網絡安全工具彙總

   近期對網絡安全這部分接觸較多,同時也明白了網絡的穩定和安全需要廣大有識之士來維護。所以分享一下收集到的一些工具,平臺和ctf比賽的資料,希望能和大家一起學習,進步。


漏洞及滲透練習平臺

WebGoat漏洞練習環境

https://github.com/WebGoat/WebGoat

https://github.com/WebGoat/WebGoat-Legacy

 

Damn Vulnerable WebApplication(漏洞練習平臺)

https://github.com/RandomStorm/DVWA

 

數據庫注入練習平臺

https://github.com/Audi-1/sqli-labs

用node編寫的漏洞練習平臺,like OWASP Node Goat

https://github.com/cr0hn/vulnerable-node

 

掃描器

端口掃描器Nmap

https://github.com/nmap/nmap

 

本地網絡掃描器

https://github.com/SkyLined/LocalNetworkScanner

 

子域名掃描器

https://github.com/lijiejie/subDomainsBrute

 

漏洞路由掃描器

https://github.com/jh00nbr/Routerhunter-2.0

 

迷你批量信息泄漏掃描腳本

https://github.com/lijiejie/BBScan


WAF類型檢測工具 

https://github.com/EnableSecurity/wafw00f

 

信息蒐集工具 

社工插件,可查找以email、phone、username的註冊的所有網站賬號信息

https://github.com/n0tr00t/Sreg

 

Github信息蒐集,可實時掃描查詢git最新上傳有關郵箱賬號密碼信息

https://github.com/sea-god/gitscan

 

github Repo信息蒐集工具

https://github.com/metac0rtex/GitHarvester

 

WEB工具

Webshell大合集

https://github.com/tennc/webshell

 

滲透以及Web攻擊腳本

https://github.com/brianwrf/hackUtils

 

Web滲透小工具大合集

https://github.com/rootphantomer/hacktoolsfor_me

 

XSS數據接收平臺

https://github.com/firesunCN/BlueLotus_XSSReceiver

 

XSS與CSRF工具

https://github.com/evilcos/xssor

 

Short for commandinjection exploiter,web向命令注入檢測工具

https://github.com/stasinopoulos/commix

 

數據庫注入工具

https://github.com/sqlmapproject/sqlmap

 

Web代理,通過加載sqlmap api進行sqli實時檢測

https://github.com/zt2/sqli-hunter

 

新版中國菜刀

https://github.com/Chora10/Cknife

 

Git泄露利用EXP

https://github.com/lijiejie/GitHack

 

瀏覽器攻擊框架

https://github.com/beefproject/beef

 

自動化繞過WAF腳本

https://github.com/khalilbijjou/WAFNinja

 

Http命令行客戶端,可以從命令行構造發送各種http請求(類似於Curl)

https://github.com/jkbrzt/httpie

 

瀏覽器調試利器

https://github.com/firebug/firebug

 

一款開源WAF

https://github.com/SpiderLabs/ModSecurity

 

Windows域滲透工具

 

Windows滲透神器

https://github.com/gentilkiwi/mimikatz

 

Powershell滲透庫合集

https://github.com/PowerShellMafia/PowerSploit

 

Powershell tools合集

https://github.com/clymb3r/PowerShell

 

Fuzz

Web向Fuzz工具

https://github.com/xmendez/wfuzz

 

HTTP暴力破解,撞庫攻擊腳本

https://github.com/lijiejie/htpwdScan

 

漏洞利用及攻擊框架

Msf

https://github.com/rapid7/metasploit-framework

 

Poc調用框架,可加載Pocsuite,Tangscan,Beebeeto等

https://github.com/erevus-cn/pocscan

 

Pocsuite

https://github.com/knownsec/Pocsuite

 

Beebeeto

https://github.com/n0tr00t/Beebeeto-framework

 

漏洞POC&EXP

ExploitDB官方git版本

https://github.com/offensive-security/exploit-database

 

PHP漏洞代碼分析

https://github.com/80vul/phpcodz

 

Simple test forCVE-2016-2107

https://github.com/FiloSottile/CVE-2016-2107

 

CVE-2015-7547 POC

https://github.com/fjserna/CVE-2015-7547

 

JAVA反序列化POC生成工具

https://github.com/frohoff/ysoserial

 

JAVA反序列化EXP

https://github.com/foxglovesec/JavaUnserializeExploits

 

JenkinsCommonCollections EXP

https://github.com/CaledoniaProject/jenkins-cli-exploit

 

CVE-2015-2426 EXP(windows內核提權)

https://github.com/vlad902/hacking-team-windows-kernel-lpe

 

Use docker to showweb attack(php本地文件包含結合phpinfo getshell 以及ssrf結合curl的利用演示)

https://github.com/hxer/vulnapp

 

