Giter Club home page Giter Club logo

tools's Introduction

脚本小子天堂~

0x00 信息收集

移动端信息收集

ApkAnalyser https://github.com/TheKingOfDuck/ApkAnalyser

AppInfoScanner https://github.com/kelvinBen/AppInfoScanner

目录扫描

dirsearch 目录扫描工具 https://github.com/maurosoria/dirsearch

feroxbuster 目录扫描工具 https://github.com/epi052/feroxbuster

指纹识别

ObserverWard 指纹识别工具 https://github.com/0x727/ObserverWard

ObserverWard 指纹识别工具 https://github.com/0x727/ObserverWard

EHole(棱洞)3.0 指纹探测工具 https://github.com/EdgeSecurityTeam/EHole

OneForAll 子域收集工具 https://github.com/shmilylty/OneForAll

端口扫描

Naabu 端口扫描 https://github.com/projectdiscovery/naabu

接口探测

URLFinder https://github.com/pingc0y/URLFinder

敏感文件

.git文件泄露 https://github.com/lijiejie/GitHack

trufflehog敏感信息检测 https://github.com/trufflesecurity/trufflehog

ihoneyBakFileScan 备份文件泄露扫描 https://github.com/VMsec/ihoneyBakFileScan_Modify

CDN绕过

cloudflare绕过查找ip https://github.com/christophetd/CloudFlair

子域名

Payer轻量级快速探测子域名 https://github.com/Pik-sec/Payer

ksubdomain子域名爆破 https://github.com/knownsec/ksubdomain

subDomainsBrute子域名爆破 https://github.com/lijiejie/subDomainsBrute

空间测绘

fofa_viewer fofa图形化查询 https://github.com/wgpsec/fofa_viewer

0x01 web集成化工具

AsamF 资产收集工具 https://github.com/Kento-Sec/AsamF

MYExploit 综合利用工具 https://github.com/achuna33/MYExploit

railgun 渗透集成化工具 https://github.com/lz520520/railgun

ARL 资产侦察灯塔 https://github.com/TophantTechnology/ARL

GOBY网络安全测试工具 https://github.com/gobysec/Goby

YAKIT 网络安全单兵工具 https://github.com/yaklang/yakit

shuize(水泽) 信息收集 https://github.com/0x727/ShuiZe_0x727

0x02 web漏洞利用

Webshell管理 https://github.com/BeichenDream/Godzilla

aliyun-accesskey-Tools https://github.com/mrknow001/aliyun-accesskey-Tools

漏洞扫描

Komo信息收集与漏洞利用 https://github.com/komomon/Komo

afrog快速打点漏洞扫描 https://github.com/zan8in/afrog

AutoPWN-Suite漏洞扫描器 https://github.com/GamehunterKaan/AutoPWN-Suite

scan4all漏洞扫描 https://github.com/hktalent/scan4all

POC-bomber 漏洞扫描器 https://github.com/tr0uble-mAker/POC-bomber

EasyPen 综合利用工具 https://github.com/lijiejie/EasyPen

Exphub 漏洞利用脚本 https://github.com/zhzyker/exphub

nuclei 漏洞扫描器 https://github.com/projectdiscovery/nuclei

一款功能强大的安全评估工具Xray https://github.com/chaitin/xray

afrog 是一款性能卓越、快速稳定、PoC 可定制化的漏洞扫描工具 https://github.com/zan8in/afrog

是一款 web 漏洞扫描和验证工具vulmap https://github.com/zhzyker/vulmap

xss漏洞

dalfox xss漏洞扫描器 https://github.com/hahwul/dalfox

中间件漏洞利用

JNDI-Inject-Exploit注入 https://github.com/exp1orer/JNDI-Inject-Exploit

jndi_tool注入工具 https://github.com/wyzxxz/jndi_tool

JNDIExploit注入工具 https://github.com/0x727/JNDIExploit

Spring漏洞利用工具 https://github.com/reznok/Spring4Shell-POC

Spring系列漏洞利用工具 https://github.com/SummerSec/SpringExploit

SpringBootExploit https://github.com/0x727/SpringBootExploit

Springboot漏洞全家桶 https://github.com/woodpecker-appstore/springboot-vuldb

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/SummerSec/ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马) https://github.com/j1anFen/shiro_attack

java反序列化利用工具集 https://github.com/frohoff/ysoserial

java反序列化利用工具 https://github.com/blackye/Jenkins

Jenkins漏洞探测、用户抓取爆破 https://github.com/code-scan/dzscan

discuz漏洞扫描 https://github.com/chuhades/CMS-Exploit-Framework

CMS攻击框架 https://github.com/lijiejie/IIS_shortname_Scanner

IIS短文件名漏洞扫描 https://github.com/riusksk/FlashScanner

flashxss扫描 https://github.com/coffeehb/SSTIF

Cloud-Bucket-Leak-Detection-Tools 云储存利用工具 https://github.com/UzJu/Cloud-Bucket-Leak-Detection-Tools

