小迪渗透吧-提供最专业的渗透测试培训,web安全培训,网络安全培训,代码审计培训,安全服务培训,CTF比赛培训,SRC平台挖掘培训,红蓝对抗培训!
扫描关注小迪渗透吧-提供最专业的渗透测试培训,web安全培训,网络安全培训,代码审计培训,安全服务培训,CTF比赛培训,SRC平台挖掘培训,红蓝对抗培训!

微信扫一扫加我哦~

V2020信安渗透测试文章教程集合

小迪渗透吧-提供最专业的渗透测试培训,web安全培训,网络安全培训,代码审计培训,安全服务培训,CTF比赛培训,SRC平台挖掘培训,红蓝对抗培训!2020-12-11安全文档 16641 0A+A-

所有收集类项目:

  • 收集的所有开源工具:sec-tool-list:超过18K,包括Markdown和Json两种格式

  • 安全资源收集类的Repo:1000多种类别安全资源收集的Github Repo

  • 全平台逆向资源

    • Windows平台安全性:PE / DLL / DLL注入/Dll-Hijack/Dll-Load/UAC-Bypass/Sysmon/AppLocker/ETW/WSL/.NET/Process-Injection/Code-Injection/DEP/Kernel / ...

    • Linux安全:ELF / ...

    • macOS / iXxx安全:Mach-O /越狱/ LLDB / XCode / ...

    • Android安全:HotFix / XPosed / Pack / Unpack / Emulator / Obfuscate

    • 知名工具:IDA / Ghidra / x64dbg / OllDbg / WinDBG / CuckooSandbox / Radare2 / BinaryNinja / DynamoRIO / IntelPin / Frida / QEMU / ...

  • 攻击性网络安全资源:入侵/渗透/物联网安全/数据渗透/ Metasploit / BurpSuite / KaliLinux / C&C / OWASP /免杀/ CobaltStrike /侦查/ OSINT /社工/密码/凭证/威胁狩猎/有效载荷/ Wifi黑客/无线攻击/后渗透/提权/ UAC绕过/ ...

  • 网络相关的安全资源

    • 网络通信:代理/ SS / V2ray / GFW /反向代理/隧道/ VPN / Tor / I2P / ...

    • 网络攻击:中间人/ PortKnocking / ...

    • 网络分析:嗅探/协议分析/网络可视化/网络分析/网络诊断等

  • 开源远控工具:Windows / Linux / macOS / Android; 远控类恶意恶意代码的分析报告

  • Webshell工具和分析/使用文章:Webshell资源收集,包括150个Github项目,200个左右文章

  • 取证相关工具和文章:近300个取开源取证工具,近600与取证相关文章

  • 蜜罐资源:250+个开源蜜罐工具,350 +与蜜罐相关文章

  • Burp Suite资源:400+个开源Burp插件,500 +与Burp相关文章

采集

  • 1000多个Github安全资源收集类的存储库。

  • 英文版

目录

收集


收集


笔记&&文章&&教程


Wordlist

  • [6033星][28d] berzerk0/probable-wordlists Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

  • [2314星][2y] [Py] rootphantomer/blasting_dictionary 爆破字典

  • [917星][15d] [Batchfile] mr-xn/burpsuite-collections BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程

  • [628星][4y] jeanphorn/wordlist Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

  • [315星][2y] [Shell] kennyn510/wpa2-wordlists A collection of wordlists dictionaries for password cracking

  • [314星][8m] [Py] screetsec/brutesploit BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p

  • [180星][4y] [Shell] nccgroup/cisco-snmp-enumeration Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking

  • [136星][6m] tarraschk/richelieu List of the most common French passwords

  • [82星][6y] [Java] schierlm/javapayload JavaPayload is a collection of pure Java payloads to be used for post-exploitation from pure Java exploits or from common misconfigurations (like not password protected Tomcat manager or debugger port).

