web工具集合(轉)

原作者:https://blog.csdn.net/sonbyn001/article/details/72782720+

看到收藏一波,有需要時可用上

安全行業從業人員常用工具指引,包括各類在線安全學習資料和安全檢測工具,歡迎大家持續貢獻!
入門指南

https://wizardforcel.gitbooks.io/web-hacking-101/content/                  Web Hacking 101 中文版
https://wizardforcel.gitbooks.io/asani/content/                            淺入淺出Android安全 中文版
https://wizardforcel.gitbooks.io/lpad/content/                             Android 滲透測試學習手冊 中文版
https://wizardforcel.gitbooks.io/kali-linux-web-pentest-cookbook/content/  Kali Linux Web滲透測試祕籍 中文版
https://github.com/hardenedlinux/linux-exploit-development-tutorial        Linux exploit 開發入門
https://www.gitbook.com/book/t0data/burpsuite/details                      burpsuite實戰指南
http://www.kanxue.com/?article-read-1108.htm=&winzoom=1                    滲透測試Node.js應用
https://github.com/qazbnm456/awesome-web-security                          Web安全資料和資源列表
https://sec-wiki.com/                                                      sec-wiki安全維基百科

fuzz工具收集

https://github.com/ivanfratric/winafl
https://github.com/attekett/NodeFuzz
https://github.com/google/oss-fuzz
http://blog.topsec.com.cn/ad_lab/alphafuzzer/
http://llvm.org/docs/LibFuzzer.html

子域名枚舉

https://github.com/lijiejie/subDomainsBrute (經典的子域名爆破枚舉腳本)
https://github.com/ring04h/wydomain (子域名字典窮舉)
https://github.com/le4f/dnsmaper (子域名枚舉與地圖標記)
https://github.com/0xbug/orangescan (在線子域名信息收集工具)
https://github.com/TheRook/subbrute (根據DNS記錄查詢子域名)
https://github.com/We5ter/GSDF (基於谷歌SSL透明證書的子域名查詢腳本)
https://github.com/mandatoryprogrammer/cloudflare_enum (使用CloudFlare進行子域名枚舉的腳本)
https://github.com/18F/domain-scan (A domain scanner)
https://github.com/guelfoweb/knock (Knock Subdomain Scan)
https://github.com/Evi1CLAY/CoolPool/tree/master/Python/DomainSeeker (多方式收集目標子域名信息)
https://github.com/code-scan/BroDomain (兄弟域名查詢)
https://github.com/chuhades/dnsbrute (基於dns查詢的子域名枚舉)

web應用掃描器

http://github.com/Arachni/arachni   (web應用安全掃描器框架 http://www.arachni-scanner.com)

數據庫掃描、注入工具

https://github.com/sqlmapproject/sqlmap (注入工具之王sqlmap)
https://github.com/0xbug/SQLiScanner (一款基於SQLMAP和Charles的被動SQL注入漏洞掃描工具)
https://github.com/stamparm/DSSS (99行代碼實現的sql注入漏洞掃描器)
https://github.com/youngyangyang04/NoSQLAttack (一款針對mongoDB的攻擊工具)
https://github.com/Neohapsis/bbqsql (SQL盲注利用框架)
https://github.com/NetSPI/PowerUpSQL (攻擊SQLSERVER的Powershell腳本框架)
https://github.com/WhitewidowScanner/whitewidow (又一款數據庫掃描器)
https://github.com/stampery/mongoaudit (MongoDB審計及滲透工具)
https://github.com/commixproject/commix (注入點命令執行利用工具)

弱口令或信息泄漏掃描

https://github.com/lijiejie/htpwdScan (一個簡單的HTTP暴力破解、撞庫攻擊腳本)
https://github.com/lijiejie/BBScan (一個迷你的信息泄漏批量掃描腳本)
https://github.com/lijiejie/GitHack (.git文件夾泄漏利用工具)
https://github.com/LoRexxar/BScanner  (基於字典的目錄掃描小工具)
https://github.com/she11c0der/fenghuangscanner_v3  (各種端口及弱口令檢測,作者wilson9x1,原地址失效)
https://github.com/ysrc/F-Scrack (對各類服務進行弱口令檢測的腳本)
https://github.com/Mebus/cupp (根據用戶習慣生成弱口令探測字典腳本)
https://github.com/RicterZ/genpAss (中國特色的弱口令生成器)
https://github.com/netxfly/crack_ssh (go寫的協程版的ssh\redis\mongodb弱口令破解工具)
https://github.com/n0tr00t/Sreg (通過輸入email、phone、username的返回用戶註冊的所有互聯網護照信息)
https://github.com/repoog/GitPrey (GitHub敏感信息掃描工具)
https://github.com/dxa4481/truffleHog (GitHub敏感信息掃描工具,包括檢測commit等)
https://github.com/LandGrey/pydictor (暴力破解字典建立工具)
https://github.com/GDSSecurity/xxe-recursive-download  (xxe漏洞遞歸下載工具)
https://buer.haus/xxegen/  (xxe在線生成利用工具)

