开源渗透测试工具合集
生活随笔
收集整理的這篇文章主要介紹了
开源渗透测试工具合集
小編覺得挺不錯(cuò)的,現(xiàn)在分享給大家,幫大家做個(gè)參考.
子域名枚舉工具
子域枚舉和信息收集工具 Anubis 項(xiàng)目地址:https://github.com/jonluca/Anubis使用名為 Hacking with search engine 的技術(shù)列出有關(guān)主域的子域 N4xD0rk 項(xiàng)目地址:https://github.com/n4xh4ck5/N4xD0rk子域名爆破枚舉工具 subDomainsBrute 項(xiàng)目地址:https://github.com/lijiejie/subDomainsBrute子域名爆破枚舉工具 wydomain 項(xiàng)目地址:https://github.com/ring04h/wydomain子域枚舉工具 subbrute 項(xiàng)目地址:https://github.com/TheRook/subbrute基于谷歌SSL透明證書的子域名查詢工具-GSDF 項(xiàng)目地址:https://github.com/We5ter/GSDFfuzz工具
LibFuzzer - fuzz 項(xiàng)目地址:https://llvm.org/docs/LibFuzzer.html用于模糊 Windows 二進(jìn)制文件的 AFL 分支,在目標(biāo)二進(jìn)制文件中找到新的執(zhí)行路徑 winafl 項(xiàng)目地址:https://github.com/ivanfratric/winaflNodeFuzz 用于 Web 瀏覽器和類似瀏覽器的應(yīng)用程序的模糊器工具 NodeFuzz 項(xiàng)目地址:https://github.com/attekett/NodeFuzz開源軟件的連續(xù)模糊測(cè)試 OSS-Fuzz 項(xiàng)目地址:https://github.com/google/oss-fuzz阿爾法實(shí)驗(yàn)室fuzz工具 alphafuzzer 項(xiàng)目地址:http://blog.topsec.com.cn/alphafuzzer/自動(dòng)化滲透測(cè)試工具
自動(dòng)化滲透測(cè)試工具 AttackSurfaceMapper 項(xiàng)目地址:https://github.com/superhedgy/AttackSurfaceMapper 使用手冊(cè):https://www.uedbox.com/post/59110/自動(dòng)化滲透測(cè)試 vajra 項(xiàng)目地址:https://github.com/r3curs1v3-pr0xy/vajra滲透測(cè)試報(bào)告自動(dòng)生成工具 項(xiàng)目地址:https://github.com/Mustard404/Savior漏洞利用框架
黑客工具包 hackUtils 項(xiàng)目地址:https://github.com/brianwrf/hackUtils支持PowerShell的滲透測(cè)試框架 nishang 項(xiàng)目地址:https://github.com/samratashok/nishangmsf框架 項(xiàng)目地址:https://github.com/rapid7/metasploit-frameworkpocsscan攻擊框架 項(xiàng)目地址:https://github.com/erevus-cn/pocscanPocsuite攻擊框架 項(xiàng)目地址:https://github.com/knownsec/PocsuiteBeebeeto攻擊框架 項(xiàng)目地址:https://github.com/n0tr00t/Beebeeto-frameworkExploitDB官方git版本 項(xiàng)目地址:https://github.com/offensive-security/exploitdbphp漏洞代碼分析 項(xiàng)目地址:https://github.com/80vul/phpcodzJAVA反序列化POC生成工具 項(xiàng)目地址:https://github.com/frohoff/ysoserialJAVA反序列化EXP 項(xiàng)目地址:https://github.com/foxglovesec/JavaUnserializeExploitsphp7緩存覆寫漏洞Demo及相關(guān)工具 項(xiàng)目地址:https://github.com/GoSecure/php7-opcache-overrideXcodeGhost木馬樣本 項(xiàng)目地址:https://github.com/XcodeGhostSource/XcodeGhostCVE