  • [77星][2y] [Py] stasinopoulos/jaidam Jaidam is an open source penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well‐known open source tools, WPScan and Joomscan.

  • [70星][3y] screetsec/wordlist-dracos Collection My Wordlist

  • [58星][7m] [HTML] tgeaus/weak-password 字典大全

  • [35星][3y] arnaudsoullie/ics-default-passwords List of default passwords for Industrial Control Systems

  • [27星][8m] [PS] onelogicalmyth/invoke-gppcse Obtains a list of GPOs based on known Client Side Extensions (CSE) that normally contain passwords

  • [24星][2y] [PHP] skyzyx/bad-passwords A list of the top 10,000 most-used passwords from hacked password lists.

  • [23星][3y] [Go] hgfischer/domainerator Simple application written in Go that combines two wordlists and a list of TLDs to form domain names and check if they are already registered.

  • [21星][2y] troydo42/awesome-pen-test Experiment with penetration testing Guides and Tools for WordPress, iOS, MacOS, Wifi and Car

  • [12星][2y] cujanovic/virtual-host-wordlist Virtual host wordlist

  • [8星][3y] [Py] nyxxxie/awesome-default-passwords An organized collection of default passwords for various devices and services.

  • [5星][3y] cujanovic/dirsearch-wordlist Serbian/English wordlist for


爬虫

  • [11489星][2m] facert/awesome-spider 爬虫集合

  • [5807星][3m] [Py] luyishisi/anti-anti-spider 越来越多的网站具有反爬虫特性,有的用图片隐藏关键数据,有的使用反人类的验证码,建立反反爬虫的代码仓库,通过与不同特性的网站做斗争(无恶意)提高技术。

  • [4407星][2y] [Py] lining0806/pythonspidernotes Python入门网络爬虫之精华版

  • [3901星][3m] brucedone/awesome-crawler A collection of awesome web crawler,spider in different languages

  • [3504星][6m] [PHP] hanc00l/wooyun_public This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

  • [2753星][2m] [Py] kr1s77/python-crawler-tutorial-starts-from-zero python爬虫教程,带你从零到一,包含js逆向,selenium, tesseract OCR识别,mongodb的使用,以及scrapy框架

  • [2479星][1y] [Py] geekan/scrapy-examples Multifarious Scrapy examples. Spiders for alexa / amazon / douban / douyu / github / linkedin etc.

  • [2437星][2m] [Py] the0demiurge/shadowsocksshare 从ss(r)共享网站爬虫获取共享ss(r)账号,通过解析并校验账号连通性,重新分发账号并生成订阅链接

  • [1997星][2m] [Py] wistbean/learn_python3_spider python爬虫教程系列、从0到1学习python爬虫,包括浏览器抓包,手机APP抓包,如 fiddler、mitmproxy,各种爬虫涉及的模块的使用

  • [1130星][1m] [HTML] ehco1996/python-crawler 从头开始 系统化的 学习如何写Python爬虫。 Python版本 3.6

  • [509星][12d] [Py] mozillasecurity/funfuzz A collection of fuzzers in a harness for testing the SpiderMonkey JavaScript engine.

  • 384星] [4y] [PHP] spiderlabs / mcir神奇的代码注入Rainbow!MCIR是用于构建可配置漏洞测试平台的框架。MCIR也是可配置漏洞测试平台的集合。

  • 215星] [3y] liinnux / awesome-crawler-cn互联网爬虫,蜘蛛,数据采集器,网页解析器的汇总,因新技术不断发展,新框架层出不穷,此文会不断更新...

  • 51星] [2m] [Py] ahmia / ahmia-crawler ahmia搜索引擎使用的爬虫集合

  • 37星] [1y] chenjiandongx / awesome-spider爬虫集合

贡献

内容为系统自动导出,有任何问题请提


文章关键词
内网
笔记
手册
红蓝对抗
安全工具
发表评论