信息收集工具
工具名称 | 安装命令 |
---|
CeWL | brew install sidaf/pentest/cewl | dirb | brew install sidaf/pentest/dirb | dnsrecon | brew install sidaf/pentest/dnsrecon | enum4linux | brew install sidaf/pentest/enum4linux | gobuster | brew install sidaf/pentest/gobuster | netdiscover | brew install sidaf/pentest/netdiscover | polenum | brew install sidaf/pentest/polenum | praeda | brew install sidaf/pentest/praeda | recon-ng | brew install sidaf/pentest/recon-ng | ridenum | brew install sidaf/pentest/ridenum | Scrape-DNS | brew install sidaf/pentest/scrape_dns | SimplyEmail | brew install sidaf/pentest/simply_email | snmpcheck | brew install sidaf/pentest/snmpcheck | theHarvester | brew install sidaf/pentest/the_harvester | wafw00f | brew install sidaf/pentest/wafw00f | whatweb | brew install sidaf/pentest/whatweb | wig | brew install sidaf/pentest/wig |
漏洞分析工具
工具名称 | 安装命令 |
---|
aircrack-ng | brew install sidaf/pentest/aircrack-ng | ikeforce | brew install sidaf/pentest/ikeforce | iker | brew install sidaf/pentest/iker | header-check | brew install sidaf/pentest/header_check | nfsshell | brew install sidaf/pentest/nfsshell | nopc | brew install sidaf/pentest/nopc | rdp-sec-check | brew install sidaf/pentest/rdp-sec-check | serializekiller | brew install sidaf/pentest/serializekiller | sslscan | brew install sidaf/pentest/sslscan-static | ssl-cipher-suite-enum | brew install sidaf/pentest/ssl-cipher-suite-enum | testssl | brew install sidaf/pentest/testssl-static | vFeed | brew install sidaf/pentest/vfeed | wfuzz | brew install sidaf/pentest/wfuzz | windows-exploit-suggester | brew install sidaf/pentest/windows-exploit-suggester | wpscan | brew install sidaf/pentest/wpscan | yasuo | brew install sidaf/pentest/yasuo |
攻击载荷exploit
工具名称 | 安装命令 |
---|
armitage | brew install sidaf/pentest/armitage | bettercap | brew install sidaf/pentest/bettercap | crackmapexec | brew install sidaf/pentest/crackmapexec | clusterd | brew install sidaf/pentest/clusterd | commix | brew install sidaf/pentest/commix | frogger | brew install sidaf/pentest/frogger | jexboss | brew install sidaf/pentest/jex_boss | impacket | brew install sidaf/pentest/impacket | inception | brew install sidaf/pentest/inception | metasploit | brew install sidaf/pentest/metasploit-framework | mitmf | brew install sidaf/pentest/mitmf | odat | brew install sidaf/pentest/odat | panoptic | brew install sidaf/pentest/panoptic | responder | brew install sidaf/pentest/responder | sqlmap | brew install sidaf/pentest/sqlmap | wifite | brew install sidaf/pentest/wifite | yersinia | brew install sidaf/pentest/yersinia | ysoserial | brew install sidaf/pentest/ysoserial |
post-exploitation
工具名称 | 安装命令 |
---|
babel-sf | brew install sidaf/pentest/babel-sf | egressbuster | brew install sidaf/pentest/egressbuster | empire | brew install sidaf/pentest/empire | laudanum | brew install sidaf/pentest/laudanum | nishang | brew install sidaf/pentest/nishang | posh-secmod | brew install sidaf/pentest/posh-secmod | powersploit | brew install sidaf/pentest/powersploit | pykek | brew install sidaf/pentest/pykek | tater | brew install sidaf/pentest/tater | unicorn | brew install sidaf/pentest/magic_unicorn |
password-recovery
工具名称 | 安装命令 |
---|
cowpatty | brew install sidaf/pentest/cowpatty | crunch | brew install sidaf/pentest/crunch | hashcat-bin | brew install sidaf/pentest/hashcat-bin | hashcat-legacy | brew install sidaf/pentest/hashcat-legacy | hashcat-utils | brew install sidaf/pentest/hashcat-utils | hashid | brew install sidaf/pentest/hashid | john | brew install sidaf/pentest/john-jumbo |
密码字典列表
工具名称 | 安装命令 |
---|
fuzzdb | brew install sidaf/pentest/fuzzdb | SecList | brew install sidaf/pentest/sec_lists | RobotsDisallowed | brew install sidaf/pentest/robots_disallowed |
可以做的事如下
漏洞分析
exploitation
post-exploitation
- PowerPath
- Egress-Assess
- Mimikittenz
- dnscat2
- metassh
- potato
- pth-toolkit
- spraywmi
杀毒软件绕过
- backdoorfactory
- pyobfuscate
- shellter
- veil-evasion
密码恢复工具
转载于:https://www.cnblogs.com/nul1/p/11373633.html |