對(duì)已知漏洞執(zhí)行本地搜索工具 cve-search 項(xiàng)目地址:https://github.com/cve-search/cve-searchCVE-2016-2107 項(xiàng)目地址:https://github.com/FiloSottile/CVE-2016-2107CVE-2015-7547 項(xiàng)目地址:https://github.com/fjserna/CVE-2015-7547CVE-2015-2426 - MS-078 項(xiàng)目地址:https://github.com/vlad902/hacking-team-windows-kernel-lpe漏洞測(cè)試平臺(tái)
供測(cè)試排查的勒索軟件 CryptSky 項(xiàng)目地址:https://github.com/deadPix3l/CryptSkycker運(yùn)行,漏洞練習(xí)平臺(tái) WebGoat 項(xiàng)目地址:https://github.com/WebGoat/WebGoat常見的服務(wù)器端應(yīng)用程序缺陷,漏洞練習(xí)平臺(tái) webgoat-legacy 項(xiàng)目地址:https://github.com/WebGoat/WebGoat-Legacyweb漏洞練習(xí)平臺(tái) zvuldirll 項(xiàng)目地址:https://github.com/710leo/ZVulDrill各種組件漏洞環(huán)境,思科、openssl等漏洞練習(xí)平臺(tái) vulapps 項(xiàng)目地址:https://github.com/Medicean/VulAppsWeb應(yīng)用程序漏洞練習(xí)平臺(tái) dvwa https://github.com/digininja/DVWAsql注入練習(xí)平臺(tái) sqli-labs 項(xiàng)目地址:https://github.com/Audi-1/sqli-labs編寫的漏洞練習(xí)平臺(tái) vulnerable 項(xiàng)目地址:https://github.com/cr0hn/vulnerable-nodeRuby編寫的一款工具,生成含漏洞的虛擬機(jī) 項(xiàng)目地址:https://github.com/cliffe/secgen漏洞學(xué)習(xí)平臺(tái) vulstudy 項(xiàng)目地址:https://github.com/c0ny1/vulstudy漏洞掃描工具
可定制的漏洞掃描器 nuclei 項(xiàng)目地址:https://github.com/projectdiscovery/nuclei網(wǎng)絡(luò)服務(wù)器掃描儀 nikto 項(xiàng)目地址:https://github.com/sullo/niktoWeb 應(yīng)用程序掃描 w3af 項(xiàng)目地址:https://github.com/andresriancho/w3af漏洞掃描程序 vuls 項(xiàng)目地址:https://github.com/future-architect/vuls漏洞掃描器 HellRaiser 項(xiàng)目地址:https://github.com/m0nad/HellRaiserWaf類型檢測(cè)識(shí)別工具 項(xiàng)目地址:https://github.com/EnableSecurity/wafw00f遠(yuǎn)控工具
用gmail充當(dāng)C&C服務(wù)器的后門 gcat 項(xiàng)目地址:https://github.com/byt3bl33d3r/gcatC#RAT(遠(yuǎn)程管理工具)BlackHole 項(xiàng)目地址:https://github.com/hussein-aitlahcen/BlackHolewebshell 開源項(xiàng)目 webshell 項(xiàng)目地址:https://github.com/tennc/webshellXSS滲透管理平臺(tái) xssplatform 項(xiàng)目地址:https://github.com/78778443/xssplatformXSS與CSRF工具 xssor 項(xiàng)目地址:https://github.com/evilcos/xssor滲透工具包 pentestpackage 項(xiàng)目地址:https://github.com/leonteale/pentestpackage網(wǎng)站掃描工具 dirsearch 項(xiàng)目地址:https://github.com/maurosoria/dirsearch命令注入利用工具 commix 項(xiàng)目地址:https://github.com/commixproject/commix服務(wù)器端模板注入和代碼注入檢測(cè)和利用工具,支持burp插件 tplmap 項(xiàng)目地址:https://github.com/epinna/tplmap滲透測(cè)試工具包 