github滲透測(cè)試工具庫
**導(dǎo)航:**
1.前言
2.漏洞練習(xí)平臺(tái)
3.花式掃描器
4.信息搜索工具
5.WEB
6.windows域滲透工具
7.FUZZ
8.漏洞利用及攻擊框架
9.中間人攻擊及釣魚
10.密碼破解
11.二進(jìn)制及代碼分析工具
12.EXP編寫框架及工具
13.隱寫
14.各類安全資料
15.各類CTF資源
16.各類編程資源
17.Python
18.福利
19.甲方安全工程師生存指南
20.蜜罐
21.遠(yuǎn)控
22.工具合集
**1.前言**??
今天看到一個(gè)博客里有這個(gè)置頂?shù)墓ぞ咔鍐?,但是發(fā)現(xiàn)這些都是很早以前就有文章發(fā)出來的,我爬下來后一直放在txt里吃土。這里一起放出來。
**2.漏洞練習(xí)平臺(tái)**??
WebGoat漏洞練習(xí)平臺(tái):
[https://github.com/WebGoat/WebGoat](https://github.com/WebGoat/WebGoat)
webgoat-legacy漏洞練習(xí)平臺(tái):
[https://github.com/WebGoat/WebGoat-Legacy](https://github.com/WebGoat/WebGoat-Legacy)
zvuldirll漏洞練習(xí)平臺(tái):
[https://github.com/710leo/ZVulDrill](https://github.com/710leo/ZVulDrill)
vulapps漏洞練習(xí)平臺(tái):
[https://github.com/Medicean/VulApps](https://github.com/Medicean/VulApps)
dvwa漏洞練習(xí)平臺(tái):
[https://github.com/RandomStorm/DVWA](https://github.com/RandomStorm/DVWA)
數(shù)據(jù)庫注入練習(xí)平臺(tái) :
[https://github.com/Audi-1/sqli-labs](https://github.com/Audi-1/sqli-labs)
用node編寫的漏洞練習(xí)平臺(tái),like OWASP NodeGoat:
[https://github.com/cr0hn/vulnerable-node](https://github.com/cr0hn/vulnerable-node)
Ruby編寫的一款工具,生成含漏洞的虛擬機(jī):
[https://github.com/cliffe/secgen](https://github.com/cliffe/secgen)
**3.花式掃描器**
Nmap端口掃描器:
[https://github.com/nmap/nmap](https://github.com/nmap/nmap)
本地網(wǎng)絡(luò)掃描器:
[https://github.com/SkyLined/LocalNetworkScanner](https://github.com/SkyLined/LocalNetworkScanner)
子域名掃描器:
[https://github.com/lijiejie/subDomainsBrute](https://github.com/lijiejie/subDomainsBrute)
[https://github.com/aboul3la/Sublist3r](https://github.com/aboul3la/Sublist3r)
[https://github.com/TheRook/subbrute](https://github.com/TheRook/subbrute)
[https://github.com/infosec-au/altdns](https://github.com/infosec-au/altdns)
linux漏洞掃描:
[https://github.com/future-architect/vuls](https://github.com/future-architect/vuls)
基于端口掃描以及關(guān)聯(lián)CVE:
[https://github.com/m0nad/HellRaiser](https://github.com/m0nad/HellRaiser)
漏洞路由掃描器:
[https://github.com/jh00nbr/Routerhunter-2.0](https://github.com/jh00nbr/Routerhunter-2.0)
迷你批量信息泄漏掃描腳本:
[https://github.com/lijiejie/BBScan](https://github.com/lijiejie/BBScan)
Waf類型檢測(cè)工具:
[https://github.com/EnableSecurity/wafw00f](https://github.com/EnableSecurity/wafw00f)
服務(wù)器端口弱口令掃描器:
[https://github.com/wilson9x1/fenghuangscanner\_v3](https://github.com/wilson9x1/fenghuangscanner_v3)
Fox-scan掃描器:
[https://github.com/fengxuangit/Fox-scan/](https://github.com/fengxuangit/Fox-scan/)
**4.信息搜集工具**
社工收集器:
[https://github.com/n0tr00t/Sreg](https://github.com/n0tr00t/Sreg)
Github信息搜集:
[https://github.com/sea-god/gitscan](https://github.com/sea-god/gitscan)
github Repo信息搜集工具:
[https://github.com/metac0rtex/GitHarvester](https://github.com/metac0rtex/GitHarvester)
信息探測(cè)及掃描工具:
[https://github.com/darryllane/Bluto](https://github.com/darryllane/Bluto)
內(nèi)部網(wǎng)絡(luò)信息掃描器:
[https://github.com/sowish/LNScan](https://github.com/sowish/LNScan)
遠(yuǎn)程桌面登錄掃描器:
[https://github.com/linuz/Sticky-Keys-Slayer](https://github.com/linuz/Sticky-Keys-Slayer)
網(wǎng)絡(luò)基礎(chǔ)設(shè)施滲透工具
[https://github.com/SECFORCE/sparta](https://github.com/SECFORCE/sparta)
SNMAP密碼破解:
[https://github.com/SECFORCE/SNMP-Brute](https://github.com/SECFORCE/SNMP-Brute)
**5.WEB**
webshell大合集:
[https://github.com/tennc/webshell](https://github.com/tennc/webshell)
滲透以及web攻擊腳本:
[https://github.com/brianwrf/hackUtils](https://github.com/brianwrf/hackUtils)
web滲透小工具大合集:
[https://github.com/rootphantomer/hacktoolsfor\_me](https://github.com/rootphantomer/hacktoolsfor_me)
XSS數(shù)據(jù)接收平臺(tái):
[https://github.com/firesunCN/BlueLotus\_XSSReceiver](https://github.com/firesunCN/BlueLotus_XSSReceiver)
XSS與CSRF工具:
[https://github.com/evilcos/xssor](https://github.com/evilcos/xssor)
xss多功能掃描器:
[https://github.com/shawarkhanethicalhacker/BruteXSS](https://github.com/shawarkhanethicalhacker/BruteXSS)
web漏洞掃描器:
[https://github.com/andresriancho/w3af](https://github.com/andresriancho/w3af)
WEB漏洞掃描器:
[https://github.com/sullo/nikto](https://github.com/sullo/nikto)
滲透常用小工具包:
[https://github.com/leonteale/pentestpackage](https://github.com/leonteale/pentestpackage)
web目錄掃描器:
[https://github.com/maurosoria/dirsearch](https://github.com/maurosoria/dirsearch)
web向命令注入檢測(cè)工具:
[https://github.com/stasinopoulos/commix](https://github.com/stasinopoulos/commix)
自動(dòng)化SQL注入檢查工具:
[https://github.com/epinna/tplmap](https://github.com/epinna/tplmap)
SSL掃描器:
[https://github.com/rbsec/sslscan](https://github.com/rbsec/sslscan)
安全工具集合:
[https://github.com/codejanus/ToolSuite](https://github.com/codejanus/ToolSuite)
apache日志分析器:
[https://github.com/mthbernardes/ARTLAS](https://github.com/mthbernardes/ARTLAS)
php代碼審計(jì)工具:
[https://github.com/pwnsdx/BadCode](https://github.com/pwnsdx/BadCode)
web指紋識(shí)別掃描:
[https://github.com/urbanadventurer/whatweb](https://github.com/urbanadventurer/whatweb)
檢查網(wǎng)站惡意攻擊:
[https://github.com/ciscocsirt/malspider](https://github.com/ciscocsirt/malspider)
wordprees漏洞掃描器:
[https://github.com/wpscanteam/wpscan](https://github.com/wpscanteam/wpscan)
固件漏洞掃描器:
[https://github.com/misterch0c/firminator\_backend](https://github.com/misterch0c/firminator_backend)
數(shù)據(jù)庫注入工具
[https://github.com/sqlmapproject/sqlmap](https://github.com/sqlmapproject/sqlmap)
Web代理:
[https://github.com/zt2/sqli-hunter](https://github.com/zt2/sqli-hunter)
新版中國菜刀:
[https://github.com/Chora10/Cknife](https://github.com/Chora10/Cknife)
git泄露利用EXP:
[https://github.com/lijiejie/GitHack](https://github.com/lijiejie/GitHack)
瀏覽器攻擊框架:
[https://github.com/beefproject/beef](https://github.com/beefproject/beef)
自動(dòng)化繞過WAF腳本:
[https://github.com/khalilbijjou/WAFNinja](https://github.com/khalilbijjou/WAFNinja)
[https://github.com/owtf/wafbypasser](https://github.com/owtf/wafbypasser)
一款開源WAF:
[https://github.com/SpiderLabs/ModSecurity](https://github.com/SpiderLabs/ModSecurity)
http命令行客戶端:
[https://github.com/jkbrzt/httpie](https://github.com/jkbrzt/httpie)
瀏覽器調(diào)試?yán)鳎?/p>
[https://github.com/firebug/firebug](https://github.com/firebug/firebug)
DISCUZ漏洞掃描器:
[https://github.com/code-scan/dzscan](https://github.com/code-scan/dzscan)
自動(dòng)化代碼審計(jì)工具
[https://github.com/wufeifei/cobra](https://github.com/wufeifei/cobra)
瀏覽器攻擊框架:
[https://github.com/julienbedard/browsersploit](https://github.com/julienbedard/browsersploit)
tomcat自動(dòng)后門部署:
[https://github.com/mgeeky/tomcatWarDeployer](https://github.com/mgeeky/tomcatWarDeployer)
