1. 程式人生 > >漏洞練習平臺及工具

漏洞練習平臺及工具

漏洞及滲透練習平臺:

WebGoat漏洞練習環境

https://github.com/WebGoat/WebGoat

https://github.com/WebGoat/WebGoat-Legacy

Damn Vulnerable Web Application(漏洞練習平臺)

https://github.com/RandomStorm/DVWA

資料庫注入練習平臺

https://github.com/Audi-1/sqli-labs

用node編寫的漏洞練習平臺,like OWASP Node Goat

https://github.com/cr0hn/vulnerable-node

花式掃描器 :

埠掃描器Nmap

https://github.com/nmap/nmap

本地網路掃描器

https://github.com/SkyLined/LocalNetworkScanner

子域名掃描器

https://github.com/lijiejie/subDomainsBrute

漏洞路由掃描器

https://github.com/jh00nbr/Routerhunter-2.0

迷你批量資訊洩漏掃描指令碼

https://github.com/lijiejie/BBScan

Waf型別檢測工具

https://github.com/EnableSecurity/wafw00f

資訊蒐集工具 :

社工外掛,可查詢以email、phone、username的註冊的所有網站賬號資訊

https://github.com/n0tr00t/Sreg

Github資訊蒐集,可實時掃描查詢git最新上傳有關郵箱賬號密碼資訊

https://github.com/sea-god/gitscan

github Repo資訊蒐集工具

https://github.com/metac0rtex/GitHarvester

WEB:

webshell大合集

https://github.com/tennc/webshell

滲透以及web攻擊指令碼

https://github.com/brianwrf/hackUtils

web滲透小工具大合集

https://github.com/rootphantomer/hack_tools_for_me

XSS資料接收平臺

https://github.com/firesunCN/BlueLotus_XSSReceiver

XSS與CSRF工具

https://github.com/evilcos/xssor

Short for command injection exploiter,web向命令注入檢測工具

https://github.com/stasinopoulos/commix

資料庫注入工具

https://github.com/sqlmapproject/sqlmap

Web代理,通過載入sqlmap api進行sqli實時檢測

https://github.com/zt2/sqli-hunter

新版中國菜刀

https://github.com/Chora10/Cknife

.git洩露利用EXP

https://github.com/lijiejie/GitHack

瀏覽器攻擊框架

https://github.com/beefproject/beef

自動化繞過WAF指令碼

https://github.com/khalilbijjou/WAFNinja

http命令列客戶端,可以從命令列構造傳送各種http請求(類似於Curl)

https://github.com/jkbrzt/httpie

瀏覽器除錯利器

https://github.com/firebug/firebug

一款開源WAF

https://github.com/SpiderLabs/ModSecurity

windows域滲透工具:

windows滲透神器

https://github.com/gentilkiwi/mimikatz

Powershell滲透庫合集

https://github.com/PowerShellMafia/PowerSploit

Powershell tools合集

https://github.com/clymb3r/PowerShell

Fuzz:

Web向Fuzz工具

https://github.com/xmendez/wfuzz

HTTP暴力破解,撞庫攻擊指令碼

https://github.com/lijiejie/htpwdScan

漏洞利用及攻擊框架:

msf

https://github.com/rapid7/metasploit-framework

Poc呼叫框架,可載入Pocsuite,Tangscan,Beebeeto等

https://github.com/erevus-cn/pocscan

Pocsuite

https://github.com/knownsec/Pocsuite

Beebeeto

https://github.com/n0tr00t/Beebeeto-framework

漏洞POC&EXP:

ExploitDB官方git版本

https://github.com/offensive-security/exploit-database

php漏洞程式碼分析

https://github.com/80vul/phpcodz

Simple test for CVE-2016-2107

https://github.com/FiloSottile/CVE-2016-2107

CVE-2015-7547 POC

https://github.com/fjserna/CVE-2015-7547

JAVA反序列化POC生成工具

https://github.com/frohoff/ysoserial

JAVA反序列化EXP

https://github.com/foxglovesec/JavaUnserializeExploits

Jenkins CommonCollections EXP

https://github.com/CaledoniaProject/jenkins-cli-exploit

CVE-2015-2426 EXP (windows核心提權)

https://github.com/vlad902/hacking-team-windows-kernel-lpe

use docker to show web attack(php本地檔案包含結合phpinfo getshell 以及ssrf結合curl的利用演示)

https://github.com/hxer/vulnapp

php7快取覆寫漏洞Demo及相關工具

https://github.com/GoSecure/php7-opcache-override

XcodeGhost木馬樣本

https://github.com/XcodeGhostSource/XcodeGhost

中間人攻擊及釣魚

中間人攻擊框架

https://github.com/secretsquirrel/the-backdoor-factory

https://github.com/secretsquirrel/BDFProxy

https://github.com/byt3bl33d3r/MITMf

Inject code, jam wifi, and spy on wifi users

https://github.com/DanMcInerney/LANs.py

可擴充套件的中間人代理工具

https://github.com/intrepidusgroup/mallory

wifi釣魚

https://github.com/sophron/wifiphisher

密碼破解:

