You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
404StarLink/penetration_test.md

181 lines
9.2 KiB

## 攻击与利用 / penetration_test
1. [dperf](#dperf)
2. [pocsuite3](#pocsuite3)
3. [Viper](#viper)
4. [CDK](#cdk)
5. [MDUT](#mdut)
6. [WMIHACKER](#wmihacker)
7. [BurpCrypto](#burpcrypto)
8. [MySQL-Fake-Server](#mysql-fake-server)
9. [ysomap](#ysomap)
10. [Cloud-Bucket-Leak-Detection-Tools](#cloud-bucket-leak-detection-tools)
11. [DNSlog-GO](#dnslog-go)
12. [Antenna](#antenna)
13. [Redis-Rogue-Server](#redis-rogue-server)
14. [Cola-Dnslog](#cola-dnslog)
15. [MysqlT](#mysqlt)
16. [JYso](#jyso)
----------------------------------------
### [dperf](detail/dperf.md)
![Author](https://img.shields.io/badge/Author-Benjamin-orange)
![Language](https://img.shields.io/badge/Language-C-blue)
![GitHub stars](https://img.shields.io/github/stars/baidu/dperf.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.5.0-red)
<https://github.com/baidu/dperf>
dperf 是一个100Gbps的网络性能与压力测试软件。国内多个知名安全厂商用dperf测试其防火墙。知名开源四层负载均衡DPVS在用dperf做性能测试,发布性能测试报告。
### [pocsuite3](detail/pocsuite3.md)
![Author](https://img.shields.io/badge/Author-knownsec404-orange)
![Language](https://img.shields.io/badge/Language-Python-blue)
![GitHub stars](https://img.shields.io/github/stars/knownsec/pocsuite3.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V2.0.4-red)
<https://github.com/knownsec/pocsuite3>
pocsuite3是由Knownsec 404团队开发的开源远程漏洞测试和概念验证开发框架。它带有强大的概念验证引擎,以及针对最终渗透测试人员和安全研究人员的许多强大功能。
### [Viper](detail/Viper.md)
![Author](https://img.shields.io/badge/Author-FunnyWolf-orange)
![Language](https://img.shields.io/badge/Language-JS/Python-blue)
![GitHub stars](https://img.shields.io/github/stars/FunnyWolf/Viper.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.6.3-red)
<https://github.com/FunnyWolf/Viper>
VIPER是一款图形化内网渗透工具,将内网渗透过程中常用的战术及技术进行模块化及武器化。
### [CDK](detail/CDK.md)
![Author](https://img.shields.io/badge/Author-cdkteam-orange)
![Language](https://img.shields.io/badge/Language-Golang-blue)
![GitHub stars](https://img.shields.io/github/stars/cdk-team/CDK.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.5.2-red)
<https://github.com/cdk-team/CDK>
CDK是一款为容器环境定制的渗透测试工具,在已攻陷的容器内部提供零依赖的常用命令及PoC/EXP。集成Docker/K8s场景特有的逃逸、横向移动、持久化利用方式,插件化管理。
### [MDUT](detail/MDUT.md)
![Author](https://img.shields.io/badge/Author-Ch1ngg-orange)
![Language](https://img.shields.io/badge/Language-Java-blue)
![GitHub stars](https://img.shields.io/github/stars/SafeGroceryStore/MDUT.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V2.1.1-red)
<https://github.com/SafeGroceryStore/MDUT>
MDUT 全称 Multiple Database Utilization Tools,旨在将常见的数据库利用手段集合在一个程序中,打破各种数据库利用工具需要各种环境导致使用相当不便的隔阂;MDUT 使用 Java 开发,支持跨平台使用。
### [WMIHACKER](detail/WMIHACKER.md)
![Author](https://img.shields.io/badge/Author-rootclay-orange)
![Language](https://img.shields.io/badge/Language-VBScript-blue)
![GitHub stars](https://img.shields.io/github/stars/rootclay/WMIHACKER.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V0.0.1-red)
<https://github.com/rootclay/WMIHACKER>
WMIHACKER是一款免杀横向渗透远程命令执行工具,常见的WMIEXEC、PSEXEC执行命令是创建服务或调用Win32_Process.create执行命令,这些方式都已经被杀软100%拦截,通过改造出的WMIHACKER可免杀横向移动。并且在企业网络目前阻断445端口严重的情况下可以无需445端口进行横向移动,效率高且不易被检测。
### [BurpCrypto](detail/BurpCrypto.md)
![Author](https://img.shields.io/badge/Author-whwlsfb-orange)
![Language](https://img.shields.io/badge/Language-Java-blue)
![GitHub stars](https://img.shields.io/github/stars/whwlsfb/BurpCrypto.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V0.0.1-red)
<https://github.com/whwlsfb/BurpCrypto>
支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件。
### [MySQL-Fake-Server](detail/MySQL-Fake-Server.md)
![Author](https://img.shields.io/badge/Author-fnmsd-orange)
