GitHub大量红队测试工具收集分享(建议收藏)
2024-1-19 14:45:10 Author: 小艾搞安全(查看原文) 阅读量:33 收藏

表格汇总

工具类型工具地址更新时间
内网扫描https://github.com/shadow1ng/fscan2022-07-06
哥斯拉Webshell管理https://github.com/BeichenDream/Godzilla2021-11-01
ARL 资产侦察灯塔https://github.com/TophantTechnology/ARL2022-08-25
aliyun-accesskey-Toolshttps://github.com/mrknow001/aliyun-accesskey-Tools2021-09-28
PEASS-ng 提权套装https://github.com/carlospolop/PEASS-ng2022-09-11
nuclei 漏洞扫描器https://github.com/projectdiscovery/nuclei2022-08-26
railgun 渗透集成化工具https://github.com/lz520520/railgun2022-08-22
YAKIT 网络安全单兵工具https://github.com/yaklang/yakit2022-09-16
EHole(棱洞)3.0 指纹探测工具https://github.com/EdgeSecurityTeam/EHole2021-06-23
Traitor 提权工具https://github.com/liamg/traitor2022-03-09
Stowaway 内网穿透https://github.com/ph4ntonn/Stowaway2022-04-08
CF 云环境利用框架https://github.com/teamssix/cf2022-09-07
Naabu 端口扫描https://github.com/projectdiscovery/naabu2022-07-31
HackBrowserDatahttps://github.com/moonD4rk/HackBrowserData2022-08-16
Malleable C2 Profileshttps://github.com/xx0hcd/Malleable-C2-Profiles2022-09-10
shuize(水泽) 信息收集https://github.com/0x727/ShuiZe_0x7272021-08-03
Cloud-Bucket-Leak-Detection-Toolshttps://github.com/UzJu/Cloud-Bucket-Leak-Detection-Tools2022-07-16
SharpHostInfo 内网主机探测https://github.com/shmilylty/SharpHostInfo2022-09-09
pocsuite3https://github.com/knownsec/pocsuite32022-09-08
URLFinderhttps://github.com/pingc0y/URLFinder2022-09-16
ALLiN 扫描工具https://github.com/P1-Team/AlliN2022-07-26
ihoneyBakFileScan 备份文件泄露扫描https://github.com/VMsec/ihoneyBakFileScan_Modify2022-09-15
spark(火花) 自动字典生成器https://github.com/G0mini/spark2022-09-13
Exphub 漏洞利用脚本https://github.com/zhzyker/exphub2021-04-04
EasyPen 综合利用工具https://github.com/lijiejie/EasyPen2022-09-16
Dog Tunnel(狗洞)端口映射工具https://github.com/vzex/dog-tunnel2020-05-22
frp 端口映射工具https://github.com/fatedier/frp2022-07-11
MYExploit 综合利用工具https://github.com/achuna33/MYExploit2022-09-20
dirsearch 目录扫描工具https://github.com/maurosoria/dirsearch2022-10-05
OneForAll 子域收集工具https://github.com/shmilylty/OneForAll2022-07-10
Cloud-Bucket-Leak-Detection-Tools 云储存利用工具https://github.com/UzJu/Cloud-Bucket-Leak-Detection-Tools2022-07-16
ObserverWard 指纹识别工具https://github.com/0x727/ObserverWard2022-09-27
AtlasC2 C2框架Atlashttps://github.com/Gr1mmie/AtlasC22022-04-05
Goblin 钓鱼演练工具https://github.com/xiecat/goblin2022-07-13
AsamF 资产收集工具https://github.com/Kento-Sec/AsamF2022-09-22
Httpx IP、Url批量存活探测https://github.com/projectdiscovery/httpx2022-08-01
Ghidra 软件逆向工程框架https://github.com/NationalSecurityAgency/ghidra2022-07-27
crack 弱口令爆破工具https://github.com/niudaii/crack2022-09-06
Empire 后开发框架https://github.com/BC-SECURITY/Empire2022-08-31
ksubdomain 子域名爆破工具https://github.com/knownsec/ksubdomain2021-01-12
scan4all 综合扫描https://github.com/hktalent/scan4all2022-10-15
Kscan 资产测绘工具https://github.com/lcvvvv/kscan2022-05-19
RedGuard C2流量前置工具https://github.com/wikiZ/RedGuard2022-08-04
VScan 漏洞扫描工具https://github.com/veo/vscan2022-06-23
pydictor 字典建立工具https://github.com/LandGrey/pydictor2017-12-20
AutoPWN Suite 漏扫利用工具https://github.com/GamehunterKaan/AutoPWN-Suite2022-09-09
CloudFlair 找CF真实IP工具https://github.com/christophetd/CloudFlair2021-12-08
feroxbuster 目录扫描工具https://github.com/epi052/feroxbuster2022-05-22
POC-bomber 漏洞检测/利用工具https://github.com/tr0uble-mAker/POC-bomber2022-09-13
iox 端口转发工具https://github.com/EddieIvan01/iox2020-09-22
f8x 一键环境搭建https://github.com/ffffffff0x/f8x2020-09-04