PHP7緩存覆寫漏洞Demo及相關工具

https://github.com/GoSecure/php7-opcache-override

 

XcodeGhost木馬樣本

https://github.com/XcodeGhostSource/XcodeGhost

 

中間人攻擊及釣魚

中間人攻擊框架

https://github.com/secretsquirrel/the-backdoor-factory

https://github.com/secretsquirrel/BDFProxy

https://github.com/byt3bl33d3r/MITMf

 

Inject code, jamwifi, and spy on wifi users

https://github.com/DanMcInerney/LANs.py

 

可擴展的中間人代理工具

https://github.com/intrepidusgroup/mallory

 

WiFi釣魚

https://github.com/sophron/wifiphisher

 

密碼破解

 

密碼破解工具

https://github.com/shinnok/johnny

 

本地存儲的各類密碼提取利器

https://github.com/AlessandroZ/LaZagne

 

二進制及代碼分析工具

 

二進制分析工具

https://github.com/devttys0/binwalk

 

系統掃描器,用於尋找程序和庫然後收集他們的依賴關係,鏈接等信息

https://github.com/quarkslab/binmap

 

rp++ is a full-cppwritten tool that aims to find ROP sequences in PE/Elf/Mach-O (doesn't supportthe FAT binaries) x86/x64 binaries.

https://github.com/0vercl0k/rp

 

Windows ExploitDevelopment工具

https://github.com/lillypad/badger

 

二進制靜態分析工具(python)

https://github.com/bdcht/amoco

 

Python ExploitDevelopment Assistance for GDB

https://github.com/longld/peda

 

對BillGates Linux Botnet系木馬活動的監控工具

https://github.com/ValdikSS/billgates-botnet-tracker

 

木馬配置參數提取工具

https://github.com/kevthehermit/RATDecoders

 

Shellphish編寫的二進制分析工具(CTF向)

https://github.com/angr/angr

 

針對python的靜態代碼分析工具

https://github.com/yinwang0/pysonar2

 

一個自動化的腳本(shell)分析工具,用來給出警告和建議

https://github.com/koalaman/shellcheck

 

基於AST變換的簡易Javascript反混淆輔助工具

https://github.com/ChiChou/etacsufbo

 

EXP編寫框架及工具

二進制EXP編寫工具

https://github.com/t00sh/rop-tool

 

CTF Pwn 類題目腳本編寫框架

https://github.com/Gallopsled/pwntools

 

an easy-to-use iolibrary for pwning development

https://github.com/zTrix/zio

 

跨平臺注入工具( Inject JavaScript to explorenative apps on Windows, Mac, Linux, iOS and Android.)

https://github.com/frida/frida

 

隱寫相關工具

 

隱寫檢測工具

https://github.com/abeluck/stegdetect

 

各類安全資料

域滲透教程

https://github.com/l3m0n/pentest_study

 

Python security教程(原文鏈接http://www.primalsecurity.net/tutorials/python-tutorials/)

https://github.com/smartFlash/pySecurity

 

Data_hacking合集

https://github.com/ClickSecurity/data_hacking

 

Mobile-security-wiki

https://github.com/exploitprotocol/mobile-security-wiki

 

書籍《reverse-engineering-for-beginners》

https://github.com/veficos/reverse-engineering-for-beginners

 

一些信息安全標準及設備配置

https://github.com/luyg24/IT_security

 

APT相關筆記

https://github.com/kbandla/APTnotes

 

Kcon資料

https://github.com/knownsec/KCon

 

CTF及黑客資源合集

https://github.com/bt3gl/My-Gray-Hacker-Resources

 

CTF和安全工具大合集

https://github.com/zardus/ctf-tools

 

《DO NOT FUCK WITH A HACKER》

https://github.com/citypw/DNFWAH

 

各類CTF資源

 

近年ctf writeup大全

https://github.com/ctfs/write-ups-2016

https://github.com/ctfs/write-ups-2015

https://github.com/ctfs/write-ups-2014

 

FBCTF競賽平臺Demo

https://github.com/facebook/fbctf

ctf Resources

https://github.com/ctfs/resources

 

CTF平臺

http://www.shiyanbar.com/

http://oj.xctf.org.cn/

http://ctf.bugku.com/

http://rookiehacker.org/

 

各類編程資源

 

大禮包(什麼都有)

https://github.com/bayandin/awesome-awesomeness

 

Bash-handbook

https://github.com/denysdovhan/bash-handbook

 

Python資源大全

https://github.com/jobbole/awesome-python-cn

 

Git學習資料

https://github.com/xirong/my-git

 

安卓開源代碼解析

https://github.com/android-cn/android-open-project-analysis

 