網(wǎng)絡(luò)空間指紋掃描器:
[https://github.com/nanshihui/Scan-T](https://github.com/nanshihui/Scan-T)
burpsuit之J2EE掃描插件:
[https://github.com/ilmila/J2EEScan](https://github.com/ilmila/J2EEScan)
**6.windows域滲透工具**
mimikatz明文注入:
[https://github.com/gentilkiwi/mimikatz](https://github.com/gentilkiwi/mimikatz)
Powershell滲透庫合集:
[https://github.com/PowerShellMafia/PowerSploit](https://github.com/PowerShellMafia/PowerSploit)
Powershell tools合集:
[https://github.com/clymb3r/PowerShell](https://github.com/clymb3r/PowerShell)
powershell的mimikittenz:
[https://github.com/putterpanda/mimikittenz](https://github.com/putterpanda/mimikittenz)
域滲透教程:
[https://github.com/l3m0n/pentest\_study](https://github.com/l3m0n/pentest_study)
**7.Fuzz**
Web向Fuzz工具
[https://github.com/xmendez/wfuzz](https://github.com/xmendez/wfuzz)
HTTP暴力破解,撞庫攻擊腳本
[https://github.com/lijiejie/htpwdScan](https://github.com/lijiejie/htpwdScan)
**8.漏洞利用及攻擊框架**
msf框架:
[https://github.com/rapid7/metasploit-framework](https://github.com/rapid7/metasploit-framework)
pocsscan攻擊框架:
[https://github.com/erevus-cn/pocscan](https://github.com/erevus-cn/pocscan)
Pocsuite攻擊框架:
[https://github.com/knownsec/Pocsuite](https://github.com/knownsec/Pocsuite)
Beebeeto攻擊框架:
[https://github.com/n0tr00t/Beebeeto-framework](https://github.com/n0tr00t/Beebeeto-framework)
漏洞POC&EXP:
ExploitDB官方git版本:
[https://github.com/offensive-security/exploit-database](https://github.com/offensive-security/exploit-database)
php漏洞代碼分析:
[https://github.com/80vul/phpcodz](https://github.com/80vul/phpcodz)
CVE-2016-2107:
[https://github.com/FiloSottile/CVE-2016-2107](https://github.com/FiloSottile/CVE-2016-2107)
CVE-2015-7547 POC:
[https://github.com/fjserna/CVE-2015-7547](https://github.com/fjserna/CVE-2015-7547)
JAVA反序列化POC生成工具:
[https://github.com/frohoff/ysoserial](https://github.com/frohoff/ysoserial)
JAVA反序列化EXP:
[https://github.com/foxglovesec/JavaUnserializeExploits](https://github.com/foxglovesec/JavaUnserializeExploits)
Jenkins CommonCollections EXP:
[https://github.com/CaledoniaProject/jenkins-cli-exploit](https://github.com/CaledoniaProject/jenkins-cli-exploit)
CVE-2015-2426 EXP (windows內(nèi)核提權(quán)):
[https://github.com/vlad902/hacking-team-windows-kernel-lpe](https://github.com/vlad902/hacking-team-windows-kernel-lpe)
use docker to show web attack(php本地文件包含結(jié)合phpinfo getshell 以及ssrf結(jié)合curl的利用演示):
[https://github.com/hxer/vulnapp](https://github.com/hxer/vulnapp)
php7緩存覆寫漏洞Demo及相關(guān)工具:
[https://github.com/GoSecure/php7-opcache-override](https://github.com/GoSecure/php7-opcache-override)
XcodeGhost木馬樣本:
[https://github.com/XcodeGhostSource/XcodeGhost](https://github.com/XcodeGhostSource/XcodeGhost)
**9.中間人攻擊及釣魚**
中間人攻擊框架:
[https://github.com/secretsquirrel/the-backdoor-factory](https://github.com/secretsquirrel/the-backdoor-factory)
[https://github.com/secretsquirrel/BDFProxy](https://github.com/secretsquirrel/BDFProxy)
[https://github.com/byt3bl33d3r/MITMf](https://github.com/byt3bl33d3r/MITMf)
Inject code, jam wifi, and spy on wifi users:
[https://github.com/DanMcInerney/LANs.py](https://github.com/DanMcInerney/LANs.py)
中間人代理工具:
[https://github.com/intrepidusgroup/mallory](https://github.com/intrepidusgroup/mallory)
wifi釣魚:
[https://github.com/sophron/wifiphisher](https://github.com/sophron/wifiphisher)
**10.密碼破解**
密碼破解工具:
[https://github.com/shinnok/johnny](https://github.com/shinnok/johnny)
本地存儲(chǔ)的各類密碼提取利器:
[https://github.com/AlessandroZ/LaZagne](https://github.com/AlessandroZ/LaZagne)
**11.二進(jìn)制及代碼分析工具**
二進(jìn)制分析工具
[https://github.com/devttys0/binwalk](https://github.com/devttys0/binwalk)
系統(tǒng)掃描器
[https://github.com/quarkslab/binmap](https://github.com/quarkslab/binmap)
rp:
[https://github.com/0vercl0k/rp](https://github.com/0vercl0k/rp)
Windows Exploit Development工具
[https://github.com/lillypad/badger](https://github.com/lillypad/badger)
二進(jìn)制靜態(tài)分析工具(python):
[https://github.com/bdcht/amoco](https://github.com/bdcht/amoco)
Python Exploit Development Assistance for GDB:
[https://github.com/longld/peda](https://github.com/longld/peda)
對(duì)BillGates Linux Botnet系木馬活動(dòng)的監(jiān)控工具
[https://github.com/ValdikSS/billgates-botnet-tracker](https://github.com/ValdikSS/billgates-botnet-tracker)
木馬配置參數(shù)提取工具:
[https://github.com/kevthehermit/RATDecoders](https://github.com/kevthehermit/RATDecoders)
Shellphish編寫的二進(jìn)制分析工具(CTF向):
[https://github.com/angr/angr](https://github.com/angr/angr)
針對(duì)python的靜態(tài)代碼分析工具:
[https://github.com/yinwang0/pysonar2](https://github.com/yinwang0/pysonar2)
一個(gè)自動(dòng)化的腳本(shell)分析工具,用來給出警告和建議:
[https://github.com/koalaman/shellcheck](https://github.com/koalaman/shellcheck)
基于AST變換的簡易Javascript反混淆輔助工具:
[https://github.com/ChiChou/etacsufbo](https://github.com/ChiChou/etacsufbo)
**12.EXP編寫框架及工具**
二進(jìn)制EXP編寫工具:
[https://github.com/t00sh/rop-tool](https://github.com/t00sh/rop-tool)
CTF Pwn 類題目腳本編寫框架:
[https://github.com/Gallopsled/pwntools](https://github.com/Gallopsled/pwntools)
an easy-to-use io library for pwning development:
[https://github.com/zTrix/zio](https://github.com/zTrix/zio)
跨平臺(tái)注入工具:
[https://github.com/frida/frida](https://github.com/frida/frida)
哈希長度擴(kuò)展攻擊EXP:
[https://github.com/citronneur/rdpy](https://github.com/citronneur/rdpy)
**13.隱寫**
隱寫檢測(cè)工具
[https://github.com/abeluck/stegdetect](https://github.com/abeluck/stegdetect)
**14.各類安全資料:**
data\_hacking合集:
[https://github.com/ClickSecurity/data\_hacking](https://github.com/ClickSecurity/data_hacking)
mobile-security-wiki:
[https://github.com/exploitprotocol/mobile-security-wiki](https://github.com/exploitprotocol/mobile-security-wiki)
書籍《reverse-engineering-for-beginners》:
[https://github.com/veficos/reverse-engineering-for-beginners](https://github.com/veficos/reverse-engineering-for-beginners)
一些信息安全標(biāo)準(zhǔn)及設(shè)備配置:
[https://github.com/luyg24/IT\_security](https://github.com/luyg24/IT_security)
APT相關(guān)筆記:
[https://github.com/kbandla/APTnotes](https://github.com/kbandla/APTnotes)
Kcon資料:
[https://github.com/knownsec/KCon](https://github.com/knownsec/KCon)
《DO NOT FUCK WITH A HACKER》:
[https://github.com/citypw/DNFWAH](https://github.com/citypw/DNFWAH)
各類安全腦洞圖:
[https://github.com/phith0n/Mind-Map](https://github.com/phith0n/Mind-Map)
信息安全流程圖:
[https://github.com/SecWiki/sec-chart/tree/294d7c1ff1eba297fa892dda08f3c05e90ed1428](https://github.com/SecWiki/sec-chart/tree/294d7c1ff1eba297fa892dda08f3c05e90ed1428)
