自学内容网 自学内容网

必须掌握的渗透测试工具

most important web-application hacking tools:

  1. Burp Suite - Framework.A
  2. ZAP Proxy - Framework.
  3. Dirsearch - HTTP bruteforcing.
  4. Nmap - Port scanning.
  5. Sublist3r - Subdomain discovery.
  6. Amass - Subdomain discovery.
  7. SQLmap - SQLi exploitation.
  8. Metasploit - Framework.
  9. WPscan - WordPress exploitation.
  10. Nikto - Webserver scanning.
  11. HTTPX - HTTP probing.
  12. Nuclei - YAML based template scanning.
  13. FFUF - HTTP probing.
  14. Subfinder - Subdomain discovery.
  15. Masscan - Mass IP and port scanner.
  16. Lazy Recon - Subdomain discovery.
  17. XSS Hunter - Blind XSS discovery.
  18. Aquatone - HTTP based recon.

原文地址:https://blog.csdn.net/bugsycrack/article/details/142743225

免责声明:本站文章内容转载自网络资源,如本站内容侵犯了原著者的合法权益,可联系本站删除。更多内容请关注自学内容网(zxcms.com)!