[持续更新] 安全工具表单

安全资讯

https://www.freebuf.com/  Freebuf

https://xz.aliyun.com/  先知社区

https://paper.seebug.org/  404

https://www.anquanke.com/  安全客

https://www.t00ls.net/  t00ls

https://nosec.org/  NOSEC

综合

https://github.com/SecWiki  安全信息集合

https://github.com/QAX-A-Team/LuWu  红队基础设施自动化部署

https://github.com/aleenzz/MYSQL_SQL_BYPASS_WIKI  攻击心得

能力提升

学习平台

https://www.ctfhub.com/#/index  CTFHub(Chamd5)

https://www.linkedbyx.com/home  X计划平台(安恒)

https://www.kanxue.com/  看雪(逆向破解)

https://www.ichunqiu.com/  i春秋(综合)

https://www.bugbank.cn/live/  漏洞银行直播(综合)

https://fishc.com.cn/forum.php  鱼c(编程)

漏洞平台

https://butian.360.cn/  补天漏洞响应平台 

https://www.vulbox.com/  漏洞盒子

https://sobug.com/  Sobug众测

http://xianzhi.aliyun.com/  阿里云盾先知计划

学习资料

https://_thorns.gitbooks.io/sec/content/

https://www.lshack.cn/772/  红队和蓝队资料集锦

https://bypass007.github.io/Emergency-Response-Notes/  应急响应实战笔记

https://github.com/Bypass007/Emergency-Response-Notes

http://safebooks.ms08067.com/  安全书籍导航

CTF比赛

https://ctf.0ops.sjtu.cn/login  Tencent CTF

https://cgctf.nuptsast.com/login  CG-CTF

https://www.xctf.org.cn/  XCTF社区(赛宁)

https://www.ichunqiu.com/game-gyctf  春秋杯

信息泄露

https://github.com/BugScanTeam/GitHack  Git 信息泄露

https://github.com/kost/dvcs-ripper  常规信息泄露

工具

扫描

主机存活扫描

nbtscan.exe:nbtscan 192.168.1.1/20

arp-scan.exe:arp-scan.exe -t 192.168.1.1/24  https://github.com/QbsuranAlang/arp-scan-windows-

ping:for /L %I in (1,1, 254) do @ping -w 1 -n 1 192.168.1.%I | findstr “TTL=”

Invoke-ARPScan.ps1: powershell.exe -exec bypass -Command “& {Import-Module c:Invoke-ARPScan.ps1;Invoke-ARPScan -CIDR 192.168.1.1/24}” >> c:log.txt

Powershell 渗透测试工具-Nishang  https://github.com/samratashok/nishang

cping:cping scan smbvul 10.33.93.1 10.33.93.1

qs.exe:qs alive 192.168.1.1/24

dnsbrute:

F-NAScan.py

Hscan

端口扫描


s.exe: s.exe tcp 192.168.1.1 192.168.1.254 445,1433,3389,7001 256 /Banner /save

scanline: scanline -h -t 20,80-89,110,389,445,3389,1099,7001,3306,1433,8080,1521 -u 53,161 -O c:log.txt -p 192.168.1.1-254 /b

Invoke-Portscan.ps1:Invoke-PortScan -StartAddress 192.168.1.1 -EndAddress 192.168.1.254 -ScanPort [探测存活 -ResolveHost]

K8PortScan.exe

F-NAScan.py

nmap

https://github.com/k8gege/K8CScan  k8gege扫描器

https://github.com/chaitin/xray  长亭Xray

https://github.com/maurosoria/dirsearch  Dirsearch(扫目录)

https://github.com/H4ckForJob/dirmap  Dirmap(扫目录)

https://github.com/lijiejie/subDomainsBrute  subdomainsbtute(子域)

https://github.com/chenjj/CORScanner  扫描CORS配置漏洞

https://github.com/BugScanTeam/GitHack  Git泄露

https://github.com/Macr0phag3/email_hack  钓鱼邮件

https://emkei.cz/  伪造邮件

https://github.com/TheKingOfDuck/fuzzDicts  fuzzdb

https://github.com/1N3/IntruderPayloads  fuzzdb

https://github.com/dionach/CMSmap  CMS漏洞检测工具

https://github.com/deathmarine/Luyten/releases/  Luyten反编译工具(jar包)

https://github.com/BloodHoundAD/BloodHound  域用户

https://ngrok.com/  内网穿透

https://github.com/fatedier/frp  内网穿透

https://github.com/BeichenDream/Godzilla/   哥斯拉 Webshell

https://github.com/rebeyond/Behinder/  冰蝎 Webshell

https://github.com/abatchy17/WindowsExploits  提权漏洞(2017.5)

https://github.com/QAX-A-Team/BrowserGhost      浏览器信息收集

逆向

IOS

Frida 12.7.22    https://frida.re

HopperDisassembler v4   https://www.hopperapp.com

iOS13.3.1  checkra1n越狱   https://checkra.in

sslkill switch  https://github.com/nabla-c0d3/ssl-kill-switch2

应急工具

webshell查杀

http://www.d99net.net/  D盾 

https://www.shellpub.com/  河马

https://scanner.baidu.com  百度

威胁情报

https://www.virustotal.com/  VirusTotal

https://x.threatbook.cn/  微步在线

https://ti.qianxin.com/  奇安信威胁情报

原文地址:https://www.cnblogs.com/zhaijiahui/p/11758197.html