Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.

README.md 94 KiB

il y a 6 ans
il y a 6 ans
il y a 5 ans
il y a 5 ans
il y a 5 ans
il y a 5 ans
il y a 5 ans
il y a 5 ans
il y a 5 ans
il y a 5 ans
12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264
  1. <p align="center">
  2. <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/doc/img/the-book-of-secret-knowledge-preview.png"
  3. alt="Master">
  4. </p>
  5. <h4 align="center">A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more.</h4>
  6. <br>
  7. <p align="center">
  8. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/tree/master">
  9. <img src="https://img.shields.io/badge/Branch-master-green.svg?longCache=true"
  10. alt="Branch">
  11. </a>
  12. <a href="http://www.gnu.org/licenses/">
  13. <img src="https://img.shields.io/badge/License-GNU-blue.svg?longCache=true"
  14. alt="License">
  15. </a>
  16. </p>
  17. <div align="center">
  18. <sub>Created by
  19. <a href="https://twitter.com/trimstray">trimstray</a> and
  20. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">
  21. contributors
  22. </a>
  23. </div>
  24. <br>
  25. ***
  26. ## :notebook_with_decorative_cover: &nbsp;What is it?
  27. This list is a collection of various materials that I use every day in my work. It contains a lot of useful information gathered in one piece.
  28. ## :restroom: &nbsp;For whom?
  29. It is intended for everyone and anyone - especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.
  30. ## :information_source: &nbsp;Contributing
  31. A few simple rules for this project:
  32. - inviting and clear
  33. - not tiring
  34. - useful
  35. These below rules may be better:
  36. - easy to contribute to (Markdown + HTML ...)
  37. - easy to find (no TOC, maybe it's worth creating them?)
  38. Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired.
  39. Before add pull request please see **[this](https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/CONTRIBUTING.md)**. All **suggestions/PR** are welcome!
  40. ## :ballot_box_with_check: &nbsp;Todo
  41. - [ ] Add useful shell functions
  42. - [ ] Add one-liners for collection tools (eg. CLI Tools)
  43. - [ ] Generate book pdf format
  44. ## :anger: &nbsp;The Book of Secret Knowledge (Chapters)
  45. #### CLI Tools
  46. ##### :black_small_square: Shells
  47. <p>
  48. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - the best framework for managing your Zsh configuration.<br>
  49. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - framework for using, developing and maintaining shell scripts and custom commands for your daily work.<br>
  50. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br>
  51. </p>
  52. ##### :black_small_square: Managers
  53. <p>
  54. &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - visual file manager, licensed under GNU General Public License.<br>
  55. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - full-screen window manager that multiplexes a physical terminal.<br>
  56. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - terminal multiplexer, lets you switch easily between several programs in one terminal.<br>
  57. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennishafemann/tmux-cssh"><b>tmux-cssh</b></a> - sets a comfortable and easy to use functionality, clustering and synchronizing virtual tmux-sessions.<br>
  58. </p>
  59. ##### :black_small_square: Terminal emulators
  60. <p>
  61. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br>
  62. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br>
  63. </p>
  64. ##### :black_small_square: Network
  65. <p>
  66. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - free and open source (license) utility for network discovery and security auditing.<br>
  67. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - the fastest Internet port scanner, spews SYN packets asynchronously.<br>
  68. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - faster and more efficient stateless SYN scanner and banner grabber.<br>
  69. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - command-line oriented TCP/IP packet assembler/analyzer.<br>
  70. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - functionality of the 'traceroute' and 'ping' programs in a single network diagnostic tool.<br>
  71. &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - networking utility which reads and writes data across network connections, using the TCP/IP protocol.<br>
  72. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - powerful command-line packet analyzer.<br>
  73. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - dump and analyze network traffic (wireshark cli).<br>
  74. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br>
  75. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - monitoring and debugging tool to capture networking related statistics and prepare them visually.<br>
  76. &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br>
  77. &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br>
  78. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br>
  79. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br>
  80. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br>
  81. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br>
  82. &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br>
  83. </p>
  84. ##### :black_small_square: Network (DNS)
  85. <p>
  86. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - a DNS reconnaissance tool for locating non-contiguous IP space.<br>
  87. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - fast subdomains enumeration tool for penetration testers.<br>
  88. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - tool obtains subdomain names by scraping data sources, crawling web archives and more.<br>
  89. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br>
  90. </p>
  91. ##### :black_small_square: Network (HTTP)
  92. <p>
  93. &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>Curl</b></a> - command line tool and library for transferring data with URLs.<br>
  94. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br>
  95. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jkbrzt/httpie"><b>HTTPie</b></a> - a user-friendly HTTP client.<br>
  96. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - interactive cli tool for HTTP inspection.<br>
  97. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - shell script to debugging http/https; ssllabs, mozilla observatory, testssl.sh and nmap nse support.<br>
  98. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - visualizes curl statistics in a way of beauty and clarity.<br>
  99. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br>
  100. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br>
  101. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br>
  102. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - fast cross-platform HTTP benchmarking tool written in Go.<br>
  103. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br>
  104. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - free and open source directory/file & DNS busting tool written in Go<br>
  105. </p>
  106. ##### :black_small_square: SSL/Security
  107. <p>
  108. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br>
  109. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br>
  110. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze
  111. </b></a> - fast and powerful SSL/TLS server scanning library.<br>
  112. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br>
  113. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br>
  114. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br>
  115. </p>
  116. ##### :black_small_square: Auditing Tools
  117. <p>
  118. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br>
  119. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br>
  120. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br>
  121. </p>
  122. ##### :black_small_square: System Diagnostics/Debuggers
  123. <p>
  124. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br>
  125. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br>
  126. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br>
  127. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br>
  128. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br>
  129. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br>
  130. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br>
  131. &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br>
  132. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br>
  133. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - small utility to convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br>
  134. </p>
  135. ##### :black_small_square: Log Analyzers
  136. <p>
  137. &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br>
  138. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br>
  139. </p>
  140. ##### :black_small_square: Databases
  141. <p>
  142. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br>
  143. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br>
  144. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br>
  145. </p>
  146. ##### :black_small_square: TOR
  147. <p>
  148. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br>
  149. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br>
  150. </p>
  151. ##### :black_small_square: Other
  152. <p>
  153. &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br>
  154. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br>
  155. </p>
  156. #### GUI Tools
  157. ##### :black_small_square: Network
  158. <p>
  159. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br>
  160. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/projects/torbrowser.html.en"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br>
  161. </p>
  162. ##### :black_small_square: Password Managers
  163. <p>
  164. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br>
  165. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br>
  166. </p>
  167. ##### :black_small_square: Text editors
  168. <p>
  169. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br>
  170. &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br>
  171. &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br>
  172. </p>
  173. #### Web Tools
  174. ##### :black_small_square: SSL/Security
  175. <p>
  176. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSL Server Test</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  177. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSL Server Test (DEV)</b></a> - free online service performs a deep analysis of the configuration of any SSL web server.<br>
  178. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.htbridge.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br>
  179. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br>
  180. &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br>
  181. &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br>
  182. &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br>
  183. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br>
  184. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - list of the world's top 100 websites by Alexa rank not automatically redirecting insecure requests.<br>
  185. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cipherli.st/"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd and more.<br>
  186. &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br>
