建议新建一个干净的虚拟机来做一个专门渗透测试的系统,配置好环境最好打个快照。
下面是我常用的一些工具,排名不分先后都是非常好用的工具。当然我自己收集的不全面,如果有好的建议请留言。
环境配置
- jdk 1.8:
- python3:https://python.org/
- python2:https://python.org/
- git:https://git-scm.com/
渗透工具
Buprusite
信息收集
- 子域名
- 目录扫描
- 端口扫描
- nmap:https://nmap.org/
- 存活探测:
- JS
- 指纹识别:
- APP
- ApkAnalyser:https://github.com/TheKingOfDuck/ApkAnalyser
- AppInfoScanner:https://github.com/kelvinBen/AppInfoScanner
- jadx:https://github.com/skylot/jadx
- 杂项
- 水泽:https://github.com/0x727/ShuiZe_0x727
- 灯塔:https://github.com/TophantTechnology/ARL
- fofa_viewer:https://github.com/wgpsec/fofa_viewer
- fofax:https://github.com/xiecat/fofax
- HostCollision(host头碰撞):https://github.com/pmiaowu/HostCollision
- IIS-ShortName-Scanner(IIS短文件名):https://github.com/irsdl/IIS-ShortName-Scanner
- gowitness(网站截图):https://github.com/sensepost/gowitness
- EmailAll:https://github.com/Taonn/EmailAll
信息收集(需要 Key )的工具最好放在服务器上运行
漏洞利用
- sqlmap:https://github.com/sqlmapproject/sqlmap
- nuclei:https://github.com/projectdiscovery/nuclei
- Shiro
- 致远OA:
- 通达OA:
- 蓝凌OA:
- 泛微OA:
- Weblogic:
- Jboss:
- Tomcat:
- Thinkphp:
- Struts2
- Spring Boot
- Fastjson:
- Jumpserver:
- 综合
- JNDI:
- ysoserial
- AK - SK 利用
- …..
网站管理
- Godzilla(哥斯拉):https://github.com/BeichenDream/Godzilla
- Behinder(冰蝎):https://github.com/rebeyond/Behinder
- antSword(蚁剑):https://github.com/AntSwordProject/antSword
- rebeyond-Mode:https://github.com/angels520/rebeyond-Mode
- skyscorpion(天蝎):https://github.com/shack2/skyscorpion
字典文件
- https://github.com/cwkiller/Pentest_Dic
- https://github.com/TheKingOfDuck/fuzzDicts
- https://github.com/rootphantomer/Blasting_dictionary
- https://github.com/gh0stkey/Web-Fuzzing-Box
- https://github.com/danielmiessler/SecLists
- https://github.com/huyuanzhi2/password_brute_dictionary
杂项
内网渗透
Cobaltstrike
代理工具
- https://github.com/fatedier/frp
- https://github.com/ehang-io/nps
- https://github.com/EddieIvan01/iox
- https://github.com/L-codes/Neo-reGeorg
- Proxifier:https://www.proxifier.com/
提权工具
- https://github.com/SecWiki/windows-kernel-exploits
- https://github.com/SecWiki/linux-kernel-exploits
- https://github.com/zcgonvh/EfsPotato
- https://github.com/BeichenDream/BadPotato
- https://github.com/uknowsec/SweetPotato
- https://github.com/uknowsec/JuicyPotato
- https://github.com/uknowsec/getSystem
- https://github.com/ohpe/juicy-potato
- https://github.com/CCob/SweetPotato
- https://github.com/itm4n/PrintSpoofer
密码抓取
- Mimikatz:https://github.com/gentilkiwi/mimikatz/releases
- getpass:
- pwddump:https://www.openwall.com/passwords/windows-pwdump
- LaZagne:https://github.com/AlessandroZ/LaZagne
- quarkspwdump:https://github.com/quarkslab/quarkspwdump
- 浏览器:
- Xshell:
- TeamViewer:https://github.com/attackercan/teamviewer-dumper
- tortoiseSVN:http://www.leapbeyond.com/ric/TSvnPD/TSvnPwd.exe
- VNC:http://www.cqure.net/tools/vncpwdump-win32-1_0_6.zip
- secureCRT:https://github.com/hustlibraco/Moye/blob/master/SecureCRTDecrypt.py
- 向日葵解密工具:https://github.com/wafinfo/Sunflower_get_Password
- RDP保存密码:https://www.nirsoft.net/utils/network_password_recovery.html
- SharpDecryptPwd:https://github.com/RowTeam/SharpDecryptPwd
SharpDecryptPwd Navicat
SharpDecryptPwd Xmanager
SharpDecryptPwd TeamViewer
SharpDecryptPwd FileZilla
SharpDecryptPwd Foxmail
SharpDecryptPwd TortoiseSVN
SharpDecryptPwd WinSCP
SharpDecryptPwd Chrome
SharpDecryptPwd RDCMan
SharpDecryptPwd SunLogin
数据库利用
- https://github.com/RowTeam/SharpSQLTools
- https://github.com/SafeGroceryStore/MDUT
- https://github.com/Ryze-T/Sylas
- https://github.com/jas502n/oracleShell
- https://github.com/0x727/SqlKnife_0x727
- sql tools 2.0 功能增强版
- sqltools
横向移动
- https://github.com/QAX-A-Team/sharpwmi
- https://github.com/rootclay/WMIHACKER
- https://github.com/XiaoliChan/wmiexec-RegOut
- https://github.com/ropnop/impacket_static_binaries/
- https://github.com/maaaaz/CrackMapExecWin
- https://docs.microsoft.com/zh-cn/sysinternals/downloads/psexec
- https://github.com/Twi1ight/AD-Pentest-Script
- https://github.com/gentilkiwi/kekeo
杂项
- windows多登录远程桌面:https://github.com/stascorp/rdpwrap
- 超级弱口令:https://github.com/shack2/SNETCracker
一些软件
- 快捷启动 Maya:https://github.com/25H/Maya
- SSH连接工具
- 文本文档处理
- sublime text 4:https://www.sublimetext.com/
- WPS:https://platform.wps.cn/
- 数据库连接工具:
- DBeaver:https://dbeaver.io/
- navicat:https://www.navicat.com.cn/products/
- Everything:https://www.voidtools.com/zh-cn/
- Proxifier:https://www.proxifier.com/