Python框架,庫,資源大合集

https://github.com/vinta/awesome-python

 

JS 正則表達式庫(用於簡化構造複雜的JS正則表達式)

https://github.com/VerbalExpressions/JSVerbalExpressions

 

Python

 

Python 正則表達式庫(用於簡化構造複雜的python正則表達式)

https://github.com/VerbalExpressions/PythonVerbalExpressions

 

Python任務管理以及命令執行庫

https://github.com/pyinvoke/invoke

 

Python exe打包庫

https://github.com/pyinstaller/pyinstaller

 

Py3 爬蟲框架

https://github.com/orf/cyborg

 

一個提供底層接口數據包編程和網絡協議支持的python庫

https://github.com/CoreSecurity/impacket

 

Python requests 庫

https://github.com/kennethreitz/requests

 

Python 實用工具合集

https://github.com/mahmoud/boltons

 

Python爬蟲系統

https://github.com/binux/pyspider

 

CTF向 python工具包

https://github.com/P1kachu/v0lt

 

科學上網

科學上網工具

https://github.com/XX-net/XX-Net

 

老司機福利

微信自動搶紅包動態庫

https://github.com/east520/AutoGetRedEnv

 

微信搶紅包插件(安卓版)

https://github.com/geeeeeeeeek/WeChatLuckyMoney

 

神器

https://github.com/yangyangwithgnu/hardseed

 

其他

 

以下內容來自:https://github.com/We5ter/Scanners-Box/blob/master/README_CN.md

 

子域名枚舉類

https://github.com/lijiejie/subDomainsBrute(經典的子域名爆破枚舉腳本)

https://github.com/ring04h/wydomain(子域名字典窮舉)

https://github.com/le4f/dnsmaper(子域名枚舉與地圖標記)

https://github.com/0xbug/orangescan(在線子域名信息收集工具)

https://github.com/TheRook/subbrute(根據DNS記錄查詢子域名)

https://github.com/We5ter/GoogleSSLdomainFinder(基於谷歌SSL透明證書的子域名查詢腳本)

https://github.com/mandatoryprogrammer/cloudflare_enum(使用CloudFlare進行子域名枚舉的腳本)

https://github.com/18F/domain-scan(A domain scanner)

https://github.com/Evi1CLAY/Cool... Python/DomainSeeker(多方式收集目標子域名信息)

 

數據庫漏洞掃描類

https://github.com/0xbug/SQLiScanner(一款基於SQLMAP和Charles的被動SQL注入漏洞掃描工具)

https://github.com/stamparm/DSSS(99行代碼實現的sql注入漏洞掃描器)

https://github.com/LoRexxar/Feigong(針對各種情況自由變化的MySQL注入腳本)

https://github.com/youngyangyang04/NoSQLAttack(一款針對mongoDB的攻擊工具)

https://github.com/Neohapsis/bbqsql(SQL盲注利用框架)

https://github.com/NetSPI/PowerUpSQL(攻擊SQLSERVER的Powershell腳本框架)

 

弱口令或信息泄漏掃描類

https://github.com/lijiejie/htpwdScan(一個簡單的HTTP暴力破解、撞庫攻擊腳本)

https://github.com/lijiejie/BBScan(一個迷你的信息泄漏批量掃描腳本)

https://github.com/lijiejie/GitHack(.git文件夾泄漏利用工具)

https://github.com/wilson9x1/fenghuangscanner_v3(端口及弱口令檢測)

https://github.com/ysrc/F-Scrack(對各類服務進行弱口令檢測的腳本)

https://github.com/Mebus/cupp(根據用戶習慣生成弱口令探測字典腳本)

https://github.com/RicterZ/genpAss(中國特色的弱口令生成器)

https://github.com/netxfly/crack_ssh(go寫的協程版的ssh\redis\mongodb弱口令破解工具)

 

物聯網設備掃描

https://github.com/rapid7/IoTSeeker(物聯網設備默認密碼掃描檢測工具)

https://github.com/shodan-labs/iotdb(使用nmap掃描IoT設備)

 

XSS掃描器

https://github.com/shawarkhanethicalhacker/BruteXSS(Cross-Site ScriptingBruteforcer)

https://github.com/1N3/XSSTracer(A small python script to check for Cross-Site Tracing)

https://github.com/0x584A/fuzzXssPHP(PHP版本的反射型xss掃描)

https://github.com/chuhades/xss_scan(批量掃描xss的python腳本)

 

企業網絡自檢

https://github.com/sowish/LNScan(詳細的內部網絡信息掃描器)

https://github.com/ysrc/xunfeng(網絡資產識別引擎,漏洞檢測引擎)

https://github.com/SkyLined/LocalNetworkScanner(javascript實現的本地網絡掃描器)

https://github.com/laramies/theHarvester(企業被搜索引擎收錄敏感資產信息監控腳本:員工郵箱、子域名、Hosts)

https://github.com/x0day/Multisearch-v2(bing、google、360、zoomeye等搜索引擎聚合搜索,可用於發現企業被搜索引擎收錄的敏感資產信息)

