很棒的穿透测试
一系列令人敬畏的渗透测试和令人反感的网络安全资源。
渗透测试是对计算机系统及其物理基础架构的授权,模拟攻击的实践,以暴露潜在的安全弱点和脆弱性。如果您发现漏洞,请遵循此指南以负责任地报告。
您的贡献和建议是衷心的♥欢迎。 (✿◕‿◕)。请检查贡献指南以获取更多详细信息。这项工作是根据创意共享归因4.0国际许可证获得许可的。
内容
- Android公用事业
- 匿名工具
- 反病毒工具
- 图书
- CTF工具
- 云平台攻击工具
- 协作工具
- 会议和事件
- 剥落工具
- 利用开发工具
- 文件格式分析工具
- GNU/Linux实用程序
- 哈希开裂工具
- 十六进制编辑
- 工业控制和SCADA系统
- 故意脆弱的系统
- 锁定
- MacOS公用事业
- 多范式框架
- 网络工具
- DDOS工具
- 网络侦察工具
- 协议分析仪和嗅探器
- 网络流量重播和编辑工具
- 代理和中型机器(MITM)工具
- 运输层安全工具
- 安全的外壳工具
- 无线网络工具
- 网络漏洞扫描仪
- 开源情报(OSINT)
- 数据经纪和搜索引擎服务
- 笨拙的工具
- 电子邮件搜索和分析工具
- 元数据收获和分析
- 网络设备发现工具
- OSINT在线资源
- 源代码存储库搜索工具
- Web应用程序和资源分析工具
- 在线资源
- 在线代码样本和示例
- 在线利用开发资源
- 在线锁定资源
- 在线操作系统资源
- 在线渗透测试资源
- 其他在线列表
- 渗透测试报告模板
- 操作系统分布
- 期刊
- 物理访问工具
- 特权升级工具
- 逆向工程
- 安全教育课程
- 炮弹指南和教程
- 侧通道工具
- 社会工程
- 静态分析仪
- 隐肌工具
- 漏洞数据库
- 网络开发
- 拦截Web代理
- Web文件包含工具
- 网络注入工具
- Web路径发现和蛮力工具
- 网络壳和C2框架
- Web可访问的源代码撕裂工具
- 网络剥削书籍
- Windows实用程序
Android公用事业
- CSPLOIT- Android上的高级IT安全专业工具包,具有集成的Metasploit守护程序和MITM功能。
- FING-网络扫描和主机枚举应用程序,可执行NetBios,UPNP,Bonjour,SNMP和其他各种先进的设备指纹技术。
匿名工具
- I2P-无形的互联网项目。
- 元数据匿名工具包(MAT) - 元数据删除工具,支持用Python3编写的各种常用的文件格式。
- 每个浏览器对您的了解 - 全面检测页面,以测试您自己的Web浏览器的配置,以确保隐私和身份泄漏。
Tor工具
另请参阅真棒。
- Nipe-将所有流量从机器网络重定向到TOR网络。
- Onionscan-通过查找TOR隐藏服务运营商引入的操作安全问题来调查暗网的工具。
- Tails-实时操作系统旨在保护您的隐私和匿名性。
- TOR-免费软件和洋葱路由覆盖网络,可帮助您防御流量分析。
- dos-over-tor-概念证明拒绝压力测试工具的服务。
- Kalitorify-通过TOR的Kali Linux OS透明代理。
反病毒工具
- 防病毒逃避工具(AVET) - 后处理功能,其中包含针对Windows机器的可执行文件,以避免被防病毒软件识别。
- CarbonCopy-创建任何在线网站的欺骗证书并签署可逃避的可执行文件的工具。
- Hyperion- 32位便携式可执行文件(“ PE
.exe
S”)的运行时加密器。 - 弹壳 - 动态外壳注入工具,以及有史以来第一个真正的动态PE感染工具。
- Unibyav-简单的混淆器,使用RAW SHELLCODE,并通过使用Bruts-Ortable,32位XOR键来生成反病毒友好的可执行文件。
- 面纱 - 产生绕过常见防病毒解决方案的跨载有效载荷。
- Pecloakcapstone- pecloak.py自动恶意软件防病毒逃避工具的多平台叉。
- 琥珀色 - 用于将本机PE文件转换为独立于位置的ShellCode的反射PE包装器。
图书
另请参见def con建议阅读。
- 威尔·奥尔索普(Wil Allsopp)的高级渗透测试,2017年
- 李·艾伦(Lee Allen)的高级渗透测试,2012年
- 高级持续威胁黑客:泰勒·赖特森(Tyler Wrightson)的任何组织的艺术与科学,2014年
- Joshua J. Drake等人的Android Hacker的手册,2014年
- BTFM:Alan J White&Ben Clark的Blue Team Field手册,2017年
- Black Hat Python:贾斯汀·塞特兹(Justin Seitz
- Bug Hunter的日记Tobias Klein,2011年
- Craig Smith的Car Hacker手册,2016年
- 有效的软件测试,2021
- 模糊:Michael Sutton等人的《蛮力脆弱性发现》,2007年
- Metasploit:David Kennedy等人的《渗透测试仪指南》,2011年
- 渗透测试:佐治亚·韦德曼(Georgia Weidman)的动手介绍,2014年
- 渗透测试:EC-Council的程序与方法论,2010年
- 托马斯·威廉(Thomas Wilhelm)的专业渗透测试,2013年
- RTFM:本·克拉克(Ben Clark)的红色团队现场手册,2014年
- 乔恩·埃里克森(Jon Erickson)的剥削艺术,2008年
- 网络渗透测试的艺术,2020年
- 帕特里克·恩格布雷森(Patrick Engebretson)的黑客入侵和渗透测试的基础,2013年
- 数据库黑客手册,David Litchfield等,2005
- 彼得·金(Peter Kim)的《黑客剧本》,2014年
- Charlie Miller&Dino Dai Zovi的Mac Hacker的手册,2009年
- Dominic Chell等人的移动应用程序黑客手册,2015年
- 未经授权的访问:Wil Allsopp的IT安全团队的物理渗透测试,2010年
- TJ O'Connor的暴力Python,2012年
- iOS Hacker的手册Charlie Miller等人,2012年
恶意软件分析书
请参阅Awesome-Malware-Analysisig§书籍。
CTF工具
- CTF现场指南 - 赢得下一个CTF比赛所需的一切。
- Ciphey-使用人工智能和自然语言处理的自动解密工具。
- RSACTFTOOL-使用弱RSA键进行解密数据,并使用各种自动攻击从公共密钥中恢复私钥。
- CTF -Tools - 设置脚本的收集,以轻松,快速地部署到新机器上安装各种安全研究工具。
- ShellPop-轻松生成复杂的反向或绑定壳命令,以帮助您在穿透测试中节省时间。
云平台攻击工具
另请参见hackingthe.cloud 。
- 云容器攻击工具(CCAT) - 用于测试容器环境安全性的工具。
- CloudHunter-寻找AWS,Azure和Google Cloud Storage Buckets,并列出了弱势存储桶的权限。