![Language](https://img.shields.io/badge/Language-Python-blue)
![GitHub stars](https://img.shields.io/github/stars/fnmsd/MySQL_Fake_Server.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V0.0.1-red)
<https://github.com/fnmsd/MySQL_Fake_Server>
用于渗透测试过程中的假MySQL服务器,纯原生python3实现,不依赖其它包。
### [ysomap](detail/ysomap.md)
![Author](https://img.shields.io/badge/Author-wh1t3p1g-orange)
![Language](https://img.shields.io/badge/Language-Java-blue)
![GitHub stars](https://img.shields.io/github/stars/wh1t3p1g/ysomap.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V0.1.3-red)
<https://github.com/wh1t3p1g/ysomap>
Ysomap是一款适配于各类实际复杂环境的Java反序列化利用框架,可动态配置具备不同执行效果的Java反序列化利用链payload,以应对不同场景下的反序列化利用。
### [Cloud-Bucket-Leak-Detection-Tools](detail/Cloud-Bucket-Leak-Detection-Tools.md)
![Author](https://img.shields.io/badge/Author-UzJu-orange)
![Language](https://img.shields.io/badge/Language-Python-blue)
![GitHub stars](https://img.shields.io/github/stars/UzJu/Cloud-Bucket-Leak-Detection-Tools.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V0.4.0-red)
<https://github.com/UzJu/Cloud-Bucket-Leak-Detection-Tools>
Cloud-Bucket-Leak-Detection-Tools是一款针对云厂商存储桶扫描检测与利用的工具
### [DNSlog-GO](detail/DNSlog-GO.md)
![Author](https://img.shields.io/badge/Author-lanyi-orange)
![Language](https://img.shields.io/badge/Language-Golang-blue)
![GitHub stars](https://img.shields.io/github/stars/lanyi1998/DNSlog-GO.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.5.2-red)
<https://github.com/lanyi1998/DNSlog-GO>
DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面。单文件运行,无依赖。部署方便快捷。
### [Antenna](detail/Antenna.md)
![Author](https://img.shields.io/badge/Author-wuba-orange)
![Language](https://img.shields.io/badge/Language-Python-blue)
![GitHub stars](https://img.shields.io/github/stars/wuba/Antenna.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.3.5-red)
<https://github.com/wuba/Antenna>
Antenna是58同城安全团队打造的一款辅助安全从业人员辅助验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试( OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行Out-of-bind的数据通信方式进行辅助检测。
### [Redis-Rogue-Server](detail/Redis-Rogue-Server.md)
![Author](https://img.shields.io/badge/Author-Dliv3-orange)
![Language](https://img.shields.io/badge/Language-Python-blue)
![GitHub stars](https://img.shields.io/github/stars/Dliv3/redis-rogue-server.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.0.0-red)
<https://github.com/Dliv3/redis-rogue-server>
Redis 4.x/Redis 5.x RCE利用脚本. 项目最初来源于 <https://github.com/n0b0dyCN/redis-rogue-server>
### [Cola-Dnslog](detail/Cola-Dnslog.md)
![Author](https://img.shields.io/badge/Author-AbelChe-orange)
![Language](https://img.shields.io/badge/Language-Python-blue)
![GitHub stars](https://img.shields.io/github/stars/AbelChe/cola_dnslog.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V0.0.1-red)
<https://github.com/AbelChe/cola_dnslog>
Cola Dnslog 是一款更加强大的dnslog平台(无回显漏洞探测辅助平台),支持dns http ldap rmi等协议,提供API调用方式便于与其他工具结合,支持钉钉机器人、Bark等提醒,并支持docker一键部署。
### [MysqlT](detail/MysqlT.md)
![Author](https://img.shields.io/badge/Author-BeichenDream-orange)
![Language](https://img.shields.io/badge/Language-C%23-blue)
![GitHub stars](https://img.shields.io/github/stars/BeichenDream/MysqlT.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.0.0-red)
<https://github.com/BeichenDream/MysqlT>
伪造Myslq服务端,并利用Mysql逻辑漏洞来获取客户端的任意文件反击攻击。
### [JYso](detail/JYso.md)
![Author](https://img.shields.io/badge/Author-qi4L-orange)
![Language](https://img.shields.io/badge/Language-Java-blue)
![GitHub stars](https://img.shields.io/github/stars/qi4L/JYso.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V3.4.0-red)
<https://github.com/qi4L/JYso>
JYso是一个可以用于 jndi 注入攻击和生成反序列化数据流的工具,既可以当 JNDIExploit 用也可以当作 ysoserial 使用。