相關(guān)資源列表
紅隊(duì)的整個(gè)攻擊流程文章來(lái)源:http://www.zghlxwxcb.cn/news/detail-493204.html
信息收集、攻擊嘗試獲得權(quán)限、持久性控制、權(quán)限提升、網(wǎng)絡(luò)信息收集、橫向移動(dòng)、數(shù)據(jù)分析(在這個(gè)基礎(chǔ)上再做持久化控制)、在所有攻擊結(jié)束之后清理并退出戰(zhàn)場(chǎng)。文章來(lái)源地址http://www.zghlxwxcb.cn/news/detail-493204.html
-
- https://mitre-attack.github.io/?mitre 科技機(jī)構(gòu)對(duì)攻擊技術(shù)的總結(jié) wiki
- https://huntingday.github.io?MITRE | ATT&CK 中文站
- https://arxiv.org?康奈爾大學(xué)(Cornell University)開放文檔
- http://www.owasp.org.cn/owasp-project/owasp-things?OWASP 項(xiàng)目
- Hacking Illustrated: Computer security videos?國(guó)內(nèi)外安全大會(huì)相關(guān)視頻與文檔
- GitHub - knownsec/KCon: KCon is a famous Hacker Con powered by Knownsec Team.?KCon 大會(huì)文章 PPT
- GitHub - SecWiki/sec-chart: 安全思維導(dǎo)圖集合?各種相關(guān)安全思維導(dǎo)圖集合
- GitHub - knownsec/RD_Checklist: 知道創(chuàng)宇研發(fā)技能表?知道創(chuàng)宇技能列表
- GitHub - ChrisLinn/greyhame-2017: 知識(shí)星球"灰袍技能" 2017 精華?灰袍技能書 2017 版本
- GitHub - Hack-with-Github/Awesome-Hacking: A collection of various awesome lists for hackers, pentesters and security researchers?GitHub 萬(wàn)星推薦:黑客成長(zhǎng)技術(shù)清單
- GitHub - k4m4/movies-for-hackers: ?? A curated list of movies every hacker & cyberpunk must watch.?安全相關(guān)電影
- GitHub - jaredthecoder/awesome-vehicle-security: ?? A curated list of resources for learning about vehicle security and car hacking.?一個(gè)用于了解車輛安全和汽車黑客的資源清單
- https://www.jianshu.com/p/852e0fbe2f4c?安全產(chǎn)品廠商分類
- https://www.reddit.com/r/Python/comments/a81mg3/the_entire_mit_intro_computer_science_class_using/?麻省理工機(jī)器學(xué)習(xí)視頻
- GitHub - fxsjy/jieba: 結(jié)巴中文分詞?py,結(jié)巴中文分詞
- GitHub - thunlp/THULAC-Python: An Efficient Lexical Analyzer for Chinese?py,清華中文分詞
- GitHub - lancopku/pkuseg-python: pkuseg多領(lǐng)域中文分詞工具; The pkuseg toolkit for multi-domain Chinese word segmentation?py3,北大中文分詞
- GitHub - fengdu78/Coursera-ML-AndrewNg-Notes: 吳恩達(dá)老師的機(jī)器學(xué)習(xí)課程個(gè)人筆記?吳恩達(dá)機(jī)器學(xué)習(xí) python 筆記
- Browse the State-of-the-Art in Machine Learning | Papers With Code?機(jī)器學(xué)習(xí)具體項(xiàng)目、演示、代碼
- GitHub - duoergun0729/nlp: 兜哥出品 <一本開源的NLP入門書籍>?一本開源的 NLP(神經(jīng)語(yǔ)言程序?qū)W)入門書籍
-
一句話木馬的套路 - FreeBuf網(wǎng)絡(luò)安全行業(yè)門戶?一句話木馬的套路
攻防測(cè)試手冊(cè)
- https://micropoor.blogspot.com/2019/01/php8.html?PHP 安全新聞早 8 點(diǎn)課程系列高持續(xù)滲透--Microporor
- GitHub - Micropoor/Micro8: Gitbook?Microporor 高級(jí)攻防 100 課
- https://github.com/maskhed/Papers?包含 100 課等經(jīng)典攻防教材、安全知識(shí)
- GitHub - infosecn1nja/AD-Attack-Defense: Attack and defend active directory using modern post exploitation adversary tradecraft activity?紅藍(lán)方攻防手冊(cè)
- GitHub - yeyintminthuhtut/Awesome-Red-Teaming: List of Awesome Red Teaming Resources?優(yōu)秀紅隊(duì)資源列表
