小狐狸FM 2023-04-08 00:00:00

其他

名称 备注 链接
迅读PDF大师 PDF https://www.pdfxd.com/
AI Code Translator 代码转换工具 https://ai-code-translator.vercel.app/
Apipost 接口测试工具 https://www.apipost.cn/
BlackMamba https://github.com/loseys/BlackMamba
BugRepoter 渗透报告编写平台 https://github.com/0x727/BugRepoter_0x727
cmder 命令行界面 http://cmder.net/
chatgpt AI https://chatgpt.ctfcode.com
cloudflare 免费cdn注册 https://dash.cloudflare.com/
dadroit viewer json查看器 https://dadroit.com/
Dig DNS在线平台 https://dig.pm/
DNSlog DNS在线平台 http://www.dnslog.cn
Dnslog DNSlog搭建 https://github.com/bugscanteam/dnslog/
everything 文件搜索 https://www.voidtools.com/zh-cn/
taag 字符画在线生成 http://patorjk.com/software/taag
drawio-desktop 红队作图工具 https://github.com/jgraph/drawio-desktop
GSLibrary 知识库搭建平台 https://github.com/G-Security-Team/GSLibrary
blessed-contrib 摸鱼工具 https://github.com/yaronn/blessed-contrib
genact 摸鱼工具 https://github.com/svenstaro/genact
installatron 下载站 https://installatron.com/apps
hollywood 摸鱼工具 https://github.com/dustinkirkland/hollywood
java-object-searcher java内存对象搜索 https://github.com/c0ny1/java-object-searcher
xJavaFxTool 实用工具集合 https://gitee.com/xwintop/xJavaFxTool
LDPlayer 模拟器 https://www.ldplayer.net/
Linux Lite Linux系统 https://www.linuxliteos.com/
Medusa 红队武器库平台 https://github.com/Ascotbe/Medusa
Marshalsec LDAP RMI服务 https://github.com/mbechler/marshalsec
Maya
Maye
快速启动 https://github.com/25H/Maya
socialify git图标生成 https://socialify.git.ci/
nulcei poc框架 https://github.com/projectdiscovery/nuclei
https://github.com/projectdiscovery/nuclei-templates
freenom 免费域名注册 https://my.freenom.com/
osprey poc框架 https://github.com/TophantTechnology/osprey
pentestbox Windows平台下预配置的便携式开源渗透测试环境 https://pentestbox.org/zh/
PenKitGui 渗透工具箱 https://github.com/ccc-f/PenKitGui
pentaho-kettle 图形化数据处理工具 https://github.com/pentaho/pentaho-kettle
phantomjs 无头浏览器 https://phantomjs.org/download.html
pocsuite poc框架 https://pocsuite.org/
https://github.com/knownsec/Pocsuite
pocassist 漏洞测试框架 https://github.com/jweny/pocassist
https://github.com/jweny/pocassistdb
pwsearch PwnWiki漏洞信息搜索 https://github.com/k4yt3x/pwsearch
PDFPatcher PDF https://github.com/wmjordan/PDFPatcher
Savior 渗透测试报告生成平台 https://github.com/Mustard404/Savior
snipaste 屏幕截图 https://www.snipaste.com/
soapui soap https://www.soapui.org/
TOR 浏览器 https://www.torproject.org/zh-CN/
TrId 文件类型识别
TrId规则库
TrId规则库更新脚本
https://www.mark0.net/download/trid_w32.zip
https://www.mark0.net/download/triddefs.zip
https://www.mark0.net/download/tridupdate.zip
Typora Markdown https://typoraio.cn/
uutool 文本切割 https://uutool.cn/txt-incise/
xray-poc-generation xray poc在线生成工具v1版本 https://phith0n.github.io/xray-poc-generation/
gamma-gui xray poc在线生成工具v2版本 https://poc.xray.cool/
https://github.com/zeoxisca/gamma-gui
xxer xxe漏洞监听工具 https://github.com/TheTwitchy/xxer
xsshunter xss在线平台 https://xsshunter.com/
xss.yt Xss在线平台 https://xss.yt/
xssye Xss在线平台 https://www.xssye.com/auth/login
ezXSS Xss在线平台 https://ez.pe/
Windows Terminal 命令行界面 https://apps.microsoft.com/store/detail/windows-terminal/9N0DX20HK701?hl=zh-cn&gl=CN
https://github.com/microsoft/terminal