物聯網設備掃描

https://github.com/rapid7/IoTSeeker (物聯網設備默認密碼掃描檢測工具)
https://github.com/shodan-labs/iotdb (使用nmap掃描IoT設備)
https://github.com/jh00nbr/Routerhunter-2.0 (路由器漏洞掃描利用)
https://github.com/reverse-shell/routersploit   (路由器漏洞利用框架)
https://github.com/scu-igroup/telnet-scanner (telnet服務密碼撞庫)
https://github.com/RUB-NDS/PRET                 (打印機攻擊框架)

XSS掃描

https://github.com/shawarkhanethicalhacker/BruteXSS (Cross-Site Scripting Bruteforcer)
https://github.com/1N3/XSSTracer (A small python script to check for Cross-Site Tracing)
https://github.com/0x584A/fuzzXssPHP (PHP版本的反射型xss掃描)
https://github.com/chuhades/xss_scan (批量掃描xss的python腳本)
https://github.com/BlackHole1/autoFindXssAndCsrf (自動化檢測頁面是否存在XSS和CSRF漏洞的瀏覽器插件)

企業網絡自檢

https://github.com/sowish/LNScan (詳細的內部網絡信息掃描器)
https://github.com/SkyLined/LocalNetworkScanner (javascript實現的本地網絡掃描器)
https://github.com/ysrc/xunfeng (網絡資產識別引擎,漏洞檢測引擎)
https://github.com/laramies/theHarvester (企業被搜索引擎收錄敏感資產信息監控腳本:員工郵箱、子域名、Hosts)
https://github.com/x0day/Multisearch-v2  (搜索引擎聚合搜索,可用於發現企業被搜索引擎收錄的敏感資產信息)

webshell檢測以及病毒分析工具

https://github.com/We5ter/Scanners-Box/tree/master/webshell/ (簡單的php後門檢測工具以及webshell樣本庫)
https://github.com/ym2011/ScanBackdoor (Webshell掃描工具)
https://github.com/yassineaddi/BackdoorMan (PHP後門掃描)
https://github.com/he1m4n6a/findWebshell (又一款webshell檢測工具)
https://github.com/Tencent/HaboMalHunter (哈勃分析系統,linux系統病毒分析及安全檢測)
https://github.com/PlagueScanner/PlagueScanner (使用python實現的集成ClamAV、ESET、Bitdefender的反病毒引擎)
https://github.com/nbs-system/php-malware-finder (一款高效率PHP-webshell掃描工具)
https://github.com/emposha/PHP-Shell-Detector/ (測試效率高達99%的webshell檢測工具)

內網安全滲透測試工具集

https://github.com/0xwindows/VulScritp               (企業內網滲透腳本,包括banner掃描、端口掃描;各種通用漏洞利用等)
https://github.com/lcatro/network_backdoor_scanner (基於網絡流量的內網探測框架)
https://github.com/fdiskyou/hunter            (調用 Windows API 枚舉用戶登錄信息)
https://github.com/BlackHole1/WebRtcXSS (自動化利用XSS入侵內網)
https://github.com/AlessandroZ/LaZagne    (本機密碼查看提取工具)
https://github.com/huntergregal/mimipenguin (linux密碼抓取神器)

端口掃描、指紋識別以及中間件掃描

https://nmap.org/download.html        (Nmap端口掃描器之王,https://svn.nmap.org/)
https://github.com/ring04h/wyportmap  (目標端口掃描+系統服務指紋識別)
https://github.com/ring04h/weakfilescan (動態多線程敏感信息泄露檢測工具)
https://github.com/EnableSecurity/wafw00f (WAF產品指紋識別)
https://github.com/rbsec/sslscan (ssl類型識別)
https://github.com/urbanadventurer/whatweb (web指紋識別)
https://github.com/tanjiti/FingerPrint (web應用指紋識別)
https://github.com/nanshihui/Scan-T (網絡爬蟲式指紋識別)
https://github.com/OffensivePython/Nscan (a fast Network scanner inspired by Masscan and Zmap)
https://github.com/ywolf/F-NAScan (網絡資產信息掃描, ICMP存活探測,端口掃描,端口指紋服務識別)
https://github.com/ywolf/F-MiddlewareScan (中間件掃描)
https://github.com/maurosoria/dirsearch (Web path scanner)
https://github.com/x0day/bannerscan (C段Banner與路徑掃描)
https://github.com/RASSec/RASscan (端口服務掃描)
https://github.com/3xp10it/bypass_waf (waf自動暴破)
https://github.com/3xp10it/xcdn (嘗試找出cdn背後的真實ip)
https://github.com/Xyntax/BingC (基於Bing搜索引擎的C段/旁站查詢,多線程,支持API)
https://github.com/Xyntax/DirBrute (多線程WEB目錄爆破工具)
https://github.com/zer0h/httpscan (一個爬蟲式的網段Web主機發現小工具)
https://github.com/lietdai/doom (thorn上實現的分佈式任務分發的ip端口漏洞掃描器)
https://github.com/chichou/grab.js (類似 zgrab 的快速 TCP 指紋抓取解析工具,支持更多協議)
https://github.com/Nitr4x/whichCDN (CDN識別、檢測)
https://github.com/secfree/bcrpscan (基於爬蟲的web路徑掃描器)