- GitHub - foobarto/redteam-notebook: Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.?紅隊(duì)標(biāo)準(zhǔn)滲透測(cè)試流程+常用命令
- GitHub - tom0li/collection-document: Collection of quality safety articles. Awesome articles.?文章收集:安全部、SDL、src、滲透測(cè)試、漏洞利用
- GitHub - kbandla/APTnotes: Various public documents, whitepapers and articles about APT campaigns?各種公開的文件和相關(guān)的 APT 筆記,還有軟件樣本
- Web Hacking 101 中文版 · Web Hacking 101 中文版?Web Hacking 101 中文版
- Web Application Penetration Testing Notes | Tech Vomit?web 滲透測(cè)試筆記
- GitHub - qazbnm456/awesome-web-security: ?? A curated list of Web Security materials and resources.?Web 安全資料和資源列表
- Cheat Sheets | pentestmonkey?滲透測(cè)試常見條目
- GitHub - demonsec666/Security-Toolkit: Security-Toolkit?滲透攻擊鏈中常用工具及使用場(chǎng)景
- GitHub - Techlord-RCE/Penetration-Testing: List of awesome penetration testing resources, tools and other shiny things?滲透測(cè)試方向優(yōu)秀資源收集
-
https://github.com/jshaw87/Cheatsheets?滲透測(cè)試/安全秘籍/筆記
內(nèi)網(wǎng)安全文檔
- https://attack.mitre.org/wiki/Lateral_Movement?mitre 機(jī)構(gòu)對(duì)橫向移動(dòng)的總結(jié)
- 徹底理解Windows認(rèn)證 - 議題解讀 ? 傾旋的博客?徹底理解 Windows 認(rèn)證 - 議題解讀
- https://github.com/klionsec/klionsec.github.io?內(nèi)網(wǎng)大牛的學(xué)習(xí)歷程
- GitHub - l3m0n/pentest_study: 從零開始內(nèi)網(wǎng)滲透學(xué)習(xí)?從零開始內(nèi)網(wǎng)滲透學(xué)習(xí)
-
GitHub - Ridter/Intranet_Penetration_Tips: 2018年初整理的一些內(nèi)網(wǎng)滲透TIPS,后面更新的慢,所以整理出來(lái)希望跟小伙伴們一起更新維護(hù)~?內(nèi)網(wǎng)滲透 TIPS
學(xué)習(xí)手冊(cè)相關(guān)資源
- GitHub - HarmJ0y/CheatSheets: Cheat sheets for various projects.?多個(gè)項(xiàng)目的速查手冊(cè)(Beacon / Cobalt Strike,PowerView,PowerUp,Empire 和 PowerSploit)
- Kali Linux Web 滲透測(cè)試秘籍 中文版 · Kali Linux Web 滲透測(cè)試秘籍?Kali Linux Web 滲透測(cè)試秘籍 中文版
- GitHub - langu-xyz/kali-tools-zh: kali linux 工具使用中文說(shuō)明書?kali 下工具使用介紹手冊(cè)
- Metasploit Unleashed - Free Online Ethical Hacking Course?kali 出的 metasploit 指導(dǎo)筆記
- A Detailed Guide on Hydra - Hacking Articles?hydra 使用手冊(cè)
- GitBook - Where technical teams document?burpsuite 實(shí)戰(zhàn)指南
- Nmap腳本使用指南 - 知乎?Nmap 擴(kuò)展腳本使用方法
- https://somdev.me/21-things-xss/?XSS 的 21 個(gè)擴(kuò)展用途
- SQL Injection Cheat Sheet | Invicti?sql 注入 sheet 表
- NetSPI SQL Injection Wiki?你要的 sql 注入知識(shí)點(diǎn)都能找到
- GitHub - ning1022/SQLInjectionWiki: 一個(gè)專注于聚合和記錄各種SQL注入方法的wiki?一個(gè)專注于聚合和記錄各種 SQL 注入方法的 wiki
- GitHub - hardenedlinux/linux-exploit-development-tutorial: a series tutorial for linux exploit development to newbie.?Linux exploit 開發(fā)入門
- 淺入淺出 Android 安全 中文版 · 淺入淺出 Android 安全?淺入淺出 Android 安全 中文版
- Android 滲透測(cè)試學(xué)習(xí)手冊(cè) 中文版 · Android 滲透測(cè)試學(xué)習(xí)手冊(cè)?Android 滲透測(cè)試學(xué)習(xí)手冊(cè) 中文版
