macOS上的渗透测试工具

macOS上的渗透测试工具
这些工具是运行在macOS 和 Linux上的

macOS 特别提醒

下面这些工具不能在macOS上运行

  • enum4linux – depends on rpcclient, net, nmblookup, smbclient which are tools included with Samba and not found on macOS
  • libnl – depends on specific functionality contained only within the Linux kernel
  • aircrack-ng – depends on libnl (see above)
  • wifite – depends on aircrack-ng (see above)
  • nfsshell – depends on specific functionality contained within the glibc library
  • frogger – depends on the Linux vconfig tool
  • mitmf – a python dependency depends on specific functionality found only within the Linux kernel

Ubuntu 特别提醒

下面的依赖性需要安装在Ubuntu系统上

sudo apt install build-essential curl git libpcap-dev python-setuptools python-dev

macOS上的渗透测试工具

信息收集工具

工具名称安装命令
CeWLbrew install sidaf/pentest/cewl
dirbbrew install sidaf/pentest/dirb
dnsreconbrew install sidaf/pentest/dnsrecon
enum4linuxbrew install sidaf/pentest/enum4linux
gobusterbrew install sidaf/pentest/gobuster
netdiscoverbrew install sidaf/pentest/netdiscover
polenumbrew install sidaf/pentest/polenum
praedabrew install sidaf/pentest/praeda
recon-ngbrew install sidaf/pentest/recon-ng
ridenumbrew install sidaf/pentest/ridenum
Scrape-DNSbrew install sidaf/pentest/scrape_dns
SimplyEmailbrew install sidaf/pentest/simply_email
snmpcheckbrew install sidaf/pentest/snmpcheck
theHarvesterbrew install sidaf/pentest/the_harvester
wafw00fbrew install sidaf/pentest/wafw00f
whatwebbrew install sidaf/pentest/whatweb
wigbrew install sidaf/pentest/wig

漏洞分析工具

工具名称安装命令
aircrack-ngbrew install sidaf/pentest/aircrack-ng
ikeforcebrew install sidaf/pentest/ikeforce
ikerbrew install sidaf/pentest/iker
header-checkbrew install sidaf/pentest/header_check
nfsshellbrew install sidaf/pentest/nfsshell
nopcbrew install sidaf/pentest/nopc
rdp-sec-checkbrew install sidaf/pentest/rdp-sec-check
serializekillerbrew install sidaf/pentest/serializekiller
sslscanbrew install sidaf/pentest/sslscan-static
ssl-cipher-suite-enumbrew install sidaf/pentest/ssl-cipher-suite-enum
testsslbrew install sidaf/pentest/testssl-static
vFeedbrew install sidaf/pentest/vfeed
wfuzzbrew install sidaf/pentest/wfuzz
windows-exploit-suggesterbrew install sidaf/pentest/windows-exploit-suggester
wpscanbrew install sidaf/pentest/wpscan
yasuobrew install sidaf/pentest/yasuo

攻击载荷exploit

工具名称 安装命令
armitagebrew install sidaf/pentest/armitage
bettercapbrew install sidaf/pentest/bettercap
crackmapexecbrew install sidaf/pentest/crackmapexec
clusterdbrew install sidaf/pentest/clusterd
commixbrew install sidaf/pentest/commix
froggerbrew install sidaf/pentest/frogger
jexbossbrew install sidaf/pentest/jex_boss
impacketbrew install sidaf/pentest/impacket
inceptionbrew install sidaf/pentest/inception
metasploitbrew install sidaf/pentest/metasploit-framework
mitmfbrew install sidaf/pentest/mitmf
odatbrew install sidaf/pentest/odat
panopticbrew install sidaf/pentest/panoptic
responderbrew install sidaf/pentest/responder
sqlmapbrew install sidaf/pentest/sqlmap
wifitebrew install sidaf/pentest/wifite
yersiniabrew install sidaf/pentest/yersinia
ysoserialbrew install sidaf/pentest/ysoserial

post-exploitation

工具名称安装命令
babel-sfbrew install sidaf/pentest/babel-sf
egressbusterbrew install sidaf/pentest/egressbuster
empirebrew install sidaf/pentest/empire
laudanumbrew install sidaf/pentest/laudanum
nishangbrew install sidaf/pentest/nishang
posh-secmodbrew install sidaf/pentest/posh-secmod
powersploitbrew install sidaf/pentest/powersploit
pykekbrew install sidaf/pentest/pykek
taterbrew install sidaf/pentest/tater
unicornbrew install sidaf/pentest/magic_unicorn

password-recovery

工具名称安装命令
cowpattybrew install sidaf/pentest/cowpatty
crunchbrew install sidaf/pentest/crunch
hashcat-binbrew install sidaf/pentest/hashcat-bin
hashcat-legacybrew install sidaf/pentest/hashcat-legacy
hashcat-utilsbrew install sidaf/pentest/hashcat-utils
hashidbrew install sidaf/pentest/hashid
johnbrew install sidaf/pentest/john-jumbo

密码字典列表

工具名称安装命令
fuzzdbbrew install sidaf/pentest/fuzzdb
SecListbrew install sidaf/pentest/sec_lists
RobotsDisallowedbrew install sidaf/pentest/robots_disallowed

可以做的事如下

漏洞分析

exploitation

post-exploitation

杀毒软件绕过

  • backdoorfactory
  • pyobfuscate
  • shellter
  • veil-evasion

密码恢复工具

  • iphelix-pack

小丑账号 小丑账号注册 小丑网站介绍

项目地址:github

Leave a Reply

您的电子邮箱地址不会被公开。 必填项已用 * 标注