赞
踩
渗透测试(Penetration Testing,简称PenTest)是一种主动的安全评估方法,旨在模拟攻击者的行为,以发现和利用系统、网络或Web应用中的安全漏洞。渗透测试的目的是验证安全防御措施的有效性,识别潜在的安全威胁,并提出改进建议,从而增强目标系统的安全性。
渗透测试可以根据不同的标准进行分类,主要包括以下几种类型:
渗透测试通常遵循以下阶段:
渗透测试使用的技术非常多样,包括但不限于:
渗透测试者使用的工具包括:
渗透测试面临多种挑战,包括:
为了有效地进行渗透测试,以下是一些最佳实践:
渗透测试是网络安全领域的重要组成部分,它帮助组织识别和修复安全漏洞,提高系统的安全性。随着网络攻击的日益复杂,渗透测试的重要性也在不断增加。渗透测试者需要具备广泛的技术知识,遵守法律和道德规范,并不断更新他们的技能和工具集。通过有效的渗透测试,组织可以更好地保护自己免受网络攻击的威胁。
该渗透测试资源列表是Nick Raienko创建的,且一直在更新,感兴趣的可关注源:
https://github.com/enaqx/awesome-pentest#online-resources
Awesome Penetration Testing
A collection of awesome penetration testing resources
Online Resources
Penetration Testing Resources
Exploit development
Social Engineering Resources
Lock Picking Resources
Tools
Penetration Testing Distributions
Basic Penetration Testing Tools
Docker for Penetration Testing
Vulnerability Scanners
Network Tools
Wireless Network Tools
SSL Analysis Tools
Web exploitation
Hex Editors
Crackers
Windows Utils
Linux Utils
DDoS Tools
Social Engineering Tools
OSInt Tools
Anonymity Tools
Reverse Engineering Tools
CTF Tools
Books
Penetration Testing Books
Hackers Handbook Series
Network Analysis Books
Reverse Engineering Books
Malware Analysis Books
Windows Books
Social Engineering Books
Lock Picking Books
Vulnerability Databases
Security Courses
Information Security Conferences
Information Security Magazines
Awesome Lists
Contribution
License
Online Resources
Penetration Testing Resources
Metasploit Unleashed - Free Offensive Security metasploit course
PTES - Penetration Testing Execution Standard
OWASP - Open Web Application Security Project
Exploit development
Shellcode Tutorial - Tutorial on how to write shellcode
Shellcode Examples - Shellcodes database
Exploit Writing Tutorials - Tutorials on how to develop exploits
GDB-peda - Python Exploit Development Assistance for GDB
shellsploit - New Generation Exploit Development Kit
Social Engineering Resources
Social Engineering Framework - An information resource for social engineers
Lock Picking Resources
Schuyler Towne channel - Lockpicking videos and security talks
/r/lockpicking - Resources for learning lockpicking, equipment recommendations.
Tools
Penetration Testing Distributions
Kali - A Linux distribution designed for digital forensics and penetration testing
ArchStrike - An Arch Linux repository for security professionals and enthusiasts
BlackArch - Arch Linux-based distribution for penetration testers and security researchers
NST - Network Security Toolkit distribution
Pentoo - Security-focused livecd based on Gentoo
BackBox - Ubuntu-based distribution for penetration tests and security assessments
Parrot - A distribution similar to Kali, with multiple architecture
Basic Penetration Testing Tools
Metasploit Framework - World’s most used penetration testing software
Burp Suite - An integrated platform for performing security testing of web applications
ExploitPack - Graphical tool for penetration testing with a bunch of exploits
BeeF - The Browser Exploitation Framework Project
faraday - Collaborative Penetration Test and Vulnerability Management Platform
evilgrade - The update explotation framework
commix - Automated All-in-One OS Command Injection and Exploitation Tool
routersploit - Automated penetration testing software for router
Docker for Penetration Testing
docker pull kalilinux/kali-linux-docker official Kali Linux
docker pull owasp/zap2docker-stable - official OWASP ZAP
docker pull wpscanteam/wpscan - official WPScan
docker pull pandrew/metasploit - docker-metasploit
docker pull citizenstig/dvwa - Damn Vulnerable Web Application (DVWA)
docker pull wpscanteam/vulnerablewordpress - Vulnerable WordPress Installation
docker pull hmlio/vaas-cve-2014-6271 - Vulnerability as a service: Shellshock
docker pull hmlio/vaas-cve-2014-0160 - Vulnerability as a service: Heartbleed
docker pull opendns/security-ninjas - Security Ninjas
docker pull usertaken/archlinux-pentest-lxde - Arch Linux Penetration Tester
docker pull diogomonica/docker-bench-security - Docker Bench for Security
docker pull ismisepaul/securityshepherd - OWASP Security Shepherd
docker pull danmx/docker-owasp-webgoat - OWASP WebGoat Project docker image
docker pull citizenstig/nowasp - OWASP Mutillidae II Web Pen-Test Practice Application
Vulnerability Scanners
Netsparker - Web Application Security Scanner