- GitHub - writeups/iOS: Here you can find write ups for iOS Vulnerabilities that have been released.?ios 漏洞 writeup 筆記
-
http://blog.safebuff.com/2016/07/03/SSRF-Tips/?ssrf 漏洞利用手冊(cè)
Checklist 和基礎(chǔ)安全知識(shí)
- 網(wǎng)絡(luò)安全小冊(cè)子?網(wǎng)絡(luò)安全科普小冊(cè)子
- http://sec.cuc.edu.cn/huangwei/textbook/ns/?網(wǎng)絡(luò)安全電子版教材。中傳信安課程網(wǎng)站
- ATT&CK? Navigator?mitre 機(jī)構(gòu) att&ck 入侵檢測(cè)條目
- GitHub - danielmiessler/SecLists: SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.?表類型包括用戶名,密碼,URL,敏感數(shù)據(jù)模式,模糊測(cè)試負(fù)載,Web shell 等
- GitHub - GitGuardian/APISecurityBestPractices: Resources to help you keep secrets (API keys, database credentials, certificates, ...) out of source code and remediate the issue in case of a leaked API key. Made available by GitGuardian.?api 接口測(cè)試 checklist
- https://github.com/ym2011/SecurityManagement?分享在建設(shè)安全管理體系、ISO27001、等級(jí)保護(hù)、安全評(píng)審過(guò)程中的點(diǎn)點(diǎn)滴滴
- 以太坊智能合約審計(jì) CheckList?區(qū)塊鏈,以太坊智能合約審計(jì) CheckList
- GitHub - slowmist/eos-bp-nodes-security-checklist: EOS bp nodes security checklist(EOS超級(jí)節(jié)點(diǎn)安全執(zhí)行指南)?區(qū)塊鏈,EOS bp nodes security checklist(EOS 超級(jí)節(jié)點(diǎn)安全執(zhí)行指南)
- 金融科技SDL安全設(shè)計(jì)checklist - 先知社區(qū)?金融科技 SDL 安全設(shè)計(jì) checklist
- GitHub - juliocesarfort/public-pentesting-reports: A list of public penetration test reports published by several consulting firms and academic security groups.?由幾家咨詢公司和學(xué)術(shù)安全組織發(fā)布的公共滲透測(cè)試報(bào)告的列表。
- 開源軟件創(chuàng)建SOC的一份清單 - FreeBuf網(wǎng)絡(luò)安全行業(yè)門戶?開源軟件創(chuàng)建 SOC 的一份清單
- GitHub - 0xRadi/OWASP-Web-Checklist: OWASP Web Application Security Testing Checklist?owasp 網(wǎng)站檢查條目
- Security Paper?SDL 開發(fā)安全生命周期管理
- GitHub - Jsitech/JShielder: Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark?linux 下服務(wù)器一鍵加固腳本
-
GitHub - wstart/DB_BaseLine: 數(shù)據(jù)庫(kù)基線檢查工具?數(shù)據(jù)庫(kù)基線檢查工具
產(chǎn)品設(shè)計(jì)文檔
- 訪問(wèn)的文章審核中... - FreeBuf網(wǎng)絡(luò)安全行業(yè)門戶?構(gòu)建一個(gè)高交互型的難以發(fā)現(xiàn)的蜜罐
- Open-Source Security Architecture?利用開源文件進(jìn)行開源安全架構(gòu).主機(jī)、掃描器、端口、日志、防護(hù)設(shè)備等
- GitHub - dvf/blockchain: A simple Blockchain in Python?用 Python 從零開始創(chuàng)建區(qū)塊鏈
- GitHub - crazywa1ker/DarthSidious-Chinese: DarthSidious 中文版?從 0 開始你的域滲透之旅,DarthSidious 中文版
-
如何使用 KittyFuzzer 結(jié)合 ISF 中的工控協(xié)議組件對(duì)工控協(xié)議進(jìn)行 Fuzz?如何使用 KittyFuzzer 結(jié)合 ISF 中的工控協(xié)議組件對(duì)工控協(xié)議進(jìn)行 Fuzz
學(xué)習(xí)靶場(chǎng)
- 124 legal hacking websites to practice and learn - blackMORE Ops?124 個(gè)合法的可以練習(xí) Hacking 技術(shù)的網(wǎng)站
- 學(xué)web安全去哪里找各種各樣的靶場(chǎng)? - 知乎?學(xué) web 安全去哪里找各種各樣的靶場(chǎng)?
