"Go" Penetration Toolkit 2014 release of the lunar version

Source: Internet
Author: User
Tags mysql injection sql server injection

Article source: http://www.52pojie.cn/forum.php?mod=viewthread&tid=232609 main content (customized according to conventional penetration test process) 1.  Comprehensive scan 2.  catalog detection 3.   Injection Detection 4.  and C-segment 5.  grab package 6.  webshell7.  weight tool 8.  ARP sniffer 7.  social engineering 8.  hack tool 9.  Dictionary-related 10. Trace Cleanup 11. Exploit 12. Backdoor procedure 13. Other tools 14. Penetration learning tool Details: 1. Comprehensive detection AppScan, burp, JSky, Safe3wvs, Apple FTP batch scanning tool, Webcruiser, Websploit Toolkit V.1.9wvs, X-Station artifact 3.7, X-station artifact 3.7, CV6, Baidu News Source excavator 2. Directory detection chrome Background Scan plugin, Pker multi-threading Background Scanning Tool, WebRobot, Webscan, wordpress explode path tool Wwwscan Three versions (single, batch, sweep backup), Cool Scan 3. Injection detection cookie Injection tool, Havij, HDSI3.0, NBSI, oracle_ Bounce Injection Tool v1.0, Sqlmap python-free environment Green version Sqlmap Chinese package, pangolin pangolin, pangolin pangolin, Hippo MySQL injection tool, Hippo PostgreSQL injection tool Hippo SQL Server Injection tool, Ming Boy, Manual injection helper, injection relay, Getwebshell enhanced, AH D injection tool MySQL injection helper, Small Kwai Multifunction conversion Tool 4. Side Station and C segment Happy Toolbox, Layer, Python two level domain name batch collection script, Python crawl google link tool, Changan Assassin side note killer Super side note, Royal Sword 1.5, Royal Sword Background Scan Collector Edition, sword No Dictionary size limit 1937 version, 3EST side-note scanner T00ls internal side-note scanner (requires. NET environment), two-level domain name blasting tool, ghost Brother side note C-segment sharp weapon 5. Grab the packet cookies browser, MatriXay1073, Smsniff, Wsockexpert, WSOCKEXPERT_CN, Fiddler2 original HTTPANALYZERFULLTRIAL_V6, Wsexplorer 1.3, network capture tool 6.webshellASP Horse, aspx horse, aspx a word and client, CFM Horse, CGI Horse, JSP Horse, PHP Horse, War Horse, dual-use sentence Picture Horse database decompression, Chinese kitchen knife (the latest dog 2013-12-20), a word Daquan 7. Power Tools Hash Read, no net rights, Brazilian Yakiniku, Lxc, Linux, IIS, exp Daquan, Port forwarding, 3389 Daquan, DLL, UDFNC, LPK, off-Star, S-u, no component 8.arp sniffing ARP EMP v1.0, cain_v4.9 Chinese version, MAC address scanner, Netfuke, fantasy network Shield 3.7, ARPKiller.exe, Sniffing Tan Ma 9. Social engineering Emailsearch, MB social Worker Assistant Toolkit, theharvester--free environment edition, social Work tool-Mobile information query, ID card inquiry mail forgery, Maltegoinstaller-v202-ce10. hack tool Various database crack, cipher hack, Webshell crack 11. Dictionary-related 3389 dictionary, IDC Room Dictionary, Dictionary Builder 12. Trace Cleanup Cleaniis, Cleaniislog, Clearlogs, ie record cleanup, common intrusion Cleaner, clear IIS Log logcleaner1.0 log cleaner, no trace 4.4, Group Policy Cleanup tool 1.113. Exploit dedecms5.7, FCKeditor Comprehensive Utilization tool, struts2 Exploit tool, Master 1.7, discuz! X Getshelliis Write access tools, PHPCMS use Tools 14. Backdoor LPK2.0, Shift backdoor, T00ls Lpk sethc v4, T00ls_lpk_sethc_v3, Undead account, intercept 3389, LPK sethc V4 completely infect shift backdoor, add super Hidden account, hide backdoor unless reload, latest shift back door 15. Other tools CONVERTER-ZH_CN, hconstf_v0.4_portable, putty, SQL connection, database browser, Codeeer explorerowasp Mantra-armada Win, ghost Brother Multifunction Browser, 1937 dedicated Notepad, keyloggers

"Go" Penetration Toolkit 2014 release of the lunar version

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.