小狐狸FM 2023-02-27 00:00:00

漏洞利用框架

名称 备注 链接
woodpecker-framework 需结合插件使用,将插件.jar放入plugins文件夹内 https://github.com/woodpecker-framework/woodpecker-framework-release
nuclei https://github.com/projectdiscovery/nuclei
https://nuclei.projectdiscovery.io/
pocsuite https://pocsuite.org/
https://github.com/knownsec/pocsuite3

通用工具

名称 备注 链接
Artillery 综合 https://github.com/Weik1/Artillery
Fvuln 综合 https://github.com/d3ckx1/Fvuln
HVVExploitApply 综合 https://github.com/ExpLangcn/HVVExploitApply
POC-bomber 综合 https://github.com/tr0uble-mAker/POC-bomber
railgun 综合 https://github.com/lz520520/railgun
Serein 综合|可视化界面 https://github.com/W01fh4cker/Serein
Beef Xss利用 https://github.com/beefproject/beef
toxssin Xss利用 https://github.com/t3l3machus/toxssin
Cloud-Bucket-Leak-Detection-Tools 云存储信息泄露利用工具 https://github.com/UzJu/Cloud-Bucket-Leak-Detection-Tools
CRLFsuite CRLF注入 https://github.com/Nefcore/CRLFsuite
Ettercap ARP欺骗工具 https://www.ettercap-project.org/
FrameScan-GUI GUI界面|CMS https://github.com/qianxiao996/FrameScan-GUI
Gopherus SSRF漏洞RCE Payload生成工具 https://github.com/tarunkant/Gopherus
iisScaner IIS短文件名漏洞 https://github.com/VMsec/iisScaner
jndiat JNDI注入利用工具 https://github.com/quentinhardy/jndiat
jndi_tool JNDI注入利用工具 https://github.com/wyzxxz/jndi_tool
JNDI JNDI注入利用工具 https://github.com/su18/JNDI
JNDIExploit JNDI注入利用工具 https://github.com/zzwlpx/JNDIExploit
JNDIExploit JNDI注入利用工具 https://github.com/WhiteHSBG/JNDIExploit
JNDIExploit-1 JNDI注入利用工具 https://github.com/Jeromeyoung/JNDIExploit-1
JNDI-Inject-Exploit JNDI注入利用工具 https://github.com/exp1orer/JNDI-Inject-Exploit
JNDI-Injection-Exploit JNDI注入利用工具 https://github.com/welk1n/JNDI-Injection-Exploit
rogue-jndi JNDI注入利用工具 https://github.com/veracode-research/rogue-jndi
Packer-Fuzzer Webpack检测还原工具 https://github.com/rtcatc/Packer-Fuzzer
Python-dsstore DS_Store信息泄露利用工具 https://github.com/gehaxelt/Python-dsstore
dvcs-ripper HG信息泄露利用工具 https://github.com/kost/dvcs-ripper
quickjack 点击劫持poc生成工具 https://github.com/samyk/quickjack
http://samy.pl/quickjack/quickjack.html
Sylas SQL注入利用工具 https://github.com/Ryze-T/Sylas
SuperSQLInjectionV1 SQL注入利用工具 https://github.com/shack2/SuperSQLInjectionV1
DeserializeExploit Java反序列化利用工具 https://cdn.vulhub.org/deserialization/DeserializeExploit.jar
jmet Java反序列化利用工具 https://github.com/matthiaskaiser/jmet
ysuserial Java反序列化payload生成工具
ysoserial魔改
https://github.com/su18/ysoserial
ysoserial Java反序列化payload生成工具 https://github.com/angelwhu/ysoserial

编辑器

名称 备注 链接
ueditor-getshell Ueditor https://github.com/theLSA/ueditor-getshell
UEditorGetShell Ueditor https://github.com/Tas9er/UEditorGetShell
Ueditor_Upload_Poc Ueditor https://github.com/ramoncjs3/Ueditor_Upload_Poc
UEditor Ueditor https://github.com/xiaowaliu/UEditor

数据库

名称 备注 链接
RedisEXP redis未授权利用 https://github.com/yuyan-sec/RedisEXP
sqlmap SQL注入利用工具 https://sqlmap.org
https://github.com/sqlmapproject/sqlmap