- https://www.vulnhub.com?許多 ctf 靶機(jī)匯總
- https://www.wechall.net?世界知名 ctf 匯總交流網(wǎng)站
- https://www.xssgame.com?谷歌 XSS 挑戰(zhàn)
- http://xss.tv?在線靶場(chǎng)挑戰(zhàn)
- https://www.hackthebox.eu?在線靶場(chǎng)挑戰(zhàn)
- https://www.root-me.org?在線靶場(chǎng)挑戰(zhàn)
- http://www.itsecgames.com?bWAPP,包含 100 多種漏洞環(huán)境
- GitHub - c0ny1/vulstudy: 使用docker快速搭建各大漏洞靶場(chǎng),目前可以一鍵搭建17個(gè)靶場(chǎng)。?多種漏洞復(fù)現(xiàn)系統(tǒng)的 docker 匯總
- GitHub - juice-shop/juice-shop: OWASP Juice Shop: Probably the most modern and sophisticated insecure web application?常見 web 安全實(shí)驗(yàn)靶場(chǎng)市場(chǎng)
- GitHub - digininja/DVWA: Damn Vulnerable Web Application (DVWA)?web 安全實(shí)驗(yàn)靶場(chǎng)
- 訪問(wèn)的文章審核中... - FreeBuf網(wǎng)絡(luò)安全行業(yè)門戶?新手指南:DVWA-1.9 全級(jí)別教程
- GitHub - 78778443/permeate: 一個(gè)用于滲透透測(cè)試演練的WEB系統(tǒng),用于提升尋找網(wǎng)站能力,也可以用于web安全教學(xué)?php,常見漏洞靶場(chǎng)
- GitHub - 0verSp4ce/DoraBox: DoraBox - Basic Web Vulnerability Training?php,常見漏洞靶場(chǎng)
- GitHub - stamparm/DSVW: Damn Small Vulnerable Web?py2,常見漏洞靶場(chǎng)
- GitHub - amolnaik4/bodhi: Bodhi - Client-side Vulnerability Playground?py,常見漏洞靶場(chǎng)
- GitHub - pendoubleg/solveme: SolveMe - Jeopardy CTF Platform?php,韓國(guó)一個(gè)偏代碼審計(jì)的 ctf 靶場(chǎng)源碼
- GitHub - WebGoat/WebGoat: WebGoat is a deliberately insecure application?一鍵 jar 包,web 安全實(shí)驗(yàn)靶場(chǎng)
- GitHub - Audi-1/sqli-labs: SQLI labs to test error based, Blind boolean based, Time based.?基于 SQLite 的 sql 注入學(xué)習(xí)靶場(chǎng)
- GitHub - lcamry/sqli-labs: sqli-labs中文使用手冊(cè),詳細(xì)講解了mysql注入的各種手段。?通過(guò) sqli-labs 演示 mysql 相關(guān)的注入手法
- GitHub - c0ny1/upload-labs: 一個(gè)想幫你總結(jié)所有類型的上傳漏洞的靶場(chǎng)?一個(gè)幫你總結(jié)所有類型的上傳漏洞的靶場(chǎng)
- GitHub - LandGrey/upload-labs-writeup: upload-labs writeup?upload-labs 指導(dǎo)手冊(cè)
- GitHub - SewellDinG/LFIboomCTF: ??本地文件包含漏洞實(shí)踐源碼及相應(yīng)協(xié)議利用指南?本地文件包含漏洞&&PHP 利用協(xié)議&&實(shí)踐源碼
- Lin.security – practise your Linux privilege escalation foo?一個(gè)虛擬機(jī)文件用于 linux 提權(quán)練習(xí)
- https://github.com/OWASP/igoat?適用于 ios 應(yīng)用程序測(cè)試和安全性的學(xué)習(xí)工具
- GitHub - prateek147/DVIA-v2: Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.?適用于 ios 應(yīng)用程序測(cè)試和安全性的學(xué)習(xí)工具
- GitHub - rapid7/metasploitable3: Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.?metasploit 練習(xí)系統(tǒng)
- GitHub - rapid7/metasploit-vulnerability-emulator: Created by Jin Qian via the GitHub Connector?基于 perl 的 metasploit 模擬環(huán)境,練習(xí)操作
- https://github.com/chryzsh/DarthSidious?AD 域環(huán)境的搭建、滲透、防護(hù)
-
GitHub - c0ny1/xxe-lab: 一個(gè)包含php,java,python,C#等各種語(yǔ)言版本的XXE漏洞Demo?一個(gè)包含 php,java,python,C#等各種語(yǔ)言版本的 XXE 漏洞 Demo
漏洞復(fù)現(xiàn)
- GitHub - vulhub/vulhub: Pre-Built Vulnerable Environments Based on Docker-Compose?Vulhub 是一個(gè)面向大眾的開源漏洞靶場(chǎng),無(wú)需 docker 知識(shí),執(zhí)行兩條命令即可編譯、運(yùn)行一個(gè)完整的漏洞靶場(chǎng)鏡像
