1.漏洞数据库
cve(Common Vulnerablities & Exposures)
https://www.cvedetails.com/
https://nox.qianxin.com/
https://cve.mitre.org/
2.漏洞利用工具 poc/exp
POC:Proof of Concept
Exp:exploit 利用
https://www.exploit-db.com/
http://wiki.peiqi.tech/about/
kali 查看某个系统的漏洞工具:
msfconsole->searchsploit
命令示例,查看centos7版本的漏洞:
searchsploit centos 7
kali漏洞利用目录:/usr/share/exploitdb/exploits/linux/local
3.漏洞扫描工具
商业漏洞扫描工具:
- Appscan
- Nessus
- OpenVAS
免费漏洞扫描工具:
- goby
- Burp
-
https://github.com/k8gege/Ladon
版权声明:本文为weixin_31501115原创文章,遵循 CC 4.0 BY-SA 版权协议,转载请附上原文出处链接和本声明。