  187. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br>
  188. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br>
  189. &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br>
  190. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br>
  191. </p>
  192. ##### :black_small_square: Browsers
  193. <p>
  194. &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/#home"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br>
  195. &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br>
  196. &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br>
  197. &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br>
  198. </p>
  199. ##### :black_small_square: Privacy
  200. <p>
  201. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br>
  202. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br>
  203. </p>
  204. ##### :black_small_square: HTTP Headers
  205. <p>
  206. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br>
  207. &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br>
  208. &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br>
  209. </p>
  210. ##### :black_small_square: DNS
  211. <p>
  212. &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br>
  213. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online investigation tool.<br>
  214. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br>
  215. &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br>
  216. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br>
  217. &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br>
  218. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br>
  219. &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.ip</b></a> - wildcard DNS for everyone.<br>
  220. &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br>
  221. &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br>
  222. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br>
  223. &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br>
  224. </p>
  225. ##### :black_small_square: Mail
  226. <p>
  227. &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br>
  228. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br>
  229. &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br>
  230. &nbsp;&nbsp;:small_orange_diamond: <a href="http://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br>
  231. </p>
  232. ##### :black_small_square: Net-tools
  233. <p>
  234. &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<br>
  235. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ripe.net/"><b>RIPE NCC</b></a> - not-for-profit membership association, a Regional Internet Registry and the secretariat for the RIPE.<br>
  236. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, routes etc.<br>
  237. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br>
  238. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br>
  239. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br>
  240. &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br>
  241. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br>
  242. &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br>
  243. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br>
  244. &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br>
  245. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br>
  246. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/#/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br>
  247. </p>
  248. ##### :black_small_square: Code parsers/playgrounds
  249. <p>
  250. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br>
  251. &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br>
  252. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript and more.<br>
  253. &nbsp;&nbsp;:small_orange_diamond: <a href="https://codepen.io/pen"><b>CodePen</b></a> - is a social development environment for front-end designers and developers.<br>
  254. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br>
  255. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br>
  256. </p>
  257. ##### :black_small_square: Performance
  258. <p>
  259. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br>
  260. &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the
  261. performance of any of your sites from across the globe.<br>
  262. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br>
  263. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br>
  264. &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br>
  265. &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br>
  266. </p>
  267. ##### :black_small_square: Mass scanners (search engines)
  268. <p>
  269. &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br>
  270. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br>
  271. &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - if you use Shodan for everyday work, be sure to see it - looks for randomly generated data from Shodan.<br>
  272. &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner (such as Shodan and Censys).<br>
  273. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br>
  274. &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br>
  275. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br>
  276. &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br>
  277. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br>
  278. &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br>
  279. &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br>
  280. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/menu.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br>
  281. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username. <br>
  282. &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br>
  283. &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br>
  284. &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br>
  285. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br>
  286. </p>
  287. ##### :black_small_square: Passwords
  288. <p>
  289. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gotcha.pw/"><b>Gotcha?</b></a> - list of 1.4 billion accounts circulates around the Internet.<br>
  290. &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br>
  291. </p>
  292. ##### :black_small_square: CVE/Exploits databases
  293. <p>
  294. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br>
  295. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br>
  296. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br>
  297. &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br>
  298. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br>
  299. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br>
  300. </p>
  301. #### Manuals/Howtos/Tutorials
  302. ##### :black_small_square: Bash
  303. <p>
  304. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - a collection of pure bash alternatives to external processes.<br>
  305. &nbsp;&nbsp;:small_orange_diamond: <a href="http://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br>
  306. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands and utilities offered to application programs by POSIX-conformant systems.<br>
  307. </p>
  308. ##### :black_small_square: Python
  309. <p>
  310. &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - A curated list of awesome Python frameworks, libraries, software and resources.<br>
  311. </p>
  312. ##### :black_small_square: Sed & Awk & Other
  313. <p>
  314. &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br>
  315. </p>
  316. ##### :black_small_square: \*nix & Network
  317. <p>
  318. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br>
  319. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br>
  320. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/"><b>Omnisecu</b></a> - Free Networking, System Administration and Security Tutorials.<br>
  321. &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br>
  322. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora® and CentOS®, including OpenLDAP and FreeIPA.<br>
  323. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br>
  324. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br>
  325. </p>
  326. ##### :black_small_square: System hardening
  327. <p>
  328. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br>
  329. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br>
  330. </p>
  331. ##### :black_small_square: Security & Privacy
  332. <p>
  333. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br>
  334. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br>
  335. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br>
  336. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br>
  337. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br>
  338. &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br>
  339. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br>
  340. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br>
  341. &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br>
  342. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br>
  343. </p>
  344. ##### :black_small_square: Web Apps
  345. <p>
  346. &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br>
  347. </p>
  348. ##### :black_small_square: Other
  349. <p>
  350. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br>
  351. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br>
  352. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br>
  353. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.readthedocs.io/en/latest/"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br>
  354. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br>
  355. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bankgradesecurity.com/"><b>Bank Grade Security</b></a> - when companies say they have "Bank Grade Security" they imply that it is a good thing.<b>*</b><br>
  356. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br>
  357. &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br>
  358. &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/DEF%20CON%2026/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON 26.<br>
  359. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br>
  360. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br>
  361. &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br>
  362. &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@_bl4de/hidden-directories-and-files-as-a-source-of-sensitive-information-about-web-application-84e5c534e5ad"><b>Hidden directories</b></a> - hidden directories and files as a source of sensitive information about web application.<br>
  363. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br>
  364. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - an infographics which should help to estimate costs of certain operations in CPU clocks.<br>
  365. </p>
  366. #### Blogs
  367. ##### :black_small_square: Geeky Persons
  368. <p>
  369. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - Brendan Gregg is an industry expert in computing performance and cloud computing.<br>
  370. &nbsp;&nbsp;:small_orange_diamond: <a href="http://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - Gynvael is a IT security engineer at Google.<br>
  371. &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - "white hat" hacker, computer security expert.<br>
  372. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, Sysadmin, Blogger, Podcaster and Public Speaker.<br>
  373. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - Software Developer and Systems Administrator for Stack Exchange.<br>