代理

名称 备注 链接
芝麻代理 国内 https://www.zmhttp.com/
品易 国内 http://http.py.cn/
花生代理 国内 https://www.huashengdaili.com/
小丑IP 国内 https://xiaochouip.com/
爱加速 国内 https://www.91ajs.com/
易加速 国内 https://www.1jiasu.com/
跑路云 国外,配合clash使用 https://paoluz.link/
clash全局代理配置 https://www.bilibili.com/read/cv15338321/
clash https://github.com/Dreamacro/clash
clash_for_windows_pkg clash 的windows界面版 https://github.com/Fndroid/clash_for_windows_pkg
Clash-for-Windows_Chinese clash for windows汉化版 https://github.com/ender-zhao/Clash-for-Windows_Chinese
Clashy clash可视化工具 https://github.com/SpongeNobody/Clashy
luminati 国外 https://luminati-china.biz/
socks-proxy 国外|免费代理节点 https://www.socks-proxy.net/
shadowsocks 国外,配合clash使用 https://portal.shadowsocks.au/
go_proxy_pool 代理池工具 https://github.com/ja9er/go_proxy_pool
ProxyPoolxSocks 代理池工具 https://github.com/Anyyy111/ProxyPoolxSocks
windscribe 国外

漏扫

名称 备注 链接
autossrf SSRF模糊测试 https://github.com/Th0h0/autossrf
AUTO-EARN 主动扫描 https://github.com/Echocipher/AUTO-EARN
Autoscanner 主动扫描 https://github.com/zongdeiqianxing/Autoscanner
BBScan 主动扫描
信息泄露
https://github.com/lijiejie/BBScan
AWVS 主动扫描 https://www.acunetix.com
crawlergo 主动扫描 https://github.com/02bx/crawlergo-to-xray
CORScanner 主动扫描
CORS漏洞
https://github.com/chenjj/CORScanner
CMSmap 主动扫描
CMS漏洞
https://github.com/Dionach/CMSmap
db_script 主动扫描
漏洞库漏洞
https://github.com/Ilovewomen/db_script_v2_2
fuxploider 文件上传漏洞 https://github.com/almandin/fuxploider
Goby 主动扫描 https://gobie.org
kscan 轻量级资产测绘工具 https://github.com/lcvvvv/kscan
Nessus 主动扫描 https://www.tenable.com/downloads/nessus?loginAttempted=true
Nuclei 基于yaml语法模板 https://github.com/projectdiscovery/nuclei
Nuclei-templates nuclei漏洞库模板 https://github.com/projectdiscovery/nuclei-templates
OneDragon 主动扫描 https://github.com/possib1e/OneDragon
QingScan 主动扫描 https://github.com/78778443/QingScan
RPCSCAN https://github.com/JDArmy/RPCSCAN
scaninfo https://github.com/redtoolskobe/scaninfo
SweetBabyScan 主动扫描 https://github.com/inbug-team/SweetBabyScan
w13scan 主动扫描|被动扫描 https://github.com/w-digital-scanner/w13scan
xray 主动扫描|被动扫描 https://xray.cool/
xray破解 https://github.com/NHPT/Xray_racked
ZAP https://www.zaproxy.org/download
wprecon wordpress在线漏洞检测 https://wprecon.com/
WindowsVulnScan https://github.com/chroblert/WindowsVulnScan
XSStrike 主动扫描&XSS漏洞 https://github.com/s0md3v/XSStrike

集成环境

名称 备注 链接
phpenv https://www.phpenv.cn/
phpstudy https://m.xp.cn/