URL 搜集工具https://github.com/lc/gau2022-07-24
子域名发现工具https://github.com/projectdiscovery/subfinder2022-10-17
pocassist POC框架https://github.com/jweny/pocassist2021-08-11
Gobuster 目录文件、DNS和VHost爆破工具https://github.com/OJ/gobuster2022-10-29
Vulmap web漏洞扫描和验证工具https://github.com/zhzyker/vulmap2021-09-01
ESP32 Wi-Fi攻击工具https://github.com/risinek/esp32-wifi-penetration-tool2021-05-05
牛屎花 C2远控https://github.com/YDHCUI/manjusaka2022-10-10
Amass 资产发现、子域名扫描工具https://github.com/OWASP/Amass2022-09-23
GitHack Git泄露利用工具https://github.com/lijiejie/GitHack2022-05-09
subDomainsBrute 子域名爆破工具https://github.com/lijiejie/subDomainsBrute2022-06-05
JNDI-Inject-Exploit 反序列化测试工具https://github.com/exp1orer/JNDI-Inject-Exploit2021-12-29
LadonGo 内网渗透扫描器框架https://github.com/k8gege/LadonGo2022-07-28
Dismap 资产发现及指纹识别https://github.com/zhzyker/dismap2022-06-16
afrog 漏洞扫描工具https://github.com/zan8in/afrog2022-10-18
TruffleHog 敏感信息搜集工具https://github.com/trufflesecurity/trufflehog2022-11-09
Komo 综合资产收集和漏洞扫描工具https://github.com/komomon/Komo2022-10-24
xray 被动扫描安全评估工具https://github.com/chaitin/xray2022-10-14
AppInfoScanner 移动端信息收集扫描工具https://github.com/kelvinBen/AppInfoScanner2022-10-23
Linux提权exphttps://github.com/Al1ex/LinuxEelvation2022-07-29
Packer Fuzzer Webpack网站扫描工具https://github.com/rtcatc/Packer-Fuzzer2022-06-19
Polaris 信息搜集与漏洞利用框架https://github.com/doimet/Polaris2022-10-07
geacon_pro 免杀工具https://github.com/H4de5-7/geacon_pro2022-11-10
spp 隧道代理工具https://github.com/esrrhs/spp2021-09-28
Payer 子域名挖掘机https://github.com/Pik-sec/Payer2022-10-15
MobSF 移动安全测试框架https://github.com/MobSF/Mobile-Security-Framework-MobSF2022-10-04
ByPassGodzilla/哥斯拉免杀生成https://github.com/Tas9er/ByPassGodzilla2022-11-01
katana 下一代爬虫框架https://github.com/projectdiscovery/katana2023-01-13
SourceDetector 自动发现.map文件https://github.com/SunHuawei/SourceDetector2021-07-02
windows提权漏洞检测https://github.com/bitsadmin/wesng2023-01-11
API未授权扫描插件https://github.com/API-Security/APIKit2023-01-16
Dirmap web目录扫描工具https://github.com/H4ckForJob/dirmap2022-06-01
vshell c2主机群管理工具https://github.com/veo/vshell2022-12-24
Yasso 内网渗透辅助工具集https://github.com/sairson/Yasso2022-06-29
JSFinder 信息收集接口https://github.com/Threezh1/JSFinder2022-12-11
Perun 综合扫描器https://github.com/WyAtu/Perun2019-04-25
AntSword 加载器https://github.com/AntSwordProject/AntSword-Loader2019-04-24
AntSwordhttps://github.com/AntSwordProject/antSword2022-07-17
Goby 漏洞扫描https://github.com/gobysec/Goby2023-01-17
goby exp库https://github.com/k3vi-07/goby-exp2021-08-26
reNgine 自动侦察框架https://github.com/yogeshojha/rengine2022-12-30
SatanSword 红队综合渗透框架https://github.com/Lucifer1993/SatanSword2022-04-02
Dirscan 目录扫描https://github.com/corunb/Dirscan2022-11-14
LSTAR CobaltStrike综合后渗透插件https://github.com/lintstar/LSTAR2022-06-15
Platypus 交互式反向 Shell 管理器https://github.com/WangYihang/Platypus2021-07-17
Phoenix 新一代目录扫描神器https://github.com/Pik-sec/Phoenix2022-10-15
RouteVulScan 递归式被动检测脆弱路径的bp插件https://github.com/F6JO/RouteVulScan2023-01-08
MDUT 数据库跨平台利用工具https://github.com/SafeGroceryStore/MDUT2022-06-22
LaZagne 密码凭证收集工具https://github.com/AlessandroZ/LaZagne2019-09-16
Erfrp frp二开-免杀与隐藏https://github.com/Goqi/Erfrp2022-11-18
EventCleaner 日志清理https://github.com/QAX-A-Team/EventCleaner2018-09-07
UACMe Windows bypassUAChttps://github.com/hfiref0x/UACME2022-07-17
SCAMagicScan POC漏洞扫描工具https://github.com/SCAMagic/SCAMagicScan2023-01-18
ENScan Go 企业信息搜集工具https://github.com/wgpsec/ENScan_GO2022-12-02