  374. &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security Expert.<br>
  375. &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - Security Researcher, international speaker and founder of securityheaders.com and report-uri.com.<br>
  376. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>Binni Shah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br>
  377. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - Detection Engineer at ESET.<br>
  378. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - Microsoft Regional Director and Microsoft Most Valuable Professional for Developer Security.<br>
  379. </p>
  380. ##### :black_small_square: Geeky Blogs
  381. <p>
  382. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about Auditing, Hardening and Compliance by Michael Boelen.<br>
  383. &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b>
  384. Linux Security Expert</b></a> - trainings, howtos, checklists, security tools and more.<br>
  385. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br>
  386. &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - linux/unix sysadmin specializing in building high availability cloud environments.<br>
  387. </p>
  388. ##### :black_small_square: A piece of history
  389. <p>
  390. &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other useful techniques.<br>
  391. </p>
  392. #### Systems/Services
  393. ##### :black_small_square: Systems
  394. <p>
  395. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br>
  396. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br>
  397. &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br>
  398. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br>
  399. &nbsp;&nbsp;:small_orange_diamond: <a href="https://backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br>
  400. </p>
  401. ##### :black_small_square: HTTP(s) Services
  402. <p>
  403. &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish HTTP Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br>
  404. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br>
  405. </p>
  406. ##### :black_small_square: Secure WebMail Providers
  407. <p>
  408. &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - is a secure and easy to use online email service, designed to provide maximum security and privacy.<br>
  409. &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br>
  410. &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br>
  411. </p>
  412. ##### :black_small_square: Crypto
  413. <p>
  414. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br>
  415. </p>
  416. ##### :black_small_square: PGP Keyservers
  417. <p>
  418. &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - includes a highly-efficient reconciliation algorithm for keeping the keyservers synchronized.<br>
  419. </p>
  420. ##### :black_small_square: Security/hardening
  421. <p>
  422. &nbsp;&nbsp;:small_orange_diamond: <a href="https://emeraldonion.org/"><b>Emerald Onion</b></a> - seattle-based encrypted-transit internet service provider.<br>
  423. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.unbound.net/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br>
  424. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br>
  425. &nbsp;&nbsp;:small_orange_diamond: <a href="http://vulnreport.io/"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br>
  426. </p>
  427. #### Networks
  428. ##### :black_small_square: Tools
  429. <p>
  430. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br>
  431. </p>
  432. ##### :black_small_square: Labs
  433. <p>
  434. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br>
  435. </p>
  436. #### Awesome Lists
  437. <p>
  438. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br>
  439. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br>
  440. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br>
  441. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br>
  442. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br>
  443. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - learn where some of the network sysctl variables fit into the Linux/Kernel network flow.<br>
  444. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability and more.<br>
  445. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br>
  446. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - from finding text to search and replace, from sorting to beautifying text and more.<br>
  447. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br>
  448. </p>
  449. #### Hacking/Penetration Testing
  450. ##### :black_small_square: Pentesters arsenal tools
  451. <p>
  452. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br>
  453. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br>
  454. &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing Web application security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  455. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br>
  456. &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br>
  457. &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br>
  458. &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br>
  459. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br>
  460. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br>
  461. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br>
  462. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.<br>
  463. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br>
  464. </p>
  465. ##### :black_small_square: Pentests bookmarks collection
  466. <p>
  467. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br>
  468. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br>
  469. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br>
  470. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br>
  471. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all that things I need to pass OSCP.<br>
  472. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br>
  473. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br>
  474. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br>
  475. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br>
  476. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br>
  477. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br>
  478. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br>
  479. &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br>
  480. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br>
  481. &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing engagements.<br>
  482. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br>
  483. &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br>
  484. &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br>
  485. &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br>
  486. &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br>
  487. &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br>
  488. &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br>
  489. </p>
  490. ##### :black_small_square: Bounty programs
  491. <p>
  492. &nbsp;&nbsp;:small_orange_diamond: <a href="https://bountyfactory.io/"><b>Bounty Factory</b></a> - European bug bounty platform based on the legislation and rules in force in European countries.<br>
  493. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br>
  494. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br>
  495. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br>
  496. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced Security & Bug Bounty Management.<br>
  497. </p>
  498. ##### :black_small_square: Web Training Apps (local installation)
  499. <p>
  500. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br>
  501. &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>Metasploitable 2</b></a> - vulnerable web application amongst security researchers.<br>
  502. &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br>
  503. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br>
  504. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br>
  505. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project"><b>OWASP WebGoat Project</b></a> - insecure web application maintained by OWASP designed to teach web app security.<br>
  506. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br>
  507. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br>
  508. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br>
  509. &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br>
  510. &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br>
  511. </p>
  512. ##### :black_small_square: Labs (ethical hacking platforms/trainings)
  513. <p>
  514. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br>
  515. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br>
  516. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br>
  517. &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges regarding system exploitation.<br>
  518. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br>
  519. &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br>
  520. &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br>
  521. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br>
  522. &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br>
  523. &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br>
  524. &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br>
  525. &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br>
  526. &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br>
  527. &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br>
  528. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br>
  529. &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate an IT infrastructure of real companies for a legal pen testing and improving penetration testing skills.<br>
  530. &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br>
  531. &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br>
  532. </p>
  533. #### Your daily knowledge and news
  534. ##### :black_small_square: RSS Readers
  535. <p>
  536. &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br>
  537. </p>
  538. ##### :black_small_square: Security
  539. <p>
  540. &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br>
  541. &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br>
  542. &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br>
  543. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br>
  544. &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br>
  545. &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, aAdvisories and whitepapers.<br>
  546. &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br>
  547. &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br>
  548. </p>
  549. #### Other Cheat Sheets
  550. ###### DNS Servers list (privacy)
  551. | <b><u>IP</u></b> | <b><u>URL</u></b> |
  552. | :--- | :--- |
  553. | **`84.200.69.80`** | [dns.watch](https://dns.watch/) |
  554. | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) |
  555. | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) |
  556. | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) |
  557. | **`1.1.1.1`** | [cloudflare.com](https://www.cloudflare.com/dns/) |
  558. | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) |
  559. ###### Build your own DNS Servers
  560. <p>
  561. &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br>
  562. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br>