- CloudSplaining-确定AWS IAM政策中最少特权的违规行为,并通过分类工作表生成了一个漂亮的HTML报告。
- 最终游戏-AWS pentesting工具,可让您使用单线命令使用Rogue AWS帐户回到AWS帐户的资源。
- gcpbucketbrute-脚本列举了Google储物存储桶,确定您对它们的访问权限,并确定是否可以特权升级。
协作工具
- Dradis- IT安全专业人员的开源报告和协作工具。
- Hexway Hive-红色团队的商业协作,数据聚合和报告框架有限的免费自托管选项。
- Lair-反应性攻击协作框架和使用Meteor构建的Web应用程序。
- Pentest Collaboration Framework(PCF) - 开源,跨平台和便携式工具包,用于与团队自动化例程Pertest流程。
- ReconMap-用于简化Pentest流程的Infosec专业人员的开源协作平台。
- REDELK-关于蓝色团队活动的跟踪和警报,同时在长期进攻行动中提供更好的可用性。
会议和事件
- Bsides-组织和举行安全会议的框架。
- ctftime.org-即将到来的和档案的目录捕获了旗帜(CTF)竞赛,并链接以挑战写作。
亚洲
- HITB-在马来西亚和荷兰举行的深入知识安全会议。
- HITCON-在台湾举行的台湾会议上的黑客。
- NULLCON-在德里和印度果阿举行的年度会议。
- Secuinside-在首尔举行的安全会议。
欧洲
- 44CON-在伦敦举行的年度安全会议。
- 巴尔肯 - 巴尔干计算机大会,每年在塞尔维亚的诺维·萨德举行。
- 布鲁肯 - 比利时的年度安全会议。
- CCC-德国国际黑客现场年度会议。
- DeepSec-奥地利维也纳的安全会议。
- Defcamp-东欧最大的安全会议,每年在罗马尼亚布加勒斯特举行。
- FSEC -FSEC-克罗地亚瓦拉丁的克罗地亚信息安全聚会。
- hack.lu-在卢森堡举行的年度会议。
- Infosecurity欧洲 - 欧洲的第一信息安全活动,在英国伦敦举行。
- Steelcon-英国谢菲尔德的安全会议。
- 瑞士网络风暴 - 瑞士卢塞恩举行的年度安全会议。
- 士兵 - 年度国际IT安全活动,在德国海德堡举行了研讨会。
- Honeycon-西班牙瓜达拉哈拉举行的年度安全会议。由Honeysec协会组织。
北美
- AppSecusa- OWASP组织的年度会议。
- 黑帽 - 拉斯维加斯举行的年度安全会议。
- Carolinacon- Infosec会议,每年在北卡罗来纳州举行。
- DEF CON-拉斯维加斯举行的年度黑客公约。
- DerbyCon-总部位于路易斯维尔的年度黑客会议。
- 隔壁的黑客 - 在纽约市举行的网络安全和社会技术会议。
- 地球上的黑客(希望) - 在纽约市举行的半年度会议。
- Hackfest-加拿大最大的黑客会议。
- Layerone-每年春季在洛杉矶举行的年度美国安全会议。
- 全国网络峰会 - 年度美国安全会议,并捕获在美国阿拉巴马州亨茨维尔举行的旗帜活动。
- Phreaknic-每年在田纳西州中部举行的技术会议。
- 美国RSA会议 - 美国加利福尼亚州旧金山举行的年度安全会议。
- SHMOOCON-年度美国东海岸黑客大会。
- SkyDogcon-纳什维尔的技术会议。
- 萨默森林(Summercon) - 夏季在美国举行的最古老的黑客公约之一。
- Thotcon-在芝加哥举行的年度美国黑客会议。
- 病毒公告会议 - 年度会议将于2016年在美国丹佛举行。
南美洲
- Ekoparty-拉丁美洲最大的安全会议,每年在阿根廷布宜诺斯艾利斯举行。
- 黑客参加黑客会议(H2HC) - 拉丁美洲最古老的安全研究(黑客)会议,也是世界上最古老的会议之一。
Zealandia
- CHCON-基督城黑客骗局,仅是新西兰黑客骗局的南岛。
剥落工具
- det-概念证明,同时使用单个或多个通道执行数据渗透。
- 碘 - 隧道IPv4通过DNS服务器数据;可用于从互联网访问的网络上拆卸,但允许DNS查询。
- TREVORC2-通过正常可朗布的网站,而不是典型的HTTP POST请求,用于掩盖命令,控制和数据去滤觉的客户端/服务器工具。
- DNSCAT2-工具旨在通过DNS协议创建一个加密的命令和控制通道,该协议几乎是每个网络中的有效隧道。
- PWNAT-打孔在防火墙和纳特人中。
- TGCD-简单的UNIX网络实用程序,以将基于TCP/IP的网络服务的可访问性范围扩展到防火墙之外。
- Queensono-使用ICMP进行数据渗透的客户端/服务器二进制文件。在ICMP协议比其他方案较少监控的网络中有用(这是常见的情况)。
利用开发工具
另请参见逆向工程工具。
- H26FORGE-用于分析,生成和操纵语法正确但语义上规格不合时宜的视频文件的域特异性基础架构。
- 魔术独角兽 - 用于众多攻击向量的ShellCode Generator,包括Microsoft Office宏,PowerShell,HTML应用程序(HTA)或
certutil
(使用假证书)。 - PWNTOOLS-快速利用用于CTFS的开发框架。
- WordPress利用框架 - 用于开发和使用模块的Ruby框架,有助于WordPress驱动的网站和系统的穿透测试。
- PEDA- Python为GDB开发开发援助。
文件格式分析工具
- Exiftool-独立于平台的PERL库以及用于阅读,写作和编辑元信息的命令行应用程序中的各种文件。
- Hachoir- Python库查看和编辑二进制流作为元数据和元数据提取工具的二进制流。
- Kaitai结构 - 文件格式和网络协议解剖语言和Web IDE,在C ++,C#,Java,Java,JavaScript,Perl,Php,Php,Python,Python,Ruby中生成解析器。
- PEEPDF -Python工具探索PDF文件,以找出文件是否有害。
- VELES-二进制数据可视化和分析工具。
GNU/Linux实用程序
- HWACHA-探索后工具可以同时通过一个或多个Linux系统上的SSH快速执行有效载荷。
- Linux利用建议 - 针对给定的GNU/Linux系统的潜在可行利用的启发式报告。
- Lynis-基于UNIX的系统的审核工具。
- CheckSec.sh-旨在测试使用哪些标准Linux OS和PAX安全功能的Shell脚本。
哈希开裂工具
- Bruteforce Wallet-查找加密钱包文件(IE
wallet.dat
)的密码。 - CEWL-通过浏览目标网站并收集独特的单词来生成自定义文字列表。
- 副词 - 迅速删除重复项,而不会更改订单,也不会在庞大的文字列表上获得OOM。
- GOCRACK-管理Web前端,用于使用Hashcat(或其他支持的工具)编写的HashCat(或其他支持的工具)进行分布式密码破解。
- 哈希猫 - 较快的哈希饼干。
- Hate_crack-通过Hashcat自动化开裂方法的工具。
- JWT Cracker-简单的HS256 JSON Web令牌(JWT)令牌蛮力饼干。