Nexpose - Vulnerability Management & Risk Management Software
Nessus - Vulnerability, configuration, and compliance assessment
Nikto - Web application vulnerability scanner
OpenVAS - Open Source vulnerability scanner and manager
OWASP Zed Attack Proxy - Penetration testing tool for web applications
Secapps - Integrated web application security testing environment
w3af - Web application attack and audit framework
Wapiti - Web application vulnerability scanner
WebReaver - Web application vulnerability scanner for Mac OS X
DVCS Ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR
arachni - Web Application Security Scanner Framework
Network Tools
nmap - Free Security Scanner For Network Exploration & Security Audits
pig - A Linux packet crafting tool
tcpdump/libpcap - A common packet analyzer that runs under the command line
Wireshark - A network protocol analyzer for Unix and Windows
Network Tools - Different network tools: ping, lookup, whois, etc
netsniff-ng - A Swiss army knife for for network sniffing
Intercepter-NG - a multifunctional network toolkit
SPARTA - Network Infrastructure Penetration Testing Tool
DNSDumpster - Online DNS recond and search service
Mass Scan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Zarp - Zarp is a network attack tool centered around the exploitation of local networks
mitmproxy - An interactive SSL-capable intercepting HTTP proxy for penetration testers and software developers
mallory - HTTP/HTTPS proxy over SSH
DET - DET is a proof of concept to perform Data Exfiltration using either single or multiple channel(s) at the same time
pwnat - punches holes in firewalls and NATs
dsniff - a collection of tools for network auditing and pentesting
tgcd - a simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls
smbmap - a handy SMB enumeration tool
scapy - a python-based interactive packet manipulation program & library
Wireless Network Tools
Aircrack-ng - a set of tools for auditing wireless network
Kismet - Wireless network detector, sniffer, and IDS
Reaver - Brute force attack against Wifi Protected Setup
Wifite - Automated wireless attack tool
wifiphisher - Automated phishing attacks against Wi-Fi networks
SSL Analysis Tools
SSLyze - SSL configuration scanner
sslstrip - a demonstration of the HTTPS stripping attacks
sslstrip2 - SSLStrip version to defeat HSTS
tls_prober - fingerprint a server’s SSL/TLS implementation
Web exploitation
WPScan - Black box WordPress vulnerability scanner
SQLmap - Automatic SQL injection and database takeover tool
weevely3 - Weaponized web shell
Wappalyzer - Wappalyzer uncovers the technologies used on websites
cms-explorer - CMS Explorer is designed to reveal the the specific modules, plugins, components and themes that various CMS driven web sites are running.
joomscan - Joomla CMS scanner
WhatWeb - Website Fingerprinter
BlindElephant - Web Application Fingerprinter
fimap - Find, prepare, audit, exploit and even google automatically for LFI/RFI bugs
Kadabra - Automatic LFI exploiter and scanner
Kadimus - LFI scan and exploit tool
liffy - LFI exploitation tool
Hex Editors
HexEdit.js - Browser-based hex editing
Hexinator (commercial) - World’s finest Hex Editor
Crackers
John the Ripper - Fast password cracker
Online MD5 cracker - Online MD5 hash Cracker
Hashcat - The more fast hash cracker
Windows Utils
Sysinternals Suite - The Sysinternals Troubleshooting Utilities
Windows Credentials Editor - security tool to list logon sessions and add, change, list and delete associated credentials
mimikatz - Credentials extraction tool for Windows OS
PowerSploit - A PowerShell Post-Exploitation Framework
Windows Exploit Suggester - Detects potential missing patches on the target
Responder - A LLMNR, NBT-NS and MDNS poisoner
Empire - Empire is a pure PowerShell post-exploitation agent
Fibratus - Tool for exploration and tracing of the Windows kernel
Linux Utils
Linux Exploit Suggester - Linux Exploit Suggester; based on operating system release number.
DDoS Tools
LOIC - An open source network stress tool for Windows
JS LOIC - JavaScript in-browser version of LOIC
T50 - The more fast network stress tool
以下是50个国外优秀的渗透测试资源和工具,包括书籍、在线资源、软件工具和平台,以及一些知名的安全会议和组织。请注意,访问链接可能会随时间变化而更新。
这些资源和工具覆盖了渗透测试的各个方面,从入门知识到高级技术,从网络扫描到漏洞利用,从密码破解到逆向工程。使用这些资源和工具,渗透测试者可以提高他们的技能,更好地识别和利用安全漏洞。
Copyright © 2003-2013 www.wpsshop.cn 版权所有,并保留所有权利。