ToolSuite 項(xiàng)目地址:https://github.com/codejanus/ToolSuiteApache 實(shí)時(shí)日志分析系統(tǒng) ARTLAS 項(xiàng)目地址:https://github.com/mthbernardes/ARTLASweb指紋識(shí)別 whatweb 項(xiàng)目地址:https://github.com/urbanadventurer/whatwebweb爬行框架 Malspider 項(xiàng)目地址:https://github.com/ciscocsirt/malspiderWordPress 安全掃描器 wpscan 項(xiàng)目地址:https://github.com/wpscanteam/wpscanwebshell管理工具 Cknife 項(xiàng)目地址:https://github.com/Chora10/Cknifegithub泄露利用工具 GitHack 項(xiàng)目地址:https://github.com/lijiejie/GitHackXSS利用神器 BeEF 項(xiàng)目地址:https://github.com/beefproject/beef自動(dòng)化繞過WAF腳本 WAFNinja 項(xiàng)目地址:https://github.com/khalilbijjou/WAFNinjaWAF Bypass模塊 wafbypasser 項(xiàng)目地址:https://github.com/owtf/wafbypasserhttp命令行客戶端 httpie 項(xiàng)目地址:https://github.com/httpie/httpieDISCUZ漏洞掃描器 dzscan 項(xiàng)目地址:https://github.com/code-scan/dzscanTomcat滲透測(cè)試工具 tomcatWarDeployer 項(xiàng)目地址:https://github.com/mgeeky/tomcatWarDeployerburpsuit插件識(shí)別J2EE指紋和CVE漏洞檢測(cè) J2EEScan 項(xiàng)目地址:https://github.com/ilmila/J2EEScanSQL注入工具
sqlmap - 注入工具之王sqlmap 項(xiàng)目地址:https://github.com/sqlmapproject/sqlmapSQLiScanner 基于SQLMAP和Charles的被動(dòng)SQL注入漏洞掃描工具 SQLiScanner 項(xiàng)目地址:https://github.com/0xbug/SQLiScannersql注入漏洞掃描器 DSSS 項(xiàng)目地址:https://github.com/stamparm/DSSS基于python編寫的開源的攻擊工具 NoSQLAttack 項(xiàng)目地址:https://github.com/youngyangyang04/NoSQLAttack內(nèi)部滲透測(cè)試的PowerShell 工具包 PowerUpSQL 項(xiàng)目地址:https://github.com/NetSPI/PowerUpSQLJava編寫的SQL注入工具 jsql-injection 項(xiàng)目地址:https://github.com/ron190/jsql-injection代理工具
內(nèi)網(wǎng)穿透代理服務(wù)器 nps 項(xiàng)目地址:https://github.com/ehang-io/npsHTTP隧道,socket代理 項(xiàng)目地址:https://github.com/sensepost/reGeorgEarthWorm代理工具 項(xiàng)目地址:https://github.com/idlefire/ew弱口令爆破工具
弱密碼掃描器 x-crack 項(xiàng)目地址:https://github.com/netxfly/x-crack弱口令字典 項(xiàng)目地址:https://github.com/fuzz-security/SuperWordlist弱口令探測(cè)字典腳本 cupp 項(xiàng)目地址:https://github.com/Mebus/cupp免責(zé)聲明
提供的資源僅供學(xué)習(xí),源自網(wǎng)絡(luò)轉(zhuǎn)載,版權(quán)歸作者及授權(quán)人所有,若您發(fā)現(xiàn)有侵害您的權(quán)利,請(qǐng)聯(lián)系我進(jìn)行刪除處理。謝謝 !
原文鏈接:https://mp.weixin.qq.com/s/T5qMzht9wyKwjSs_8x-JvA
總結(jié)
以上是生活随笔為你收集整理的开源渗透测试工具合集的全部內(nèi)容,希望文章能夠幫你解決所遇到的問題。
- 上一篇: 【转载】C++读写ini配置文件GetP
- 下一篇: 正则表达式(不断更新,欢迎纠错)