- 开膛手约翰 - 快速密码饼干。
- RAR裂纹 - RAR BRUTEFORCE CRACKER。
十六进制编辑
- 祝福 - 高质量,全面的,跨平台的图形六角形编辑器,用GTK#编写。
- FRHED- Windows的二进制文件编辑器。
- 十六进制 - 快速,开源,MACOS的六角编辑器,并支持查看二进制差异。
- hexedit.js-基于浏览器的十六进制编辑。
- 己糖 - 世界上最好的(专有,商业)六角编辑。
- 六边形 - 简单,快速,基于控制台的六角编辑器。
- WXHEXEDITOR- GNU/Linux,MacOS和Windows的免费GUI HEX编辑器。
工业控制和SCADA系统
另请参见很棒的工业控制系统安全。
- 工业开发框架(ISF) - 基于旨在针对工业控制系统(ICS),SCADA设备,PLC固件等的路由器平面的类似元平原的利用框架。
- S7SCAN-用于TCP/IP或LLC网络上的SIEMENS S7 PLC的扫描仪。
- OPALOPC- MOLEMMAT出售的商业OPC UA漏洞评估工具。
故意脆弱的系统
另请参阅令人敬畏的景观。
故意脆弱的系统作为Docker容器
- 该死的脆弱的Web应用程序(DVWA) -
docker pull citizenstig/dvwa
。 - OWASP JUICE SHOP-
docker pull bkimminich/juice-shop
。 - Owasp Mutillidae II Web笔试实践申请
docker pull citizenstig/nowasp
。 - Owasp Nodegoat-
docker-compose build && docker-compose up
。 - OWASP安全牧羊犬-Docker
docker pull ismisepaul/securityshepherd
。 - OWASP WebGoat项目7.1 Docker Image
docker pull webgoat/webgoat-7.1
。 - OWASP Webgoat项目8.0 Docker Image
docker pull webgoat/webgoat-8.0
。 - 漏洞作为服务:Heartbled-
docker pull hmlio/vaas-cve-2014-0160
。 - 漏洞作为服务:Sambacry-
docker pull vulnerables/cve-2017-7494
。 - 漏洞作为服务:ShellShock-
docker pull hmlio/vaas-cve-2014-6271
。 - 弱势wordpress安装 -
docker pull wpscanteam/vulnerablewordpress
。
锁定
看到真棒。
MacOS公用事业
- 贝拉 - 纯Python爆发后数据挖掘和MacOS的远程管理工具。
- Evilosx-模块化大鼠,使用大量的逃避和渗透技术。
多范式框架
- Armitage-Metasploit框架的基于Java的GUI前端。
- AutoSploit-自动化质量利用器,通过使用shodan.io API和编程方式选择基于Shodan查询的Metasploit利用模块来收集目标。
- Decker-穿透测试编排和自动化框架,允许编写声明性,可重复使用的配置,能够摄入变量并使用工具的输出作为对他人的输入。
- FARADAY-用于红色团队进行合作渗透测试,安全审核和风险评估的红色团队的多源五旬节环境。
- Metasploit-进攻安全团队的软件,以帮助验证漏洞并管理安全评估。
- pupy-跨平台(Windows,Linux,MacOS,Android)远程给药和探索后工具。
- RONIN-用于安全研究和开发的免费和开源Ruby Toolkit,为各种安全任务提供了许多不同的库和命令,例如侦察,漏洞扫描,开发开发,开发,剥削,探索后等。
网络工具
- Crackmapexec-用于塞特网络的瑞士军刀。
- Ikeforce-命令行IPSEC VPN Brute强迫工具允许组名称/ID枚举和Xauth Brute强迫功能。
- Intercepter -NG-多功能网络工具包。
- 军团 - 基于Python 3的图形半自动发现和侦察框架,并从Sparta分叉。
- Network -tools.com-网站为
ping
, traceroute
, whois
等众多基本网络实用程序提供接口。 - NCRACK-建立的高速网络身份验证破解工具,可通过主动测试其所有主机和网络设备来帮助公司确保其网络,以确保密码差。
- PRAEDA-自动化多功能打印机数据收集器,用于在安全评估期间收集可用数据。
- 打印机开发工具包(PRET) - 打印机安全测试的工具IP和USB连接性,模糊性以及Postscript,PJL和PCL打印机语言功能的开发。
- sparta-图形接口,可提供可脚本可配置的对现有网络基础结构扫描和枚举工具的访问。
- SIGPLOIT-信号安全测试框架专门针对电信安全性,用于在移动(手机)操作员中使用的信号传导协议中研究漏洞。
- SMART安装剥削工具(SIET) - 用于识别网络上的Cisco Smart安装开关然后操纵它们的脚本。
- THC Hydra-在线密码破解工具,具有对许多网络协议的内置支持,包括HTTP,SMB,FTP,Telnet,ICQ,MySQL,LDAP,IMAP,IMAP,VNC等。
- 海啸 - 具有可扩展的插件系统的通用网络安全扫描仪,可高度信心检测高严重性脆弱性。
- ZARP-网络攻击工具以本地网络的开发为中心。
- DNSTWIST-用于检测错别字蹲,网络钓鱼和公司间谍活动的域名置换引擎。
- DSNIFF-收集用于网络审核和污点的工具。
- Impacket-用于使用网络协议的Python类的集合。
- Pivotsuite-便携式,平台独立且功能强大的网络枢纽工具包。
- Routersploit-类似于Metasploit的开源开源剥削框架,但专用于嵌入式设备。
- RSHIJACK- TCP连接劫机者,
shijack
的Rust Rewrite。
DDOS工具
- Anevicon-强大的基于UDP的负载生成器,用Rust编写。
- D(He)ATER -D(HE)ATER发送伪造的加密握手消息来强制执行Diffie -Hellman密钥交换。
- HOIC-低轨道离子大炮的更新版本具有“助推器”,可以绕开常见的反击措施。
- 低轨道离子佳能(LOIC) - 为Windows编写的开源网络压力工具。
- Memcrashed -DDOS攻击工具,用于将伪造的UDP数据包发送到使用Shodan API获得的脆弱的Memcached服务器。
- Slowloris- DOS工具在攻击侧使用低带宽。
- T50-更快的网络应力工具。
- UFONET-滥用OSI第7层HTTP来创建/管理“僵尸”并使用不同的攻击;
GET
/ POST
,多线程,代理,原点欺骗方法,缓存逃避技术等。
网络侦察工具
- ACLIGHT-用于高级发现敏感特权帐户的脚本 - 包括影子管理员。