針對性漏洞測試工具

https://github.com/brianwrf/hackUtils (java反序列化利用工具集)
https://github.com/frohoff/ysoserial ( java反序列化利用工具)
https://github.com/blackye/Jenkins (Jenkins漏洞探測、用戶抓取爆破)
https://github.com/code-scan/dzscan (discuz漏洞掃描)
https://github.com/chuhades/CMS-Exploit-Framework (CMS攻擊框架)
https://github.com/lijiejie/IIS_shortname_Scanner (IIS短文件名漏洞掃描)
https://github.com/riusksk/FlashScanner (flashxss掃描)
https://github.com/coffeehb/SSTIF (服務器端模板注入漏洞的半自動化工具)
https://github.com/epinna/tplmap (服務器端模板注入漏洞檢測與利用工具)
https://github.com/cr0hn/dockerscan (docker掃描工具)
https://github.com/GoSecure/break-fast-serial (藉助DNS解析來檢測Java反序列化漏洞工具)
https://github.com/dirtycow/dirtycow.github.io (髒牛提權漏洞exp)

無線網絡滲透、掃描

https://github.com/savio-code/fern-wifi-cracker/ (無線安全審計工具)
https://github.com/m4n3dw0lf/PytheM (Python網絡/滲透測試工具)
https://github.com/P0cL4bs/WiFi-Pumpkin (無線安全滲透測試套件)

代碼靜態掃描、代碼運行棧跟蹤

https://github.com/exakat/php-static-analysis-tools (php靜態掃描工具集)
https://github.com/wufeifei/cobra (白盒代碼安全審計系統)
https://github.com/OneSourceCat/phpvulhunter (靜態php代碼審計)
https://github.com/Qihoo360/phptrace (跟蹤、分析PHP運行情況的工具)
https://github.com/ajinabraham/NodeJsScan (NodeJS應用代碼審計)
https://github.com/pwnsdx/BadCode   (PHP代碼審計)
https://github.com/thesp0nge/dawnscanner (ruby源碼審計)
https://github.com/presidentbeef/brakeman  (Ruby on Rails應用程序的安全漏洞)
https://github.com/ajinabraham/Mobile-Security-Framework-MobSF/    (app黑盒審計)
https://github.com/alibaba/iOSSecAudit   (iOS安全審計)

模塊化掃描、綜合掃描器

https://github.com/az0ne/AZScanner (自動漏洞掃描器,子域名爆破,端口掃描,目錄爆破,常用框架漏洞檢測)
https://github.com/blackye/lalascan (分佈式web漏洞掃描框架,集合owasp top10漏洞掃描和邊界資產發現能力)
https://github.com/blackye/BkScanner (BkScanner 分佈式、插件化web漏洞掃描器)
https://github.com/ysrc/GourdScanV2 (被動式漏洞掃描)
https://github.com/alpha1e0/pentestdb (WEB滲透測試數據庫)
https://github.com/netxfly/passive_scan (基於http代理的web漏洞掃描器)
https://github.com/1N3/Sn1per (自動化掃描器,包括中間件掃描以及設備指紋識別)
https://github.com/RASSec/pentestEr_Fully-automatic-scanner (定向全自動化滲透測試工具)
https://github.com/3xp10it/3xp10it (自動化滲透測試框架)
https://github.com/Lcys/lcyscan (掃描效果未驗證)
https://github.com/Xyntax/POC-T (滲透測試插件化併發框架)
https://github.com/v3n0m-Scanner/V3n0M-Scanner (Scanner in Python3.5 for SQLi/XSS/LFI/RFI and other Vulns)
https://github.com/Skycrab/leakScan (web端的在線漏洞掃描)
https://github.com/zhangzhenfeng/AnyScan (開發中…)

Android系列工具:

http://sec-redclub.com/index.php/archives/439/

DDOS防護:
https://github.com/ywjt/Dshield
Database firewall:

https://nim4.github.io/DBShield/

waf開源及規則:

https://github.com/xsec-lab/x-waf
https://github.com/loveshell/ngx_lua_waf
https://github.com/SpiderLabs/owasp-modsecurity-crs/tree/master/base_rules

收集目的

本工具包收集的初衷是向各類行業安全從業人員提供在企業信息安全防護體系建設過程中可以參考的各種開源或非開源安全掃描工具,以幫助安全從業人員對自身業務進行自檢,從而提高安全性。
免責說明

請勿用於非法的用途,否則造成的嚴重後果與本項目無關。

作者:SONBYN
來源:CSDN
原文:https://blog.csdn.net/sonbyn001/article/details/72782720
版權聲明:本文爲SONBYN 博主原創文章,轉載請附上SONBYN 博文鏈接!

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章