1. 程式人生 > >Python工具庫(感謝backlion整理)

Python工具庫(感謝backlion整理)

漏洞及滲透練習平臺:

WebGoat漏洞練習平臺:

https://github.com/WebGoat/WebGoat

webgoat-legacy漏洞練習平臺:

https://github.com/WebGoat/WebGoat-Legacy

zvuldirll漏洞練習平臺:

https://github.com/710leo/ZVulDrill

vulapps漏洞練習平臺:

https://github.com/Medicean/VulApps

dvwa漏洞練習平臺:

https://github.com/RandomStorm/DVWA

資料庫注入練習平臺 :

https://github.com/Audi-1/sqli-labs

用node編寫的漏洞練習平臺,like OWASP Node Goat:

https://github.com/cr0hn/vulnerable-node

Ruby編寫的一款工具,生成含漏洞的虛擬機器:

https://github.com/cliffe/secgen

花式掃描器 :

Nmap埠掃描器:

https://github.com/nmap/nmap

本地網路掃描器:

https://github.com/SkyLined/LocalNetworkScanner

子域名掃描器:

https://github.com/lijiejie/subDomainsBrute

https://github.com/aboul3la/Sublist3r

https://github.com/TheRook/subbrute

https://github.com/infosec-au/altdns

linux漏洞掃描:

https://github.com/future-architect/vuls

基於埠掃描以及關聯CVE:

https://github.com/m0nad/HellRaiser

漏洞路由掃描器:

https://github.com/jh00nbr/Routerhunter-2.0

迷你批量資訊洩漏掃描指令碼:

https://github.com/lijiejie/BBScan

Waf型別檢測工具:

https://github.com/EnableSecurity/wafw00f

伺服器埠弱口令掃描器:

https://github.com/wilson9x1/fenghuangscanner_v3

Fox-scan掃描器:

https://github.com/fengxuangit/Fox-scan/

資訊蒐集工具 :

社工收集器:

https://github.com/n0tr00t/Sreg

Github資訊蒐集:

https://github.com/sea-god/gitscan

github Repo資訊蒐集工具:

https://github.com/metac0rtex/GitHarvester

資訊探測及掃描工具:

https://github.com/darryllane/Bluto

內部網路資訊掃描器:

https://github.com/sowish/LNScan

遠端桌面登入掃描器:

https://github.com/linuz/Sticky-Keys-Slayer

網路基礎設施滲透工具

https://github.com/SECFORCE/sparta

SNMAP密碼破解:

https://github.com/SECFORCE/SNMP-Brute

WEB:

webshell大合集:

https://github.com/tennc/webshell

滲透以及web攻擊指令碼:

https://github.com/brianwrf/hackUtils

web滲透小工具大合集:

https://github.com/rootphantomer/hacktoolsfor_me

XSS資料接收平臺:

https://github.com/firesunCN/BlueLotus_XSSReceiver

XSS與CSRF工具:

https://github.com/evilcos/xssor

xss多功能掃描器:

https://github.com/shawarkhanethicalhacker/BruteXSS

web漏洞掃描器:

https://github.com/andresriancho/w3af

WEB漏洞掃描器:

https://github.com/sullo/nikto

滲透常用小工具包:

https://github.com/leonteale/pentestpackage

web目錄掃描器:

https://github.com/maurosoria/dirsearch

web向命令注入檢測工具:

https://github.com/stasinopoulos/commix

自動化SQL注入檢查工具:

https://github.com/epinna/tplmap

SSL掃描器:

https://github.com/rbsec/sslscan

安全工具集合:

https://github.com/codejanus/ToolSuite

apache日誌分析器:

https://github.com/mthbernardes/ARTLAS

php程式碼審計工具:

https://github.com/pwnsdx/BadCode

web指紋識別掃描:

https://github.com/urbanadventurer/whatweb

檢查網站惡意攻擊:

https://github.com/ciscocsirt/malspider

wordprees漏洞掃描器:

https://github.com/wpscanteam/wpscan

韌體漏洞掃描器:

https://github.com/misterch0c/firminator_backend

資料庫注入工具

https://github.com/sqlmapproject/sqlmap

Web代理:

https://github.com/zt2/sqli-hunter

新版中國菜刀:

https://github.com/Chora10/Cknife

git洩露利用EXP:

https://github.com/lijiejie/GitHack

瀏覽器攻擊框架:

https://github.com/beefproject/beef

自動化繞過WAF指令碼:

https://github.com/khalilbijjou/WAFNinja

https://github.com/owtf/wafbypasser

一款開源WAF:

https://github.com/SpiderLabs/ModSecurity

http命令列客戶端:

https://github.com/jkbrzt/httpie

瀏覽器除錯利器:

https://github.com/firebug/firebug

DISCUZ漏洞掃描器:

https://github.com/code-scan/dzscan

自動化程式碼審計工具

https://github.com/wufeifei/cobra

瀏覽器攻擊框架:

https://github.com/julienbedard/browsersploit

tomcat自動後門部署:

https://github.com/mgeeky/tomcatWarDeployer

網路空間指紋掃描器:

https://github.com/nanshihui/Scan-T

burpsuit之J2EE掃描外掛:

https://github.com/ilmila/J2EEScan

windows域滲透工具:

mimikatz明文注入:

https://github.com/gentilkiwi/mimikatz

Powershell滲透庫合集:

https://github.com/PowerShellMafia/PowerSploit

Powershell tools合集:

https://github.com/clymb3r/PowerShell

powershell的mimikittenz:

https://github.com/putterpanda/mimikittenz

域滲透教程:

https://github.com/l3m0n/pentest_study

Fuzz:

Web向Fuzz工具

https://github.com/xmendez/wfuzz

HTTP暴力破解,撞庫攻擊指令碼

https://github.com/lijiejie/htpwdScan

漏洞利用及攻擊框架:

msf框架:

https://github.com/rapid7/metasploit-framework

pocsscan攻擊框架:

https://github.com/erevus-cn/pocscan

Pocsuite攻擊框架:

https://github.com/knownsec/Pocsuite

Beebeeto攻擊框架:

https://github.com/n0tr00t/Beebeeto-framework

漏洞POC&EXP:

ExploitDB官方git版本:

https://github.com/offensive-security/exploit-database

php漏洞程式碼分析:

https://github.com/80vul/phpcodz

CVE-2016-2107:

https://github.com/FiloSottile/CVE-2016-2107

CVE-2015-7547 POC:

https://github.com/fjserna/CVE-2015-7547

JAVA反序列化POC生成工具:

https://github.com/frohoff/ysoserial

JAVA反序列化EXP:

https://github.com/foxglovesec/JavaUnserializeExploits

Jenkins CommonCollections EXP:

https://github.com/CaledoniaProject/jenkins-cli-exploit

CVE-2015-2426 EXP (windows核心提權):

https://github.com/vlad902/hacking-team-windows-kernel-lpe

use docker to show web attack(php本地檔案包含結合phpinfo getshell 以及ssrf結合curl的利用演示):

https://github.com/hxer/vulnapp

php7快取覆寫漏洞Demo及相關工具:

https://github.com/GoSecure/php7-opcache-override

XcodeGhost木馬樣本:

https://github.com/XcodeGhostSource/XcodeGhost

中間人攻擊及釣魚

中間人攻擊框架:

https://github.com/secretsquirrel/the-backdoor-factory

https://github.com/secretsquirrel/BDFProxy

https://github.com/byt3bl33d3r/MITMf

Inject code, jam wifi, and spy on wifi users:

https://github.com/DanMcInerney/LANs.py

中間人代理工具:

https://github.com/intrepidusgroup/mallory

wifi釣魚:

https://github.com/sophron/wifiphisher

密碼破解:

密碼破解工具:

https://github.com/shinnok/johnny

本地儲存的各類密碼提取利器:

https://github.com/AlessandroZ/LaZagne

二進位制及程式碼分析工具:

二進位制分析工具

https://github.com/devttys0/binwalk

系統掃描器

https://github.com/quarkslab/binmap

rp:

https://github.com/0vercl0k/rp

Windows Exploit Development工具

https://github.com/lillypad/badger

二進位制靜態分析工具(python):

https://github.com/bdcht/amoco

Python Exploit Development Assistance for GDB:

https://github.com/longld/peda

對BillGates Linux Botnet系木馬活動的監控工具

https://github.com/ValdikSS/billgates-botnet-tracker

木馬配置引數提取工具:

https://github.com/kevthehermit/RATDecoders

Shellphish編寫的二進位制分析工具(CTF向):

https://github.com/angr/angr

針對python的靜態程式碼分析工具:

https://github.com/yinwang0/pysonar2

一個自動化的指令碼(shell)分析工具,用來給出警告和建議:

https://github.com/koalaman/shellcheck

基於AST變換的簡易Javascript反混淆輔助工具:

https://github.com/ChiChou/etacsufbo

EXP編寫框架及工具:

二進位制EXP編寫工具:

https://github.com/t00sh/rop-tool

CTF Pwn 類題目指令碼編寫框架:

https://github.com/Gallopsled/pwntools

an easy-to-use io library for pwning development:

https://github.com/zTrix/zio

跨平臺注入工具:

https://github.com/frida/frida

雜湊長度擴充套件攻擊EXP:

https://github.com/citronneur/rdpy

隱寫:

隱寫檢測工具

https://github.com/abeluck/stegdetect

各類安全資料:

data_hacking合集:

https://github.com/ClickSecurity/data_hacking

mobile-security-wiki:

https://github.com/exploitprotocol/mobile-security-wiki

書籍《reverse-engineering-for-beginners》:

https://github.com/veficos/reverse-engineering-for-beginners

一些資訊保安標準及裝置配置:

https://github.com/luyg24/IT_security

APT相關筆記:

https://github.com/kbandla/APTnotes

Kcon資料:

https://github.com/knownsec/KCon

《DO NOT FUCK WITH A HACKER》:

https://github.com/citypw/DNFWAH

各類安全腦洞圖:

https://github.com/phith0n/Mind-Map

資訊保安流程圖:

https://github.com/SecWiki/sec-chart/ tree/294d7c1ff1eba297fa892dda08f3c05e90ed1428

各類CTF資源

近年ctf writeup大全:

https://github.com/ctfs/write-ups-2016

https://github.com/ctfs/write-ups-2015

https://github.com/ctfs/write-ups-2014

fbctf競賽平臺Demo:

https://github.com/facebook/fbctf

ctf Resources:

https://github.com/ctfs/resources

ctf及黑客資源合集:

https://github.com/bt3gl/My-Gray-Hacker-Resources

ctf和安全工具大合集:

https://github.com/zardus/ctf-tools

ctf向 python工具包

https://github.com/P1kachu/v0lt

各類程式設計資源:

大禮包(什麼都有):

https://github.com/bayandin/awesome-awesomeness

bash-handbook:

https://github.com/denysdovhan/bash-handbook

python資源大全:

https://github.com/jobbole/awesome-python-cn

git學習資料:

https://github.com/xirong/my-git

安卓開原始碼解析

https://github.com/android-cn/android-open-project

python框架,庫,資源大合集:

https://github.com/vinta/awesome-python

JS 正則表示式庫(用於簡化構造複雜的JS正則表示式):

https://github.com/VerbalExpressions/JSVerbalExpressions

Python:

python 正則表示式庫(用於簡化構造複雜的python正則表示式):

https://github.com/VerbalExpressions/

python任務管理以及命令執行庫:

https://github.com/pyinvoke/invoke

python exe打包庫:

https://github.com/pyinstaller/pyinstaller

Veil-Evasion免殺專案:

https://github.com/Veil-Framework/Veil-Evasion

py3 爬蟲框架:

https://github.com/orf/cyborg

一個提供底層介面資料包程式設計和網路協議支援的python庫:

https://github.com/CoreSecurity/impacket

python requests 庫:

https://github.com/kennethreitz/requests

python 實用工具合集:

https://github.com/mahmoud/boltons

python爬蟲系統:

https://github.com/binux/pyspider

科學上網:

科學上網工具

https://github.com/XX-net/XX-Net

福利:

微信自動搶紅包動態庫

https://github.com/east520/AutoGetRedEnv

微信搶紅包外掛(安卓版)

https://github.com/geeeeeeeeek/WeChatLuckyMoney

hardsed神器:

https://github.com/yangyangwithgnu/hardseed

甲方安全工程師生存指南

web索引及日誌搜尋工具:

https://github.com/thomaspatzke/WASE

開源日誌採集器:

https://github.com/wgliang/logcool

掃描CS結構的web debuger

https://github.com/Kozea/wdb

恢復sqlite資料庫刪除註冊資訊:

https://github.com/aramosf/recoversqlite/

gps欺騙檢測工具:

https://github.com/zxsecurity/gpsnitch

應急處置響應框架:

https://github.com/biggiesmallsAG/nightHawkResponse

web安全開發指南:

https://github.com/FallibleInc/security-guide-for-developers

各個知名廠商漏洞測試報告模板:

https://github.com/juliocesarfort/public-pentesting-reports linux下惡意程式碼檢測包:

https://github.com/rfxn/linux-malware-detect

作業系統執行指標視覺化框架:

https://github.com/facebook/osquery

惡意程式碼分析系統:

https://github.com/cuckoosandbox/cuckoo

定期搜尋及儲存web應用:

https://github.com/Netflix/Scumblr

事件響應框架:

https://github.com/google/grr

綜合主機監控檢測平臺:

https://github.com/ossec/ossec-hids

分散式實時數字取證系統:

https://github.com/mozilla/mig

Microsoft & Unix 檔案系統及硬碟取證工具:

https://github.com/sleuthkit/sleuthkit

蜜罐:

SSH蜜罐:

https://github.com/desaster/kippo

蜜罐集合資源:

https://github.com/paralax/awesome-honeypots

kippo進階版蜜罐:

https://github.com/micheloosterhof/cowrie

SMTP 蜜罐:

https://github.com/awhitehatter/mailoney

web應用程式蜜罐:

https://github.com/mushorg/glastopf

資料庫蜜罐:

https://github.com/jordan-wright/elastichoney

web蜜罐:

https://github.com/atiger77/Dionaea

遠控:

用gmail充當C&C伺服器的後門

https://github.com/byt3bl33d3r/gcat

開源的遠控:

https://github.com/UbbeLoL/uRAT

c#遠控:

https://github.com/hussein-aitlahcen/BlackHole

 

轉自 https://www.t00ls.net/pytools.html