**15.各類CTF資源**
近年ctf writeup大全:
[https://github.com/ctfs/write-ups-2016](https://github.com/ctfs/write-ups-2016)
[https://github.com/ctfs/write-ups-2015](https://github.com/ctfs/write-ups-2015)
[https://github.com/ctfs/write-ups-2014](https://github.com/ctfs/write-ups-2014)
fbctf競賽平臺(tái)Demo:
[https://github.com/facebook/fbctf](https://github.com/facebook/fbctf)
ctf Resources:
[https://github.com/ctfs/resources](https://github.com/ctfs/resources)
ctf及黑客資源合集:
[https://github.com/bt3gl/My-Gray-Hacker-Resources](https://github.com/bt3gl/My-Gray-Hacker-Resources)
ctf和安全工具大合集:
[https://github.com/zardus/ctf-tools](https://github.com/zardus/ctf-tools)
ctf向 python工具包
[https://github.com/P1kachu/v0lt](https://github.com/P1kachu/v0lt)
**16.各類編程資源**
大禮包(什么都有):
[https://github.com/bayandin/awesome-awesomeness](https://github.com/bayandin/awesome-awesomeness)
bash-handbook:
[https://github.com/denysdovhan/bash-handbook](https://github.com/denysdovhan/bash-handbook)
python資源大全:
[https://github.com/jobbole/awesome-python-cn](https://github.com/jobbole/awesome-python-cn)
git學(xué)習(xí)資料:
[https://github.com/xirong/my-git](https://github.com/xirong/my-git)
安卓開源代碼解析
[https://github.com/android-cn/android-open-project](https://github.com/android-cn/android-open-project)
python框架,庫,資源大合集:
[https://github.com/vinta/awesome-python](https://github.com/vinta/awesome-python)
JS 正則表達(dá)式庫(用于簡化構(gòu)造復(fù)雜的JS正則表達(dá)式):
[https://github.com/VerbalExpressions/JSVerbalExpressions](https://github.com/VerbalExpressions/JSVerbalExpressions)
**17.Python**
python 正則表達(dá)式庫(用于簡化構(gòu)造復(fù)雜的python正則表達(dá)式):
[https://github.com/VerbalExpressions/](https://github.com/VerbalExpressions/)
python任務(wù)管理以及命令執(zhí)行庫:
[https://github.com/pyinvoke/invoke](https://github.com/pyinvoke/invoke)
python exe打包庫:
[https://github.com/pyinstaller/pyinstaller](https://github.com/pyinstaller/pyinstaller)
Veil-Evasion免殺項(xiàng)目:
[https://github.com/Veil-Framework/Veil-Evasion](https://github.com/Veil-Framework/Veil-Evasion)
py3 爬蟲框架:
[https://github.com/orf/cyborg](https://github.com/orf/cyborg)
一個(gè)提供底層接口數(shù)據(jù)包編程和網(wǎng)絡(luò)協(xié)議支持的python庫:
[https://github.com/CoreSecurity/impacket](https://github.com/CoreSecurity/impacket)
python requests 庫:
[https://github.com/kennethreitz/requests](https://github.com/kennethreitz/requests)
python 實(shí)用工具合集:
[https://github.com/mahmoud/boltons](https://github.com/mahmoud/boltons)
python爬蟲系統(tǒng):
[https://github.com/binux/pyspider](https://github.com/binux/pyspider)
**18.福利**
微信自動(dòng)搶紅包動(dòng)態(tài)庫
[https://github.com/east520/AutoGetRedEnv](https://github.com/east520/AutoGetRedEnv)
微信搶紅包插件(安卓版)
[https://github.com/geeeeeeeeek/WeChatLuckyMoney](https://github.com/geeeeeeeeek/WeChatLuckyMoney)
hardsed神器:
[https://github.com/yangyangwithgnu/hardseed](https://github.com/yangyangwithgnu/hardseed)
**19.甲方安全工程師生存指南**
web索引及日志搜索工具:
[https://github.com/thomaspatzke/WASE](https://github.com/thomaspatzke/WASE)
開源日志采集器:
[https://github.com/wgliang/logcool](https://github.com/wgliang/logcool)
掃描CS結(jié)構(gòu)的web debuger
[https://github.com/Kozea/wdb](https://github.com/Kozea/wdb)
恢復(fù)sqlite數(shù)據(jù)庫刪除注冊(cè)信息:
[https://github.com/aramosf/recoversqlite/](https://github.com/aramosf/recoversqlite/)
gps欺騙檢測(cè)工具:
[https://github.com/zxsecurity/gpsnitch](https://github.com/zxsecurity/gpsnitch)
應(yīng)急處置響應(yīng)框架:
[https://github.com/biggiesmallsAG/nightHawkResponse](https://github.com/biggiesmallsAG/nightHawkResponse)
web安全開發(fā)指南:
[https://github.com/FallibleInc/security-guide-for-developers](https://github.com/FallibleInc/security-guide-for-developers)
各個(gè)知名廠商漏洞測(cè)試報(bào)告模板:
[https://github.com/juliocesarfort/public-pentesting-reports](https://github.com/juliocesarfort/public-pentesting-reports)
linux下惡意代碼檢測(cè)包:
[https://github.com/rfxn/linux-malware-detect](https://github.com/rfxn/linux-malware-detect)
操作系統(tǒng)運(yùn)行指標(biāo)可視化框架:
[https://github.com/facebook/osquery](https://github.com/facebook/osquery)
惡意代碼分析系統(tǒng):
[https://github.com/cuckoosandbox/cuckoo](https://github.com/cuckoosandbox/cuckoo)
定期搜索及存儲(chǔ)web應(yīng)用:
[https://github.com/Netflix/Scumblr](https://github.com/Netflix/Scumblr)
事件響應(yīng)框架:
[https://github.com/google/grr](https://github.com/google/grr)
綜合主機(jī)監(jiān)控檢測(cè)平臺(tái):
[https://github.com/ossec/ossec-hids](https://github.com/ossec/ossec-hids)
分布式實(shí)時(shí)數(shù)字取證系統(tǒng):
[https://github.com/mozilla/mig](https://github.com/mozilla/mig)
Microsoft & Unix 文件系統(tǒng)及硬盤取證工具:
[https://github.com/sleuthkit/sleuthkit](https://github.com/sleuthkit/sleuthkit)
**20.蜜罐**
SSH蜜罐:
[https://github.com/desaster/kippo](https://github.com/desaster/kippo)
蜜罐集合資源:
[https://github.com/paralax/awesome-honeypots](https://github.com/paralax/awesome-honeypots)
kippo進(jìn)階版蜜罐:
[https://github.com/micheloosterhof/cowrie](https://github.com/micheloosterhof/cowrie)
SMTP 蜜罐:
[https://github.com/awhitehatter/mailoney](https://github.com/awhitehatter/mailoney)
web應(yīng)用程序蜜罐:
[https://github.com/mushorg/glastopf](https://github.com/mushorg/glastopf)
數(shù)據(jù)庫蜜罐:
[https://github.com/jordan-wright/elastichoney](https://github.com/jordan-wright/elastichoney)
web蜜罐:
[https://github.com/atiger77/Dionaea](https://github.com/atiger77/Dionaea)
**21.遠(yuǎn)控**
用gmail充當(dāng)C&C服務(wù)器的后門
[https://github.com/byt3bl33d3r/gcat](https://github.com/byt3bl33d3r/gcat)
開源的遠(yuǎn)控:
[https://github.com/UbbeLoL/uRAT](https://github.com/UbbeLoL/uRAT)
c#遠(yuǎn)控:
[https://github.com/hussein-aitlahcen/BlackHole](https://github.com/hussein-aitlahcen/BlackHole)
**22.工具合集**
[https://github.com/torque59/Nosql-Exploitation-Framework](https://github.com/torque59/Nosql-Exploitation-Framework)
(NoSQL掃描/爆破工具)
[https://github.com/missDronio/blindy](https://github.com/missDronio/blindy)
(MySQL盲注爆破工具)
[https://github.com/fengxuangit/Fox-scan](https://github.com/fengxuangit/Fox-scan)
(基于SQLMAP的主動(dòng)和被動(dòng)資源發(fā)現(xiàn)的漏洞掃描工具)
[https://github.com/NetSPI/PowerUpSQL](https://github.com/NetSPI/PowerUpSQL)
(用于SQL Server審計(jì)的powershell腳本)
[https://github.com/JohnTroony/Blisqy](https://github.com/JohnTroony/Blisqy)
(用于http header中的時(shí)間盲注爆破工具,僅針對(duì)MySQL / MariaDB)
[https://github.com/ron190/jsql-injection](https://github.com/ron190/jsql-injection)
(Java編寫的SQL注入工具)
[https://github.com/Hadesy2k/sqliv](https://github.com/Hadesy2k/sqliv)?