- GitHub - Medicean/VulApps: 快速搭建各種漏洞環(huán)境(Various vulnerability environment)?收集各種漏洞環(huán)境,為方便使用,統(tǒng)一采用 Dockerfile 形式。同時(shí)也收集了安全工具環(huán)境。
-
GitHub - bingohuang/docker-labs: Docker在線實(shí)驗(yàn)室?制作在線 docker 平臺(tái)
開源漏洞庫(kù)
- WooYun知識(shí)庫(kù)#!/ 2016 年之前,烏云 Drops 文章,公開漏洞詳情文章
- 烏云 Drops 文章在線瀏覽?2016 年之前,烏云 Drops 文章,公開漏洞詳情文章
- https://dvpnet.io/list/index/state/3?公開漏洞詳情文章
- 首頁(yè) | 同程旅行安全應(yīng)急響應(yīng)中心?同程安全公開漏洞詳情文章
- http://ics.cnvd.org.cn?中國(guó)國(guó)家工控漏洞庫(kù)
- https://ics-cert.us-cert.gov/advisories?美國(guó)國(guó)家工控漏洞庫(kù)
- NSFOCUS綠盟科技?綠盟漏洞庫(kù),含工控
- http://ivd.winicssec.com/?威努特工控漏洞庫(kù)
- http://cve.scap.org.cn/view/ics?CVE 中文工控漏洞庫(kù)
- CVE -Search CVE List?美國(guó) MITRE 公司負(fù)責(zé)維護(hù)的 CVE 漏洞庫(kù)
- https://www.exploit-db.com?美國(guó) Offensive Security 的漏洞庫(kù)
-
NVD - Search and Statistics?美國(guó)國(guó)家信息安全漏洞庫(kù)
工具包集合
- http://www.4hou.com/web/11241.html?史上最全攻擊模擬工具盤點(diǎn)
- GitHub - infosecn1nja/Red-Teaming-Toolkit: This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.?信息收集、攻擊嘗試獲得權(quán)限、持久性控制、權(quán)限提升、網(wǎng)絡(luò)信息收集、橫向移動(dòng)、數(shù)據(jù)分析(在這個(gè)基礎(chǔ)上再做持久化控制)、清理痕跡
- GitHub - toolswatch/blackhat-arsenal-tools: Official Black Hat Arsenal Security Tools Repository?黑帽大會(huì)工具集
- https://www.cnblogs.com/k8gege?K8 哥哥工具包集合。解壓密碼 Kk8team,Kk8gege
- ReadingList/gunsafe.txt at master · n00py/ReadingList · GitHub?安全工具集
- GitHub - Ridter/Pentest: tools?安全工具集
- GitHub - redcanaryco/atomic-red-team: Small and highly portable detection tests based on MITRE's ATT&CK.?win、linux、mac 等多方面 apt 利用手段、技術(shù)與工具集
- https://github.com/Cooolis/Cooolis.github.io?Cooolis 是一個(gè)操作系統(tǒng)命令技巧備忘錄,https://cooolis.payloads.online
- GitHub - LOLBAS-Project/LOLBAS: Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)?常見的滲透測(cè)試?yán)玫哪_本與二進(jìn)制文件集合
- https://www.owasp.org/index.php/File:CSRFTester-1.0.zip?csrf 驗(yàn)證工具
- GitHub - ufrisk/MemProcFS: MemProcFS?以訪問(wèn)文件系統(tǒng)的方式訪問(wèn)物理內(nèi)存, 可讀寫, 有易于使用的接口. 當(dāng)前支持 Windows
- GitHub - vletoux/SpoolerScanner: Check if MS-RPRN is remotely available with powershell/c#?檢測(cè) Windows 遠(yuǎn)程打印機(jī)服務(wù)是否開啟的工具
- GitHub - sirpsycho/firecall: Automate SSH communication with firewalls, switches, etc.?直接向 CiscoASA 防火墻發(fā)送命令, 無(wú)需登錄防火墻后再做修改
- GitHub - jboss-javassist/javassist: Java bytecode engineering toolkit?能夠操作字節(jié)碼框架,通過(guò)它我們能很輕易的修改 class 代碼文件
- GitHub - ConsenSys/mythril: Security analysis tool for EVM bytecode. Supports smart contracts built for Ethereum, Hedera, Quorum, Vechain, Roostock, Tron and other EVM-compatible blockchains.?用于以太坊智能協(xié)議的安全分析工具