- Aquatone-使用各种开放源的子域发现工具,可将报告用作其他工具的输入。
- CloudFail-通过搜索旧数据库记录并检测错误配置的DNS,揭开遮盖在CloudFlare后面的服务器IP地址。
- DNSDumpster-在线DNS侦察和搜索服务。
- 大规模扫描-TCP端口扫描仪,不同步地喷出SYN数据包,在不到5分钟的时间内扫描整个互联网。
- OWASP AMASS-通过刮擦,Web档案,蛮力强迫,置换,反向DNS扫描,TLS证书,被动DNS数据源等。
- Scancannon-符合POSIX的BASH脚本,通过致电
masscan
快速识别开放端口,然后nmap
来快速列举大型网络,以获取有关这些端口上系统/服务的详细信息。 - XRAY-网络(子)域发现和侦察自动化工具。
- DNSENUM-从域中枚举DNS信息,尝试区域转移,执行蛮力词典样式攻击,然后对结果进行反向查找。
- DNSMAP-被动DNS网络映射器。
- DNSRECON- DNS枚举脚本。
- DNStracer-确定给定DNS服务器从何处获取信息,并遵循DNS服务器链。
- 凶猛-Python3原始
fierce.pl
的端口。PLDNS侦察工具,用于定位非连续IP空间。 - NetDiscover-基于ARP扫描的网络地址发现扫描仪主要为没有DHCP服务器的那些无线网络开发。
- NMAP-网络探索和安全审核的免费安全扫描仪。
- PassiveDns -Client-库和查询工具,用于查询多个被动DNS提供商。
- PassIveNS-网络嗅探器记录所有DNS服务器的回复,以用于被动DNS设置。
- RustScan-轻巧,快速的开源端口扫描仪,旨在自动将开放端口移至NMAP。
- 无扫描 - 用于使用网站代表您执行端口扫描的实用程序,以免显示自己的IP。
- SMBMAP-方便的SMB枚举工具。
- Sub -Brute -DNS Meta -Query Spider列举DNS记录和子域。
- ZMAP-开源网络扫描仪,使研究人员能够轻松地进行范围内的网络研究。
协议分析仪和嗅探器
另请参阅很棒的考试。
- DeBookee- MacOS的简单而强大的网络流量分析仪。
- DSHELL-网络法医分析框架。
- NETZOB-通信协议的逆向工程,流量产生和模糊。
- Wireshark-广泛使用的图形,跨平台网络协议分析仪。
- Netsniff -NG-瑞士军刀网络嗅探。
- Sniffglue-安全的多线程数据包sniffer。
- TCPDUMP/LIBPCAP-在命令行下运行的常见数据包分析仪。
网络流量重播和编辑工具
- TRACEWRANGLER-网络捕获文件工具包,可以编辑和合并
pcap
或pcapng
文件与批处理编辑功能。 - WireDit-完整的堆栈Wysiwyg PCAP编辑器(需要免费的执照来编辑数据包)。
- BITTWIST-简单但功能强大的基于LIBPCAP的以太网数据包生成器有助于模拟网络流量或方案,测试防火墙,ID和IPS以及对各种网络问题进行故障排除。
- Hping3-网络工具可以发送自定义的TCP/IP数据包。
- 猪-GNU/Linux数据包制作工具。
- Scapy-基于Python的交互式数据包操纵计划和库。
- TCPreplay-免费开源实用程序的套件,用于编辑和重播先前捕获的网络流量。
代理和中型机器(MITM)工具
另请参阅拦截Web代理。
- BetterCap-模块化,便携式和易于扩展的MITM框架。
- EtterCap-全面,成熟的套件,用于中型攻击。
- HABU- Python实用程序实施了各种网络攻击,例如ARP中毒,DHCP饥饿等。
- lambda -proxy-用于测试AWS Lambda无服务器功能的SQL注入漏洞的实用程序。
- MITMF-中间人攻击的框架。
- morpheus-自动化Ettercap TCP/IP劫持工具。
- SSH MITM-用代理拦截SSH连接;所有明文密码和会话都记录到磁盘。
- DNSCHEF-高度可配置的DNS代理,适用于Pentester。
- Evilgrade-模块化框架,通过注入虚假更新来利用不良的升级实现。
- Mallory -SSH上的HTTP/HTTPS代理。
- Oregano-Python模块,该模块以中型机器(MITM)运行,接受TOR客户端请求。
- Sylkie-使用邻居发现协议测试通用地址的通用地址的命令行工具和库,用于欺骗IPv6网络中的安全漏洞。
- PETEP-可扩展的TCP/UDP代理,具有GUI,用于通过SSL/TLS支持进行流量分析和修改。
运输层安全工具
- Cryptolyzer-使用CLI的快速,灵活的服务器加密(TLS/SSL/SSH/HTTP)设置分析仪库。
- SSLYZE-快速而全面的TLS/SSL配置分析仪,以帮助识别安全性错误。
- crackpkcs12-多线程程序以破解PKCS#12文件(
.p12
和.pfx
扩展程序),例如TLS/SSL证书。 - testsssl.sh-命令行工具,该工具在任何端口上检查服务器的服务以支持TLS/SSL密码,协议以及一些加密缺陷。
- TLS_PROBER-指纹A服务器的SSL/TLS实现。
- TLSmate-创建任意TLS测试用例的框架。带有TLS服务器扫描仪插件。
安全的外壳工具
- ssh -audit- SSH服务器和客户端审核(横幅,密钥交换,加密,Mac,压缩,兼容性,安全性等)。
无线网络工具
- AirCrack -NG-用于审核无线网络的工具集。
- airgeddon-用于Linux系统的多用途Bash脚本审核无线网络。
- Boopsuite-用Python编写的用于无线审计的工具套件。
- 欺负 - 实施WPS蛮力攻击,用C编写。
- CowPatty-对WPA-PSK的蛮力词典攻击。
- Fluxion-基于自动社会工程的WPA攻击套件。
- KRACK检测器 - 检测并防止网络中的KRACK攻击。
- Kismet-无线网络检测器,嗅探器和ID。
- PSKRACKER- WPA/WPA2/WPS的集合默认算法,密码生成器和PIN生成器编写了C。
- Reaver-针对WiFi受保护的设置的蛮力攻击。
- WiFi菠萝 - 无线审核和穿透测试平台。
- WiFi-Pumpkin-流氓Wi-Fi接入点攻击的框架。
- Wifite-自动无线攻击工具。
- 地狱双胞胎 - 自动无线黑客工具。
- KrackAttacks -Scripts -WPA2 KRACK攻击脚本。
- PWNAGOTCHI-基于深度加固学习的AI,从Wi -Fi环境和工具中学习更好的范围,以最大程度地提高捕获的WPA关键材料。
- Wifi-Arsenal-用于Wi-Fi的资源。
网络漏洞扫描仪
- celerystalk - Asynchronous enumeration and vulnerability scanner that "runs all the tools on all the hosts" in a configurable manner.
