🔝 常见工具集(含网址)
|经典工具|信息收集|社工工具|Web相关|漏洞情报|在线工具|扫描工具|爬虫工具|
0x01 经典工具
- Docker | https://docs.docker.com/ | https://www.docker.org.cn/book/docker/ [中文教程]
- Burp Suite | https://portswigger.net/ | https://portswigger.net/web-security
- OSINT | https://osintframework.com/ | https://github.com/lockfale/osint-framework
- Sqlmap | http://sqlmap.org/ | https://github.com/sqlmapproject/sqlmap
- Nmap | https://nmap.org/ | https://nmap.org/book/man.html
- Wireshark | https://www.wireshark.org/ | https://www.wireshark.org/docs/wsug_html_chunked/
- Proxychains | https://github.com/rofl0r/proxychains-ng
0x02 信息收集
- SET (Social-Engineer Toolkit) | https://github.com/trustedsec/social-engineer-toolkit/
- GoPhish | https://github.com/gophish/gophish/
- Shodan | 网络空间搜索引擎 | https://www.shodan.io/
- GoBy | 资产扫描工具 | https://cn.gobies.org/
- WhatWeb | 网站指纹识别 | https://github.com/urbanadventurer/WhatWeb
- ChinaZ | 站长之家 | http://tool.chinaz.com/
- ICP | ICP备案查询 | https://beian.miit.gov.cn/#/Integrated/index
- Sublist3r | 子域名发现工具 | https://github.com/aboul3la/Sublist3r
- Dircrack | 目录扫描工具 | https://github.com/clowndmn/DirCrack
0x03 社工工具
- SET(Social Engineer Toolkit) | https://github.com/trustedsec/social-engineer-toolkit
- Gophish | https://github.com/gophish/gophish
- CUPP(Common User Password Profile) | https://github.com/Mebus/cupp
字典相关
- SecLists | https://github.com/danielmiessler/SecLists
0x04 Web相关
- Dirsearch | https://github.com/maurosoria/dirsearch
- JSFinder | https://github.com/Threezh1/JSFinder
- GitHack | https://github.com/lijiejie/GitHack
- Beef | https://github.com/beefproject/beef
0x05 漏洞情报
- CNVD (China National Vulnerability Database) | https://www.cnvd.org.cn/
- CNNVD (China National Vulnerability Database of Information Security) | http://www.cnnvd.org.cn/
- CVE Details | https://www.cvedetails.com/
- NVD (National Vulnerability Database) | https://nvd.nist.gov/
- SecurityFocus | https://www.securityfocus.com/
- Exploit-db | https://www.exploit-db.com/
- ExploitS-shodan | https://exploits.shodan.io/welcome
- Searchsploit | https://www.exploit-db.com/searchsploit
0x06 在线工具
- 在线工具 | https://tool.lu/
- C在线工具 | https://tool.oschina.net/
- 站长工具 | http://tool.chinaz.com/
- CTF在线工具 | https://tool.bugku.com/
0x07 在线API文档
0x08 扫描工具
- BBScan | 高并发漏洞扫描工具 | https://github.com/lijiejie/BBScan
- Xray | 综合Web漏洞扫描器 | https://github.com/chaitin/xray/ | 社区版免费
0x09 爬虫工具
- CrawlerGo | 动态网络爬虫工具 | https://github.com/0Kee-Team/crawlergo/
本博客所有文章除特别声明外,均采用 CC BY-SA 4.0 协议 ,转载请注明出处!