└── t00ls.md /t00ls.md: -------------------------------------------------------------------------------- 1 | ## 安全从业人员常用工具及学习指引 ## 2 | 3 | ### 简介 4 | 5 | 安全行业从业人员常用工具及学习指引,包括各类在线安全学习资料和安全检测工具,切勿用于非授权测试,违者后果自负。 6 | 以开源项目为主,自用同时共享,转载请带上此git地址 7 | 8 | ****** 9 | ### 合规审计 10 | https://github.com/momosecurity/bombus 11 | 12 | 13 | ### 入门指南 14 | - https://sec-wiki.com/ sec-wiki安全维基百科 15 | - http://www.freebuf.com/ FreeBuf.COM|关注黑客与极客 16 | - https://github.com/HackBraid/Sec-Mind 安全思维导图合辑 17 | - https://wizardforcel.gitbooks.io/web-hacking-101/content/ Web Hacking 101 中文版 18 | - https://wizardforcel.gitbooks.io/asani/content/ 浅入浅出Android安全 中文版 19 | - https://wizardforcel.gitbooks.io/lpad/content/ Android 渗透测试学习手册 中文版 20 | - https://wizardforcel.gitbooks.io/kali-linux-web-pentest-cookbook/content/ Kali Linux Web渗透测试秘籍 中文版 21 | - https://github.com/hardenedlinux/linux-exploit-development-tutorial Linux exploit 开发入门 22 | - https://github.com/smartFlash/pySecurity Python系列教程教程 23 | - https://www.gitbook.com/book/t0data/burpsuite/details Burpsuite实战指南 24 | - https://security.tencent.com/index.php/blog/msg/113 中小企业网络安全建设指引(TSRC) 25 | - http://www.freebuf.com/articles/web/152891.html Node.js Web的安全问题 26 | - https://yq.aliyun.com/articles/87668 Node.js 安全清单 27 | - https://github.com/shieldfy/API-Security-Checklist/blob/master/README-zh.md API-Security-Checklist 28 | - https://github.com/qazbnm456/awesome-web-security Web安全资料和资源列表 29 | - https://github.com/CHYbeta/Web-Security-Learning Web-Security-Learning 30 | - https://bloodzer0.github.io/ossa/ 开源安全框架 31 | - https://github.com/ym2011/SecurityTechnique 安全技术合集 32 | - https://bypass007.github.io/Emergency-Response-Notes/ 应急响应实战笔记 33 | - https://github.com/guanchao/AndroidChecklist Android应用审计checklist 34 | 35 | 36 | ### 渗透测试合集 37 | - https://github.com/xiaoy-sec/Pentest_Note 渗透测试常规操作记录 38 | 39 | 40 | ### 勒索软件在线解密工具 41 | - https://www.nomoreransom.org/zh/decryption-tools.html 42 | - http://lesuobingdu.360.cn/ 43 | 44 | 45 | ### 漏洞靶场 46 | - https://github.com/fofapro/vulfocus 47 | - https://github.com/vulhub/vulhub 48 | - https://github.com/Medicean/VulApps 49 | - https://github.com/c0ny1/upload-labs 文件上传漏洞靶场 50 | 51 | 52 | ### 内网渗透TIPS 53 | - https://github.com/Ridter/Intranet_Penetration_Tips 54 | - https://github.com/Micropoor/Micro8 55 | 56 | 57 | ### 威胁情报网站 58 | https://github.com/scu-igroup/threat-intelligence 59 | 60 | 61 | ### sql-injection sql注入语句整理站点 62 | - https://sqlwiki.netspi.com/ 63 | - http://websec.ca/kb/sql_injection 64 | - http://www.sqlinjectionwiki.com/ 65 | - http://pentestmonkey.net/category/cheat-sheet/sql-injection 66 | - https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ 67 | 68 | 69 | ### 在线恶意软件分析服务站点 70 | - https://www.virustotal.com/ 71 | - https://habo.qq.com/ 72 | - https://www.reverse.it/?lang=zh 73 | - http://www.threatexpert.com/submit.aspx 74 | - https://www.vicheck.ca/ 75 | - https://virusshare.com/ 76 | - https://malshare.com/ 77 | - https://x.threatbook.cn/en 78 | 79 | 80 | ### 资产发现及漏洞扫描系统 81 | - https://github.com/awake1t/linglong (一款甲方资产巡航扫描系统) 82 | - https://github.com/SiJiDo/H (一款强大的资产收集管理平台) 83 | - https://github.com/hanc00l/nemo_go (自动化信息收集的一个简单平台) 84 | - https://github.com/tongcheng-security-team/NextScan (一套完整的企业级黑盒漏洞扫描系统) 85 | 86 | 87 | ### fuzz工具收集 88 | - https://github.com/ivanfratric/winafl 89 | - https://github.com/google/honggfuzz 90 | - https://github.com/google/oss-fuzz 91 | - https://github.com/google/syzkaller syzkaller -kernel fuzzer. 