- Kube-Hunter-从外部(“攻击者的视图”)或集群中运行一组测试(“猎人”)的开源工具(“猎人”)。
- Nessus-商业漏洞管理,配置和合规性评估平台,由Tenable销售。
- NetSparker应用程序安全扫描仪 - 应用程序安全扫描仪自动查找安全缺陷。
- Nexpose-与Rapid7出售的Metasploit集成的商业脆弱性和风险管理评估引擎。
- OpenVAS-流行的Nessus漏洞评估系统的免费软件实施。
- vuls-用GNU/Linux和FreeBSD编写的GNU/Linux和FreeBSD的无代理漏洞扫描仪。
Web漏洞扫描仪
- ACSTIS-自动化客户端模板注入(沙箱逃逸/旁路)检测AngularJS。
- Arachni-可评估Web应用程序安全性的脚本框架。
- JCS -JOOMLA漏洞组件扫描仪带有来自ExploitDB和PacketStorm的自动数据库更新器。
- NIKTO-嘈杂,但是快速黑框Web服务器和Web应用程序漏洞扫描仪。
- SQLMATE-
sqlmap
的朋友,基于给定的Dork和(可选)网站标识SQLI漏洞。 - secapps-浏览器Web应用程序安全测试套件。
- WPSCAN-黑匣子WordPress漏洞扫描仪。
- WAPITI-带有内置Fuzzer的黑匣子Web应用程序漏洞扫描仪。
- Webreaver-专为MACOS设计的商业,图形Web应用程序漏洞扫描仪。
- CMS -explorer-揭示由内容管理系统供电的各种网站正在运行的特定模块,插件,组件和主题。
- Joomscan- Joomla漏洞扫描仪。
- Skipfish-表演和适应性的活动Web应用程序安全侦察工具。
- W3AF- Web应用程序攻击和审计框架。
- 核 - 基于简单的基于YAML的DSL的快速和可自定义的漏洞扫描仪。
在线资源
在线操作系统资源
- Distrowatch.com的安全类别 - 致力于谈论,审查并与开源操作系统保持最新状态。
在线渗透测试资源
- Miter的对抗策略,技术和常识(ATT&CK) - 策划的知识库和网络对手行为的模型。
- Metasploit释放 - 免费的进攻安全性元假课程。
- Open Web应用程序安全项目(OWASP) - 全球非营利性慈善组织致力于改善特别基于Web的应用程序和应用程序层软件的安全性。
- Pentest -Wiki-五旬节和研究人员的免费在线安全知识库。
- 渗透测试执行标准(PTES) - 旨在提供通用语言和范围来执行和报告穿透测试结果的范围。
- 渗透测试框架(PTF) - 用于执行穿透性测试的概述,作为漏洞分析师和穿透测试仪都可以使用的一般框架。
- XSS-PAYLOADS-专用于XSS(跨站点)的资源,包括有效载荷,工具,游戏和文档。
其他在线列表
- .NET编程 - Microsoft Windows平台开发的软件框架。
- 库珀录制的Infosec/黑客视频 - 库珀记录的安全会议收集。
- Android漏洞利用 - 关于Android开发和黑客的指南。
- Android安全性 - 收集与Android安全有关的资源。
- AppSec-学习应用程序安全的资源。
- 很棒的真棒 - 列表的列表。
- 令人敬畏的恶意软件 - 精选的出色恶意软件,僵尸网络和其他爆炸后工具。
- 很棒的shodan查询 - 肖丹的有用,有趣且令人沮丧的搜索查询列表。
- 令人敬畏的Censys查询 - 令人着迷和奇异的Censys搜索查询。
- AWS工具阿森纳 - 用于测试和保护AWS环境的工具列表。
- 蓝色团队 - 令人敬畏的资源,工具和其他闪亮的东西,用于网络安全蓝色团队。
- C/C ++编程 - 开源安全工具的主要语言之一。
- CTFs - Capture The Flag frameworks, libraries, etc.
- Forensics - Free (mostly open source) forensic analysis tools and resources.
- Hacking - Tutorials, tools, and resources.
- Honeypots - Honeypots, tools, components, and more.
- InfoSec § Hacking challenges - Comprehensive directory of CTFs, wargames, hacking challenge websites, pentest practice lab exercises, and more.
- Infosec - Information security resources for pentesting, forensics, and more.
- JavaScript Programming - In-browser development and scripting.
- Kali Linux Tools - List of tools present in Kali Linux.
- Node.js Programming by @sindresorhus - Curated list of delightful Node.js packages and resources.
- Pentest Cheat Sheets - Awesome Pentest Cheat Sheets.
- Python Programming by @svaksha - General Python programming.
- Python Programming by @vinta - General Python programming.
- Python tools for penetration testers - Lots of pentesting tools are written in Python.
- Rawsec's CyberSecurity Inventory - An open-source inventory of tools, resources, CTF platforms and Operating Systems about CyberSecurity. (来源)
- Red Teaming - List of Awesome Red Teaming Resources.
- Ruby Programming by @Sdogruyol - The de-facto language for writing exploits.
- Ruby Programming by @dreikanter - The de-facto language for writing exploits.
- Ruby Programming by @markets - The de-facto language for writing exploits.
- SecLists - Collection of multiple types of lists used during security assessments.
- SecTools - Top 125 Network Security Tools.
- Security Talks - Curated list of security conferences.
- Security - Software, libraries, documents, and other resources.
- Serverless Security - Curated list of awesome serverless security resources such as (e)books, articles, whitepapers, blogs and research papers.
- Shell Scripting - Command line frameworks, toolkits, guides and gizmos.
- YARA - YARA rules, tools, and people.
Penetration Testing Report Templates
- Public Pentesting Reports - Curated list of public penetration test reports released by several consulting firms and academic security groups.
- T&VS Pentesting Report Template - Pentest report template provided by Test and Verification Services, Ltd.
- Web Application Security Assessment Report Template - Sample Web application security assessment reporting template provided by Lucideus.
Open Sources Intelligence (OSINT)
See also awesome-osint.
- DataSploit - OSINT visualizer utilizing Shodan, Censys, Clearbit, EmailHunter, FullContact, and Zoomeye behind the scenes.
- Depix - Tool for recovering passwords from pixelized screenshots (by de-pixelating text).
- GyoiThon - GyoiThon is an Intelligence Gathering tool using Machine Learning.
- Intrigue - Automated OSINT & Attack Surface discovery framework with powerful API, UI and CLI.
- Maltego - Proprietary software for open sources intelligence and forensics.
- PacketTotal - Simple, free, high-quality packet capture file analysis facilitating the quick detection of network-borne malware (using Zeek and Suricata IDS signatures under the hood).
- Skiptracer - OSINT scraping framework that utilizes basic Python webscraping (BeautifulSoup) of PII paywall sites to compile passive information on a target on a ramen noodle budget.
- Sn1per - Automated Pentest Recon Scanner.