  563. &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br>
  564. &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br>
  565. &nbsp;&nbsp;:small_orange_diamond: <a href="org"><b>DNS Privacy Server</b></a> - running your own DoT or DoH server this page provides some ideas.<br>
  566. </p>
  567. ###### Build your own Certificate Authority
  568. <p>
  569. &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL command-line tools.<br>
  570. </p>
  571. ###### TOP 10 Browser extensions
  572. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  573. | :--- | :--- |
  574. | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. |
  575. | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. |
  576. | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. |
  577. | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. |
  578. | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. |
  579. | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. |
  580. | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders and more. |
  581. | **`Clear Cache`** | Clear your cache and browsing data. |
  582. | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. |
  583. | **`Web Developer`** | Adds a toolbar button with various web developer tools. |
  584. ###### TOP 12 Burp extensions
  585. | <b><u>Extension name</u></b> | <b><u>Description</u></b> |
  586. | :--- | :--- |
  587. | **`Autorize`** | Automatically detects authorization enforcement. |
  588. | **`Reflection`** | An efficient blocker: easy on memory and CPU footprint. |
  589. | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. |
  590. | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. |
  591. | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. |
  592. | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. |
  593. | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. |
  594. | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses.. |
  595. | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. |
  596. | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. |
  597. | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. |
  598. | **`Software Vulnerability Scanner`** | Software vulnerability scanner based on Vulners.com audit API. |
  599. #### One-liners
  600. ##### Table of Contents
  601. - **[System](#system)**
  602. * [terminal](#tool-terminal)
  603. * [mount](#tool-mount)
  604. * [fuser](#tool-fuser)
  605. * [ps](#tool-ps)
  606. * [top](#tool-top)
  607. * [strace](#tool-strace)
  608. * [kill](#tool-kill)
  609. * [find](#tool-find)
  610. * [diff](#tool-diff)
  611. * [tail](#tool-tail)
  612. * [cpulimit](#tool-cpulimit)
  613. * [pwdx](#tool-pwdx)
  614. * [tr](#tool-tr)
  615. * [chmod](#tool-chmod)
  616. * [who](#tool-who)
  617. * [last](#tool-last)
  618. * [screen](#tool-screen)
  619. * [du](#tool-du)
  620. * [inotifywait](#tool-inotifywait)
  621. * [openssl](#tool-openssl)
  622. * [gnutls-cli](#tool-gnutls-cli)
  623. * [secure-delete](#tool-secure-delete)
  624. * [dd](#tool-dd)
  625. - **[HTTP/HTTPS](#http-https)**
  626. * [curl](#tool-curl)
  627. * [httpie](#tool-httpie)
  628. - **[Network](#network)**
  629. * [ssh](#tool-ssh)
  630. * [linux-dev](#tool-linux-dev)
  631. * [tcpdump](#tool-tcpdump)
  632. * [tcpick](#tool-tcpick)
  633. * [ngrep](#tool-ngrep)
  634. * [hping3](#tool-hping3)
  635. * [netcat](#tool-netcat)
  636. * [socat](#tool-socat)
  637. * [lsof](#tool-lsof)
  638. * [netstat](#tool-netstat)
  639. * [rsync](#tool-rsync)
  640. * [host](#tool-host)
  641. * [dig](#tool-dig)
  642. * [network-other](#tool-network-other)
  643. - **[Programming](#programming)**
  644. * [awk](#tool-awk)
  645. * [sed](#tool-sed)
  646. * [grep](#tool-grep)
  647. <a name="system"><b>System</b></a>
  648. ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console)
  649. ###### Reload shell without exit
  650. ```bash
  651. exec $SHELL -l
  652. ```
  653. ###### Close shell keeping all subprocess running
  654. ```bash
  655. disown -a && exit
  656. ```
  657. ###### Exit without saving shell history
  658. ```bash
  659. kill -9 $$
  660. unset HISTFILE && exit
  661. ```
  662. ###### Perform a branching conditional
  663. ```bash
  664. true && echo success
  665. false || echo failed
  666. ```
  667. ###### Pipe stdout and stderr to separate commands
  668. ```bash
  669. some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr)
  670. ```
  671. ###### Redirect stdout and stderr each to separate files and print both to the screen
  672. ```bash
  673. (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog
  674. ```
  675. ###### List of commands you use most often
  676. ```bash
  677. history | \
  678. awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \
  679. grep -v "./" | \
  680. column -c3 -s " " -t | \
  681. sort -nr | nl | head -n 20
  682. ```
  683. ###### Quickly backup a file
  684. ```bash
  685. cp filename{,.orig}
  686. ```
  687. ###### Empty a file (truncate to 0 size)
  688. ```bash
  689. >filename
  690. ```
  691. ###### Delete all files in a folder that don't match a certain file extension
  692. ```bash
  693. rm !(*.foo|*.bar|*.baz)
  694. ```
  695. ###### Pass multi-line string to a file
  696. ```bash
  697. # cat >filename ... - overwrite file
  698. # cat >>filename ... - append to file
  699. cat > filename << __EOF__
  700. data data data
  701. __EOF__
  702. ```
  703. ###### Edit a file on a remote host using vim
  704. ```bash
  705. vim scp://user@host//etc/fstab
  706. ```
  707. ###### Create a directory and change into it at the same time
  708. ```bash
  709. mkd () { mkdir -p "$@" && cd "$@"; }
  710. ```
  711. ###### Convert uppercase files to lowercase files
  712. ```bash
  713. rename 'y/A-Z/a-z/' *
  714. ```
  715. ###### Print a row of characters across the terminal
  716. ```bash
  717. printf "%`tput cols`s" | tr ' ' '#'
  718. ```
  719. ###### Show shell history without line numbers
  720. ```bash
  721. history | cut -c 8-
  722. fc -l -n 1 | sed 's/^\s*//'
  723. ```
  724. ###### Run command(s) after exit session
  725. ```bash
  726. cat > /etc/profile << __EOF__
  727. _after_logout() {
  728. username=$(whoami)
  729. for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do
  730. kill -9 $_pid
  731. done
  732. }
  733. trap _after_logout EXIT
  734. __EOF__
  735. ```
  736. ###### Generate a sequence of numbers
  737. ```bash
  738. for ((i=1; i<=10; i+=2)) ; do echo $i ; done
  739. # alternative: seq 1 2 10
  740. for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done
  741. # alternative: seq -w 5 10
  742. ```
  743. ___
  744. ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix))
  745. ###### Mount a temporary ram partition
  746. ```bash
  747. mount -t tmpfs tmpfs /mnt -o size=64M
  748. ```
  749. * `-t` - filesystem type
  750. * `-o` - mount options
  751. ###### Remount a filesystem as read/write
  752. ```bash
  753. mount -o remount,rw /
  754. ```
  755. ___
  756. ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix))
  757. ###### Kills a process that is locking a file
  758. ```bash
  759. fuser -k filename
  760. ```
  761. ###### Show what PID is listening on specific port
  762. ```bash
  763. fuser -v 53/udp
  764. ```
  765. ___
  766. ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix))
  767. ###### Show a 4-way scrollable process tree with full details
  768. ```bash
  769. ps awwfux | less -S
  770. ```
  771. ###### Processes per user counter
  772. ```bash
  773. ps hax -o user | sort | uniq -c | sort -r
  774. ```
  775. ___
  776. ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix))
  777. ###### Find files that have been modified on your system in the past 60 minutes
  778. ```bash
  779. find / -mmin 60 -type f
  780. ```
  781. ###### Find all files larger than 20M
  782. ```bash
  783. find / -type f -size +20M
  784. ```
  785. ###### Find duplicate files (based on MD5 hash)
  786. ```bash
  787. find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33
  788. ```
  789. ###### Change permission only for files
  790. ```bash
  791. cd /var/www/site && find . -type f -exec chmod 766 {} \;
  792. cd /var/www/site && find . -type f -exec chmod 664 {} +
  793. ```
  794. ###### Change permission only for directories
  795. ```bash
  796. cd /var/www/site && find . -type d -exec chmod g+x {} \;
  797. cd /var/www/site && find . -type d -exec chmod g+rwx {} +
  798. ```
  799. ###### Find files and directories for specific user
  800. ```bash
  801. find . -user <username> -print
  802. ```
  803. ###### Find files and directories for all without specific user
  804. ```bash
  805. find . \!-user <username> -print
  806. ```
  807. ###### Delete older files than 60 days
  808. ```bash
  809. find . -type f -mtime +60 -delete
  810. ```
  811. ###### Recursively remove all empty sub-directories from a directory
  812. ```bash
  813. find . -depth -type d -empty -exec rmdir {} \;
  814. ```
  815. ###### How to find all hard links to a file
  816. ```bash
  817. find </path/to/dir> -xdev -samefile filename
  818. ```
  819. ###### Recursively find the latest modified files
  820. ```bash
  821. find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head
  822. ```
  823. ___
  824. ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software))
  825. ###### Use top to monitor only all processes with the specific string
  826. ```bash
  827. top -p $(pgrep -d , <str>)
  828. ```
  829. * `<str>` - process containing str (eg. nginx, worker)
  830. ___
  831. ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace)
  832. ###### Track child process
  833. ```bash
  834. strace -f -p $(pidof glusterfsd)
  835. ```
  836. ###### Track process after 30 seconds
  837. ```bash
  838. timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid)
  839. ```
  840. ###### Track child process and redirect output to a file
  841. ```bash
  842. ps auxw | grep 'sbin/[a]pache' | awk '{print " -p " $2}' | xargs strace -o /tmp/strace-apache-proc.out
  843. ```
  844. ###### Track the open request of a network port
  845. ```bash
  846. strace -f -e trace=bind nc -l 80
  847. ```
  848. ###### Track the open request of a network port (show TCP/UDP)
  849. ```bash
  850. strace -f -e trace=network nc -lu 80
  851. ```
  852. ___
  853. ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command))
  854. ###### Kill a process running on port
  855. ```bash
  856. kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}')
  857. ```
  858. ___
  859. ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff)
  860. ###### Compare two directory trees
  861. ```bash
  862. diff <(cd directory1 && find | sort) <(cd directory2 && find | sort)
  863. ```
  864. ___
  865. ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix))
  866. ###### Annotate tail -f with timestamps
  867. ```bash
  868. tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done
  869. ```
  870. ###### Analyse an Apache access log for the most common IP addresses
  871. ```bash
  872. tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail
  873. ```
  874. ###### Analyse web server log and show only 5xx http codes
  875. ```bash
  876. tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]"
  877. ```
  878. ___
  879. ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing))
  880. ###### System backup with exclude specific directories
  881. ```bash
  882. cd /
  883. tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \
  884. --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* .