(基于搜索引擎的批量SQL注入漏洞掃描器)
[https://github.com/s0md3v/sqlmate](https://github.com/s0md3v/sqlmate)
(在sqlmap基礎(chǔ)上增加了目錄掃描,hash爆破等功能)
[https://github.com/m8r0wn/enumdb](https://github.com/m8r0wn/enumdb)
(Mysys以及MSSQL爆破脫褲工具)
[https://github.com/9tail123/wooscan](https://github.com/9tail123/wooscan)?
(批量查詢網(wǎng)站在烏云是否存在忽略的sql注入漏洞并自動(dòng)調(diào)用sqlmap測(cè)試)
[https://github.com/lijiejie/htpwdScan](https://github.com/lijiejie/htpwdScan)
(一個(gè)簡單的HTTP暴力破解,撞庫攻擊腳本)
[https://github.com/ysrc/F-Scrack](https://github.com/ysrc/F-Scrack)
(對(duì)各類服務(wù)進(jìn)行弱口令檢測(cè)的腳本)
[https://github.com/Mebus/cupp](https://github.com/Mebus/cupp)
(根據(jù)用戶習(xí)慣生成弱口令探測(cè)字典腳本)
[https://github.com/netxfly/crack\_ssh](https://github.com/netxfly/crack_ssh)
(Go寫的協(xié)程版的ssh \\redis \\ mongodb弱口令破解工具)
[https://github.com/LandGrey/pydictor](https://github.com/LandGrey/pydictor)?
(暴力破解字典建立工具)
[https://github.com/shengqi158/weak\_password\_detect](https://github.com/shengqi158/weak_password_detect)
(多線程探測(cè)弱口令)
[https://github.com/s0md3v/Blazy](https://github.com/s0md3v/Blazy)
(支持測(cè)試CSRF,Clickjacking,Cloudflare和WAF的弱口令探測(cè)器)
[https://github.com/MooseDojo/myBFF](https://github.com/MooseDojo/myBFF)?
(對(duì)CiscoVPN,Citrix Gateway等各類服務(wù)進(jìn)行弱口令檢測(cè)的腳本)
[https://github.com/rapid7/IoTSeeker](https://github.com/rapid7/IoTSeeker)
(物聯(lián)網(wǎng)設(shè)備默認(rèn)密碼掃描檢測(cè)工具)
[https://github.com/shodan-labs/iotdb](https://github.com/shodan-labs/iotdb)?
(使用nmap掃描IoT設(shè)備)
[https://github.com/googleinurl/RouterHunterBR](https://github.com/googleinurl/RouterHunterBR)
(路由器設(shè)備漏洞掃描利用)
[https://github.com/scu-igroup/telnet-scanner](https://github.com/scu-igroup/telnet-scanner)
(Telnet服務(wù)密碼撞庫)
[https://github.com/viraintel/OWASP-Nettacker](https://github.com/viraintel/OWASP-Nettacker)
(自動(dòng)化信息搜集及滲透測(cè)試工具,比較適用于IoT掃描)
[https://github.com/threat9/routersploit](https://github.com/threat9/routersploit)
(嵌入式設(shè)備漏洞掃描及利用工具)
[https://github.com/shawarkhanethicalhacker/BruteXSS](https://github.com/shawarkhanethicalhacker/BruteXSS)
(一款XSS掃描器,可暴力注入?yún)?shù))
[https://github.com/1N3/XSSTracer](https://github.com/1N3/XSSTracer)?
(小型XSS掃描器,也可檢測(cè)CRLF,XSS,點(diǎn)擊劫持的)
[https://github.com/0x584A/fuzzXssPHP](https://github.com/0x584A/fuzzXssPHP)
(PHP版本的反射型xss掃描)
[https://github.com/chuhades/xss\_scan](https://github.com/chuhades/xss_scan)?
(批量掃描XSS的python腳本)
[https://github.com/BlackHole1/autoFindXssAndCsrf](https://github.com/BlackHole1/autoFindXssAndCsrf)
(自動(dòng)化檢測(cè)頁面是否存在XSS和跨站請(qǐng)求偽造漏洞的瀏覽器插件)
[https://github.com/shogunlab/shuriken](https://github.com/shogunlab/shuriken)
(使用命令行進(jìn)行XSS批量檢測(cè))
[https://github.com/s0md3v/XSStrike](https://github.com/s0md3v/XSStrike)?
(可識(shí)別和繞過WAF的XSS掃描工具)
[https://github.com/stamparm/DSXS](https://github.com/stamparm/DSXS)?
(支持GET,POST方式的高效XSS掃描器)
[https://github.com/ysrc/xunfeng](https://github.com/ysrc/xunfeng)?
(網(wǎng)絡(luò)資產(chǎn)識(shí)別引擎,漏洞檢測(cè)引擎)
[https://github.com/laramies/theHarvester](https://github.com/laramies/theHarvester)?
