免费信息发布

网站数据归档

  • BeEF - The Browser Exploitation Framework Project

    BeEF - The Browser Exploitation Framework Project

    BeEF is a security tool, allowing a penetration tester or system administrator additional attack vectors when assessing the posture of a target

    - 2022-05-01 - 收藏
  • Wifiphisher 官网

    Wifiphisher 官网

    Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.

    - 2022-05-01 - 收藏
  • Sqlmap 官网

    Sqlmap 官网

    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

    - 2022-05-01 - 收藏
  • OWASP中国官网

    OWASP中国官网

    OWASP是一个开源的、非盈利的全球性安全组织,致力于应用软件的安全研究。我们的使命是使应用软件更加安全,使企业和组织能够对应用安全风险做出更清晰的决策。目前OWASP全球拥有250个分部近7万名会员,共同推动了安全标准、安全测试工具、安全指导手册等应用安全技术的发展。 近几年,OWASP峰会以及各国OWASP年会均取得了巨大的成功,推动了数以百万的IT从业人员对应用安全的关注以及理解,并为各类企业的应用安全提供了明确的指引。

    - 2022-05-01 - 收藏
  • OWASP ZAP 官网

    OWASP ZAP 官网

    ZAP则是OWASP里的工具类项目,也是旗舰项目,全称是OWASP Zed attack proxy,是一款web application 集成渗透测试和漏洞工具,同样是免费开源跨平台的。

    - 2022-05-01 - 收藏
  • Aircrack-ng 官网

    Aircrack-ng 官网

    Aircrack-ng is a complete suite of tools to assess WiFi network security.Aircrack-ng是那种,渗透测试人员不仅知道,且只要评估无线网络,就会经常用到的工具。Aircrack-ng是无线评估工具套装,覆盖数据包捕捉和攻击。

    - 2022-05-01 - 收藏
  • Apifox 官网

    Apifox 官网

    Apifox = Postman + Swagger + Mock + JMeter。集接口文档工具、接口Mock工具、接口自动化测试工具、接口调试工具于一体,提升 10 倍研发效率。是最好用的API文档工具,API自动化测试工具,API Mock工具,接口文档管理工具,接口文档生成工具。

    - 2022-05-01 - 收藏
  • UltraEdit 中文官网

    UltraEdit 中文官网

    UltraEdit 是一套功能强大的文本编辑器,可以编辑文本、十六进制、ASCII 码,完全可以取代记事本(如果电脑配置足够强大),内建英文单字检查、C++ 及 VB 指令突显,可同时编辑多个文件,而且即使开启很大的文件速度也不会慢。UltraSentry is a privacy tool designed for military-grade file/folder deletion, as well as browser and registry cleanup

    - 2022-05-01 - 收藏
  • TCPDUMP 官网

    TCPDUMP 官网

    This is the home web site of tcpdump, a powerful command-line packet analyzer; and libpcap, a portable C/C++ library for network traffic capture. Here you can find the latest stable version of tcpdump and libpcap, as well as current development versions, a complete documentation, and information about how to report bugs or contribute patches.

    - 2022-05-01 - 收藏
  • Apktool 官网

    Apktool 官网

    A tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications. It also makes working with an app easier because of the project like file structure and automation of some repetitive tasks like building apk, etc.https://ibotpeaches.github.io/Apktool/

    - 2022-05-01 - 收藏