  885. ```
  886. ###### System backup with exclude specific directories (pigz)
  887. ```bash
  888. cd /
  889. tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \
  890. --exclude=proc/* --exclude=sys/* --exclude=dev/* \
  891. --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz .
  892. ```
  893. ___
  894. ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program))
  895. ###### System backup to file
  896. ```bash
  897. dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo /
  898. ```
  899. ###### Restore system from lzo file
  900. ```bash
  901. cd /
  902. restore -rf /backup/system$(date +%d%m%Y%s).lzo
  903. ```
  904. ___
  905. ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/)
  906. ###### Limit the cpu usage of a process
  907. ```bash
  908. cpulimit -p pid -l 50
  909. ```
  910. ___
  911. ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/)
  912. ###### Show current working directory of a process
  913. ```bash
  914. pwdx <pid>
  915. ```
  916. ___
  917. ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/)
  918. ###### Start a command on only one CPU core
  919. ```bash
  920. taskset -c 0 <command>
  921. ```
  922. ___
  923. ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix))
  924. ###### Show directories in the PATH, one per line
  925. ```bash
  926. tr : '\n' <<<$PATH
  927. ```
  928. ___
  929. ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod)
  930. ###### Remove executable bit from all files in the current directory
  931. ```bash
  932. chmod -R -x+X *
  933. ```
  934. ###### Restore permission for /bin/chmod
  935. ```bash
  936. # 1:
  937. cp /bin/ls chmod.01
  938. cp /bin/chmod chmod.01
  939. ./chmod.01 700 file
  940. # 2:
  941. /bin/busybox chmod 0700 /bin/chmod
  942. # 3:
  943. setfacl --set u::rwx,g::---,o::--- /bin/chmod
  944. ```
  945. ___
  946. ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix))
  947. ###### Find last reboot time
  948. ```bash
  949. who -b
  950. ```
  951. ###### Detect a user sudo-su'd into the current shell
  952. ```bash
  953. [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)"
  954. ```
  955. ___
  956. ##### Tool: [last](https://www.howtoforge.com/linux-last-command/)
  957. ###### Was the last reboot a panic?
  958. ```bash
  959. (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot"
  960. ```
  961. ___
  962. ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen)
  963. ###### Start screen in detached mode
  964. ```bash
  965. screen -d -m [<command>]
  966. ```
  967. ___
  968. ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen)
  969. ###### Show 20 biggest directories with 'K M G'
  970. ```bash
  971. du | \
  972. sort -r -n | \
  973. awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \
  974. head -n 20
  975. ```
  976. ___
  977. ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen)
  978. ###### Init tool everytime a file in a directory is modified
  979. ```bash
  980. while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done;
  981. ```
  982. ___
  983. ##### Tool: [openssl](https://www.openssl.org/)
  984. ###### Testing connection to remote host
  985. ```bash
  986. echo | openssl s_client -connect google.com:443 -showcerts
  987. ```
  988. ###### Testing connection to remote host (with SNI support)
  989. ```bash
  990. echo | openssl s_client -showcerts -servername google.com -connect google.com:443
  991. ```
  992. ###### Testing connection to remote host with specific ssl version
  993. ```bash
  994. openssl s_client -tls1_2 -connect google.com:443
  995. ```
  996. ###### Testing connection to remote host with specific ssl cipher
  997. ```bash
  998. openssl s_client -cipher 'AES128-SHA' -connect google.com:443
  999. ```
  1000. ###### Generate private key
  1001. ```bash
  1002. # _len: 2048, 4096
  1003. ( _fd="private.key" ; _len="4096" ; \
  1004. openssl genrsa -out ${_fd} ${_len} )
  1005. ```
  1006. ###### Generate private key with password
  1007. ```bash
  1008. # _ciph: des3, aes128, aes256
  1009. # _len: 2048, 4096
  1010. ( _ciph="aes128" ; _fd="private.key" ; _len="4096" ; \
  1011. openssl genrsa -${_ciph} -out ${_fd} ${_len} )
  1012. ```
  1013. ###### Remove password from private key
  1014. ```bash
  1015. ( _fd="private.key" ; _fd_unp="private_unp.key" ; \
  1016. openssl rsa -in ${_fd} -out ${_fd_unp} )
  1017. ```
  1018. ###### Get public key from private key
  1019. ```bash
  1020. ( _fd="private.key" ; _fd_pub="public.key" ; \
  1021. openssl rsa -pubout -in ${_fd} -out ${_fd_pub} )
  1022. ```
  1023. ###### Generate private key + csr
  1024. ```bash
  1025. ( _fd="private.key" ; _fd_csr="request.csr" ; _len="4096" ; \
  1026. openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} )
  1027. ```
  1028. ###### Generate csr
  1029. ```bash
  1030. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1031. openssl req -out ${_fd_csr} -new -key ${_fd} )
  1032. ```
  1033. ###### Generate csr (metadata from exist certificate)
  1034. ```bash
  1035. ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \
  1036. openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} )
  1037. ```
  1038. ###### Generate csr with -config param
  1039. ```bash
  1040. ( _fd="private.key" ; _fd_csr="request.csr" ; \
  1041. openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \
  1042. -config <(
  1043. cat <<-EOF
  1044. [req]
  1045. default_bits = 2048
  1046. prompt = no
  1047. default_md = sha256
  1048. req_extensions = req_ext
  1049. distinguished_name = dn
  1050. [ dn ]
  1051. C=<two-letter ISO abbreviation for your country>
  1052. ST=<state or province where your organization is legally located>
  1053. L=<city where your organization is legally located>
  1054. O=<legal name of your organization>
  1055. OU=<section of the organization>
  1056. CN=<fully qualified domain name>
  1057. [ req_ext ]
  1058. subjectAltName = @alt_names
  1059. [ alt_names ]
  1060. DNS.1 = <fully qualified domain name>
  1061. DNS.2 = <next domain>
  1062. DNS.3 = <next domain>
  1063. EOF
  1064. ))
  1065. ```
  1066. ###### Convert DER to PEM
  1067. ```bash
  1068. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1069. openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} )