- Spiderfoot - Multi-source OSINT automation tool with a Web UI and report visualizations.
- creepy - Geolocation OSINT tool.
- gOSINT - OSINT tool with multiple modules and a telegram scraper.
- image-match - Quickly search over billions of images.
- recon-ng - Full-featured Web Reconnaissance framework written in Python.
- sn0int - Semi-automatic OSINT framework and package manager.
- Keyscope - An extensible key and secret validation for auditing active secrets against multiple SaaS vendors.
- Facebook Friend List Scraper - Tool to scrape names and usernames from large friend lists on Facebook, without being rate limited.
Data Broker and Search Engine Services
- Hunter.io - Data broker providing a Web search interface for discovering the email addresses and other organizational details of a company.
- Threat Crowd - Search engine for threats.
- Virus Total - Free service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware.
- surfraw - Fast UNIX command line interface to a variety of popular WWW search engines.
Dorking tools
- BinGoo - GNU/Linux bash based Bing and Google Dorking Tool.
- dorkbot - Command-line tool to scan Google (or other) search results for vulnerabilities.
- github-dorks - CLI tool to scan GitHub repos/organizations for potential sensitive information leaks.
- GooDork - Command line Google dorking tool.
- Google Hacking Database - Database of Google dorks; can be used for recon.
- dork-cli - Command line Google dork tool.
- dorks - Google hack database automation tool.
- fast-recon - Perform Google dorks against a domain.
- pagodo - Automate Google Hacking Database scraping.
- snitch - Information gathering via dorks.
Email search and analysis tools
- SimplyEmail - Email recon made fast and easy.
- WhatBreach - Search email addresses and discover all known breaches that this email has been seen in, and download the breached database if it is publicly available.
Metadata harvesting and analysis
- FOCA (Fingerprinting Organizations with Collected Archives) - Automated document harvester that searches Google, Bing, and DuckDuckGo to find and extrapolate internal company organizational structures.
- metagoofil - Metadata harvester.
- theHarvester - E-mail, subdomain and people names harvester.
Network device discovery tools
- Censys - Collects data on hosts and websites through daily ZMap and ZGrab scans.
- Shodan - World's first search engine for Internet-connected devices.
- ZoomEye - Search engine for cyberspace that lets the user find specific network components.
OSINT Online Resources
- CertGraph - Crawls a domain's SSL/TLS certificates for its certificate alternative names.
- GhostProject - Searchable database of billions of cleartext passwords, partially visible for free.
- NetBootcamp OSINT Tools - Collection of OSINT links and custom Web interfaces to other services.
- OSINT Framework - Collection of various OSINT tools broken out by category.
- WiGLE.net - Information about wireless networks world-wide, with user-friendly desktop and web applications.
Source code repository searching tools
See also Web-accessible source code ripping tools .
- vcsmap - Plugin-based tool to scan public version control systems for sensitive information.
- Yar - Clone git repositories to search through the whole commit history in order of commit time for secrets, tokens, or passwords.
Web application and resource analysis tools
- BlindElephant - Web application fingerprinter.
- EyeWitness - Tool to take screenshots of websites, provide some server header info, and identify default credentials if possible.
- GraphQL Voyager - Represent any GraphQL API as an interactive graph, letting you explore data models from any Web site with a GraphQL query endpoint.
- VHostScan - Virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
- Wappalyzer - Wappalyzer uncovers the technologies used on websites.
- WhatWaf - Detect and bypass web application firewalls and protection systems.
- WhatWeb - Website fingerprinter.
- wafw00f - Identifies and fingerprints Web Application Firewall (WAF) products.
- webscreenshot - Simple script to take screenshots of websites from a list of sites.
Operating System Distributions
- Android Tamer - Distribution built for Android security professionals that includes tools required for Android security testing.
- ArchStrike - Arch GNU/Linux repository for security professionals and enthusiasts.
- AttifyOS - GNU/Linux distribution focused on tools useful during Internet of Things (IoT) security assessments.
- BlackArch - Arch GNU/Linux-based distribution for penetration testers and security researchers.
- Buscador - GNU/Linux virtual machine that is pre-configured for online investigators.
- Kali - Rolling Debian-based GNU/Linux distribution designed for penetration testing and digital forensics.
- Network Security Toolkit (NST) - Fedora-based GNU/Linux bootable live Operating System designed to provide easy access to best-of-breed open source network security applications.
- Parrot - Distribution similar to Kali, with support for multiple hardware architectures.
- PentestBox - Open source pre-configured portable penetration testing environment for the Windows Operating System.
- The Pentesters Framework - Distro organized around the Penetration Testing Execution Standard (PTES), providing a curated collection of utilities that omits less frequently used utilities.
期刊
- 2600: The Hacker Quarterly - American publication about technology and computer "underground" culture.
- Phrack Magazine - By far the longest running hacker zine.
Physical Access Tools
- AT Commands - Use AT commands over an Android device's USB port to rewrite device firmware, bypass security mechanisms, exfiltrate sensitive information, perform screen unlocks, and inject touch events.
- Bash Bunny - Local exploit delivery tool in the form of a USB thumbdrive in which you write payloads in a DSL called BunnyScript.
- LAN Turtle - Covert "USB Ethernet Adapter" that provides remote access, network intelligence gathering, and MITM capabilities when installed in a local network.
- PCILeech - Uses PCIe hardware devices to read and write from the target system memory via Direct Memory Access (DMA) over PCIe.
- Packet Squirrel - Ethernet multi-tool designed to enable covert remote access, painless packet captures, and secure VPN connections with the flip of a switch.
- Poisontap - Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers.
- Proxmark3 - RFID/NFC cloning, replay, and spoofing toolkit often used for analyzing and attacking proximity cards/readers, wireless keys/keyfobs, and more.
- Thunderclap - Open source I/O security research platform for auditing physical DMA-enabled hardware peripheral ports.
- USB Rubber Ducky - Customizable keystroke injection attack platform masquerading as a USB thumbdrive.
Privilege Escalation Tools
- Active Directory and Privilege Escalation (ADAPE) - Umbrella script that automates numerous useful PowerShell modules to discover security misconfigurations and attempt privilege escalation against Active Directory.
- GTFOBins - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.
- LOLBAS (Living Off The Land Binaries and Scripts) - Documents binaries, scripts, and libraries that can be used for "Living Off The Land" techniques, ie, binaries that can be used by an attacker to perform actions beyond their original purpose.
- LinEnum - Scripted local Linux enumeration and privilege escalation checker useful for auditing a host and during CTF gaming.
- Postenum - Shell script used for enumerating possible privilege escalation opportunities on a local GNU/Linux system.
- unix-privesc-check - Shell script to check for simple privilege escalation vectors on UNIX systems.
Password Spraying Tools
- DomainPasswordSpray - Tool written in PowerShell to perform a password spray attack against users of a domain.
- SprayingToolkit - Scripts to make password spraying attacks against Lync/S4B, Outlook Web Access (OWA) and Office 365 (O365) a lot quicker, less painful and more efficient.
