通用漏洞环境
以下通用漏洞环境可作为靶机环境,在获取工具payload以及人工构造数据时使用。
1.1 DVWA
Docker仓库地址:
https://hub.docker.com/r/infoslack/dvwa
1.2 Webgoat
https://hub.docker.com/r/webgoat/webgoat-8.0
1.3 Bwapp
https://hub.docker.com/r/raesene/bwapp
1.4 Mutillidae
https://hub.docker.com/r/bltsec/mutillidae-docker
2 通用数据资源
https://github.com/wtsxDev/Machine-Learning-for-Cyber-Security
https://github.com/jivoi/awesome-ml-for-cybersecurity
3 RCE
3.1 漏洞环境
- Vulhub搜索“代码执行”关键字
https://vulhub.org/#/environments/
- Github或docker hub共享漏洞环境
- 根据具体漏洞组件版本,自行搭建环境
- Burpsuite payload收集
3.2 开源数据收集
https://github.com/1N3/IntruderPayloads
- github数据收集
https://github.com/swisskyrepo/PayloadsAllTheThings
https://github.com/foospidy/payloads
https://github.com/payloadbox/command-injection-payload-list
攻击工具payload收集
以漏洞环境作为靶机,使用攻击工具攻击,抓包获取payload。
- commix
- Burpsuite
- AWVS
- AppScan
- NetSparker
- WebInpect
- Nessus
- WebReaver
- W3af
- owasp-zap
- nikto
- Arachni
- Wfuzz
- Vega
- Grabber
- Golismero
- Paros
- Skipfish
- Httrack
- Wpscan
- webfinder
- ladon
混淆绕过:
- Invoke-Obfuscation
- Bashfuscator
- shelling