From c6518919c2d66dedc1a2534c44b1d0ca3f7e049b Mon Sep 17 00:00:00 2001 From: Luke Bonanomi Date: Mon, 8 Apr 2019 13:07:06 -0700 Subject: [PATCH 01/10] Simple bash filewatching with MAIL variables It's less-intrusive than puts/printf and has no dependencies, handy for Solaris users like myself. --- README.md | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/README.md b/README.md index 44cc199..ec83c13 100644 --- a/README.md +++ b/README.md @@ -1256,6 +1256,12 @@ for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done # alternative: seq -w 5 10 ``` +###### Simple Bash Filewatching + +```bash +unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE' +``` + ___ ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix)) From 48ac062592b1777226df63fb8c6bbdc0ed5dd246 Mon Sep 17 00:00:00 2001 From: trimstray Date: Tue, 9 Apr 2019 08:41:56 +0200 Subject: [PATCH 02/10] grep - new one-liner - signed-off-by: trimstray --- README.md | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/README.md b/README.md index 44cc199..ed5a426 100644 --- a/README.md +++ b/README.md @@ -3079,6 +3079,14 @@ grep -v ^[[:space:]]*# filename egrep -v '#|^$' filename ``` +###### Show strings that begins with a dash/hyphen + +```bash +grep -e -- filename +grep -- -- filename +grep "\-\-" filename +``` + #### Shell functions  [[TOC]](#anger-table-of-contents) ##### Table of Contents From f3846c26ee67bfc6972d553e2f82d931960b7b67 Mon Sep 17 00:00:00 2001 From: trimstray Date: Tue, 9 Apr 2019 09:00:48 +0200 Subject: [PATCH 03/10] minor fixes - signed-off-by: trimstray --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index ed5a426..334ff26 100644 --- a/README.md +++ b/README.md @@ -3079,7 +3079,7 @@ grep -v ^[[:space:]]*# filename egrep -v '#|^$' filename ``` -###### Show strings that begins with a dash/hyphen +###### Show strings with a dash/hyphen ```bash grep -e -- filename From f51a694187d62b5b00031be699e75970d221a0cc Mon Sep 17 00:00:00 2001 From: trimstray Date: Wed, 10 Apr 2019 11:04:47 +0200 Subject: [PATCH 04/10] added 'DomGoat' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 334ff26..dbe080d 100644 --- a/README.md +++ b/README.md @@ -952,6 +952,7 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: Pentestit - emulate IT infrastructures of real companies for legal pen testing and improving penetration testing skills.
  :small_orange_diamond: Microcorruption - reversal challenges done in the web interface.
  :small_orange_diamond: Crackmes - download crackmes to help improve your reverse engineering skills.
+  :small_orange_diamond: DomGoat - DOM XSS security learning and practicing platform.

##### :black_small_square: Other resources From d0bab860bf6439fe5329005fe6c971673bf095b9 Mon Sep 17 00:00:00 2001 From: trimstray Date: Wed, 10 Apr 2019 11:25:34 +0200 Subject: [PATCH 05/10] updated 'Generate a sequence of numbers' - signed-off-by: trimstray --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 204c824..ac639fd 100644 --- a/README.md +++ b/README.md @@ -1255,6 +1255,8 @@ for ((i=1; i<=10; i+=2)) ; do echo $i ; done for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done # alternative: seq -w 5 10 + +for i in {1..10} ; do echo $i ; done ``` ###### Simple Bash Filewatching From adb7ffee498b232aebd5e6dec4169e97252bc282 Mon Sep 17 00:00:00 2001 From: J0hnnnn <47523871+J0hnnnn@users.noreply.github.com> Date: Thu, 11 Apr 2019 16:21:52 +0700 Subject: [PATCH 06/10] Add Osmedeus --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index ac639fd..1e9b1fa 100644 --- a/README.md +++ b/README.md @@ -847,8 +847,10 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: Vulnreport - open-source pentesting management and automation platform by Salesforce Product Security.
  :small_orange_diamond: Mentalist - is a graphical tool for custom wordlist generation.
  :small_orange_diamond: archerysec - vulnerability assessment and management helps to perform scans and manage vulnerabilities.
+  :small_orange_diamond: Osmedeus - Fully automated offensive security tool for reconnaissance and vulnerability scanning.