(企業(yè)被搜索引擎收錄敏感資產(chǎn)信息監(jiān)控腳本:員工郵箱,子域名,主持人)
[https://github.com/x0day/Multisearch-v2](https://github.com/x0day/Multisearch-v2)
(Bing,google,360,zoomeye 等搜索引擎聚合搜索,可用于發(fā)現(xiàn)企業(yè)被搜索引擎收錄的敏感資產(chǎn)信息)
[https://github.com/Ekultek/Zeus-Scanner](https://github.com/Ekultek/Zeus-Scanner)
(能成抓取搜索引擎隱藏的url,并交由sqlmap,nmap掃描)
[https://github.com/0xbug/Biu-framework](https://github.com/0xbug/Biu-framework)
(企業(yè)內(nèi)網(wǎng)基礎(chǔ)服務(wù)安全掃描框架)
[https://github.com/metac0rtex/GitHarvester](https://github.com/metac0rtex/GitHarvester)
(github Repo信息搜集工具)
[https://github.com/shengqi158/svnhack](https://github.com/shengqi158/svnhack)
(.svn文件夾泄漏利用工具)
[https://github.com/repoog/GitPrey](https://github.com/repoog/GitPrey)
(GitHub敏感信息掃描工具)
[https://github.com/0xbug/Hawkeye](https://github.com/0xbug/Hawkeye)
(企業(yè)資產(chǎn),敏感信息GitHub泄露監(jiān)控系統(tǒng))
[https://github.com/lianfeng30/githubscan](https://github.com/lianfeng30/githubscan)
(根據(jù)企業(yè)關(guān)鍵詞進(jìn)行項(xiàng)目檢索以及相應(yīng)敏感文件和文件內(nèi)容掃描的工具)
[https://github.com/UnkL4b/GitMiner](https://github.com/UnkL4b/GitMiner)
(github敏感信息搜索工具)
[https://github.com/lijiejie/GitHack](https://github.com/lijiejie/GitHack)
( .git文件夾泄漏利用工具)
[https://github.com/dxa4481/truffleHog](https://github.com/dxa4481/truffleHog)
(GitHub敏感信息掃描工具,包括檢測(cè)提交等)
[https://github.com/1N3/Goohak](https://github.com/1N3/Goohak)
(自動(dòng)化對(duì)指定域名進(jìn)行Google hacking搜索并收集信息)
[https://github.com/UKHomeOffice/repo-security-scanner](https://github.com/UKHomeOffice/repo-security-scanner)
(用于搜索git的承諾中的敏感信息,例如密碼,私鑰等的客戶端工具)
[https://github.com/FeeiCN/GSIL](https://github.com/FeeiCN/GSIL)
(Github敏感信息泄露掃描)
[https://github.com/MiSecurity/x-patrol](https://github.com/MiSecurity/x-patrol)
(Github泄露巡航工具)
[https://github.com/1N3/BlackWidow](https://github.com/1N3/BlackWidow)
(Web站點(diǎn)信息搜集工具,包括郵箱,電話等信息)
[https://github.com/anshumanbh/git-all-secrets](https://github.com/anshumanbh/git-all-secrets)?
(集合多個(gè)開源GitHub敏感信息掃描的企業(yè)信息泄露巡航工具)
[https://github.com/s0md3v/Photon](https://github.com/s0md3v/Photon)
(可以提取網(wǎng)址,電子郵件,文件,網(wǎng)站帳戶等的高速爬蟲)
[https://github.com/he1m4n6a/findWebshell](https://github.com/he1m4n6a/findWebshell)
(一款簡單的webshell檢測(cè)工具)
[https://github.com/Tencent/HaboMalHunter](https://github.com/Tencent/HaboMalHunter)
(哈勃分析系統(tǒng),LINUX系統(tǒng)病毒分析及安全檢測(cè))
[https://github.com/PlagueScanner/PlagueScanner](https://github.com/PlagueScanner/PlagueScanner)
(使用python實(shí)現(xiàn)的集成ClamAV,ESET,Bitdefender的反病毒引擎)
[https://github.com/nbs-system/php-malware-finder](https://github.com/nbs-system/php-malware-finder)?
(一款高效率PHP-webshell掃描工具)
[https://github.com/emposha/PHP-Shell-Detector/](https://github.com/emposha/PHP-Shell-Detector/)
(測(cè)試效率高達(dá)99%的webshell檢測(cè)工具)
[https://github.com/erevus-cn/scan\_webshell](https://github.com/erevus-cn/scan_webshell)
(一款簡潔的的Webshell掃描工具)
[https://github.com/emposha/Shell-Detector](https://github.com/emposha/Shell-Detector)
(Webshell掃描工具,支持php / perl / asp / aspx webshell掃描)
[https://github.com/m4rco-/dorothy2](https://github.com/m4rco-/dorothy2)?
(一款木馬,僵尸網(wǎng)絡(luò)分析框架)
[https://github.com/droidefense/engine](https://github.com/droidefense/engine)
(高級(jí)安卓木馬病毒分析框架)
[https://github.com/lcatro/network\_backdoor\_scanner](https://github.com/lcatro/network_backdoor_scanner)
(基于網(wǎng)絡(luò)流量的內(nèi)網(wǎng)探測(cè)框架)
[https://github.com/fdiskyou/hunter](https://github.com/fdiskyou/hunter)?
(調(diào)用Windows API枚舉用戶登錄信息)
[https://github.com/BlackHole1/WebRtcXSS](https://github.com/BlackHole1/WebRtcXSS)
(自動(dòng)化利用XSS入侵內(nèi)網(wǎng))
[https://github.com/ring04h/wyportmap](https://github.com/ring04h/wyportmap)?
(目標(biāo)端口掃描+系統(tǒng)服務(wù)指紋識(shí)別)
[https://github.com/ring04h/weakfilescan](https://github.com/ring04h/weakfilescan)
(動(dòng)態(tài)多線程敏感信息泄露檢測(cè)工具)
[https://github.com/EnableSecurity/wafw00f](https://github.com/EnableSecurity/wafw00f)
(WAF產(chǎn)品指紋識(shí)別)
[https://github.com/rbsec/sslscan](https://github.com/rbsec/sslscan)
(SSL類型識(shí)別)
[https://github.com/urbanadventurer/whatweb](https://github.com/urbanadventurer/whatweb)
(Web指紋識(shí)別)
[https://github.com/tanjiti/FingerPrint](https://github.com/tanjiti/FingerPrint)
(Web應(yīng)用指紋識(shí)別)
[https://github.com/nanshihui/Scan-T](https://github.com/nanshihui/Scan-T)
(網(wǎng)絡(luò)爬蟲式指紋識(shí)別)
[https://github.com/OffensivePython/Nscan](https://github.com/OffensivePython/Nscan)?
(基于Masscan和Zmap的網(wǎng)絡(luò)掃描器)
[https://github.com/ywolf/F-NAScan](https://github.com/ywolf/F-NAScan)?
(網(wǎng)絡(luò)資產(chǎn)信息掃描,ICMP存活探測(cè),端口掃描,端口指紋服務(wù)識(shí)別)
[https://github.com/ywolf/F-MiddlewareScan](https://github.com/ywolf/F-MiddlewareScan)
(中間件掃描)
[https://github.com/maurosoria/dirsearch](https://github.com/maurosoria/dirsearch)
(web路徑收集與掃描)
[https://github.com/x0day/bannerscan](https://github.com/x0day/bannerscan)
(C段橫幅與路徑掃描)
[https://github.com/RASSec/RASscan](https://github.com/RASSec/RASscan)?
(端口服務(wù)掃描)
[https://github.com/3xp10it/bypass\_waf](https://github.com/3xp10it/bypass_waf)
(waf自動(dòng)暴破)
[https://github.com/3xp10it/xcdn](https://github.com/3xp10it/xcdn)?
(嘗試找出cdn背后的真實(shí)ip)
[https://github.com/Xyntax/BingC](https://github.com/Xyntax/BingC)?
(基于Bing搜索引擎的C段/旁站查詢,多線程,支持API)
[https://github.com/Xyntax/DirBrute](https://github.com/Xyntax/DirBrute)?
(多線程WEB目錄爆破工具)
[https://github.com/zer0h/httpscan](https://github.com/zer0h/httpscan)
(一個(gè)爬蟲式的網(wǎng)段Web主機(jī)發(fā)現(xiàn)小工具)
[https://github.com/lietdai/doom](https://github.com/lietdai/doom)
(Thorn上實(shí)現(xiàn)的分布式任務(wù)分發(fā)的ip端口漏洞掃描器)
[https://github.com/chichou/grab.js](https://github.com/chichou/grab.js)
(類似zgrab的快速TCP指紋抓取解析工具,支持更多協(xié)議)
[https://github.com/Nitr4x/whichCDN](https://github.com/Nitr4x/whichCDN)
(CDN識(shí)別,檢測(cè))
[https://github.com/secfree/bcrpscan](https://github.com/secfree/bcrpscan)
(基于爬蟲的web路徑掃描器)
[https://github.com/mozilla/ssh\_scan](https://github.com/mozilla/ssh_scan)
(服務(wù)器ssh配置信息掃描)
[https://github.com/18F/domain-scan](https://github.com/18F/domain-scan)?