 

webshell檢測

https://github.com/We5ter/Scanners-Box/tree/master/Find_webshell/(php後門檢測,腳本較簡單,因此存在誤報高和效率低下的問題)

https://github.com/yassineaddi/BackdoorMan(A toolkit find malicious,hidden and suspicious PHP scripts and shells in a chosen destination)

 

內網滲透

https://github.com/0xwindows/VulScritp(企業內網滲透腳本,包括banner掃描、端口掃描;phpmyadmin、jenkins等通用漏洞利用等)

https://github.com/lcatro/networkbackdoorscanner(基於網絡流量的內網探測框架)

https://github.com/fdiskyou/hunter(調用 Windows API 枚舉用戶登錄信息)

 

中間件掃描、指紋識別類

https://github.com/ring04h/wyportmap(目標端口掃描+系統服務指紋識別)

https://github.com/ring04h/weakfilescan(動態多線程敏感信息泄露檢測工具)

https://github.com/EnableSecurity/wafw00f(WAF產品指紋識別)

https://github.com/rbsec/sslscan(ssl類型識別)

https://github.com/urbanadventurer/whatweb(web指紋識別)

https://github.com/tanjiti/FingerPrint(web應用指紋識別)

https://github.com/nanshihui/Scan-T(網絡爬蟲式指紋識別)

https://github.com/OffensivePython/Nscan(a fast Network scanner inspired by Masscan and Zmap)

https://github.com/ywolf/F-NAScan(網絡資產信息掃描, ICMP存活探測,端口掃描,端口指紋服務識別)

https://github.com/ywolf/F-MiddlewareScan(中間件掃描)

https://github.com/maurosoria/dirsearch(Web path scanner)

https://github.com/x0day/bannerscan(C段Banner與路徑掃描)

https://github.com/RASSec/RASscan(端口服務掃描)

https://github.com/3xp10it/bypass_waf(waf自動暴破)

https://github.com/3xp10it/mytools/blob/master/xcdn.py(獲取cdn背後的真實ip)

https://github.com/Xyntax/BingC(基於Bing搜索引擎的C段/旁站查詢,多線程,支持API)

https://github.com/Xyntax/DirBrute(多線程WEB目錄爆破工具)

https://github.com/zer0h/httpscan(一個爬蟲式的網段Web主機發現小工具)

https://github.com/lietdai/doom(thorn上實現的分佈式任務分發的ip端口漏洞掃描器)

 

專用掃描器

https://github.com/blackye/Jenkins(Jenkins漏洞探測、用戶抓取爆破)

https://github.com/code-scan/dzscan(discuz掃描)

https://github.com/chuhades/CMS-Exploit-Framework(CMS攻擊框架)

https://github.com/lijiejie/IISshortnameScanner(an IIS shortname Scanner)

https://github.com/We5ter/Scanne... ter/FlashScanner.pl (flashxss掃描)

https://github.com/coffeehb/SSTIF(一個Fuzzing服務器端模板注入漏洞的半自動化工具)

 

無線網絡

https://github.com/savio-code/fern-wifi-cracker/(無線安全審計工具)

https://github.com/m4n3dw0lf/PytheM(Python網絡/滲透測試工具)

https://github.com/P0cL4bs/WiFi-Pumpkin(無線安全滲透測試套件)

 

綜合類

https://github.com/az0ne/AZScanner(自動漏洞掃描器,子域名爆破,端口掃描,目錄爆破,常用框架漏洞檢測)

https://github.com/blackye/lalascan(自主開發的分佈式web漏洞掃描框架,集合owasp top10漏洞掃描和邊界資產發現能力)

https://github.com/blackye/BkScanner(BkScanner 分佈式、插件化web漏洞掃描器)

https://github.com/ysrc/GourdScanV2(被動式漏洞掃描)

https://github.com/alpha1e0/pentestdb(WEB滲透測試數據庫)

https://github.com/netxfly/passive_scan(基於http代理的web漏洞掃描器)

https://github.com/1N3/Sn1per(自動化掃描器,包括中間件掃描以及設備指紋識別)

https://github.com/RASSec/pentestEr_Fully-automatic-scanner(定向全自動化滲透測試工具)

https://github.com/3xp10it/3xp10it(3xp10it自動化滲透測試框架)

https://github.com/Lcys/lcyscan(python插件化漏洞掃描器)

https://github.com/Xyntax/POC-T(滲透測試插件化併發框架)

 




發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章