工具列表
文章目录
1.资产识别
1)fofa,shodan,Censys.io
2)whois:http://whois.chinaz.com
4)子域名:
- 在线:https://phpinfo.me/domain/, http://z.zcjun.com/
- 工具:subDomainsBrute( https://github.com/lijiejie/subDomainsBrute ), Sublist3r( https://github.com/aboul3la/Sublist3r ), Discover Scripts( https://github.com/leebaird/discover )
5)C段/旁站:
工具:namp,Vxscan( https://github.com/al0ne/Vxscan )
6) …
2.目录扫描
1)Dirsearch( https://github.com/maurosoria/dirsearch )
2)BBScan( https://github.com/lijiejie/BBScan )
3)kali自带工具
4) …
3.Web
1)Firefox(Wappalyzer,hackbar-https://github.com/Mr-xn/hackbar2.1.3,retire.js)
2)BuildWith - https://builtwith.com/zh/
3)Burpsuite(Logger++,CSRF Token Tracker,XSS Validator,CO2,AuthMatrix)
4)OWASP ZAP
5)GoBuster - https://github.com/OJ/gobuster
6)XSS payload - https://github.com/foospidy/payloads/tree/master/other/xss; https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheet
7)Beef
8)sqlmap - https://github.com/sqlmapproject/sqlmap
9)Nosqlmap - https://github.com/codingo/NoSQLMap; https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/NoSQL%20Injection
10)webshell - https://github.com/tennc/webshell; /usr/share/webshells/(kali)
11)AWVS
12)Waf识别:WhatWaf - https://github.com/Ekultek/WhatWaf
13) …
4.主机内网等
1)内网凭据窃取 - https://github.com/lgandx/Responder
2)nmap
3)Metasploit
4)Empire - https://github.com/EmpireProject/Empire; Powersploit - https://github.com/PowerShellMafia/PowerSploit
5)mimikatz - https://github.com/gentilkiwi/mimikatz
6)收集网络凭证 - https://github.com/samratashok/nishang/blob/master/Gather/Get-WebCredentials.ps1
7)收集Windows凭证 - https://github.com/peewpw/Invoke-WCMDump/blob/master/Invoke-WCMDump.ps1
8)攻击路径识别 - https://github.com/BloodHoundAD/BloodHound
9)Linux信息收集 - https://github.com/rebootuser/linenum
10)Linux提权 - https://github.com/mzet-/linux-exploit-suggester
11)Windows提权 - https://github.com/AonCyberLabs/Windows-Exploit-Suggester
12)Nessus
13) …
5.漏洞
1)Struts2 - https://github.com/HatBoy/Struts2-Scan; Struts2漏洞利用工具2019版 V2.3
2)SSL - https://github.com/hahwul/a2sv; sslscan(kali); sslyze(kali); nmap
3)Weblogic - https://github.com/rabbitmask/WeblogicScan
5)…
6.社工
1)恶意邮件 - Word/Excel 宏文件
2)Wifi钓鱼
3)…
7.物理
文章作者 dds2333
上次更新 2020-03-07