(針對(duì)域名及其子域名的資產(chǎn)數(shù)據(jù)檢測(cè)/掃描,包括http / https檢測(cè)等)
[https://github.com/ggusoft/inforfinder](https://github.com/ggusoft/inforfinder)
(域名資產(chǎn)收集及指紋識(shí)別工具)
[https://github.com/boy-hack/gwhatweb](https://github.com/boy-hack/gwhatweb)
(CMS識(shí)別python gevent實(shí)現(xiàn))
[https://github.com/Mosuan/FileScan](https://github.com/Mosuan/FileScan)
(敏感文件掃描/二次判斷降低誤報(bào)率/掃描內(nèi)容規(guī)則化/多目錄掃描)
[https://github.com/Xyntax/FileSensor](https://github.com/Xyntax/FileSensor)
(基于爬蟲的動(dòng)態(tài)敏感文件探測(cè)工具)
[https://github.com/deibit/cansina](https://github.com/deibit/cansina)
(web路徑掃描工具)
[https://github.com/0xbug/Howl](https://github.com/0xbug/Howl)?
(網(wǎng)絡(luò)設(shè)備web服務(wù)指紋掃描與檢索)
[https://github.com/mozilla/cipherscan](https://github.com/mozilla/cipherscan)
(目標(biāo)主機(jī)服務(wù)ssl類型識(shí)別)
[https://github.com/xmendez/wfuzz](https://github.com/xmendez/wfuzz)
(Web應(yīng)用fuzz工具,框架,同時(shí)可用于web路徑/服務(wù)掃描)
[https://github.com/s0md3v/Breacher](https://github.com/s0md3v/Breacher)
(多線程的后臺(tái)路徑掃描器,也可用于發(fā)現(xiàn)重定向漏洞后執(zhí)行)
[https://github.com/ztgrace/changeme](https://github.com/ztgrace/changeme)?
(弱口令掃描器,不僅支持普通登錄頁,也支持ssh,mongodb等組件)
[https://github.com/medbenali/CyberScan](https://github.com/medbenali/CyberScan)
(滲透測(cè)試輔助工具,支持分析數(shù)據(jù)包,解碼,端口掃描,IP地址分析等)
[https://github.com/m0nad/HellRaiser](https://github.com/m0nad/HellRaiser)?
(基于nmap的掃描器,與cve漏洞關(guān)聯(lián))
[https://github.com/scipag/vulscan](https://github.com/scipag/vulscan)?
(基于nmap的高級(jí)漏洞掃描器,命令行環(huán)境使用)
[https://github.com/jekyc/wig](https://github.com/jekyc/wig)
(web應(yīng)用信息搜集工具)
[https://github.com/eldraco/domain\_analyzer](https://github.com/eldraco/domain_analyzer)?
(圍繞web服務(wù)的域名進(jìn)行信息收集和“域傳送”等漏洞掃描,也支持針對(duì)背后的服務(wù)器端口掃描等)
[https://github.com/cloudtracer/paskto](https://github.com/cloudtracer/paskto)?
(基于Nikto掃描規(guī)則的被動(dòng)式路徑掃描以及信息爬蟲)
[https://github.com/zerokeeper/WebEye](https://github.com/zerokeeper/WebEye)
(快速識(shí)別WEB服務(wù)器類型,CMS類型,WAF類型,WHOIS信息,以及語言框架)
[https://github.com/m3liot/shcheck](https://github.com/m3liot/shcheck)
(用于檢查web服務(wù)的http header的安全性)
[https://github.com/aipengjie/sensitivefilescan](https://github.com/aipengjie/sensitivefilescan)
(一款高效快捷的敏感文件掃描工具)
[https://github.com/fnk0c/cangibrina](https://github.com/fnk0c/cangibrina)
(通過字典窮舉,google,robots.txt等途徑的跨平臺(tái)后臺(tái)管理路徑掃描器)
[https://github.com/n4xh4ck5/CMSsc4n](https://github.com/n4xh4ck5/CMSsc4n)
(常規(guī)CMS指紋識(shí)別)
[https://github.com/Ekultek/WhatWaf](https://github.com/Ekultek/WhatWaf)
(WAF指紋識(shí)別及自動(dòng)化繞過工具)
[https://github.com/dzonerzy/goWAPT](https://github.com/dzonerzy/goWAPT)
(網(wǎng)絡(luò)應(yīng)用模糊工具,框架,同時(shí)可用于網(wǎng)絡(luò)路徑/服務(wù)掃描)
[https://github.com/blackye/webdirdig](https://github.com/blackye/webdirdig)
(web敏感目錄/信息泄漏掃描腳本)
[https://github.com/GitHackTools/BillCipher](https://github.com/GitHackTools/BillCipher)?
(用于網(wǎng)站或IP地址的信息收集工具)
[https://github.com/boy-hack/w8fuckcdn](https://github.com/boy-hack/w8fuckcdn)
(通過掃描全網(wǎng)獲得真實(shí)IP的自動(dòng)化程序)
[https://github.com/boy-hack/w11scan](https://github.com/boy-hack/w11scan)?
(分布式WEB指紋識(shí)別平臺(tái))
[https://github.com/Nekmo/dirhunt](https://github.com/Nekmo/dirhunt)?
(爬蟲式web目錄掃描工具)
[https://github.com/blackye/Jenkins](https://github.com/blackye/Jenkins)
(Jenkins漏洞探測(cè),用戶抓取爆破)
[https://github.com/code-scan/dzscan](https://github.com/code-scan/dzscan)?
(首款集成化的Discuz掃描工具)
[https://github.com/chuhades/CMS-Exploit-Framework](https://github.com/chuhades/CMS-Exploit-Framework)?
(一款簡潔優(yōu)雅的CMS掃描利用框架)
[https://github.com/lijiejie/IIS\_shortname\_Scanner](https://github.com/lijiejie/IIS_shortname_Scanner)
(IIS短文件名暴力枚舉漏洞利用工具)
[https://github.com/riusksk/FlashScanner](https://github.com/riusksk/FlashScanner)
(flashxss掃描)
[https://github.com/coffeehb/SSTIF](https://github.com/coffeehb/SSTIF)
(一個(gè)起毛服務(wù)器端模板注入漏洞的半自動(dòng)化工具)
[https://github.com/epinna/tplmap](https://github.com/epinna/tplmap)?
(服務(wù)器端模板注入漏洞檢測(cè)與利用工具)
[https://github.com/cr0hn/dockerscan](https://github.com/cr0hn/dockerscan)(Docker掃描工具)
[https://github.com/m4ll0k/WPSeku](https://github.com/m4ll0k/WPSeku)?
(一款精簡的wordpress掃描工具)
[https://github.com/rastating/wordpress-exploit-framework](https://github.com/rastating/wordpress-exploit-framework) (集成化wordpress漏洞利用框架)
[https://github.com/ilmila/J2EEScan](https://github.com/ilmila/J2EEScan)
(用于掃描J2EE應(yīng)用的一款burpsuite插件)
[https://github.com/riusksk/StrutScan](https://github.com/riusksk/StrutScan)?
(一款基于perl的strut2的歷史漏洞掃描器)
[https://github.com/D35m0nd142/LFISuite](https://github.com/D35m0nd142/LFISuite)
(本地文件包含漏洞利用及掃描工具,支持反彈shell)
[https://github.com/0x4D31/salt-scanner](https://github.com/0x4D31/salt-scanner)?
(基于Salt Open以及Vulners Linux Audit API的linux漏洞掃描器,支持與JIRA,slack平臺(tái)結(jié)合使用)
[https://github.com/tijme/angularjs-csti-scanner](https://github.com/tijme/angularjs-csti-scanner)
(自動(dòng)化探測(cè)客戶端AngularJS模板注入漏洞工具)
[https://github.com/irsdl/IIS-ShortName-Scanner](https://github.com/irsdl/IIS-ShortName-Scanner)
(Java編寫的IIS短文件名暴力枚舉漏洞利用工具)
[https://github.com/swisskyrepo/Wordpresscan](https://github.com/swisskyrepo/Wordpresscan)
(基于WPScan以及WPSeku的優(yōu)化版wordpress掃描器)
[https://github.com/CHYbeta/cmsPoc](https://github.com/CHYbeta/cmsPoc)
(CMS滲透測(cè)試框架)
[https://github.com/rudSarkar/crlf-injector](https://github.com/rudSarkar/crlf-injector)
(CRLF注入漏洞批量掃描)
[https://github.com/3gstudent/Smbtouch-Scanner](https://github.com/3gstudent/Smbtouch-Scanner)
(自動(dòng)化掃描內(nèi)網(wǎng)中存在的由影子經(jīng)紀(jì)人泄露的ETERNAL系列漏洞)
[https://github.com/utiso/dorkbot](https://github.com/utiso/dorkbot)?