  1070. ```
  1071. ###### Convert PEM to DER
  1072. ```bash
  1073. ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \
  1074. openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} )
  1075. ```
  1076. ###### Checking whether the private key and the certificate match
  1077. ```bash
  1078. (openssl rsa -noout -modulus -in private.key | openssl md5 ; openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq
  1079. ```
  1080. ___
  1081. ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html)
  1082. ###### Testing connection to remote host (with SNI support)
  1083. ```bash
  1084. gnutls-cli -p 443 google.com
  1085. ```
  1086. ###### Testing connection to remote host (without SNI support)
  1087. ```bash
  1088. gnutls-cli --disable-sni -p 443 google.com
  1089. ```
  1090. ___
  1091. ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk)
  1092. ###### Secure delete with shred
  1093. ```bash
  1094. shred -vfuz -n 10 file
  1095. shred --verbose --random-source=/dev/urandom -n 1 /dev/sda
  1096. ```
  1097. ###### Secure delete with scrub
  1098. ```bash
  1099. scrub -p dod /dev/sda
  1100. scrub -p dod -r file
  1101. ```
  1102. ###### Secure delete with badblocks
  1103. ```bash
  1104. badblocks -s -w -t random -v /dev/sda
  1105. badblocks -c 10240 -s -w -t random -v /dev/sda
  1106. ```
  1107. ###### Secure delete with secure-delete
  1108. ```bash
  1109. srm -vz /tmp/file
  1110. sfill -vz /local
  1111. sdmem -v
  1112. swapoff /dev/sda5 && sswap -vz /dev/sda5
  1113. ```
  1114. ___
  1115. ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix))
  1116. ###### Show dd status every so often
  1117. ```bash
  1118. dd <dd_params> status=progress
  1119. watch --interval 5 killall -USR1 dd
  1120. ```
  1121. ###### Redirect output to a file with dd
  1122. ```bash
  1123. echo "string" | dd of=filename
  1124. ```
  1125. <a name="http-https"><b>HTTP/HTTPS</b></a>
  1126. ##### Tool: [curl](https://curl.haxx.se)
  1127. ```bash
  1128. curl -Iks https://www.google.com
  1129. ```
  1130. * `-I` - show response headers only
  1131. * `-k` - insecure connection when using ssl
  1132. * `-s` - silent mode (not display body)
  1133. ```bash
  1134. curl -Iks --location -X GET -A "x-agent" https://www.google.com
  1135. ```
  1136. * `--location` - follow redirects
  1137. * `-X` - set method
  1138. * `-A` - set user-agent
  1139. ```bash
  1140. curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com
  1141. ```
  1142. * `--proxy [socks5://|http://]` - set proxy server
  1143. ###### Check DNS and HTTP trace with headers for specific domains
  1144. ```bash
  1145. ### Set domains and external dns servers.
  1146. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1")
  1147. for _domain in "${_domain_list[@]}" ; do
  1148. printf '=%.0s' {1..48}
  1149. echo
  1150. printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain"
  1151. for _dns in "${_dns_list[@]}" ; do
  1152. # Resolve domain.
  1153. host "${_domain}" "${_dns}"
  1154. echo
  1155. done
  1156. for _proto in http https ; do
  1157. printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain"
  1158. # Get trace and http headers.
  1159. curl -Iks -A "x-agent" --location "${_proto}://${_domain}"
  1160. echo
  1161. done
  1162. done
  1163. unset _domain_list _dns_list
  1164. ```
  1165. ___
  1166. ##### Tool: [httpie](https://httpie.org/)
  1167. ```bash
  1168. http -p Hh https://www.google.com
  1169. ```
  1170. * `-p` - print request and response headers
  1171. * `H` - request headers
  1172. * `B` - request body
  1173. * `h` - response headers
  1174. * `b` - response body
  1175. ```bash
  1176. http -p Hh --follow --max-redirects 5 --verify no https://www.google.com
  1177. ```
  1178. * `-F, --follow` - follow redirects
  1179. * `--max-redirects N` - maximum for `--follow`
  1180. * `--verify no` - skip SSL verification
  1181. ```bash
  1182. http -p Hh --follow --max-redirects 5 --verify no --proxy http:http://127.0.0.1:16379 https://www.google.com
  1183. ```
  1184. * `--proxy [http:]` - set proxy server
  1185. <a name="network"><b>Network</b></a>
  1186. ##### Tool: [ssh](https://www.openssh.com/)
  1187. ###### Compare a remote file with a local file
  1188. ```bash
  1189. ssh user@host cat /path/to/remotefile | diff /path/to/localfile -
  1190. ```
  1191. ###### SSH connection through host in the middle
  1192. ```bash
  1193. ssh -t reachable_host ssh unreachable_host
  1194. ```
  1195. ###### Run command over ssh on remote host
  1196. ```bash
  1197. cat > cmd.txt << __EOF__
  1198. cat /etc/hosts
  1199. __EOF__
  1200. ssh host -l user $(<cmd.txt)
  1201. ```
  1202. ###### Get public key from private key
  1203. ```bash
  1204. ssh-keygen -y -f ~/.ssh/id_rsa
  1205. ```
  1206. ###### Get all fingerprints
  1207. ```bash
  1208. ssh-keygen -l -f .ssh/known_hosts
  1209. ```
  1210. ###### Ssh authentication with user password
  1211. ```bash
  1212. ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host
  1213. ```
  1214. ###### Ssh authentication with publickey
  1215. ```bash
  1216. ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host
  1217. ```
  1218. ###### Simple recording SSH session
  1219. ```bash
  1220. function _ssh_sesslog() {
  1221. _sesdir="<path/to/session/logs>"
  1222. mkdir -p "${_sesdir}" && \
  1223. ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log"
  1224. }
  1225. # Alias:
  1226. alias ssh='_ssh_sesslog'
  1227. ```
  1228. ###### Using Keychain for SSH logins
  1229. ```bash
  1230. ### Delete all of ssh-agent's keys.
  1231. function _scl() {
  1232. /usr/bin/keychain --clear
  1233. }
  1234. ### Add key to keychain.
  1235. function _scg() {
  1236. /usr/bin/keychain /path/to/private-key
  1237. source "$HOME/.keychain/$HOSTNAME-sh"
  1238. }
  1239. ```
  1240. ###### SSH login without processing any login scripts
  1241. ```bash
  1242. ssh -tt user@host bash
  1243. ```
  1244. ___
  1245. ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html)
  1246. ###### Testing remote connection to port
  1247. ```bash
  1248. timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $?