逆向工程
See also awesome-reversing, Exploit Development Tools .
Reverse Engineering Books
- Gray Hat Hacking The Ethical Hacker's Handbook by Daniel Regalado et al., 2015
- Hacking the Xbox by Andrew Huang, 2003
- Practical Reverse Engineering by Bruce Dang et al., 2014
- Reverse Engineering for Beginners by Dennis Yurichev
- The IDA Pro Book by Chris Eagle, 2011
逆向工程工具
- angr - Platform-agnostic binary analysis framework.
- Capstone - Lightweight multi-platform, multi-architecture disassembly framework.
- Detect It Easy(DiE) - Program for determining types of files for Windows, Linux and MacOS.
- Evan's Debugger - OllyDbg-like debugger for GNU/Linux.
- Frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
- Fridax - Read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications.
- Ghidra - Suite of free software reverse engineering tools developed by NSA's Research Directorate originally exposed in WikiLeaks's "Vault 7" publication and now maintained as open source software.
- Immunity Debugger - Powerful way to write exploits and analyze malware.
- Interactive Disassembler (IDA Pro) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, IDA Free.
- Medusa - Open source, cross-platform interactive disassembler.
- OllyDbg - x86 debugger for Windows binaries that emphasizes binary code analysis.
- PyREBox - Python scriptable Reverse Engineering sandbox by Cisco-Talos.
- Radare2 - Open source, crossplatform reverse engineering framework.
- UEFITool - UEFI firmware image viewer and editor.
- Voltron - Extensible debugger UI toolkit written in Python.
- WDK/WinDbg - Windows Driver Kit and WinDbg.
- binwalk - Fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
- boxxy - Linkable sandbox explorer.
- dnSpy - Tool to reverse engineer .NET assemblies.
- plasma - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
- pwndbg - GDB plug-in that eases debugging with GDB, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers, and exploit developers.
- rVMI - Debugger on steroids; inspect userspace processes, kernel drivers, and preboot environments in a single tool.
- x64dbg - Open source x64/x32 debugger for windows.
Security Education Courses
- ARIZONA CYBER WARFARE RANGE - 24x7 live fire exercises for beginners through real world operations; capability for upward progression into the real world of cyber warfare.
- Cybrary - Free courses in ethical hacking and advanced penetration testing. Advanced penetration testing courses are based on the book 'Penetration Testing for Highly Secured Environments'.
- European Union Agency for Network and Information Security - ENISA Cyber Security Training material.
- Offensive Security Training - Training from BackTrack/Kali developers.
- Open Security Training - Training material for computer security classes.
- Roppers Academy Training - Free courses on computing and security fundamentals designed to train a beginner to crush their first CTF.
- SANS Security Training - Computer Security Training & Certification.
Shellcoding Guides and Tutorials
- Exploit Writing Tutorials - Tutorials on how to develop exploits.
- Shellcode Examples - Shellcodes database.
- Shellcode Tutorial - Tutorial on how to write shellcode.
- The Shellcoder's Handbook by Chris Anley et al., 2007
Side-channel Tools
- ChipWhisperer - Complete open-source toolchain for side-channel power analysis and glitching attacks.
- SGX-Step - Open-source framework to facilitate side-channel attack research on Intel x86 processors in general and Intel SGX (Software Guard Extensions) platforms in particular.
- TRRespass - Many-sided rowhammer tool suite able to reverse engineer the contents of DDR3 and DDR4 memory chips protected by Target Row Refresh mitigations.
社会工程
See also awesome-social-engineering.
Social Engineering Books
- Ghost in the Wires by Kevin D. Mitnick & William L. Simon, 2011
- No Tech Hacking by Johnny Long & Jack Wiles, 2008
- Social Engineering in IT Security: Tools, Tactics, and Techniques by Sharon Conheady, 2014
- The Art of Deception by Kevin D. Mitnick & William L. Simon, 2002
- The Art of Intrusion by Kevin D. Mitnick & William L. Simon, 2005
- Unmasking the Social Engineer: The Human Element of Security by Christopher Hadnagy, 2014
Social Engineering Online Resources
- Social Engineering Framework - Information resource for social engineers.
Social Engineering Tools
- Beelogger - Tool for generating keylooger.
- Catphish - Tool for phishing and corporate espionage written in Ruby.
- Evilginx2 - Standalone Machine-in-the-Middle (MitM) reverse proxy attack framework for setting up phishing pages capable of defeating most forms of 2FA security schemes.
- FiercePhish - Full-fledged phishing framework to manage all phishing engagements.
- Gophish - Open-source phishing framework.
- King Phisher - Phishing campaign toolkit used for creating and managing multiple simultaneous phishing attacks with custom email and server content.
- Modlishka - Flexible and powerful reverse proxy with real-time two-factor authentication.
- ReelPhish - Real-time two-factor phishing tool.
- Social Engineer Toolkit (SET) - Open source pentesting framework designed for social engineering featuring a number of custom attack vectors to make believable attacks quickly.
- SocialFish - Social media phishing framework that can run on an Android phone or in a Docker container.
- phishery - TLS/SSL enabled Basic Auth credential harvester.
- wifiphisher - Automated phishing attacks against WiFi networks.
Static Analyzers
- Brakeman - Static analysis security vulnerability scanner for Ruby on Rails applications.
- FindBugs - Free software static analyzer to look for bugs in Java code.
- Progpilot - Static security analysis tool for PHP code.
- RegEx-DoS - Analyzes source code for Regular Expressions susceptible to Denial of Service attacks.
- bandit - Security oriented static analyser for Python code.
- cppcheck - Extensible C/C++ static analyzer focused on finding bugs.
- sobelow - Security-focused static analysis for the Phoenix Framework.
- cwe_checker - Suite of tools built atop the Binary Analysis Platform (BAP) to heuristically detect CWEs in compiled binaries and firmware.
Steganography Tools
- Cloakify - Textual steganography toolkit that converts any filetype into lists of everyday strings.
- StegOnline - Web-based, enhanced, and open-source port of StegSolve.
- StegCracker - Steganography brute-force utility to uncover hidden data inside files.
Vulnerability Databases
- Bugtraq (BID) - Software security bug identification database compiled from submissions to the SecurityFocus mailing list and other sources, operated by Symantec, Inc.
- CISA Known Vulnerabilities Database (KEV) - Vulnerabilities in various systems already known to America's cyber defense agency, the Cybersecurity and Infrastructure Security Agency, to be actively exploited.
- CXSecurity - Archive of published CVE and Bugtraq software vulnerabilities cross-referenced with a Google dork database for discovering the listed vulnerability.
- China National Vulnerability Database (CNNVD) - Chinese government-run vulnerability database analoguous to the United States's CVE database hosted by Mitre Corporation.
- Common Vulnerabilities and Exposures (CVE) - Dictionary of common names (ie, CVE Identifiers) for publicly known security vulnerabilities.