- GitHub - a13xp0p0v/kconfig-hardened-check: A tool for checking the security hardening options of the Linux kernel?用于檢查 Linux 內(nèi)核配置中的安全加固選項(xiàng)的腳本
- GitHub - lionsoul2014/ip2region: Ip2region (2.0 - xdb) is a offline IP address manager framework and locator, support billions of data segments, ten microsecond searching performance. xdb engine implementation for many programming languages?ip 地址定位庫(kù),支持 python3 等多接口。類比 geoip
- GitHub - m101/hsploit: HEVD Multi-Exploit by m_101?基于 rust 的 HEVD 漏洞利用程序
- GitHub - ticarpi/jwt_tool: :snake: A toolkit for testing, tweaking and cracking JSON Web Tokens?針對(duì) json web token 的檢測(cè)
- GitHub - clr2of8/DPAT: Domain Password Audit Tool for Pentesters?域密碼配置審計(jì)
- https://github.com/chenjj/CORScanner?域解析漏洞,跨域掃描器
- GitHub - dienuet/crossdomain: CORS checking?域解析漏洞,跨域掃描器
- GitHub - sfan5/fi6s: IPv6 network scanner designed to be fast?ipv6 端口快速掃描器
- GitHub - lavalamp-/ipv666: Golang IPv6 address enumeration?go,ipv6 地址枚舉掃描
- GitHub - commixproject/commix: Automated All-in-One OS Command Injection Exploitation Tool.?命令注入漏洞掃描
- GitHub - Graph-X/davscan: Fingerprints servers, finds exploits, scans WebDAV. May or may not also make coffee.?DAVScan 是一款快速輕便的 webdav 掃描儀,旨在發(fā)現(xiàn) DAV 啟用的 Web 服務(wù)器上的隱藏文件和文件夾
- GitHub - jcesarstef/dotdotslash: Search for Directory Traversal Vulnerabilities?目錄遍歷漏洞測(cè)試
- GitHub - P3GLEG/Whaler: Program to reverse Docker images into Dockerfiles?根據(jù) docker 鏡像生成成 dockerfile
- GitHub - cr0hn/dockerscan: Docker security analysis & hacking tools?docker 掃描工具
- GitHub - utiso/dorkbot: Command-line tool to scan Google search results for vulnerabilities?通過(guò)定制化的谷歌搜索引擎進(jìn)行漏洞頁(yè)面搜尋及掃描
- GitHub - NullArray/DorkNet: Selenium powered Python script to automate searching for vulnerable web apps.?基于搜索引擎的漏洞網(wǎng)頁(yè)搜尋
- GitHub - panda-re/lava: LAVA: Large-scale Automated Vulnerability Addition?大規(guī)模向程序中植入惡意程序
- GitHub - woj-ciech/Danger-zone: Correlate data between domains, IPs and email addresses, present it as a graph and store everything into Elasticsearch and JSON files.?關(guān)聯(lián)域名、IP 和電子郵件地址之間的數(shù)據(jù)并將其可視化輸出
- https://github.com/securemode/DefenderKeys?枚舉出被 Windows Defender 排除掃描的配置
- GitHub - D4Vinci/PasteJacker: Hacking systems with the automation of PasteJacking attacks.?剪貼板劫持利用工具
- GitHub - JusticeRage/freedomfighting: A collection of scripts which may come in handy during your freedom fighting activities.?日志清理、文件共享、反向 shell、簡(jiǎn)單爬蟲工具包
- GitHub - 0verSp4ce/PoCBox: PoCBox - Vulnerability Test Aid Platform?漏洞測(cè)試驗(yàn)證輔助平臺(tái),SONP 劫持、CORS、Flash 跨域資源讀取、Google Hack 語(yǔ)法生成、URL 測(cè)試字典生成、JavaScript URL 跳轉(zhuǎn)、302 URL 跳轉(zhuǎn)
- GitHub - httpie/httpie: ?? HTTPie for Terminal — modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more.?http 調(diào)試工具,類似 curl,功能更完善
-