92 | - https://github.com/riusksk/riufuzz 93 | - https://github.com/attekett/NodeFuzz 94 | - http://blog.topsec.com.cn/ad_lab/alphafuzzer/ 95 | - http://llvm.org/docs/LibFuzzer.html 96 | - https://github.com/Fuzzapi/ 97 | - https://github.com/mseclab/PyJFuzz Python JSON Fuzzer 98 | - https://github.com/k0keoyo/kDriver-Fuzzer 99 | - https://github.com/koutto/ioctlbf 100 | - https://github.com/mwrlabs/OSXFuzz macOS Kernel Fuzzer 101 | - https://github.com/google/syzkaller kernel fuzzer 102 | - https://github.com/kernelslacker/trinity Linux system call fuzzer 103 | - https://github.com/ww9210/Linux_kernel_exploits FUZE 104 | - https://github.com/Battelle/sandsifter The x86 processor fuzzer 105 | - https://github.com/ele7enxxh/android-afl android-afl 106 | - https://github.com/Barro/java-afl java-afl 107 | - https://github.com/shellphish/fuzzer A Python interface to AFL 108 | - https://github.com/dark-lbp/snmp_fuzzer snmp fuzzer 109 | - https://github.com/PAGalaxyLab/uniFuzzer uniFuzzer 110 | - https://github.com/dvyukov/go-fuzz go fuzz 111 | - https://github.com/connor4312/js-fuzz js fuzz 112 | - https://github.com/k0keoyo/kDriver-Fuzzer driver Fuzzer 113 | - https://github.com/TheKingOfDuck/fuzzDicts Web Pentesting Fuzz Dicts 114 | - https://github.com/m-y-mo/android_nfc_fuzzer android_nfc_fuzzer 115 | 116 | ### 子域名枚举 117 | - https://github.com/lijiejie/subDomainsBrute (经典的子域名爆破枚举脚本) 118 | - https://github.com/ring04h/wydomain (子域名字典穷举) 119 | - https://github.com/le4f/dnsmaper (子域名枚举与地图标记) 120 | - https://github.com/0xbug/orangescan (在线子域名信息收集工具) 121 | - https://github.com/TheRook/subbrute (根据DNS记录查询子域名) 122 | - https://github.com/We5ter/GSDF (基于谷歌SSL透明证书的子域名查询脚本) 123 | - https://github.com/mandatoryprogrammer/cloudflare_enum (使用CloudFlare进行子域名枚举的脚本) 124 | - https://github.com/18F/domain-scan (A domain scanner) 125 | - https://github.com/guelfoweb/knock (Knock Subdomain Scan) 126 | - https://github.com/Evi1CLAY/CoolPool/tree/master/Python/DomainSeeker (多方式收集目标子域名信息) 127 | - https://github.com/code-scan/BroDomain (兄弟域名查询) 128 | - https://github.com/chuhades/dnsbrute (基于dns查询的子域名枚举) 129 | - https://github.com/bit4woo/Teemo (域名收集及枚举工具) 130 | - https://github.com/FeeiCN/ESD (枚举子域名) 131 | - https://github.com/UnaPibaGeek/ctfr (通过域名透明证书记录获取子域名) 132 | - https://github.com/caffix/amass (Go语言开发的子域名枚举工具) 133 | - https://github.com/Ice3man543/subfinder (一个强劲的子域名枚举工具) 134 | - https://github.com/superfish9/hackcdn (寻找CDN背后的真实IP) 135 | - https://github.com/boy-hack/w8fuckcdn (通过扫描全网绕过CDN获取网站IP地址) 136 | - https://github.com/shmilylty/OneForAll (子域收集工具) 137 | 138 | 139 | ### 数据库扫描、注入工具 140 | - https://github.com/sqlmapproject/sqlmap (注入工具之王sqlmap) 141 | - https://github.com/ron190/jsql-injection (jsql-injection java写的注入工具,支持数据库全) 142 | - https://github.com/0xbug/SQLiScanner (一款基于SQLMAP和Charles的被动SQL注入漏洞扫描工具) 143 | - https://github.com/stamparm/DSSS (sql注入漏洞扫描小工具) 144 | - https://github.com/youngyangyang04/NoSQLAttack (一款针对mongoDB的攻击工具) 145 | - https://github.com/Neohapsis/bbqsql (SQL盲注利用框架) 146 | - https://github.com/NetSPI/PowerUpSQL (攻击SQLSERVER的Powershell脚本框架) 147 | - https://github.com/WhitewidowScanner/whitewidow (又一款数据库扫描器) 148 | - https://github.com/stampery/mongoaudit (MongoDB审计及渗透工具) 149 | - https://github.com/commixproject/commix (注入点命令执行利用工具) 150 | - https://github.com/SafeGroceryStore/MDAT (数据库攻击利用工具) 151 | 152 | 153 | ### 弱口令或信息泄漏扫描,hash识别,日志分析插件 154 | - https://github.com/lijiejie/htpwdScan (一个简单的HTTP暴力破解、撞库攻击脚本) 155 | - https://github.com/lijiejie/BBScan (一个迷你的信息泄漏批量扫描脚本) 156 | - https://github.com/lijiejie/GitHack (.git文件夹泄漏利用工具) 157 | - https://github.com/LoRexxar/BScanner  (基于字典的目录扫描小工具) 158 | - https://github.com/wilson9x1/fenghuangscanner (各种端口及弱口令检测) 159 | - https://github.com/ysrc/F-Scrack (对各类服务进行弱口令检测的脚本) 160 | - https://github.com/Mebus/cupp (根据用户习惯生成弱口令探测字典脚本) 161 | - https://github.com/RicterZ/genpAss (中国特色的弱口令生成器) 162 | - https://github.com/netxfly/crack_ssh (go写的协程版的ssh\redis\mongodb弱口令破解工具) 163 | - https://github.com/n0tr00t/Sreg (通过输入email、phone、username的返回用户注册的所有互联网护照信息) 164 | - https://github.com/LandGrey/pydictor (暴力破解字典建立工具) 165 | - https://github.com/GDSSecurity/xxe-recursive-download (xxe漏洞递归下载工具) 166 | - https://github.com/AnimeshShaw/Hash-Algorithm-Identifier (支持160多种Hash加密方式的识别) 167 | - https://github.com/x90skysn3k/brutespry (通过nmap扫描结果去爆破各种协议弱口令) 168 | - https://github.com/repoog/GitPrey (GitHub敏感信息扫描工具) 169 | - https://github.com/dxa4481/truffleHog (GitHub敏感信息扫描工具,包括检测commit等) 170 | - https://github.com/0xbug/Hawkeye (Github敏感信息泄露监控) 171 | - https://github.com/FeeiCN/GSIL (Github敏感信息泄露监控) 172 | - https://github.com/MiSecurity/x-patrol (Github泄露扫描系统) 173 | - https://github.com/anbai-inc/AttackFilter (日志安全攻击分析插件) 174 | 175 | 176 | ### 物联网设备扫描 177 | - https://github.com/rapid7/IoTSeeker (物联网设备默认密码扫描检测工具) 178 | - https://github.com/shodan-labs/iotdb (使用nmap扫描IoT设备) 179 | - https://github.com/sh1nu11bi/Routerhunter-2.0 (路由器漏洞扫描利用) 180 | - https://github.com/reverse-shell/routersploit (路由器漏洞利用框架) 181 | - https://github.com/scu-igroup/telnet-scanner (telnet服务密码撞库) 182 | - https://github.com/RUB-NDS/PRET (打印机攻击框架) 183 | 184 | 185 | ### XSS利用相关 186 | - https://github.com/shawarkhanethicalhacker/BruteXSS (Cross-Site Scripting Bruteforcer) 187 | - https://github.com/1N3/XSSTracer (A small python script to check for Cross-Site Tracing) 188 | - https://github.com/0x584A/fuzzXssPHP (PHP版本的反射型xss扫描) 189 | - https://github.com/chuhades/xss_scan (批量扫描xss的python脚本) 190 | - https://github.com/BlackHole1/autoFindXssAndCsrf (自动化检测页面是否存在XSS和CSRF漏洞的浏览器插件) 191 | - https://github.com/bsmali4/xssfork (一款xss探测工具) 192 | - https://github.com/evilcos/xssor2 (Hack with JavaScript) 193 | - https://github.com/bugbountyforum/XSS-Radar (A Chrome extension for fast and easy XSS fuzzing) 194 | - https://github.com/stamparm/DSXS (xss跨站漏洞扫描小工具) 195 | - https://github.com/TheKingOfDuck/easyXssPayload (easyXssPayload) 196 | 197 | 198 | ### 企业网络自检 199 | - https://cn.gobies.org/ (帮企业梳理资产暴露攻击面) 200 | - https://github.com/sowish/LNScan (详细的内部网络信息扫描器) 201 | - https://github.com/SkyLined/LocalNetworkScanner (javascript实现的本地网络扫描器) 202 | - https://github.com/ysrc/xunfeng (网络资产识别引擎,漏洞检测引擎) 203 | - https://github.com/laramies/theHarvester (企业被搜索引擎收录敏感资产信息监控脚本:员工邮箱、子域名、Hosts) 204 | - https://github.com/x0day/Multisearch-v2 (搜索引擎聚合搜索,可用于发现企业被搜索引擎收录的敏感资产信息) 205 | 206 | 207 | ### webshell检测以及病毒分析工具 208 | - https://github.com/We5ter/Scanners-Box/tree/master/webshell_samples (webshell样本库合集) 209 | - https://github.com/ym2011/ScanBackdoor (Webshell扫描工具) 210 | - https://github.com/he1m4n6a/findWebshell (一款webshell检测工具) 211 | - https://github.com/Tencent/HaboMalHunter (哈勃分析系统,linux系统病毒分析及安全检测) 212 | - https://github.com/PlagueScanner/PlagueScanner (使用python实现的集成ClamAV、ESET、Bitdefender的反病毒引擎) 213 | - https://github.com/nbs-system/php-malware-finder (一款高效率PHP-webshell扫描工具) 214 | - https://github.com/emposha/PHP-Shell-Detector/ (测试效率高达99%的webshell检测工具) 215 | - https://github.com/Huseck/scan_kill_php_shell (针对PHP网马的正则查杀) 216 | - https://github.com/Tencent/HaboMalHunter (哈勃分析系统,linux系统病毒分析及安全检测) 217 | - https://github.com/erevus-cn/scan_webshell (一款简洁的Webshell扫描工具) 218 | - https://github.com/emposha/Shell-Detector (Webshell扫描工具,支持php/perl/asp/aspx webshell扫描) 219 | - https://github.com/m4rco-/dorothy2 (一款木马、僵尸网络分析框架) 220 | - https://github.com/droidefense/engine (高级安卓木马病毒分析框架) 221 | 222 | 223 | ### 社工钓鱼测试工具,在线邮件伪造平台 224 | - https://github.com/bhdresh/SocialEngineeringPayloads 负责收集用于证书盗窃和鱼叉式网络钓鱼攻击的社交工程技巧和 payloads 225 | - https://github.com/trustedsec/social-engineer-toolkit 专为社交工程设计的开源渗透测试框架 226 | - https://github.com/thelinuxchoice/blackeye 拥有 facebook、instagram 等三十余个钓鱼模板的一键启用工具 227 | - https://github.com/M4cs/BlackEye-Python 以 blackeye 为基础加强子域的管理 228 | - https://github.com/azizaltuntas/Camelishing py3,界面化社会工程学攻击辅助工具 229 | - https://github.com/JonCooperWorks/judas go,克隆网站钓鱼 230 | - https://github.com/gophish/gophish go,拥有在线模板设计、发送诱骗广告等功能的钓鱼系统 231 | - https://github.com/tatanus/SPF py2,deefcon 上的钓鱼系统 232 | - https://github.com/MSG-maniac/mail_fishing 甲方内部钓鱼系统 233 | - https://github.com/samyoyo/weeman 钓鱼的 http 服务器 234 | - https://github.com/Raikia/FiercePhish 可以管理所有钓鱼攻击的完整钓鱼框架,允许你跟踪单独的网络钓鱼活动,定时发送电子邮件等 235 | - https://github.com/securestate/king-phisher 可视化钓鱼活动工具包 236 | - https://github.com/fireeye/ReelPhish 实时双因素网络钓鱼工具 237 | - https://github.com/kgretzky/evilginx 绕过双因素验证的钓鱼框架 238 | - https://github.com/kgretzky/evilginx2 MiTM 框架, 登录页面钓鱼, 绕过双因素认证等 239 | - https://github.com/ustayready/CredSniper 使用 Flask 和 Jinja2 模板编写的网络钓鱼框架,支持捕获 2FA 令牌 240 | - https://github.com/fireeye/PwnAuth OAuth 滥用测试检测平台 241 | - https://github.com/n0pe-sled/Postfix-Server-Setup 自动化建立一个网络钓鱼服务器 242 | - https://github.com/Dionach/PhEmail py2,钓鱼与邮件伪造 243 | - http://tool.chacuo.net/mailanonymous 在线邮件伪造 244 | - http://ns4gov.000webhostapp.com 在线邮件伪造 245 | 246 | ### 端口扫描、指纹识别以及中间件扫描 247 | - https://nmap.org/download.html (Nmap端口扫描器之王,https://svn.nmap.org/) 248 | - https://github.com/ring04h/wyportmap (目标端口扫描+系统服务指纹识别) 249 | - https://github.com/ring04h/weakfilescan (动态多线程敏感信息泄露检测工具) 250 | - https://github.com/EnableSecurity/wafw00f (waf产品指纹识别) 251 | - https://github.com/Cryin/wafid (waf产品指纹识别) 252 | - https://github.com/3xp10it/bypass_waf (waf自动暴破) 253 | - https://github.com/rbsec/sslscan (ssl类型识别) 254 | - https://github.com/urbanadventurer/whatweb (web指纹识别) 255 | - https://github.com/boy-hack/gwhatweb (网站CMS识别,1400+指纹库 json格式 MD5+关键词匹配) 256 | - https://github.com/tanjiti/FingerPrint (web应用指纹识别) 257 | - https://github.com/nanshihui/Scan-T (网络爬虫式指纹识别) 258 | - https://github.com/OffensivePython/Nscan (a fast Network scanner inspired by Masscan and Zmap) 259 | - https://github.com/ywolf/F-NAScan (网络资产信息扫描, ICMP存活探测,端口扫描,端口指纹服务识别) 260 | - https://github.com/ywolf/F-MiddlewareScan (中间件扫描) 261 | - https://github.com/maurosoria/dirsearch (Web path scanner) 262 | - https://github.com/x0day/bannerscan (C段Banner与路径扫描) 263 | - https://github.com/RASSec/RASscan (端口服务扫描) 264 | - https://github.com/3xp10it/xcdn (尝试找出cdn背后的真实ip) 265 | - https://github.com/Xyntax/BingC (基于Bing搜索引擎的C段/旁站查询,多线程,支持API) 266 | - https://github.com/Xyntax/DirBrute (多线程WEB目录爆破工具) 267 | - https://github.com/zer0h/httpscan (一个爬虫式的网段Web主机发现小工具) 268 | - https://github.com/lietdai/doom (thorn上实现的分布式任务分发的ip端口漏洞扫描器) 269 | - https://github.com/chichou/grab.js (类似 zgrab 的快速 TCP 指纹抓取解析工具,支持更多协议) 270 | - https://github.com/Nitr4x/whichCDN (CDN识别、检测) 271 | - https://github.com/secfree/bcrpscan (基于爬虫的web路径扫描器) 272 | - https://github.com/zerokeeper/WebEye (一个简单识别WEB、CMS、WAF、WHOIS信息、以及语言框架的小脚本) 273 | - https://github.com/cnnetarmy/SRCHunter (SRCHunter一款基于python的开源扫描器) 274 | 275 | 276 | ### 针对性漏洞测试工具 277 | - https://github.com/brianwrf/hackUtils (java反序列化利用工具集) 278 | - https://github.com/frohoff/ysoserial (java反序列化利用工具) 279 | - https://github.com/mbechler/marshalsec (java,json反序列化利用工具) 280 | - https://github.com/joaomatosf/jexboss (Jboss exploitation Tool) 281 | - https://github.com/blackye/Jenkins (Jenkins漏洞探测、用户抓取爆破) 282 | - https://github.com/code-scan/dzscan (discuz漏洞扫描) 283 | - https://github.com/chuhades/CMS-Exploit-Framework (CMS攻击框架) 284 | - https://github.com/lijiejie/IIS_shortname_Scanner (IIS短文件名漏洞扫描) 285 | - https://github.com/riusksk/FlashScanner (flashxss扫描) 286 | - https://github.com/coffeehb/SSTIF (服务器端模板注入漏洞的半自动化工具) 287 | - https://github.com/epinna/tplmap (服务器端模板注入漏洞检测与利用工具) 288 | - https://github.com/cr0hn/dockerscan (docker扫描工具) 289 | - https://github.com/GoSecure/break-fast-serial (借助DNS解析来检测Java反序列化漏洞工具) 290 | - https://github.com/dirtycow/dirtycow.github.io (脏牛提权漏洞exp) 291 | - https://github.com/Lucifer1993/struts-scan (开源Struts2全版本漏洞检测工具) 292 | - https://github.com/stevespringett/dependency-track (第三方库漏洞检查工具) 293 | - https://github.com/jeremylong/DependencyCheck (第三方库漏洞检查工具-owasp出品) 294 | - https://github.com/MXi4oyu/DockerXScan (Docker镜像漏洞扫描器) 295 | - https://github.com/0xn0ne/weblogicScanner (weblogic 漏洞扫描工具) 296 | - https://github.com/feihong-cs/Java-Rce-Echo (Java RCE 回显测试代码) 297 | 298 | 299 | ### 无线网络渗透、扫描、审计 300 | - https://github.com/savio-code/fern-wifi-cracker/ (无线安全审计工具) 301 | - https://github.com/m4n3dw0lf/PytheM (Python网络/渗透测试工具) 302 | - https://github.com/P0cL4bs/WiFi-Pumpkin (无线安全渗透测试套件) 303 | - https://github.com/chrisk44/Hijacker/ (一款All-in-One型的Android端WiFi破解工具) 304 | - https://github.com/entropy1337/infernal-twin (自动化无线黑客工具) 305 | - https://github.com/MisterBianco/BoopSuite (无线网络审计工具,支持2-5GHZ频段) 306 | - https://github.com/DanMcInerney/LANs.py (ARP欺骗,无线网络劫持) 307 | - https://github.com/besimaltnok/PiFinger (检查wifi是否是"大菠萝"所开放的热点,并给予网络评分) 308 | - https://github.com/derv82/wifite2 (自动化无线网络攻击工具wifite的重构版本) 309 | 310 | 311 | ### 代码静态扫描、代码运行栈跟踪、代码安全审计 312 | - https://github.com/securego/gosec (Golang代码安全审计) 313 | - https://github.com/exakat/php-static-analysis-tools (php静态扫描工具集) 314 | - https://github.com/wufeifei/cobra (白盒代码安全审计系统) 315 | - https://github.com/LoRexxar/Cobra-W (cobra白帽子版本) 316 | - https://github.com/OneSourceCat/phpvulhunter (静态php代码审计) 317 | - https://github.com/Qihoo360/phptrace (跟踪、分析PHP运行情况的工具) 318 | - https://github.com/ajinabraham/NodeJsScan (NodeJS应用代码审计) 319 | - https://github.com/pwnsdx/BadCode (PHP代码审计) 320 | - https://github.com/thesp0nge/dawnscanner (ruby源码审计) 321 | - https://github.com/presidentbeef/brakeman (Ruby on Rails应用程序的安全漏洞) 322 | - https://github.com/ajinabraham/Mobile-Security-Framework-MobSF/ (app黑盒审计) 323 | - https://github.com/alibaba/iOSSecAudit   (iOS安全审计) 324 | - http://findbugs.sourceforge.net/        (java源码审计,支持各IDE) 325 | - https://github.com/find-sec-bugs/find-sec-bugs ((java源码安全审计,支持各IDE) 326 | - http://magic.360.cn/zh/index.html (火线Fireline是360出的免费静态代码分析工具,偏向安卓代码审计,推荐使用) 327 | - https://github.com/facebook/infer ( Java, Objective-C and C, written in OCaml,推荐使用) 328 | - https://github.com/Tencent/TscanCode (TscanCode是针对C++/C#/Lua代码的静态代码扫描解决方案,腾讯出品) 329 | - https://github.com/chaitin/passionfruit (开源iOS应用安全分析工具) 330 | - https://github.com/shengqi158/pyvulhunter (python代码审计工具) 331 | - https://github.com/openstack/bandit (基于AST语法树的Python代码审计工具 来自OpenStack安全团队) 332 | - https://github.com/openstack/syntribos (Python API代码审计工具 来自OpenStack安全团队) 333 | - https://github.com/python-security/pyt (python web代码审计工具) 334 | - https://github.com/spotbugs/spotbugs (SpotBugs是FindBugs的继任者,用来寻找Java代码中bug) 335 | - https://github.com/blackarbiter/Android_Code_Arbiter (针对Android Studio的源码扫描工具,FindSecBugs修改) 336 | - https://github.com/emanuil/php-reaper (用于扫描PHP应用程序中可能存在SQL漏洞的ADOdb代码) 337 | - https://github.com/lowjoel/phortress (用于检测潜在安全漏洞的PHP静态代码分析工具) 338 | - https://github.com/m4ll0k/WPSploit (Wordpress插件代码安全审计) 339 | - https://github.com/seecode-audit/seecode-scanner (seecode-scanner是一个扫描引擎框架) 340 | 341 | 342 | ### 模块化扫描、综合扫描器、shellcode工具 343 | - https://github.com/az0ne/AZScanner (自动漏洞扫描器,子域名爆破,端口扫描,目录爆破,常用框架漏洞检测) 344 | - https://github.com/blackye/lalascan (集合owasp top10漏洞扫描和边界资产发现能力的分布式web漏洞扫描框架) 345 | - https://github.com/blackye/BkScanner (BkScanner 分布式、插件化web漏洞扫描器) 346 | - https://github.com/ysrc/GourdScanV2 (ysrc出品的被动式漏洞扫描工具) 347 | - https://github.com/netxfly/passive_scan (基于http代理的web漏洞扫描器) 348 | - https://github.com/1N3/Sn1per (自动化扫描器,包括中间件扫描以及设备指纹识别) 349 | - https://github.com/RASSec/pentestEr_Fully-automatic-scanner (定向全自动化渗透测试工具) 350 | - https://github.com/Lcys/lcyscan (python插件化漏洞扫描器,支持生成扫描报表) 351 | - https://github.com/Xyntax/POC-T (渗透测试插件化并发框架) 352 | - https://github.com/v3n0m-Scanner/V3n0M-Scanner (支持检测SQLi/XSS/LFI/RFI等漏洞的扫描器) 353 | - https://github.com/Skycrab/leakScan (Web图形化的的漏洞扫描框架) 354 | - https://github.com/zhangzhenfeng/AnyScan (一款web化的自动化渗透测试框架) 355 | - https://github.com/Tuhinshubhra/RED_HAWK (一款集成信息收集、漏洞扫描、指纹识别等的多合一扫描工具) 356 | - https://github.com/Arachni/arachni (高度集成化的Web应用漏洞扫描框架,支持REST、RPC等api调用) 