- Exploit-DB - Non-profit project hosting exploits for software vulnerabilities, provided as a public service by Offensive Security.
- Full-Disclosure - Public, vendor-neutral forum for detailed discussion of vulnerabilities, often publishes details before many other sources.
- GitHub Advisories - Public vulnerability advisories published by or affecting codebases hosted by GitHub, including open source projects.
- HPI-VDB - Aggregator of cross-referenced software vulnerabilities offering free-of-charge API access, provided by the Hasso-Plattner Institute, Potsdam.
- Inj3ct0r - Exploit marketplace and vulnerability information aggregator. (Onion service.)
- Microsoft Security Advisories and Bulletins - Archive and announcements of security advisories impacting Microsoft software, published by the Microsoft Security Response Center (MSRC).
- Mozilla Foundation Security Advisories - Archive of security advisories impacting Mozilla software, including the Firefox Web Browser.
- National Vulnerability Database (NVD) - United States government's National Vulnerability Database provides additional meta-data (CPE, CVSS scoring) of the standard CVE List along with a fine-grained search engine.
- Open Source Vulnerabilities (OSV) - Database of vulnerabilities affecting open source software, queryable by project, Git commit, or version.
- Packet Storm - Compendium of exploits, advisories, tools, and other security-related resources aggregated from across the industry.
- SecuriTeam - Independent source of software vulnerability information.
- Snyk Vulnerability DB - Detailed information and remediation guidance for vulnerabilities known by Snyk.
- US-CERT Vulnerability Notes Database - Summaries, technical details, remediation information, and lists of vendors affected by software vulnerabilities, aggregated by the United States Computer Emergency Response Team (US-CERT).
- VulDB - Independent vulnerability database with user community, exploit details, and additional meta data (eg CPE, CVSS, CWE)
- Vulnerability Lab - Open forum for security advisories organized by category of exploit target.
- Vulners - Security database of software vulnerabilities.
- Vulmon - Vulnerability search engine with vulnerability intelligence features that conducts full text searches in its database.
- Zero Day Initiative - Bug bounty program with publicly accessible archive of published security advisories, operated by TippingPoint.
Web Exploitation
- FuzzDB - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
- Offensive Web Testing Framework (OWTF) - Python-based framework for pentesting Web applications based on the OWASP Testing Guide.
- Raccoon - High performance offensive security tool for reconnaissance and vulnerability scanning.
- WPSploit - Exploit WordPress-powered websites with Metasploit.
- autochrome - Chrome browser profile preconfigured with appropriate settings needed for web application testing.
- authoscope - Scriptable network authentication cracker.
- gobuster - Lean multipurpose brute force search/fuzzing tool for Web (and DNS) reconnaissance.
- sslstrip2 - SSLStrip version to defeat HSTS.
- sslstrip - Demonstration of the HTTPS stripping attacks.
Intercepting Web proxies
See also Proxies and Machine-in-the-Middle (MITM) Tools .
- Burp Suite - Integrated platform for performing security testing of web applications.
- Fiddler - Free cross-platform web debugging proxy with user-friendly companion tools.
- OWASP Zed Attack Proxy (ZAP) - Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications.
- mitmproxy - Interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
Web file inclusion tools
- Kadimus - LFI scan and exploit tool.
- LFISuite - Automatic LFI scanner and exploiter.
- fimap - Find, prepare, audit, exploit and even Google automatically for LFI/RFI bugs.
- liffy - LFI exploitation tool.
Web injection tools
- Commix - Automated all-in-one operating system command injection and exploitation tool.
- NoSQLmap - Automatic NoSQL injection and database takeover tool.
- SQLmap - Automatic SQL injection and database takeover tool.
- tplmap - Automatic server-side template injection and Web server takeover tool.
Web path discovery and bruteforcing tools
- DotDotPwn - Directory traversal fuzzer.
- dirsearch - Web path scanner.
- recursebuster - Content discovery tool to perform directory and file bruteforcing.
Web shells and C2 frameworks
- Browser Exploitation Framework (BeEF) - Command and control server for delivering exploits to commandeered Web browsers.
- DAws - Advanced Web shell.
- Merlin - Cross-platform post-exploitation HTTP/2 Command and Control server and agent written in Golang.
- PhpSploit - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner.
- SharPyShell - Tiny and obfuscated ASP.NET webshell for C# web applications.
- weevely3 - Weaponized PHP-based web shell.
Web-accessible source code ripping tools
- DVCS Ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR.
- GitTools - Automatically find and download Web-accessible
.git
repositories. - git-dumper - Tool to dump a git repository from a website.
- git-scanner - Tool for bug hunting or pentesting websites that have open
.git
repositories available in public.
Web Exploitation Books
- The Browser Hacker's Handbook by Wade Alcorn et al., 2014
- The Web Application Hacker's Handbook by D. Stuttard, M. Pinto, 2011
Windows实用程序
- Bloodhound - Graphical Active Directory trust relationship explorer.
- Commando VM - Automated installation of over 140 Windows software packages for penetration testing and red teaming.
- Covenant - ASP.NET Core application that serves as a collaborative command and control platform for red teamers.
- ctftool - Interactive Collaborative Translation Framework (CTF) exploration tool capable of launching cross-session edit session attacks.
- DeathStar - Python script that uses Empire's RESTful API to automate gaining Domain Admin rights in Active Directory environments.
- Empire - Pure PowerShell post-exploitation agent.
- Fibratus - Tool for exploration and tracing of the Windows kernel.
- Inveigh - Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/machine-in-the-middle tool.
- LaZagne - Credentials recovery project.
- MailSniper - Modular tool for searching through email in a Microsoft Exchange environment, gathering the Global Address List from Outlook Web Access (OWA) and Exchange Web Services (EWS), and more.
- PowerSploit - PowerShell Post-Exploitation Framework.
- RID_ENUM - Python script that can enumerate all users from a Windows Domain Controller and crack those user's passwords using brute-force.
- Responder - Link-Local Multicast Name Resolution (LLMNR), NBT-NS, and mDNS poisoner.
- Rubeus - Toolset for raw Kerberos interaction and abuses.
- Ruler - Abuses client-side Outlook features to gain a remote shell on a Microsoft Exchange server.
- SCOMDecrypt - Retrieve and decrypt RunAs credentials stored within Microsoft System Center Operations Manager (SCOM) databases.
- Sysinternals Suite - The Sysinternals Troubleshooting Utilities.
- Windows Credentials Editor - Inspect logon sessions and add, change, list, and delete associated credentials, including Kerberos tickets.
- Windows Exploit Suggester - Detects potential missing patches on the target.
- mimikatz - Credentials extraction tool for Windows operating system.
- redsnarf - Post-exploitation tool for retrieving password hashes and credentials from Windows workstations, servers, and domain controllers.
- wePWNise - Generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.
- WinPwn - Internal penetration test script to perform local and domain reconnaissance, privilege escalation and exploitation.
执照
这项工作是根据创意共享归因4.0国际许可证获得许可的。