Postman?http 調(diào)試工具,帶界面
漏洞收集與 Exp、Poc 利用
- https://github.com/Lcys/Python_PoC?python3 的 poc、exp 快速編寫模板,有眾多模范版本
- https://github.com/raminfp/linux_exploit_development?linux 漏洞利用開發(fā)手冊(cè)
- GitHub - mudongliang/LinuxFlaw: This repo records all the vulnerabilities of linux software I have reproduced in my local workspace?包含 linux 下軟件漏洞列表
- GitHub - coffeehb/Some-PoC-oR-ExP: 各種漏洞poc、Exp的收集或編寫?各種漏洞 poc、Exp 的收集或編寫
- GitHub - userlandkernel/plataoplomo: Collection of (at time of release) iOS bugs I found?Sem Voigtl?nder 公開其發(fā)現(xiàn)的 iOS 中各種漏洞,包括(Writeup/POC/Exploit)
- Some-PoC-oR-ExP/check_icmp_dos.py at master · coffeehb/Some-PoC-oR-ExP · GitHub?CVE-2018-4407,macos/ios 緩沖區(qū)溢出可導(dǎo)致系統(tǒng)崩潰
- GitHub - vulnersCom/getsploit: Command line utility for searching and downloading exploits?py2,仿照 searchsploit 通過(guò)各種數(shù)據(jù)庫(kù)的官方接口進(jìn)行 payload 的查找
- GitHub - SecWiki/CMS-Hunter: CMS漏洞測(cè)試用例集合?CMS 漏洞測(cè)試用例集合
- https://github.com/Mr5m1th/0day?各種開源 CMS 各種版本的漏洞以及 EXP
- https://github.com/w1109790800/penetration?CMS 新老版本 exp 與系統(tǒng)漏洞搜集表
- GitHub - blacknbunny/CVE-2018-10933: Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)?CVE-2018-10933,libssh 服務(wù)端身份驗(yàn)證繞過(guò)
- GitHub - leapsecurity/libssh-scanner: Script to identify hosts vulnerable to CVE-2018-10933?CVE-2018-10933,libssh 服務(wù)端身份驗(yàn)證繞過(guò)
- https://github.com/anbai-inc/CVE-2018-4878?Adobe Flash Exploit 生成 payload
- GitHub - RetireJS/grunt-retire: Grunt plugin for retire.?掃描 js 擴(kuò)展庫(kù)的常見漏洞
- https://github.com/coffeehb/SSTIF?服務(wù)器端模板注入漏洞的半自動(dòng)化工具
- GitHub - tijme/angularjs-csti-scanner: Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.?探測(cè)客戶端 AngularJS 模板注入漏洞工具
- GitHub - blackye/Jenkins: Jenkins漏洞探測(cè)、用戶抓取爆破?Jenkins 漏洞探測(cè)、用戶抓取爆破
- GitHub - epinna/tplmap: Server-Side Template Injection and Code Injection Detection and Exploitation Tool?服務(wù)器端模板注入漏洞檢測(cè)與利用工具
- GitHub - irsdl/IIS-ShortName-Scanner: latest version of scanners for IIS short filename (8.3) disclosure vulnerability?Java,IIS 短文件名暴力枚舉漏洞利用工具
- GitHub - lijiejie/IIS_shortname_Scanner: an IIS shortname Scanner?py2,IIS 短文件名漏洞掃描
- GitHub - rudSarkar/crlf-injector: A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commonly done by modifying an HTTP parameter or URL.?CRLF 注入漏洞批量掃描
- GitHub - hahwul/a2sv: Auto Scanning to SSL Vulnerability?SSL 漏洞掃描,例如心臟滴血漏洞等
- GitHub - jagracey/RegEx-DoS: :cop: RegEx Denial of Service (ReDos) Scanner?RegEx 拒絕服務(wù)掃描器
- GitHub - Bo0oM/PHP_imap_open_exploit: Bypassing disabled exec functions in PHP (c) CRLF?利用 imap_open 繞過(guò) php exec 函數(shù)禁用
- 如何利用MySQL LOCAL INFILE讀取客戶端文件-安全客 - 安全資訊平臺(tái)?利用 mysql 服務(wù)端惡意配置讀取客戶端文件,(如何利用 MySQL LOCAL INFILE 讀取客戶端文件,Read MySQL Client's File,【技術(shù)分享】從 MySQL 出發(fā)的反擊之路)
