -c | \
  1480. awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  1481. ```
  1482. ###### Monitor open connections for specific port including listen, count and sort it per IP
  1483. ```bash
  1484. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  1485. ```
  1486. ___
  1487. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  1488. ###### Rsync remote data as root using sudo
  1489. ```bash
  1490. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  1491. ```
  1492. ___
  1493. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  1494. ###### Resolves the domain name (using external dns server)
  1495. ```bash
  1496. host google.com 9.9.9.9
  1497. ```
  1498. ###### Checks the domain administrator (SOA record)
  1499. ```bash
  1500. host -t soa google.com 9.9.9.9
  1501. ```
  1502. ___
  1503. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  1504. ###### Resolves the domain name (short output)
  1505. ```bash
  1506. dig google.com +short
  1507. ```
  1508. ###### Lookup NS record for specific domain
  1509. ```bash
  1510. dig @9.9.9.9 google.com NS
  1511. ```
  1512. ###### Query only answer section
  1513. ```bash
  1514. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  1515. ```
  1516. ###### Query ALL DNS Records
  1517. ```bash
  1518. dig google.com ANY +noall +answer
  1519. ```
  1520. ###### DNS Reverse Look-up
  1521. ```bash
  1522. dig -x 172.217.16.14 +short
  1523. ```
  1524. ___
  1525. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  1526. ###### Get all subnets for specific AS (Autonomous system)
  1527. ```bash
  1528. AS="AS32934"
  1529. whois -h whois.radb.net -- "-i origin ${AS}" | \
  1530. grep "^route:" | \
  1531. cut -d ":" -f2 | \
  1532. sed -e 's/^[ \t]//' | \
  1533. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  1534. cut -d ":" -f2 | \
  1535. sed -e 's/^[ \t]/allow /' | \
  1536. sed 's/$/;/' | \
  1537. sed 's/allow */subnet -> /g'
  1538. ```
  1539. ###### Resolves domain name from dns.google.com with curl and jq
  1540. ```bash
  1541. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  1542. ```
  1543. <a name="programming"><b>Programming</b></a>
  1544. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  1545. ###### Remove duplicate entries in a file without sorting
  1546. ```bash
  1547. awk '!x[$0]++' filename
  1548. ```
  1549. ###### Exclude multiple columns using AWK
  1550. ```bash
  1551. awk '{$1=$3=""}1' filename
  1552. ```
  1553. ___
  1554. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  1555. ###### To print a specific line from a file
  1556. ```bash
  1557. sed -n 10p /path/to/file
  1558. ```
  1559. ###### Remove a specific line from a file
  1560. ```bash
  1561. sed -i 10d /path/to/file
  1562. # alternative (BSD): sed -i'' 10d /path/to/file
  1563. ```
  1564. ###### Remove a range of lines from a file
  1565. ```bash
  1566. sed -i <file> -re '<start>,<end>d'
  1567. ```
  1568. ___
  1569. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  1570. ###### Search for a "pattern" inside all files in the current directory
  1571. ```bash
  1572. grep -rn "pattern"
  1573. grep -RnisI "pattern" *
  1574. fgrep "pattern" * -R
  1575. ```
  1576. ###### Remove blank lines from a file and save output to new file
  1577. ```bash
  1578. grep . filename > newfilename
  1579. ```
  1580. ###### Except multiple patterns
  1581. ```bash
  1582. grep -vE '(error|critical|warning)' filename
  1583. ```
  1584. ###### Show data from file without comments
  1585. ```bash
  1586. grep -v ^[[:space:]]*# filename
  1587. ```
  1588. ###### Show data from file without comments and new lines
  1589. ```bash
  1590. egrep -v '#|^$' filename
  1591. ```