Log4j2Scan https://github.com/whwlsfb/Log4j2Scan

ShiroExploit https://github.com/feihong-cs/ShiroExploit-Deprecated

ShiroAttack2 https://github.com/SummerSec/ShiroAttack2

thinkphp_gui_tools https://github.com/bewhale/thinkphp_gui_tools

Fastjson-Patrol https://github.com/ce-automne/FastjsonPatrol

cms漏洞

泛微oa综合利用脚本 https://github.com/z1un/weaver_exp

蓝凌OA漏洞利用工具/前台无条件RCE/文件写入 https://github.com/yuanhaiGreg/LandrayExploit

致远OA综合利用工具 https://github.com/Summer177/seeyon_exp

致远OA综合利用工具GUI-V1.0 https://github.com/God-Ok/SeeyonExploit-GUI

通达OA综合利用工具 https://github.com/xinyu2428/TDOA_RCE

0x03 内网信息收集

mscan域内网扫描 https://github.com/ddostest123/mscan

ALLiN 扫描工具 https://github.com/P1-Team/AlliN

SharpHostInfo 内网主机探测 https://github.com/shmilylty/SharpHostInfo

内网扫描fscan https://github.com/shadow1ng/fscan

0x04 内网漏洞利用

钓鱼框架

Goblin 钓鱼演练工具 https://github.com/xiecat/goblin

Social Engineer Toolkit (SET) - 为社会工程设计的开源测试框架,具有许多自定义攻击向量,可以快速进行可信攻击。(https://github.com/trustedsec/social-engineer-toolkit)

King Phisher - 网络钓鱼活动工具包,用于使用自定义电子邮件和服务器内容创建和管理多个同时网络钓鱼攻击。(https://github.com/securestate/king-phisher)

Evilginx - 用于任何Web服务的网络钓鱼凭据和会话cookie的MITM攻击框架。(https://github.com/kgretzky/evilginx)

Evilginx2 - 独立的man-in-the-middle攻击框架。(https://github.com/kgretzky/evilginx2)

wifiphisher - 针对WiFi网络的自动网络钓鱼攻击。(https://github.com/sophron/wifiphisher)

Catphish - 用Ruby编写的网络钓鱼和企业间谍工具。(https://github.com/ring0lab/catphish)

Beelogger - 用于生成keylooger的工具。(https://github.com/4w4k3/BeeLogger)

FiercePhish - 完善的网络钓鱼框架,用于管理所有网络钓鱼活动。(https://github.com/Raikia/FiercePhish)

SocialFish - 社交媒体网络钓鱼框架,可以在Android手机或Docker容器中运行。(https://github.com/UndeadSec/SocialFish)

ShellPhish - 在SocialFish上建立的社交媒体网站克隆和网络钓鱼工具。(https://github.com/thelinuxchoice/shellphish)

Gophish - 开源网络钓鱼框架。(https://getgophish.com/)

phishery - 启用TLS / SSL的Basic Auth凭证收集器。(https://github.com/ryhanson/phishery)

ReelPhish - 实时双因素网络钓鱼工具。(https://github.com/fireeye/ReelPhish)

C2框架

manjusakaC2框架 https://github.com/YDHCUI/manjusaka

c2流量前置 https://github.com/wikiZ/RedGuard/

AtlasC2 C2框架Atlas https://github.com/Gr1mmie/AtlasC2

Malleable C2 Profiles https://github.com/xx0hcd/Malleable-C2-Profiles

提权工具

PEASS-ng 提权套装 https://github.com/carlospolop/PEASS-ng

Traitor 提权工具 https://github.com/liamg/traitor

内网穿透

Stowaway 内网穿透 https://github.com/ph4ntonn/Stowaway

Dog Tunnel(狗洞)端口映射工具 https://github.com/vzex/dog-tunnel

frp 端口映射工具 https://github.com/fatedier/frp

iox 端口转发多层内网 https://github.com/EddieIvan01/iox

哈希破解工具

John the Ripper - 快速密码破解者。(http://www.openwall.com/john/)