密碼破解工具

https://github.com/shinnok/johnny

本地儲存的各類密碼提取利器

https://github.com/AlessandroZ/LaZagne

二進位制及程式碼分析工具:

二進位制分析工具

https://github.com/devttys0/binwalk

系統掃描器,用於尋找程式和庫然後收集他們的依賴關係,連結等資訊

https://github.com/quarkslab/binmap

rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O (doesn’t support the FAT binaries) x86/x64 binaries.

https://github.com/0vercl0k/rp

Windows Exploit Development工具

https://github.com/lillypad/badger

二進位制靜態分析工具(python)

https://github.com/bdcht/amoco

Python Exploit Development Assistance for GDB

https://github.com/longld/peda

對BillGates Linux Botnet系木馬活動的監控工具

https://github.com/ValdikSS/billgates-botnet-tracker

木馬配置引數提取工具

https://github.com/kevthehermit/RATDecoders

Shellphish編寫的二進位制分析工具(CTF向)

https://github.com/angr/angr

針對python的靜態程式碼分析工具

https://github.com/yinwang0/pysonar2

一個自動化的指令碼(shell)分析工具,用來給出警告和建議

https://github.com/koalaman/shellcheck

基於AST變換的簡易Javascript反混淆輔助工具

https://github.com/ChiChou/etacsufbo

EXP編寫框架及工具:

二進位制EXP編寫工具

https://github.com/t00sh/rop-tool

CTF Pwn 類題目指令碼編寫框架

https://github.com/Gallopsled/pwntools

an easy-to-use io library for pwning development

https://github.com/zTrix/zio

跨平臺注入工具( Inject JavaScript to explore native apps on Windows, Mac, Linux, iOS and Android.)

https://github.com/frida/frida

隱寫:

隱寫檢測工具

https://github.com/abeluck/stegdetect

各類安全資料:

域滲透教程

https://github.com/l3m0n/pentest_study

python security教程(原文連結http://www.primalsecurity.net/tutorials/python-tutorials/)

https://github.com/smartFlash/pySecurity

data_hacking合集

https://github.com/ClickSecurity/data_hacking

mobile-security-wiki

https://github.com/exploitprotocol/mobile-security-wiki

書籍《reverse-engineering-for-beginners》

https://github.com/veficos/reverse-engineering-for-beginners

一些資訊保安標準及裝置配置

https://github.com/luyg24/IT_security

APT相關筆記

https://github.com/kbandla/APTnotes

Kcon資料

https://github.com/knownsec/KCon

ctf及黑客資源合集

https://github.com/bt3gl/My-Gray-Hacker-Resources

ctf和安全工具大合集

https://github.com/zardus/ctf-tools

《DO NOT FUCK WITH A HACKER》

https://github.com/citypw/DNFWAH

各類CTF資源

近年ctf writeup大全

https://github.com/ctfs/write-ups-2016

https://github.com/ctfs/write-ups-2015

https://github.com/ctfs/write-ups-2014

fbctf競賽平臺Demo

https://github.com/facebook/fbctf

ctf Resources

https://github.com/ctfs/resources

各類程式設計資源:

大禮包(什麼都有)

https://github.com/bayandin/awesome-awesomeness

bash-handbook

https://github.com/denysdovhan/bash-handbook

python資源大全

https://github.com/jobbole/awesome-python-cn

git學習資料

https://github.com/xirong/my-git

安卓開原始碼解析

https://github.com/android-cn/android-open-project-analysis

python框架,庫,資源大合集

https://github.com/vinta/awesome-python

JS 正則表示式庫(用於簡化構造複雜的JS正則表示式)

https://github.com/VerbalExpressions/JSVerbalExpressions

Python:

python 正則表示式庫(用於簡化構造複雜的python正則表示式)

https://github.com/VerbalExpressions/PythonVerbalExpressions

python任務管理以及命令執行庫

https://github.com/pyinvoke/invoke

python exe打包庫

https://github.com/pyinstaller/pyinstaller

py3 爬蟲框架

https://github.com/orf/cyborg

一個提供底層介面資料包程式設計和網路協議支援的python庫

https://github.com/CoreSecurity/impacket

python requests 庫

https://github.com/kennethreitz/requests

python 實用工具合集

https://github.com/mahmoud/boltons

python爬蟲系統

https://github.com/binux/pyspider

ctf向 python工具包

https://github.com/P1kachu/v0lt

科學上網工具

https://github.com/XX-net/XX-Net