(通過定制化的谷歌搜索引擎進(jìn)行漏洞頁面搜尋及掃描)
[https://github.com/OsandaMalith/LFiFreak](https://github.com/OsandaMalith/LFiFreak)
(本地文件包含漏洞利用及掃描工具,支持反彈shell)
[https://github.com/mak-/parameth](https://github.com/mak-/parameth)?
(用于枚舉腳本的GET / POST未知參數(shù)字段)
[https://github.com/Lucifer1993/struts-scan](https://github.com/Lucifer1993/struts-scan)
(struts2的漏洞全版本檢測(cè)和利用工具)
[https://github.com/hahwul/a2sv](https://github.com/hahwul/a2sv)
(SSL漏洞掃描,例如心臟滴血漏洞等)
[https://github.com/NullArray/DorkNet](https://github.com/NullArray/DorkNet)
(基于搜索引擎的漏洞網(wǎng)頁搜尋)
[https://github.com/NickstaDB/BaRMIe](https://github.com/NickstaDB/BaRMIe)
(用于攻擊爆破Java RemoteMethod Invocation服務(wù)的工具)
[https://github.com/RetireJS/grunt-retire](https://github.com/RetireJS/grunt-retire)
(掃描js擴(kuò)展庫的常見漏洞)
[https://github.com/kotobukki/BDA](https://github.com/kotobukki/BDA)
(針對(duì)的hadoop /火花等大數(shù)據(jù)平臺(tái)的的漏洞探測(cè)工具)
[https://github.com/jagracey/Regex-DoS](https://github.com/jagracey/Regex-DoS)
(RegEx拒絕服務(wù)掃描器)
[https://github.com/milesrichardson/docker-onion-nmap](https://github.com/milesrichardson/docker-onion-nmap)
(使用NMAP掃描的Tor網(wǎng)絡(luò)上隱藏的“洋蔥”服務(wù))
[https://github.com/Moham3dRiahi/XAttacker](https://github.com/Moham3dRiahi/XAttacker)
(Web CMS Exploit工具,包含針對(duì)主流CMS的66個(gè)不同的漏洞利用)
[https://github.com/lijiejie/BBScan](https://github.com/lijiejie/BBScan)
(一個(gè)迷你的信息泄漏批量掃描腳本)
[https://github.com/almandin/fuxploider](https://github.com/almandin/fuxploider)?
(文件上傳漏洞掃描器及利用工具)
[https://github.com/Ice3man543/SubOver](https://github.com/Ice3man543/SubOver)?
(子域名接管漏洞檢測(cè)工具,支持30+云服務(wù)托管檢測(cè))
[https://github.com/Jamalc0m/wphunter](https://github.com/Jamalc0m/wphunter)
(WordPress的漏洞掃描器,同時(shí)也支持敏感文件泄露掃描)
[https://github.com/retirejs/retire.js](https://github.com/retirejs/retire.js)
(檢測(cè)網(wǎng)站依賴的JavaScript庫中存在的已知通用漏洞)
[https://github.com/3xp10it/xupload](https://github.com/3xp10it/xupload)?
(自動(dòng)檢測(cè)上傳功能是否可上傳webshell)
[https://github.com/mobrine-mob/M0B-tool](https://github.com/mobrine-mob/M0B-tool)
(CMS指紋識(shí)別及自動(dòng)化滲透測(cè)試框架)
[https://github.com/rezasp/vbscan](https://github.com/rezasp/vbscan)?
(論壇框架vBulletin黑盒漏洞掃描器)
[https://github.com/MrSqar-Ye/BadMod](https://github.com/MrSqar-Ye/BadMod)
(CMS指紋識(shí)別及自動(dòng)化滲透測(cè)試框架)
[https://github.com/Tuhinshubhra/CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)
(CMS漏洞檢測(cè)和利用套件)
[https://github.com/cloudsploit/scans](https://github.com/cloudsploit/scans)
(AWS安全審計(jì)工具)
[https://github.com/radenvodka/SVScanner](https://github.com/radenvodka/SVScanner)?
(針對(duì)wp,magento,joomla等CMS的漏洞掃描器及自動(dòng)利用工具)
[https://github.com/rezasp/joomscan](https://github.com/rezasp/joomscan)
(OWASP旗下joomla漏洞掃描項(xiàng)目)
[https://github.com/6IX7ine/djangohunter](https://github.com/6IX7ine/djangohunter)
(用于檢測(cè)因錯(cuò)誤配置導(dǎo)致敏感信息暴露的Django應(yīng)用程序)
[https://github.com/savio-code/fern-wifi-cracker/](https://github.com/savio-code/fern-wifi-cracker/)?
(無線安全審計(jì)工具)
[https://github.com/m4n3dw0lf/PytheM](https://github.com/m4n3dw0lf/PytheM)
(Python網(wǎng)絡(luò)/滲透測(cè)試工具)
[https://github.com/P0cL4bs/WiFi-Pumpkin](https://github.com/P0cL4bs/WiFi-Pumpkin)?
(無線安全滲透測(cè)試套件)
[https://github.com/MisterBianco/BoopSuite](https://github.com/MisterBianco/BoopSuite)
(無線網(wǎng)絡(luò)審計(jì)工具,支持2-5GHZ頻段)
[https://github.com/DanMcInerney/LANs.py](https://github.com/DanMcInerney/LANs.py)
(ARP欺騙,無線網(wǎng)絡(luò)劫持)
[https://github.com/besimaltnok/PiFinger](https://github.com/besimaltnok/PiFinger)?
(檢查wifi是否是“大菠蘿”所開放的熱點(diǎn),并給予網(wǎng)絡(luò)評(píng)分)
[https://github.com/derv82/wifite2](https://github.com/derv82/wifite2)?
(自動(dòng)化無線網(wǎng)絡(luò)攻擊工具wifite的重構(gòu)版本)
[https://github.com/sowish/LNScan](https://github.com/sowish/LNScan)?
(基于BBScan via.lijiejie的本地網(wǎng)絡(luò)掃描)
[https://github.com/SkyLined/LocalNetworkScanner](https://github.com/SkyLined/LocalNetworkScanner)
(基于JavaScript的的本地網(wǎng)絡(luò)掃描)
[https://github.com/wufeifei/cobra](https://github.com/wufeifei/cobra)?
(白盒代碼安全審計(jì)系統(tǒng))
[https://github.com/OneSourceCat/phpvulhunter](https://github.com/OneSourceCat/phpvulhunter)?
(靜態(tài)PHP代碼審計(jì))
[https://github.com/Qihoo360/phptrace](https://github.com/Qihoo360/phptrace)?
(跟蹤,分析PHP運(yùn)行情況的工具)
[https://github.com/ajinabraham/NodeJsScan](https://github.com/ajinabraham/NodeJsScan)
(的NodeJS應(yīng)用代碼審計(jì))
[https://github.com/shengqi158/pyvulhunter](https://github.com/shengqi158/pyvulhunter)
(Python應(yīng)用審計(jì))
[https://github.com/presidentbeef/brakeman](https://github.com/presidentbeef/brakeman)
(Ruby on Rails應(yīng)用靜態(tài)代碼分析)
[https://github.com/python-security/pyt](https://github.com/python-security/pyt)
(Python應(yīng)用靜態(tài)代碼審計(jì))
[https://github.com/m4ll0k/WPSploit](https://github.com/m4ll0k/WPSploit)
(WordPress插件代碼安全審計(jì))
[https://github.com/emanuil/php-reaper](https://github.com/emanuil/php-reaper)?
(用于掃描PHP應(yīng)用程序中可能存在SQL漏洞的ADOdb代碼)
[https://github.com/lowjoel/phortress](https://github.com/lowjoel/phortress)
(用于檢測(cè)潛在安全漏洞的PHP靜態(tài)代碼分析工具)
[https://github.com/az0ne/AZScanner](https://github.com/az0ne/AZScanner)
(自動(dòng)漏洞掃描器,子域名爆破,端口掃描,目錄爆破,常用框架漏洞檢測(cè))
[https://github.com/blackye/lalascan](https://github.com/blackye/lalascan)?
