Python安全测试工具合集

来源:互联网 发布:用户数据存在哪 编辑:程序博客网 时间:2024/06/10 04:53

                                                Python安全测试工具合集


转自:http://netsecurity.51cto.com/art/201311/417021.htm

-----------------------------------------------------------------------------------------------------------------------------------
网络

Scapy: send, sniff and dissect and forge network packets. Usable interactively or as a library pypcap, Pcapy and       pylibpcap: several different Python bindings for libpcap
          发送,嗅和解剖和伪造的网络数据包。可以和不同的库进行交互pypcap,Scapy的和pylibpcap:几种不同的Python绑定的libpcap

libdnet: low-level networking routines, including interface lookup and Ethernet frame transmission
            低层次的网络例程,包括接口的查找和以太网帧传输

dpkt: fast, simple packet creation/parsing, with definitions for the basic TCP/IP protocols
           快速,简单的数据包创建/解析,与基本的TCP / IP协议的
定义(sendpkt :Python发包)

Impacket: craft and decode network packets. Includes support for higher-level protocols such as NMB and SMB
             制作和解码网络数据包。包括对高层协议如SMB和SMB支持

pynids: libnids wrapper offering sniffing, IP defragmentation, TCP stream reassembly and port scan detection
            利用libnids包装产品嗅探,IP碎片整理,TCP流重组和端口扫描检测

Dirtbags py-pcap: read pcap files without libpcap
             阅读PCAP文件而不需要依赖libpcap库

flowgrep: grep through packet payloads using regular expressions
              使用正则表达式查找数据包的有效载荷

Knock Subdomain Scan: enumerate subdomains on a target domain through a wordlist

             通过字典枚举目标的子域名

Mallory:  extensible TCP/UDP man-in-the-middle proxy, supports modifying non-standard protocols on the fly
              扩展TCP/UDP的中间人代理,支持非标准的协议.

Pytbull: flexible IDS/IPS testing framework (shipped with more than 300 tests)
             灵活的IDS / IPS测试框架(附带超过300个测试)
-----------------------------------------------------------------------------------------------------------------------------------
调试和逆向工程

Paimei: reverse engineering framework, includes PyDBG, PIDA, pGRAPH
             逆向工程框架,包括PyDBG,PIDA,pGRAPH

Immunity Debugger: scriptable GUI and command line debugger
              编写脚本的GUI和命令行调试器

mona.py: PyCommand for Immunity Debugger that replaces and improves on pvefindaddr
              PyCommand作为Immunity调试器,取代并改善pvefindaddr

IDAPython: IDA Pro plugin that integrates the Python programming language, allowing scripts to run in IDA Pro
              IDA Pro的插件,集成了Python编程语言,允许脚本在IDA Pro的运行

PyEMU: fully scriptable IA-32 emulator, useful for malware analysis
             完全脚本IA-32仿真器,用于恶意软件分析有用

pefile: read and work with Portable Executable (aka PE) files
            阅读和操作PE文件

pydasm: Python interface to the libdasm x86 disassembling library
            Python分解libdasm X86的库

PyDbgEng: Python wrapper for the Microsoft Windows Debugging Engine
           Python包装的Microsoft Windows调试引擎

uhooker: intercept calls to API calls inside DLLs, and also arbitrary addresses within the executable file in memory
           拦截调用内存中的可执行文件中的DLL里面的API调用和任意的可执行文件在内存中的地址.

diStorm: disassembler library for AMD64, licensed under the BSD license
           针对AMD64,基于BSD许可证授权的反汇编库

python-ptrace: debugger using ptrace (Linux, BSD and Darwin system call to trace processes) written in Python
             使用ptrace函数(Linux操作系统,BSD和达尔文的系统调用跟踪过程)用Python编写的调试器

vdb / vtrace: vtrace is a cross-platform process debugging API implemented in python, and vdb is a debugger which uses it
             vtrace是用python实现一个跨平台的程序调试API,并VDB是一个使用它的调试器

Androguard: reverse engineering and analysis of Android applications Fuzzing
            逆向工程和Android应用分析模糊化工具
-----------------------------------------------------------------------------------------------------------------------------------
Fuzzing

Sulley: fuzzer development and fuzz testing framework consisting of multiple extensible components
           模糊器开发和模糊测试框架包含多个可扩展的组件

Peach Fuzzing Platform: extensible fuzzing framework for generation and mutation based fuzzing (v2 was written in Python)
            可扩展的模糊测试框架用于生成不同的模糊测试(V2是用Python编写的)

antiparser: fuzz testing and fault injection API TAOF, (The Art of Fuzzing) including ProxyFuzz, a man-in-the-middle non-deterministic network fuzzer
           模糊测试和故障注入的API TAOF,(模糊测试的艺术),包括ProxyFuzz,一个中间人非确定性网络的fuzzer

untidy: general purpose XML fuzzer
          通用的XML的fuzzer

Powerfuzzer: highly automated and fully customizable web fuzzer (HTTP protocol based application fuzzer) SMUDGE
          高度自动化,完全可定制的Web模糊器(基于HTTP协议的应用程序的fuzzer)SMUDGE

Mistress: probe file formats on the fly and protocols with malformed data, based on pre-defined patterns
         无线探针文件格式和异常的协议数据,基于预定义的模式

Fuzzbox: multi-codec media fuzzer
        多编解码器的媒体的fuzzer

Forensic Fuzzing Tools: generate fuzzed files, fuzzed file systems, and file systems containing fuzzed files in order to test the robustness of forensics tools and examination systems
        生成为了测试的取证工具和考试系统的鲁棒性模糊化文件,模糊化的文件系统,并包含模糊化文件的文件系统