+ ##### :black_small_square: Pentests bookmarks collection

From f612ef6d64571d8fa046e35f366e3c35d37a4483 Mon Sep 17 00:00:00 2001 From: trimstray Date: Thu, 11 Apr 2019 15:41:51 +0200 Subject: [PATCH 07/10] added 'OWASP Dev Guide' - signed-off-by: trimstray --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index ac639fd..d5d6267 100644 --- a/README.md +++ b/README.md @@ -697,6 +697,7 @@ performance of any of your sites from across the globe.
  :small_orange_diamond: OWASP ASVS 3.0.1 Web App - simple web app that helps developers understand the ASVS requirements.
  :small_orange_diamond: OWASP ASVS 4.0 - is a list of application security requirements or tests.
  :small_orange_diamond: OWASP Testing Guide v4 - includes a "best practice" penetration testing framework.
+  :small_orange_diamond: OWASP Dev Guide - this is the development version of the OWASP Developer Guide.
  :small_orange_diamond: Mozilla Web Security - help operational teams with creating secure web applications.
  :small_orange_diamond: Enable CORS - enable cross-origin resource sharing.
  :small_orange_diamond: Application Security Wiki - is an initiative to provide all application security related resources at one place.
From 46537e74d2570f051590d475ce04b18762f544b0 Mon Sep 17 00:00:00 2001 From: "@trimstray" Date: Thu, 11 Apr 2019 19:03:51 +0200 Subject: [PATCH 08/10] fixed description --- README.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/README.md b/README.md index 1e9b1fa..d6850c6 100644 --- a/README.md +++ b/README.md @@ -847,10 +847,9 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: Vulnreport - open-source pentesting management and automation platform by Salesforce Product Security.
  :small_orange_diamond: Mentalist - is a graphical tool for custom wordlist generation.
  :small_orange_diamond: archerysec - vulnerability assessment and management helps to perform scans and manage vulnerabilities.
-  :small_orange_diamond: Osmedeus - Fully automated offensive security tool for reconnaissance and vulnerability scanning.
+  :small_orange_diamond: Osmedeus - fully automated offensive security tool for reconnaissance and vulnerability scanning.

- ##### :black_small_square: Pentests bookmarks collection

From 3dab06d801082a5f73818f70b35d716876d80a7e Mon Sep 17 00:00:00 2001 From: trimstray Date: Thu, 11 Apr 2019 19:05:42 +0200 Subject: [PATCH 09/10] minor fix - signed-off-by: trimstray --- README.md | 1 - 1 file changed, 1 deletion(-) diff --git a/README.md b/README.md index c42388e..19e0440 100644 --- a/README.md +++ b/README.md @@ -886,7 +886,6 @@ Linux Security Expert - trainings, howtos, checklists, security tools an   :small_orange_diamond: MSTG - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.

- ##### :black_small_square: Wordlists and Weak passwords

From 49068abf8595f3b4279203d292228b220a06654d Mon Sep 17 00:00:00 2001 From: trimstray Date: Thu, 11 Apr 2019 22:46:21 +0200 Subject: [PATCH 10/10] minor fixes and updates - signed-off-by: trimstray --- README.md | 13 +++---------- 1 file changed, 3 insertions(+), 10 deletions(-) diff --git a/README.md b/README.md index 19e0440..d27c4ec 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,5 @@

- Master + Master

"Knowledge is powerful, be careful how you use it!"

@@ -10,17 +9,11 @@

- - Branch - - Pull Requests + Pull Requests - License + License