框架/中间件

排序是根据框架名称

名称 框架 备注 编号 链接
dedecmscan DeDeCMS https://github.com/lengjibo/dedecmscan
BcelPayloadGenerator Fastjson payload生成利用 https://github.com/OneSourceCat/BcelPayloadGenerator
FastjsonScan Fastjson Fastjson扫描器,可识别版本、依赖库、autoType状态等 https://github.com/a1phaboy/FastjsonScan
fastjson_exploit Fastjson https://github.com/5l1v3r1/fastjson_exploit
JsonExp https://github.com/smallfox233/JsonExp
Fastjson-Payload Fastjson payload生成利用 https://github.com/Grey-Li/Fastjson-Payload
fastjson-remote-code-execute-poc Fastjson https://github.com/shengqi158/fastjson-remote-code-execute-poc
fastjson-1.2.47-RCE Fastjson https://github.com/firstC99/fastjson-1.2.47-RCE
fastjson_rec_exploit Fastjson https://github.com/mrknow001/fastjson_rec_exploit
FastjsonExploit Fastjson payload生成利用 https://github.com/c0ny1/FastjsonExploit
jackson-CVE-2020-8840 Jackson CVE-2020-8840 https://github.com/jas502n/jackson-CVE-2020-8840
CVE-2021-44228-PoC-log4j-bypass-words Log4J https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
log4j-scan Log4J https://github.com/fullhunt/log4j-scan
log4j-shell-poc Log4J https://github.com/kozmer/log4j-shell-poc
OpenSSH用户枚举漏洞 OpenSSH CVE-2018-15473 https://www.openwall.com/lists/oss-security/2018/08/16/1
RedisEXP Redis https://github.com/yuyan-sec/RedisEXP
Attacking_Shiro_
with_CVE_2020_2555
Shiro&Weblogic shiro有key无链的情况 CVE_2020_2555 https://github.com/feihong-cs/Attacking_Shiro_with_CVE_2020_2555
CVE-2022-32532 Shiro CVE-2022-32532 https://github.com/4ra1n/CVE-2022-32532
shiro_rce_tool Shiro https://github.com/wyzxxz/shiro_rce_tool
shiro_attack Shiro https://github.com/j1anFen/shiro_attack
ShiroAttack2 Shiro https://github.com/SummerSec/ShiroAttack2
ShiroScanF Shiro Shiro反序列化批量快速检测脚本 https://github.com/arno567/ShiroScanF
CVE-2019-17558_Solr_Vul_Tool Solr CVE-2019-17558 https://github.com/SDNDTeam/CVE-2019-17558_Solr_Vul_Tool
SB-Actuator Spring Actuator端口利用 https://github.com/rabbitmask/SB-Actuator
Spring_All_Reachable 综合 https://github.com/savior-only/Spring_All_Reachable
spring4shell-scan Spring 综合 https://github.com/fullhunt/spring4shell-scan
Spring4Shell-POC Spring CVE-2022-22965 https://github.com/reznok/Spring4Shell-POC
Spring4Shell-POC Spring CVE-2022-22965 https://github.com/BobTheShoplifter/Spring4Shell-POC
spring4shell_behinder Spring CVE-2022-22965 https://github.com/4nth0ny1130/spring4shell_behinder
CVE-2022-22965-poc Spring CVE-2022-22965 https://github.com/viniciuspereiras/CVE-2022-22965-poc
SpringShell Spring CVE-2022-22965 https://github.com/TheGejr/SpringShell
SpringExploit Spring https://github.com/SummerSec/SpringExploit
Spring-Boot-Actuator-Exploit Spring https://github.com/mpgn/Spring-Boot-Actuator-Exploit
heapdump_tool SpringBoot Heapdump泄露 https://github.com/wyzxxz/heapdump_tool
ibm-heapanalyzer SpringBoot Heapdump泄露 https://www.ibm.com/support/pages/ibm-heapanalyzer
Mat SpringBoot Heapdump泄露 https://www.eclipse.org/mat/
swagger-hack swagger https://github.com/jayus0821/swagger-hack
MYExploit OA https://github.com/achuna33/MYExploit
Landray-OA-Treexml-Rce 蓝凌OA 需配合nucli https://github.com/tangxiaofeng7/Landray-OA-Treexml-Rce
Ruoyi-All 若依CMS https://github.com/passer-W/Ruoyi-All
Struts2VulsTools Struts2 https://github.com/shack2/Struts2VulsTools/
Struts2_devmode_exploit Struts2 https://github.com/DengYiping/Struts2_devmode_exploit/blob/master/exploit.py
Struts2-Scan Struts2 https://github.com/HatBoy/Struts2-Scan
STS2G Struts2 https://github.com/xfiftyone/STS2G
struts2-057-exp Struts2 CVE-2018-11776 https://github.com/Ivan1ee/struts2-057-exp
Aazhen-v3.1 Thinkphp https://github.com/zangcc/Aazhen-v3.1
ThinkPHP_RCE Thinkphp https://github.com/JaneMandy/ThinkPHP_RCE
ThinkphpGUI Thinkphp https://github.com/Lotus6/ThinkphpGUI
ThinkPHPLogScan Thinkphp https://github.com/safe6Sec/ThinkPHPLogScan
ThinkLog Thinkphp https://github.com/Lotus6/ThinkLog
TPscan Thinkphp https://github.com/Lucifer1993/TPscan
WebogicExploit-GUI Weblogic https://github.com/sp4zcmd/WebogicExploit-GUI
WeblogicTool Weblogic https://github.com/KimJun1010/WeblogicTool