Hashcat - 更快速的哈希破解者。(http://hashcat.net/hashcat/)

CeWL - 通过抓取目标网站并收集独特单词来生成自定义单词列表。(https://digi.ninja/projects/cewl.php)

JWT Cracker - 简单的HS256 JWT令牌强力破解器。(https://github.com/lmammino/jwt-cracker)

Rar Crack - RAR暴力破解者。(http://rarcrack.sourceforge.net/)

BruteForce Wallet - 查找加密钱包文件的密码(即wallet.dat)。(https://github.com/glv2/bruteforce-wallet)

StegCracker - 用于发现文件中隐藏数据的Steganography暴力实用程序。(https://github.com/Paradoxis/StegCracker)

Windows实用工具

Sysinternals Suite - Sysinternals故障排除实用程序。(https://technet.microsoft.com/en-us/sysinternals/bb842062)

Windows Credentials Editor - 检查登录会话并添加,更改,列出和删除关联的凭据,包括Kerberos票证。(http://www.ampliasecurity.com/research/windows-credentials-editor/)

mimikatz - 适用于Windows操作系统的凭据提取工具。(http://blog.gentilkiwi.com/mimikatz)

PowerSploit - PowerShell后利用框架。(https://github.com/PowerShellMafia/PowerSploit)

Windows Exploit Suggester - 检测目标上可能缺少的补丁。(https://github.com/GDSSecurity/Windows-Exploit-Suggester)

Responder - LLMNR,NBT-NS和MDNS欺骗工具。(https://github.com/SpiderLabs/Responder)

Bloodhound - 图形Active Directory信任关系资源管理器。(https://github.com/adaptivethreat/Bloodhound/wiki)

Empire - 纯PowerShell后期开发代理。(https://www.powershellempire.com/)

Fibratus - 用于探索和跟踪Windows内核的工具。(https://github.com/rabbitstack/fibratus)

wePWNise - 生成与Office文档或模板中使用的体系结构无关的VBA代码,并自动绕过应用程序控制并利用缓解软件。(https://labs.mwrinfosecurity.com/tools/wepwnise/)

redsnarf - 用于从Windows工作站,服务器和域控制器检索密码哈希和凭据的后期利用工具。(https://github.com/nccgroup/redsnarf)

Magic Unicorn - 用于众多攻击媒介的Shellcode生成器,包括Microsoft Office宏,PowerShell,HTML应用程序(HTA)或certutil(使用假证书)。(https://github.com/trustedsec/unicorn)

DeathStar - 使用Empire的RESTful API自动获取Active Directory环境中的域管理员权限的Python脚本。(https://github.com/byt3bl33d3r/DeathStar)

RID_ENUM - 可以枚举Windows域控制器中所有用户并使用暴力破解这些用户密码的Python脚本。(https://github.com/trustedsec/ridenum)

MailSniper - 用于在Microsoft Exchange环境中搜索电子邮件,从Outlook Web Access(OWA)和Exchange Web服务(EWS)收集全局地址列表等的模块化工具。(https://github.com/dafthack/MailSniper)

Ruler - 滥用客户端Outlook功能以获取Microsoft Exchange服务器上的远程shell。(https://github.com/sensepost/ruler)

SCOMDecrypt - 检索并解密存储在Microsoft System Center Operations Manager(SCOM)数据库中的RunAs凭据。(https://github.com/nccgroup/SCOMDecrypt)

LaZagne - 凭证恢复项目。(https://github.com/AlessandroZ/LaZagne)

GNU / Linux实用程序

Linux Exploit Suggester - 针对给定GNU / Linux系统的潜在可行漏洞的启发式报告。(https://github.com/PenturaLabs/Linux_Exploit_Suggester)

Lynis - 基于UNIX的系统的审计工具。(https://cisofy.com/lynis/)

unix-privesc-check - 用于检查UNIX系统上的简单权限提升向量的Shell脚本。(https://github.com/pentestmonkey/unix-privesc-check)

Hwacha - 用于在Linux系统上快速执行有效负载的后期利用工具。可以通过SSH一次收集工件并在多个主机上执行有效负载。(https://github.com/n00py/Hwacha)

macOS实用工具

Bella - 用于macOS的纯Python后期利用数据挖掘和远程管理工具。(https://github.com/kdaoudieh/Bella)

