渗透常用工具汇总

渗透常用工具汇总

名称 标签 链接
Nmap 信息收集-端口扫描 https://github.com/nmap/nmap
https://www.wangan.com/docs/1205
FOFA 信息收集 https://fofa.so/
subDomainsBrute 信息收集-子域名扫描 https://github.com/lijiejie/subDomainsBrute
DirBuster 信息收集-目录扫描 [https://sourceforge.net/projects/dirbuster/files/DirBuster%20%28jar%20%2B%20lists%29/](https://sourceforge.net/projects/dirbuster/files/DirBuster (jar %2B lists)/)
WAFW00F 信息收集-WAF检测 https://github.com/EnableSecurity/wafw00f
IoTSeeker 信息收集-物联网设备 https://github.com/rapid7/IoTSeeker
Webshell合集 Webshell https://github.com/tennc/webshell
WebShell检测工具合集 WebShell检测工具 10款常见的Webshell检测工具
中国蚁剑 WebShell连接工具/网站管理工具 https://github.com/pycharming/antSword
冰蝎 WebShell连接工具/网站管理工具 https://github.com/rebeyond/Behinder/releases/tag/Behinder_v3.0_Beta_5
菜刀 WebShell连接工具/网站管理工具
SqlMap 漏洞探测-SQL注入 https://www.wangan.com/docs/1069
https://www.freebuf.com/sectool/164608.html
MetaSploit 渗透框架
Cobalt Strike 渗透框架 https://xz.aliyun.com/t/3975
https://pan.baidu.com/s/1oJPRfh6-2oOUUKJAF0I2_A 提取码:3drd
https://www.freebuf.com/company-information/167460.html
Wfuzz FUZZ工具 https://github.com/xmendez/wfuzz