ThunderSearch 闪电搜索器https://github.com/xzajyjs/ThunderSearch2022-11-08
EmailAll 邮箱收集工具https://github.com/Taonn/EmailAll2022-02-24
finger 资产识别工具https://github.com/EASY233/Finger2022-09-19
apk扫描器https://github.com/dwisiswant0/apkleaks2021-08-11
Neo-reGeorg 代理工具https://github.com/L-codes/Neo-reGeorg2022-12-25
blasting 图形化后台爆破工具https://github.com/gubeihc/blasting2023-01-02
HaE 敏感信息收集 burp插件https://github.com/gh0stkey/HaE2022-12-18
powershell免杀混淆https://github.com/H4de5-7/powershell-obfuscation2023-01-17
Bundler-bypass 免杀捆绑器https://github.com/H4de5-7/Bundler-bypass2022-11-08
java图形化漏洞利用工具集https://github.com/savior-only/javafx_tools2022-08-05
Passive Scan Client - Burp被动扫描流量转发插件https://github.com/c0ny1/passive-scan-client2023-02-03
ffuf - Fuzz Faster U Foolhttps://github.com/ffuf/ffuf2023-02-06
JDumpSpider - HeapDump敏感信息提取工具https://github.com/whwlsfb/JDumpSpider2023-04-06
rapiddnshttps://github.com/able403/rapiddns2023-02-24
CDK - Zero Dependency Docker/K8s Penetration Toolkithttps://github.com/cdk-team/CDK2023-03-13
Mythichttps://github.com/its-a-feature/Mythic2023-05-10
windows-kernel-exploits -Windows提权https://github.com/SecWiki/windows-kernel-exploits2021-06-12
IPSearch - 离线IP Whois查询工具https://github.com/SleepingBag945/IPSearch2022-12-29
LOLBAS - Living Off The Land Binaries and Scriptshttps://github.com/LOLBAS-Project/LOLBAS2023-07-18
GTFOBins - 提权命令辅助https://github.com/GTFOBins/GTFOBins.github.io2023-04-20
jsleakhttps://github.com/channyein1337/jsleak2023-04-10
veinmind-tools - 容器安全工具集https://github.com/chaitin/veinmind-tools2023-07-04
BypassAntiVirushttps://github.com/TideSec/BypassAntiVirus2022-04-23
adduserbysamr-bof CS插件https://github.com/AgeloVito/adduserbysamr-bof2022-11-30
Supershell - C2远控平台https://github.com/tdragon6/Supershell2023-03-29
ExchangeOWA - OutLook信息收集工具https://github.com/KrystianLi/ExchangeOWA2023-05-23
gogo - 自动化扫描器https://github.com/chainreactors/gogo2023-07-08
HTTPServer - 内网工具https://github.com/Axx8/HTTPServer2023-03-19
Kunyu(坤舆) - 更高效的企业资产收集https://github.com/knownsec/Kunyu2022-04-21
Behinder - 冰蝎网站管理客户端https://github.com/rebeyond/Behinder2022-11-29
Gitleakshttps://github.com/gitleaks/gitleaks2023-06-15
Mischief-DLL-Stagerhttps://github.com/MitchHS/Mischief-DLL-Stager2023-04-19
GC2 - 谷歌sheet充当C2https://github.com/looCiprian/GC2-sheet2023-07-07
notercehttps://github.com/xiao-zhu-zhu/noterce2023-05-10
Super Xray - XRAY的GUI启动器https://github.com/4ra1n/super-xray2023-05-19
Firefly - Web黑盒测试工具https://github.com/Brum3ns/firefly2023-02-20
Fuso扶桑 - 端口转发工具https://github.com/editso/fuso2022-08-20
Fofa Viewer - FOFA 客户端https://github.com/wgpsec/fofa_viewer2023-08-27
AScan - 爱企查https://github.com/i11us0ry/AScan2023-04-02
ENScan Go - 企业信息查询https://github.com/wgpsec/ENScan_GO2023-07-09
Suo5 - HTTP代理隧道工具https://github.com/zema1/suo52023-06-29
Hikvision - 海康威视后渗透利用工具https://github.com/wafinfo/Hikvision2023-06-29
RedTeam-Toolshttps://github.com/A-poc/RedTeam-Tools2023-07-06
API越权漏洞检测工具https://github.com/y1nglamore/IDOR_detect_tool2023-06-27
cdnChecker - cdn检测工具https://github.com/alwaystest18/cdnChecker2023-07-03
hostCollision - host碰撞工具https://github.com/alwaystest18/hostCollision2023-06-04

文章来源: http://mp.weixin.qq.com/s?__biz=Mzg3MTY3NzUwMQ==&mid=2247488986&idx=1&sn=ba593ce57eb2b45b1199975c5bb5d892&chksm=cfe3896e863c094a16ae93dd150a5c31f9b739df8c07162a39cc0b6ba004ab1d4e96fc58c774&scene=0&xtrack=1#rd
如有侵权请联系:admin#unsafe.sh