EvilOSX - 模块化RAT,使用大量的逃避和渗透技术开箱即用。(https://github.com/Marten4n6/EvilOSX)

DDoS工具

LOIC - 适用于Windows的开源网络压力工具。(https://github.com/NewEraCracker/LOIC/)

JS LOIC - LOIC的 JavaScript浏览器版本。(http://metacortexsecurity.com/tools/anon/LOIC/LOICv1.html)

SlowLoris - 在攻击方使用低带宽的DoS工具。(https://github.com/gkbrk/slowloris)

HOIC - 低轨道离子炮的更新版本,有“助推器”来解决常见的对抗措施。(https://sourceforge.net/projects/high-orbit-ion-cannon/)

T50 - 更快的网络压力工具。(https://gitlab.com/fredericopissarra/t50/)

UFONet - 滥用OSI第7层HTTP来创建/管理“僵尸”并使用以下方式进行不同的攻击; GET/ POST,多线程,代理,原始欺骗方法,缓存规避技术等。(https://github.com/epsylon/ufonet)

Memcrashed - DDoS攻击工具,用于将伪造的UDP数据包发送到使用Shodan API获取的易受攻击的Memcached服务器。(https://github.com/649/Memcrashed-DDoS-Exploit)

0x05 云渗透

CF 云环境利用框架 https://github.com/teamssix/cf

0x06 每日文章收集

https://f5.pm

0x07 在线api调试

https://v7.apipost.cn/apis#/apis/run

0x08 在线木马分析

https://app.any.run/submissions/

0x09 在线工具大全

https://www.toolnb.com/

0x10 DNSlog

http://dnslog.cn/

https://dig.pm/

0x11 匿名上传、下载

https://pan.xj.hk/

https://www.wenshushu.cn/

https://wormhole.app/

https://airportal.cn/

https://transfer.sh/

Tor - 免费软件和洋葱路由覆盖网络,可帮助您防御流量分析。(https://www.torproject.org/)

OnionScan - 通过查找由Tor隐藏服务运营商引入的操作安全问题来调查Dark Web的工具。(https://onionscan.org/)

I2P - 互联网隐身项目。(https://geti2p.net/)

Nipe - 用于将所有流量从计算机重定向到Tor网络的脚本。(https://github.com/GouveaHeitor/nipe)

What Every Browser Knows About You- 全面的检测页面,用于测试您自己的Web浏览器的隐私和身份泄漏配置。(http://webkay.robinlinus.com/)

dos-over-tor - Tor压力测试工具的概念验证拒绝服务。(https://github.com/zacscott/dos-over-tor)

oregano - 作为中间机器(MITM)运行的Python模块,接受Tor客户端请求。(https://github.com/nametoolong/oregano)

kalitorify - 通过Tor为Kali Linux OS提供透明代理。(https://github.com/brainfuckSec/kalitorify

0x12 在线游戏机

https://www.yikm.net/

0X13 SQL沙箱

MySQL

http://sqlfiddle.com/#!9

http://rextester.com/l/mysql_online_compiler

https://www.tutorialspoint.com/mysql_terminal_online.php

https://www.jdoodle.com/online-mysql-terminal

Oracle

http://sqlfiddle.com/#!4

https://livesql.oracle.com/apex/livesql/file/index.html

https://www.tutorialspoint.com/oracle_terminal_online.php

SQL Server

http://sqlfiddle.com/#!6

https://turbo.net/sql

https://sqlzoo.net/

http://www.headfirstlabs.com/sql_hands_on/

0x13 逆向工具

交互式反汇编程序(IDA Pro) - 适用于Windows,GNU / Linux或macOS的专有多处理器反汇编程序和调试程序; 也有免费版,IDA 免费。(https://www.hex-rays.com/products/ida/)

WDK / WinDbg - Windows驱动程序工具包和WinDbg。(https://msdn.microsoft.com/en-us/windows/hardware/hh852365.aspx)

OllyDbg - 用于Windows二进制文件的x86调试器,强调二进制代码分析。(http://www.ollydbg.de/)

Radare2 - 开源,跨平台逆向工程框架。(http://rada.re/r/index.html)

x64dbg - 用于Windows的开源x64 / x32调试器。(http://x64dbg.com/)