- https://www.waitalone.cn/awvs-poc.html?CVE-2015-4027,AWVS10 命令執(zhí)行漏洞
- http://an7isec.blogspot.com/2014/04/pown-noobs-acunetix-0day.html?Pwn the n00bs - Acunetix 0day,awvs8 命令執(zhí)行漏洞
- numpy load function with evil data will cause command execution · Issue #12759 · numpy/numpy · GitHub?科學(xué)計(jì)算框架 numpy 命令執(zhí)行 RCE 漏洞
- GitHub - petercunha/jenkins-rce: :smiling_imp: Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!?jenkins 遠(yuǎn)程命令執(zhí)行
-
GitHub - WyAtu/CVE-2018-20250: exp for https://research.checkpoint.com/extracting-code-execution-from-winrar?WinRar 執(zhí)行漏洞加使用介紹
物聯(lián)網(wǎng)路由工控漏洞收集
- GitHub - yassineaboukir/CVE-2018-0296: Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.?測(cè)試思科 ASA 路徑穿越漏洞,可獲取系統(tǒng)詳細(xì)信息
- GitHub - seclab-ucr/tcp_exploit: Off-Path TCP Exploit: How Wireless Routers Can Jeopardize Your Secret?利用 tcp 漏洞使無(wú)線路由器產(chǎn)生隱私泄露
-
GitHub - ezelf/CVE-2018-9995_dvr_credentials: (CVE-2018-9995) Get DVR Credentials?CVE-2018-9995 攝像頭路由,Get DVR Credentials
Java 反序列化漏洞收集
- GitHub - brianwrf/hackUtils: It is a hack tool kit for pentest and web security research.?java 反序列化利用
- GitHub - GoSecure/break-fast-serial: A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs?借助 DNS 解析來(lái)檢測(cè) Java 反序列化漏洞工具
- GitHub - s1kr10s/Apache-Struts-v4?Apache-Struts 漏洞利用工具
- https://github.com/iBearcat/S2-057?struts2 CVE-2018-11776 漏洞檢測(cè)工具
- GitHub - Ivan1ee/struts2-057-exp: s2-057 最新漏洞分析和EXP腳本?struts2-057 利用腳本
- GitHub - theLSA/s2sniper: 針對(duì)struts2的漏洞檢測(cè)工具(可批量)?struts2 漏洞的檢測(cè)工具
- GitHub - Lucifer1993/struts-scan: Python2編寫的struts2漏洞全版本檢測(cè)和利用工具?批量檢測(cè) struts 命令執(zhí)行漏洞
- GitHub - lijiejie/struts2_045_scan: Struts2-045 Scanner?Struts2-045 漏洞批量掃描工具
- GitHub - riusksk/StrutScan: Struts2 Vuls Scanner base perl script?基于 perl 的 strut2 的歷史漏洞掃描
- GitHub - Coalfire-Research/java-deserialization-exploits: A collection of curated Java Deserialization Exploits?java 反序列化漏洞收集
- GitHub - quentinhardy/jndiat: JNDI Attacking Tool?weblogic 漏洞利用工具
- GitHub - jas502n/CVE-2018-3191: Weblogic-CVE-2018-3191遠(yuǎn)程代碼命令執(zhí)行漏洞?Weblogic CVE-2018-3191 遠(yuǎn)程代碼命令執(zhí)行
- GitHub - pyn3rd/CVE-2018-3245: CVE-2018-3245-PoC?weblogic cve-2018-2893 與 cve-2018-3245 遠(yuǎn)程代碼命令執(zhí)行
- GitHub - NickstaDB/BaRMIe: Java RMI enumeration and attack tool.?用于 Java Remote Method Invocation 服務(wù)的工具/rmi 的枚舉與遠(yuǎn)程命令執(zhí)行
- GitHub - joaomatosf/jexboss: JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool?JBoss 和其他 java 序列化漏洞驗(yàn)證和開發(fā)工具
- GitHub - frohoff/ysoserial: A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.?java 反序列化利用工具
到了這里,關(guān)于網(wǎng)絡(luò)安全紅隊(duì)資源合集的文章就介紹完了。如果您還想了解更多內(nèi)容,請(qǐng)?jiān)谟疑辖撬阉鱐OY模板網(wǎng)以前的文章或繼續(xù)瀏覽下面的相關(guān)文章,希望大家以后多多支持TOY模板網(wǎng)!