  1249. ```
  1250. * `<proto` - set protocol (tcp/udp)
  1251. * `<host>` - set remote host
  1252. * `<port>` - set destination port
  1253. ###### Read and write to TCP or UDP sockets with common bash tools
  1254. ```bash
  1255. exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&-
  1256. ```
  1257. ___
  1258. ##### Tool: [tcpdump](http://www.tcpdump.org/)
  1259. ```bash
  1260. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443
  1261. ```
  1262. * `-n` - don't convert addresses
  1263. * `-e` - print the link-level headers
  1264. * `-i [iface|any]` - set interface
  1265. * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions)
  1266. * `host [ip|hostname]` - set host, also `[host not]`
  1267. * `[and|or]` - set logic
  1268. * `port [1-65535]` - set port number, also `[port not]`
  1269. ```bash
  1270. tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap
  1271. ```
  1272. * `-c [num]` - capture only num number of packets
  1273. * `-w [filename]` - write packets to file, `-r [filename]` - reading from file
  1274. ___
  1275. ##### Tool: [tcpick](http://tcpick.sourceforge.net/)
  1276. ###### Analyse packets in real-time
  1277. ```bash
  1278. while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done
  1279. ```
  1280. ___
  1281. ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html)
  1282. ```bash
  1283. ngrep -d eth0 "www.google.com" port 443
  1284. ```
  1285. * `-d [iface|any]` - set interface
  1286. * `[domain]` - set hostname
  1287. * `port [1-65535]` - set port number
  1288. ```bash
  1289. ngrep -d eth0 "www.google.com" (host 10.240.20.2) and (port 443)
  1290. ```
  1291. * `(host [ip|hostname])` - filter by ip or hostname
  1292. * `(port [1-65535])` - filter by port number
  1293. ```bash
  1294. ngrep -d eth0 -qt -O ngrep.pcap "www.google.com" port 443
  1295. ```
  1296. * `-q` - quiet mode (only payloads)
  1297. * `-t` - added timestamps
  1298. * `-O [filename]` - save output to file, `-I [filename]` - reading from file
  1299. ```bash
  1300. ngrep -d eth0 -qt 'HTTP' 'tcp'
  1301. ```
  1302. * `HTTP` - show http headers
  1303. * `tcp|udp` - set protocol
  1304. * `[src|dst] host [ip|hostname]` - set direction for specific node
  1305. ```bash
  1306. ngrep -l -q -d eth0 -i "User-Agent: curl*"
  1307. ```
  1308. * `-l` - stdout line buffered
  1309. * `-i` - case-insensitive search
  1310. ___
  1311. ##### Tool: [hping3](http://www.hping.org/)
  1312. ```bash
  1313. hping3 -V -p 80 -s 5050 <scan_type> www.google.com
  1314. ```
  1315. * `-V|--verbose` - verbose mode
  1316. * `-p|--destport` - set destination port
  1317. * `-s|--baseport` - set source port
  1318. * `<scan_type>` - set scan type
  1319. * `-F|--fin` - set FIN flag, port open if no reply
  1320. * `-S|--syn` - set SYN flag
  1321. * `-P|--push` - set PUSH flag
  1322. * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open)
  1323. * `-U|--urg` - set URG flag
  1324. * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply
  1325. * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply
  1326. ```bash
  1327. hping3 -V -c 1 -1 -C 8 www.google.com
  1328. ```
  1329. * `-c [num]` - packet count
  1330. * `-1` - set ICMP mode
  1331. * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8)
  1332. ```bash
  1333. hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host>
  1334. ```
  1335. * `--flood` - sent packets as fast as possible (don't show replies)
  1336. * `--rand-source` - random source address mode
  1337. * `-d --data` - data size
  1338. * `-w|--win` - winsize (default 64)
  1339. ___
  1340. ##### Tool: [netcat](http://netcat.sourceforge.net/)
  1341. ```bash
  1342. nc -kl 5000
  1343. ```
  1344. * `-l` - listen for an incoming connection
  1345. * `-k` - listening after client has disconnected
  1346. * `>filename.out` - save receive data to file (optional)
  1347. ```bash
  1348. nc 192.168.0.1 5051 < filename.in
  1349. ```
  1350. * `< filename.in` - send data to remote host
  1351. ```bash
  1352. nc -vz 10.240.30.3 5000
  1353. ```
  1354. * `-v` - verbose output
  1355. * `-z` - scan for listening daemons
  1356. ```bash
  1357. nc -vzu 10.240.30.3 1-65535
  1358. ```
  1359. * `-u` - scan only udp ports
  1360. ###### Transfer data file (archive)
  1361. ```bash
  1362. server> nc -l 5000 | tar xzvfp -
  1363. client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000
  1364. ```
  1365. ###### Launch remote shell
  1366. ```bash
  1367. server> nc -l 5000 -e /bin/bash
  1368. client> nc 10.240.30.3 5000
  1369. ```
  1370. ###### Simple file server
  1371. ```bash
  1372. while true ; do nc -l 5000 | tar -xvf - ; done
  1373. ```
  1374. ###### Simple minimal HTTP Server
  1375. ```bash
  1376. while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done
  1377. ```
  1378. ###### Simple HTTP Server
  1379. > Restarts web server after each request - remove `while` condition for only single connection.