Immunity Debugger - 编写漏洞利用程序和分析恶意软件的强大方法。(http://debugger.immunityinc.com/)

Evan's Debugger - 类似于OllyDbg的GNU / Linux调试器。(http://www.codef00.com/projects#debugger)

Medusa - 开源,跨平台的交互式反汇编程序。(https://github.com/wisk/medusa)

plasma - 用于x86 / ARM / MIPS的交互式反汇编程序。使用彩色语法代码生成缩进的伪代码。(https://github.com/joelpx/plasma)

peda - 针对GDB的Python漏洞利用开发协助。(https://github.com/longld/peda)

dnSpy - 反向工程.NET程序集的工具。(https://github.com/0xd4d/dnSpy)

binwalk - 快速,易用的工具,用于分析,逆向工程和提取固件映像。(https://github.com/devttys0/binwalk)

PyREBox - Cisco-Talos的Python脚本化逆向工程沙箱。(https://github.com/Cisco-Talos/pyrebox)

Voltron - 用Python编写的可扩展调试器UI工具包。(https://github.com/snare/voltron)

Capstone - 轻量级多平台,多架构拆卸框架。(http://www.capstone-engine.org/)

rVMI - 类固醇调试器; 在单个工具中检查用户空间进程,内核驱动程序和预引导环境。(https://github.com/fireeye/rVMI)

Frida - 面向开发人员,逆向工程师和安全研究人员的动态检测工具包。(https://www.frida.re/)

boxxy - 沙盒浏览器。(https://github.com/kpcyrd/boxxy-rs)

0x14 近源攻击

LAN Turtle - 隐藏式“USB以太网适配器”,可在本地网络中安装时提供远程访问,网络情报收集和MITM功能。(https://lanturtle.com/)

USB Rubber Ducky - 可定制的击键注入攻击平台伪装成USB拇指驱动器。(http://usbrubberducky.com/)

Poisontap -利用中间人攻击方式,可以劫持监听受害者所有网络流量,窃取存储在浏览器里的任意cookie和session,然后发送给控制端。(https://samy.pl/poisontap/)

WiFi Pineapple - 无线审计和渗透测试平台。(https://www.wifipineapple.com/)

Proxmark3 - RFID / NFC克隆,重放和欺骗工具包,通常用于分析和攻击感应卡/读卡器,无线钥匙/钥匙扣等。(https://proxmark3.com/)

PCILeech - 使用PCIe硬件设备通过PCIe上的直接内存访问(DMA)从目标系统内存进行读写。(https://github.com/ufrisk/pcileech)

AT Commands - 通过Android设备的USB端口使用AT命令重写设备固件,绕过安全机制,泄露敏感信息,执行屏幕解锁和注入触摸事件。(https://atcommands.org/)

Bash Bunny - 以USB拇指驱动器形式的本地漏洞利用程序交付工具,您可以在名为BunnyScript的DSL中编写有效负载。(https://www.hak5.org/gear/bash-bunny)

Packet Squirrel - 以太网多工具,旨在实现隐蔽的远程访问,无痛数据包捕获以及通过交换机的安全VPN连接。(https://www.hak5.org/gear/packet-squirrel)

tools's People

Contributors

pik-sec avatar

Stargazers

 avatar  avatar  avatar  avatar John avatar Swert avatar Chase avatar  avatar  avatar Marco avatar Hansheng_shiyue avatar gogoduck¡ avatar imcac avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar Guo Jiaming avatar yzd6kl avatar  avatar  avatar Xinhuohuo avatar Pass-A avatar  avatar  avatar  avatar  avatar Erwins Rowan avatar Lin avatar  avatar 0.7 avatar Blanc avatar Jiang Da Da avatar JokerMask avatar 清晨 avatar emmm? avatar hony avatar  avatar simplefan avatar 1box avatar  avatar  avatar  avatar loobug avatar 农夫三拳 avatar 徐昌龙 avatar 程孟堆 avatar  avatar hirak0 avatar  avatar  avatar kepresidenan avatar THYX avatar  avatar  avatar  avatar HippoCurl avatar stem avatar Heidenreich avatar xuanluansec avatar 真のBLACK avatar KringFeng avatar Jun19er avatar  avatar  avatar  avatar  avatar iaei avatar  avatar  avatar  avatar leapfrog avatar  avatar geek.levi avatar  avatar  avatar

Watchers

 avatar  avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.