程序/设备/系统

名称 框架 备注 编号 链接
CVE-2021-21972 VmwareCenter
RCE
CVE-2021-21972 https://github.com/NS-Sp4ce/CVE-2021-21972
CVE-2021-21972-
vCenter-6.5-7.0-RCE-POC
VmwareCenter
RCE
CVE-2021-21972 https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC
Log4jHorizon VmwareHorizon Lo4j CVE-2021-44228 https://github.com/puzzlepeaches/Log4jHorizon
CVE-2021-4034 Polkit https://github.com/berdav/CVE-2021-4034
zfexp 正方教务系统 https://github.com/szad670401/zfexp
EgGateWayGetShell_py 锐捷EG网关 https://github.com/yumusb/EgGateWayGetShell_py
CVE-2022-30190 Follina https://github.com/onecloudemoji/CVE-2022-30190
EYouMailRCE 亿邮电子邮件系统 https://github.com/Tas9er/EYouMailRCE
Grafana_POC-CVE-2021-43798 Grafana https://github.com/culprits/Grafana_POC-CVE-2021-43798
SMBGhost 永恒之黑 https://github.com/ly4k/SMBGhost
sunlogin_rce_ 向日葵RCE https://github.com/heyzm/sunlogin_rce_
sunlogin_rce 向日葵RCE https://github.com/Mr-xn/sunlogin_rce

OA

名称 OA类型 备注 链接
YongyouNC-Unserialize-Tools 用友NC 反序列化payload生成工具 https://github.com/Ghost2097221/YongyouNC-Unserialize-Tools
OA-EXPTOOL OA综合 https://github.com/LittleBear4/OA-EXPTOOL
Exp-Tools 综合 https://github.com/cseroad/Exp-Tools

云安全

名称 类型 备注 链接
行云管家 综合 在线云存储泄露利用工具 https://yun.cloudbility.com/
AliyunAccessKeyTools 阿里云 AccessKey 利用工具 https://github.com/NS-Sp4ce/AliyunAccessKeyTools
aksk_tool 综合 AK资源管理工具 https://github.com/wyzxxz/aksk_tool
grayhatwarfare 在线搜索公开的 S3 存储桶 https://buckets.grayhatwarfare.com/
cf 综合 云环境利用框架
需要获取Access Key
https://github.com/teamssix/cf
Cloud-Bucket-Leak-Detection-Tools 综合 云存储泄露利用工具 https://github.com/UzJu/Cloud-Bucket-Leak-Detection-Tools
cloud_enum 综合 云服务资源枚举工具 https://github.com/initstring/cloud_enum
OBS Browser 华为云 Accesskey利用工具 https://support.huaweicloud.com/browsertg-obs/obs_03_1003.html
etcd k8s etcd https://github.com/etcd-io/etcd/
KooCLI 华为云 Accesskey利用工具 https://support.huaweicloud.com/clir-functiongraph/functiongraph_09_0100.html
recon 在线搜索目标网站下的 AWS 资产 https://recon.cloud/
Tencent_Yun_tools 腾讯云 AccessKey 利用工具 https://github.com/freeFV/Tencent_Yun_tools

POC整合

名称 备注 链接
PoC-ExP https://github.com/Cuerz/PoC-ExP