  1380. ```bash
  1381. cat > index.html << __EOF__
  1382. <!doctype html>
  1383. <head>
  1384. <meta charset="utf-8">
  1385. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
  1386. <title></title>
  1387. <meta name="description" content="">
  1388. <meta name="viewport" content="width=device-width, initial-scale=1">
  1389. </head>
  1390. <body>
  1391. <p>
  1392. Hello! It's a site.
  1393. </p>
  1394. </body>
  1395. </html>
  1396. __EOF__
  1397. ```
  1398. ```bash
  1399. server> while : ; do \
  1400. (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \
  1401. nc -l -p 5000 \
  1402. ; done
  1403. ```
  1404. * `-p` - port number
  1405. ###### Simple HTTP Proxy (single connection)
  1406. ```bash
  1407. #!/usr/bin/env bash
  1408. if [[ $# != 2 ]] ; then
  1409. printf "%s\\n" \
  1410. "usage: ./nc-proxy listen-port bk_host:bk_port"
  1411. fi
  1412. _listen_port="$1"
  1413. _bk_host=$(echo "$2" | cut -d ":" -f1)
  1414. _bk_port=$(echo "$2" | cut -d ":" -f2)
  1415. printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \
  1416. "$_listen_port" "$_bk_host" "$_bk_port"
  1417. _tmp=$(mktemp -d)
  1418. _back="$_tmp/pipe.back"
  1419. _sent="$_tmp/pipe.sent"
  1420. _recv="$_tmp/pipe.recv"
  1421. trap 'rm -rf "$_tmp"' EXIT
  1422. mkfifo -m 0600 "$_back" "$_sent" "$_recv"
  1423. sed "s/^/=> /" <"$_sent" &
  1424. sed "s/^/<= /" <"$_recv" &
  1425. nc -l -p "$_listen_port" <"$_back" | \
  1426. tee "$_sent" | \
  1427. nc "$_bk_host" "$_bk_port" | \
  1428. tee "$_recv" >"$_back"
  1429. ```
  1430. ```bash
  1431. server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000
  1432. lport: 8080
  1433. bk_host: 192.168.252.10
  1434. bk_port: 8000
  1435. client> http -p h 10.240.30.3:8080
  1436. HTTP/1.1 200 OK
  1437. Accept-Ranges: bytes
  1438. Cache-Control: max-age=31536000
  1439. Content-Length: 2748
  1440. Content-Type: text/html; charset=utf-8
  1441. Date: Sun, 01 Jul 2018 20:12:08 GMT
  1442. Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT
  1443. ```
  1444. ###### Create a single-use TCP or UDP proxy
  1445. ```bash
  1446. ### TCP -> TCP
  1447. nc -l -p 2000 -c "nc [ip|hostname] 3000"
  1448. ### TCP -> UDP
  1449. nc -l -p 2000 -c "nc -u [ip|hostname] 3000"
  1450. ### UDP -> UDP
  1451. nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000"
  1452. ### UDP -> TCP
  1453. nc -l -u -p 2000 -c "nc [ip|hostname] 3000"
  1454. ```
  1455. ___
  1456. ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html/)
  1457. ###### Testing remote connection to port
  1458. ```bash
  1459. socat - TCP4:10.240.30.3:22
  1460. ```
  1461. * `-` - standard input (STDIO)
  1462. * `TCP4:<params>` - set tcp4 connection with specific params
  1463. * `[hostname|ip]` - set hostname/ip
  1464. * `[1-65535]` - set port number
  1465. ###### Redirecting TCP-traffic to a UNIX domain socket under Linux
  1466. ```bash
  1467. socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo
  1468. ```
  1469. * `TCP-LISTEN:<params>` - set tcp listen with specific params
  1470. * `[1-65535]` - set port number
  1471. * `bind=[hostname|ip]` - set bind hostname/ip
  1472. * `reuseaddr` - allows other sockets to bind to an address
  1473. * `fork` - keeps the parent process attempting to produce more connections
  1474. * `su=nobody` - set user
  1475. * `range=[ip-range]` - ip range
  1476. * `UNIX-CLIENT:<params>` - communicates with the specified peer socket
  1477. * `filename` - define socket
  1478. ___
  1479. ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof)
  1480. ###### Show process that use internet connection at the moment
  1481. ```bash
  1482. lsof -P -i -n
  1483. ```
  1484. ###### Show process that use specific port number
  1485. ```bash
  1486. lsof -i tcp:443
  1487. ```
  1488. ###### Lists all listening ports together with the PID of the associated process
  1489. ```bash
  1490. lsof -Pan -i tcp -i udp
  1491. ```
  1492. ###### List all open ports and their owning executables
  1493. ```bash
  1494. lsof -i -P | grep -i "listen"
  1495. ```
  1496. ###### Show all open ports
  1497. ```bash
  1498. lsof -Pnl -i
  1499. ```
  1500. ###### Show open ports (LISTEN)
  1501. ```bash
  1502. lsof -Pni4 | grep LISTEN | column -t
  1503. ```
  1504. ###### List all files opened by a particular command
  1505. ```bash
  1506. lsof -c "process"
  1507. ```
  1508. ###### View user activity per directory
  1509. ```bash
  1510. lsof -u username -a +D /etc
  1511. ```
  1512. ###### Show 10 Largest Open Files
  1513. ```bash
  1514. lsof / | \
  1515. awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \
  1516. sort -n -u | tail | column -t
  1517. ```
  1518. ___
  1519. ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat)
  1520. ###### Graph # of connections for each hosts
  1521. ```bash
  1522. netstat -an | \
  1523. grep ESTABLISHED | \
  1524. awk '{print $5}' | \
  1525. awk -F: '{print $1}' | \
  1526. grep -v -e '^[[:space:]]*$' | \
  1527. sort | uniq -c | \
  1528. awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }'
  1529. ```
  1530. ###### Monitor open connections for specific port including listen, count and sort it per IP
  1531. ```bash
  1532. watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1"
  1533. ```
  1534. ___
  1535. ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync)
  1536. ###### Rsync remote data as root using sudo
  1537. ```bash
  1538. rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/
  1539. ```
  1540. ___
  1541. ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix))
  1542. ###### Resolves the domain name (using external dns server)
  1543. ```bash
  1544. host google.com 9.9.9.9
  1545. ```
  1546. ###### Checks the domain administrator (SOA record)
  1547. ```bash
  1548. host -t soa google.com 9.9.9.9
  1549. ```
  1550. ___
  1551. ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command))
  1552. ###### Resolves the domain name (short output)
  1553. ```bash
  1554. dig google.com +short
  1555. ```
  1556. ###### Lookup NS record for specific domain
  1557. ```bash
  1558. dig @9.9.9.9 google.com NS
  1559. ```
  1560. ###### Query only answer section
  1561. ```bash
  1562. dig google.com +nocomments +noquestion +noauthority +noadditional +nostats
  1563. ```
  1564. ###### Query ALL DNS Records
  1565. ```bash
  1566. dig google.com ANY +noall +answer
  1567. ```
  1568. ###### DNS Reverse Look-up
  1569. ```bash
  1570. dig -x 172.217.16.14 +short
  1571. ```
  1572. ___
  1573. ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)
  1574. ###### Get all subnets for specific AS (Autonomous system)
  1575. ```bash
  1576. AS="AS32934"
  1577. whois -h whois.radb.net -- "-i origin ${AS}" | \
  1578. grep "^route:" | \
  1579. cut -d ":" -f2 | \
  1580. sed -e 's/^[ \t]//' | \
  1581. sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \
  1582. cut -d ":" -f2 | \
  1583. sed -e 's/^[ \t]/allow /' | \
  1584. sed 's/$/;/' | \
  1585. sed 's/allow */subnet -> /g'
  1586. ```
  1587. ###### Resolves domain name from dns.google.com with curl and jq
  1588. ```bash
  1589. _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq .
  1590. ```
  1591. <a name="programming"><b>Programming</b></a>
  1592. ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html)
  1593. ###### Remove duplicate entries in a file without sorting
  1594. ```bash
  1595. awk '!x[$0]++' filename
  1596. ```
  1597. ###### Exclude multiple columns using AWK
  1598. ```bash
  1599. awk '{$1=$3=""}1' filename
  1600. ```
  1601. ___
  1602. ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html)
  1603. ###### To print a specific line from a file
  1604. ```bash
  1605. sed -n 10p /path/to/file
  1606. ```
  1607. ###### Remove a specific line from a file
  1608. ```bash
  1609. sed -i 10d /path/to/file
  1610. # alternative (BSD): sed -i'' 10d /path/to/file
  1611. ```
  1612. ###### Remove a range of lines from a file
  1613. ```bash
  1614. sed -i <file> -re '<start>,<end>d'
  1615. ```
  1616. ___
  1617. ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html)
  1618. ###### Search for a "pattern" inside all files in the current directory
  1619. ```bash
  1620. grep -rn "pattern"
  1621. grep -RnisI "pattern" *
  1622. fgrep "pattern" * -R
  1623. ```
  1624. ###### Remove blank lines from a file and save output to new file
  1625. ```bash
  1626. grep . filename > newfilename
  1627. ```
  1628. ###### Except multiple patterns
  1629. ```bash
  1630. grep -vE '(error|critical|warning)' filename
  1631. ```
  1632. ###### Show data from file without comments
  1633. ```bash
  1634. grep -v ^[[:space:]]*# filename
  1635. ```
  1636. ###### Show data from file without comments and new lines
  1637. ```bash
  1638. egrep -v '#|^$' filename
  1639. ```