357 | - https://github.com/infobyte/faraday (集成化渗透测试辅助平台及漏洞管理平台) 358 | - https://github.com/boy-hack/w9scan (一款基于bugscan扫描和架构思想的扫描器) 359 | - https://github.com/juansacco/exploitpack (渗透测试集成框架,包含超过38,000+ exploits) 360 | - https://github.com/swisskyrepo/DamnWebScanner (基于chrome/opera插件的被动式漏洞扫描) 361 | - https://github.com/anilbaranyelken/tulpar (支持多种web漏洞扫描,命令行环境使用) 362 | - https://github.com/m4ll0k/Spaghetti (支持指纹识别、文件目录爆破、SQL/XSS/RFI等应用漏洞扫描,也可用于struts、ShellShock等扫描) 363 | - https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest (集成子域名枚举、nmap、waf指纹识别等模块的web应用扫描器) 364 | - https://github.com/0xsauby/yasuo (使用ruby开发的扫描网络中主机存在的第三方web应用服务漏洞) 365 | - https://github.com/hatRiot/clusterd (Web应用自动化扫描框架,支持自动化上传webshell) 366 | - https://github.com/erevus-cn/pocscan (开源Poc调用框架,可调用Pocsuite,Tangscan,Beebeeto,Knowsec老版本POC,可docker部署) 367 | - https://github.com/TophantTechnology/osprey (斗象能力中心出品并长期维护的开源漏洞检测框架) 368 | - https://github.com/yangbh/Hammer (Web应用漏洞扫描框架) 369 | - https://github.com/Lucifer1993/AngelSword (Web应用漏洞扫描框架,基于python3) 370 | - https://github.com/secrary/EllaScanner (被动式漏洞扫描,支持历史cve编号漏洞识别) 371 | - https://github.com/zaproxy/zaproxy (The OWASP ZAP core project出品的综合性渗透测试工具) 372 | - https://github.com/sullo/nikto (Web服务综合型扫描器,用于指定目标的资产收集、安全配置缺陷或者安全漏洞扫描) 373 | - https://github.com/UltimateHackers/Striker (多方位信息收集、指纹识别及漏洞扫描工具) 374 | - https://github.com/dermotblair/webvulscan (支持扫描反射型以及存储型xss、sql injection等漏洞,支持输出pdf报告) 375 | - https://github.com/alienwithin/OWASP-mth3l3m3nt-framework (渗透测试辅助工具,综合利用框架) 376 | - https://github.com/toyakula/luna (基于被动式扫描框架的自动化web漏洞扫描工具) 377 | - https://github.com/Manisso/fsociety (渗透测试辅助框架,包含信息搜集、无线渗透、web应用扫描等功能) 378 | - https://github.com/archerysec/archerysec (漏洞扫描和管理平台) 379 | - https://github.com/jeffzh3ng/InsectsAwake (基于 Flask 应用框架的漏洞扫描系统) 380 | - https://github.com/AmyangXYZ/AssassinGo (使用Go开发的可扩展以及高并发渗透测试框架) 381 | - https://github.com/wetw0rk/Sickle (一款功能强大的Shellcode开发工具) 382 | - https://github.com/opensec-cn/kunpeng (开源POC检测框架) 383 | - https://github.com/knownsec/pocsuite3 (知道创宇出品漏洞利用测试框架pocsuite3) 384 | - https://github.com/kingkaki/ctf-wscan (一个为ctf而生的web扫描器) 385 | - https://github.com/gobysec/Goby (帮企业梳理资产暴露攻击面) 386 | - https://github.com/WyAtu/Perun (Perun是一款网络资产漏洞扫描器/扫描框架) 387 | - https://github.com/Echocipher/AUTO-EARN (一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具) 388 | 389 | 390 | ### 内网安全渗透测试工具集 391 | - https://github.com/0xwindows/VulScritp (企业内网渗透脚本,包括banner扫描、端口扫描;各种通用漏洞利用等) 392 | - https://github.com/lcatro/network_backdoor_scanner (基于网络流量的内网探测框架) 393 | - https://github.com/fdiskyou/hunter (调用 Windows API 枚举用户登录信息) 394 | - https://github.com/BlackHole1/WebRtcXSS (自动化利用XSS入侵内网) 395 | - https://github.com/AlessandroZ/LaZagne   (本机密码查看提取工具) 396 | - https://github.com/huntergregal/mimipenguin (linux密码抓取神器) 397 | - https://github.com/truongnctrieu/CThun (CThun是集成快速端口扫描,服务识别,网站识别和暴力破解的工具) 398 | - https://github.com/moonD4rk/HackBrowserData (一款可全平台运行的浏览器数据导出解密工具) 399 | - https://github.com/shadow1ng/fscan (一款内网扫描工具) 400 | 401 | 402 | ### 端口转发与代理工具 403 | - https://github.com/cnlh/nps (一款轻量级、功能强大的内网穿透代理服务器) 404 | - https://github.com/fatedier/frp (用于内网穿透的高性能的反向代理应用,支持 tcp, udp, http, https 协议) 405 | - https://github.com/inconshreveable/ngrok (端口转发,正反向代理,内网穿透) 406 | - http://ngrok.ciqiuwl.cn/ (在线小米球 ngrok) 407 | - https://github.com/knownsec/rtcp (Socket 端口转发,用于远程维护) 408 | - https://github.com/davrodpin/mole (基于 ssh 的端口转发) 409 | - http://rootkiter.com/EarthWorm (一款用于开启 SOCKS v5 代理服务的工具,基于标准 C 开发,可提供多平台间的转接通讯,复杂环境下的数据转发) 410 | - http://rootkiter.com/Termite/README.txt (EarthWorm 升级版,可以实现多节点跳跃) 411 | - https://github.com/SECFORCE/Tunna (可通过 HTTP封装隧道通信任何 TCP,以及用于绕过防火墙环境中的网络限制) 412 | - https://github.com/fbkcs/thunderdns (将tcp流量通过 DNS 协议转发,不需要客户端和socket5支持) 413 | - https://github.com/sensepost/reGeorg (reDuh 的升级版,主要是把内网服务器的端口通过 http/https 隧道转发,提供了 php,asp,jsp 脚本的正反向代理) 414 | - https://github.com/SpiderClub/haipproxy (py3,Scrapy and Redis,高可用 ip 代理池) 415 | - https://github.com/chenjiandongx/async-proxy-pool (py3 异步爬虫 ip 代理池) 416 | - https://github.com/audibleblink/doxycannon (使用一个 openvpn 代理池,为每一个生成docker,当连接某一个vpn后,其它的进行socks5转发做流量分发) 417 | - https://github.com/decoder-it/psportfwd (PowerShell 编写的端口转发工具, 无需 admin 权限) 418 | - https://github.com/ls0f/gortcp (go,通过主控端、中转、被控端实现内网穿透) 419 | 420 | 421 | ### 工控安全工具集 422 | - http://icsmaster.com/tool/icstools.html 423 | - https://github.com/w3h/icsmaster/tree/master/nse (ICS设备nmap扫描脚本) 424 | 425 | 426 | ### Android系列工具: 427 | - http://sec-redclub.com/index.php/archives/439/ 428 | - https://github.com/blackarbiter/Android_Code_Arbiter (针对Android Studio的源码安全扫描工具,根据Find-Sec-Bugs修改) 429 | - https://github.com/hookmaster/frida-all-in-one (FRIDA操作手册) 430 | - https://github.com/tangsilian/android-vuln (安卓内核提权漏洞分析) 431 | 432 | 433 | ### DDOS防护: 434 | - https://github.com/ywjt/Dshield 435 | 436 | 437 | ### Database firewall: 438 | - https://nim4.github.io/DBShield/ 439 | 440 | 441 | ### 开源waf及规则: 442 | - https://github.com/xsec-lab/x-waf 443 | - https://github.com/loveshell/ngx_lua_waf 444 | - https://github.com/SpiderLabs/owasp-modsecurity-crs/ 445 | - https://github.com/bollwarm/App-Waf 446 | - https://github.com/titansec/OpenWAF 447 | - https://github.com/jx-sec/jxwaf 448 | - https://github.com/unixhot/waf 449 | 450 | 451 | ### 蜜罐: 452 | - https://github.com/dtag-dev-sec/    (Pot多蜜罐平台,参考文章http://www.freebuf.com/sectool/134504.html ) 453 | - https://github.com/threatstream/mhn 454 | - https://github.com/micheloosterhof/cowrie 455 | - https://github.com/ohmyadd/wetland (基于Paramiko的高交互SSH蜜罐) 456 | - https://github.com/gento/dionaea 457 | - https://github.com/atiger77/Dionaea (Web_Dionaea: 基于Docker的蜜罐系统) 458 | - https://github.com/Cymmetria/StrutsHoneypot 459 | - https://github.com/mushorg/conpot (工控蜜罐) 460 | - https://github.com/hacklcx/HFish (扩展企业安全测试主动诱导型蜜罐框架系统) 461 | 462 | ### 漏洞集合: 463 | - https://github.com/SecWiki/linux-kernel-exploits 464 | - https://github.com/ScottyBauer/Android_Kernel_CVE_POCs 465 | - https://github.com/hhroot/2021_Hvv 466 | 467 | 468 | ****** 469 | 470 | ### 收集目的 471 | 472 | 本仓库收集的初衷是向各类行业安全从业人员提供在企业信息安全防护体系建设过程中可以参考的各种开源或非开源免费安全扫描工具,以帮助安全从业人员对自身业务进行自检,从而提高安全性。 473 | 474 | ### 免责说明 475 | 476 | 请勿用于非法的用途,否则造成的严重后果与本项目无关。 477 | 478 | ### 致谢 479 | -- **https://github.com/We5ter/Scanners-Box (部分内容转载于此) 480 | 481 | --------------------------------------------------------------------------------