(集合owasp top10漏洞掃描和邊界資產(chǎn)發(fā)現(xiàn)能力的分布式web漏洞掃描框架)
[https://github.com/blackye/BkScanner](https://github.com/blackye/BkScanner)
(BkScanner分布式,插件化web漏洞掃描器)
[https://github.com/ysrc/GourdScanV2](https://github.com/ysrc/GourdScanV2)
(ysrc出品的被動(dòng)式漏洞掃描工具)
[https://github.com/netxfly/passive\_scan](https://github.com/netxfly/passive_scan)
(基于http代理的web漏洞掃描器)
[https://github.com/1N3/Sn1per](https://github.com/1N3/Sn1per)
(自動(dòng)化掃描器,包括中間件掃描以及設(shè)備指紋識(shí)別)
[https://github.com/RASSec/pentestEr\_Fully-automatic-scanner](https://github.com/RASSec/pentestEr_Fully-automatic-scanner)
(定向全自動(dòng)化滲透測(cè)試工具)
[https://github.com/3xp10it/3xp10it](https://github.com/3xp10it/3xp10it)
(自動(dòng)化滲透測(cè)試框架,支持cdn真實(shí)ip查找,指紋識(shí)別等)
[https://github.com/Lcys/lcyscan](https://github.com/Lcys/lcyscan)
(蟒插件化漏洞掃描器,支持生成掃描報(bào)表)
[https://github.com/Xyntax/POC-T](https://github.com/Xyntax/POC-T)?
(滲透測(cè)試插件化并發(fā)框架)
[https://github.com/v3n0m-Scanner/V3n0M-Scanner](https://github.com/v3n0m-Scanner/V3n0M-Scanner)
(支持檢測(cè)SQLI/ XSS / LFI / RFI等漏洞的掃描器)
[https://github.com/Skycrab/leakScan](https://github.com/Skycrab/leakScan)
(Web圖形化的漏洞掃描框架)
[https://github.com/zhangzhenfeng/AnyScan](https://github.com/zhangzhenfeng/AnyScan)
(一款網(wǎng)絡(luò)化的自動(dòng)化滲透測(cè)試框架)
[https://github.com/Tuhinshubhra/RED\_HAWK](https://github.com/Tuhinshubhra/RED_HAWK)
(一款集成信息收集,漏洞掃描,指紋識(shí)別等的多合一掃描工具)
[https://github.com/Arachni/arachni](https://github.com/Arachni/arachni)?
(高度集成化的Web應(yīng)用漏洞掃描框架,支持REST,RPC等api調(diào)用)
[https://github.com/infobyte/faraday](https://github.com/infobyte/faraday)
(集成化滲透測(cè)試輔助平臺(tái)及漏洞管理平臺(tái))
[https://github.com/juansacco/exploitpack](https://github.com/juansacco/exploitpack)
(滲透測(cè)試集成框架,包含超過38,000+攻擊)
[https://github.com/swisskyrepo/DamnWebScanner](https://github.com/swisskyrepo/DamnWebScanner)
(基于鉻/歌劇插件的被動(dòng)式漏洞掃描)
[https://github.com/anilbaranyelken/tulpar](https://github.com/anilbaranyelken/tulpar)
(支持多種網(wǎng)絡(luò)漏洞掃描,命令行環(huán)境使用)
[https://github.com/m4ll0k/Spaghetti](https://github.com/m4ll0k/Spaghetti)
(web應(yīng)用掃描器,支持指紋識(shí)別,文件目錄爆破,SQL / XSS / RFI等漏洞掃描,也可直接用于struts,ShellShock等掃描)
[https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest](https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest)?
(集成子域名枚舉,nmap,waf指紋識(shí)別等模塊的web應(yīng)用掃描器)
[https://github.com/0xsauby/yasuo](https://github.com/0xsauby/yasuo)?
(使用ruby開發(fā)的掃描網(wǎng)絡(luò)中主機(jī)存在的第三方web應(yīng)用服務(wù)漏洞)
[https://github.com/hatRiot/clusterd](https://github.com/hatRiot/clusterd)
(Web應(yīng)用自動(dòng)化掃描框架,支持自動(dòng)化上傳webshell)
[https://github.com/erevus-cn/pocscan](https://github.com/erevus-cn/pocscan)?
(一款開源Poc調(diào)用框架,可輕松調(diào)用Pocsuite,Tangscan,Beebeeto,Knowsec老版本POC,可使用docker部署)
[https://github.com/TophantTechnology/osprey](https://github.com/TophantTechnology/osprey)?
(斗象能力中心出品并長期維護(hù)的開源漏洞檢測(cè)框架)
[https://github.com/yangbh/Hammer](https://github.com/yangbh/Hammer)
(Web應(yīng)用漏洞掃描框架)
[https://github.com/Lucifer1993/AngelSword](https://github.com/Lucifer1993/AngelSword)
(Web應(yīng)用漏洞掃描框架,基于python3)
[https://github.com/secrary/EllaScanner](https://github.com/secrary/EllaScanner)
(被動(dòng)式漏洞掃描,支持歷史cve編號(hào)漏洞識(shí)別)
[https://github.com/zaproxy/zaproxy](https://github.com/zaproxy/zaproxy)
(OWASP ZAP核心項(xiàng)目出品的綜合性滲透測(cè)試工具)
[https://github.com/sullo/nikto](https://github.com/sullo/nikto)
(Web服務(wù)綜合型掃描器,用于指定目標(biāo)的資產(chǎn)收集,安全配置缺陷或者安全漏洞掃描)
[https://github.com/s0md3v/Striker](https://github.com/s0md3v/Striker)
(一款多方位信息收集,指紋識(shí)別及漏洞掃描工具)
[https://github.com/dermotblair/webvulscan](https://github.com/dermotblair/webvulscan)?
(一款web應(yīng)用漏洞掃描器,支持掃描反射型以及存儲(chǔ)型xss,sql injection等漏洞,支持輸出pdf報(bào)告)
[https://github.com/alienwithin/OWASP-mth3l3m3nt-framework](https://github.com/alienwithin/OWASP-mth3l3m3nt-framework)
(滲透測(cè)試輔助工具,綜合利用框架)
[https://github.com/toyakula/luna](https://github.com/toyakula/luna)
(基于被動(dòng)式掃描框架的自動(dòng)化web漏洞掃描工具)
[https://github.com/Manisso/fsociety](https://github.com/Manisso/fsociety)
(滲透測(cè)試輔助框架,包含信息搜集,無線滲透,網(wǎng)絡(luò)應(yīng)用掃描等功能)
[https://github.com/boy-hack/w9scan](https://github.com/boy-hack/w9scan)
(內(nèi)置1200+插件的web漏洞掃描框架)
[https://github.com/YalcinYolalan/WSSAT](https://github.com/YalcinYolalan/WSSAT)
(Web服務(wù)安全評(píng)估工具,提供基于windows操作系統(tǒng)的簡單.exe應(yīng)用)
[https://github.com/AmyangXYZ/AssassinGo](https://github.com/AmyangXYZ/AssassinGo)
(使用去開發(fā)的可擴(kuò)展以及高并發(fā)滲透測(cè)試框架)
[https://github.com/jeffzh3ng/InsectsAwake](https://github.com/jeffzh3ng/InsectsAwake)?
(基于Flask應(yīng)用框架的漏洞掃描系統(tǒng))
[https://github.com/m4ll0k/Galileo](https://github.com/m4ll0k/Galileo)
(一個(gè)操作上類似metasploit的web應(yīng)用安全審計(jì)框架)
[https://github.com/joker25000/Optiva-Framework](https://github.com/joker25000/Optiva-Framework)?
(一款web應(yīng)用漏洞掃描器,支持掃描反射型以及存儲(chǔ)型xss,sql injection等漏洞)
[https://github.com/theInfectedDrake/TIDoS-Framework](https://github.com/theInfectedDrake/TIDoS-Framework)?
(集成104個(gè)模塊的Web應(yīng)用程序滲透測(cè)試框架)
[https://github.com/Neo23x0/Loki](https://github.com/Neo23x0/Loki)
(一款A(yù)PT入侵痕跡掃描器)
[https://github.com/w3h/icsmaster/tree/master/nse](https://github.com/w3h/icsmaster/tree/master/nse)
(ICS設(shè)備nmap掃描腳本)
[https://github.com/OpenNetworkingFoundation/DELTA](https://github.com/OpenNetworkingFoundation/DELTA)
(SDN安全評(píng)估框架)