Windows IPC Fuzzing Tools: tools used to fuzz applications that use Windows Interprocess Communication mechanisms  
          使用Windows进程间通信机制模糊应用程序的工具

WSBang: perform automated security testing of SOAP based web services
        执行基于SOAP的Web服务的自动安全测试
         
Construct: library for parsing and building of data structures (binary or textual). Define your data structures in a declarative manner
          用于解析和构建数据结构(二进制或文本)的库。以声明的方式定义你的数据结构

fuzzer.py (feliam): simple fuzzer by Felipe Andres Manzano
           简单的fuzzer


Fusil: Python library used to write fuzzing programs Web
          Python用来编写Web模糊测试程序的库
-----------------------------------------------------------------------------------------------------------------------------------
Web

Requests: elegant and simple HTTP library, built for human beings
             优雅和简单的HTTP库,专为人类

HTTPie: human-friendly cURL-like command line HTTP client
            人性化的类似CURL的命令行HTTP客户端

ProxMon: processes proxy logs and reports discovered issues
           流程代理日志和报告发现的问题

WSMap: find web service endpoints and discovery files
          找到Web服务端点和发现文件

Twill: browse the Web from a command-line interface. Supports automated Web testing
         从一个命令行界面浏览网页接口。支持自动化的Web测试

Ghost.py: webkit web client written in Python
         WebKit的Web客户端用Python编写

Windmill: web testing tool designed to let you painlessly automate and debug your web application
         Web测试工具,旨在让您无痛自动化和调试你的Web应用程序

FunkLoad: functional and load web tester
          Web功能和负载网络测试仪

spynner: Programmatic web browsing module for Python with Javascript/AJAX support
          对于Python编程网页浏览模块的JavaScript/ AJAX支持

python-spidermonkey: bridge to the Mozilla SpiderMonkey JavaScript engine; allows for the evaluation and calling of Javascript scripts and functions
            调用Mozilla的SpiderMonkey JavaScript引擎;允许使用Javascript脚本和函数

mitmproxy: SSL-capable, intercepting HTTP proxy. Console interface allows traffic flows to be inspected and edited on the fly
           支持SSL的,拦截HTTP代理。无线控制台接口允许流量进行检查和编辑

pathod / pathoc: pathological daemon/client for tormenting HTTP clients and servers
             pathological守护进程/客户端tormentingHTTP客户端和服务器
-----------------------------------------------------------------------------------------------------------------------------------
取证

Volatility: extract digital artifacts from volatile memory (RAM) samples
              提取RAM的样本数字文物

LibForensics: library for developing digital forensics applications TrIDLib, identify file types from their binary signatures. Now includes Python binding
             用于开发数字取证应用TrIDLib,从他们的二进制特征码识别的文件类型的库。现在,包括Python绑定

aft: Android forensic toolkit
       Android的法医工具包
-----------------------------------------------------------------------------------------------------------------------------------
恶意程序分析

pyew: command line hexadecimal editor and disassembler, mainly to analyze malware
         命令行的十六进制编辑器和反汇编器,主要是分析恶意软件

Exefilter: filter file formats in e-mails, web pages or files. Detects many common file formats and can remove active content
         过滤文件格式的电子邮件,网页或文件。检测多种常见的文件格式,并可以删除活动内容

pyClamAV: add virus detection capabilities to your Python software jsunpack-n, generic JavaScript 
         新增的病毒检测能力到你的Python软件jsunpack-N,通用的JavaScript

unpacker: emulates browser functionality to detect exploits that target browser and browser plug-in vulnerabilities
          模拟浏览器的功能,以检测针对浏览器和浏览器插件的漏洞攻击

yara-python: identify and classify malware samples
           识别和分类的恶意软件样本

phoneyc: pure Python honeyclient implementation
          纯Python honeyclient实施
-----------------------------------------------------------------------------------------------------------------------------------
PDF

Didier Stevens' PDF tools: analyse, identify and create PDF files (includes PDFiD, pdf-parser and make-pdf and mPDF)
           分析,识别和创建PDF文件(包括PDFiD,PDF解析器和制作PDF和MPDF)

Opaf: Open PDF Analysis Framework. Converts PDF to an XML tree that can be analyzed and modified.
          打开PDF格式分析框架。转换成PDF格式,可以分析和修改XML树。

Origapy: Python wrapper for the Origami Ruby module which sanitizes PDF files
          Python包装的折纸的Ruby模块,清理了PDF文件

pyPDF: pure Python PDF toolkit: extract info, spilt, merge, crop, encrypt, decrypt…
          纯Python的PDF工具包:提取信息,洒,合并,裁剪,加密,解密...

PDFMiner: extract text from PDF files
          从PDF文件中提取文本


python-poppler-qt4: Python binding for the Poppler PDF library, including Qt4 support Misc
                    Python绑定的poppler的PDF库,包括Qt4的支持杂项
-----------------------------------------------------------------------------------------------------------------------------------
Misc

InlineEgg: toolbox of classes for writing small assembly programs in Python
            用Python编写小汇编程序的工具箱

Exomind: framework for building decorated graphs and developing open-source intelligence modules and ideas, centered on social network services, search engines and instant messaging
         用于构建,装饰图形和开发的开源智能模块和思路的框架,围绕社交网络服务,搜索引擎和即时通讯

RevHosts: enumerate virtual hosts for a given IP address
          枚举给定的IP地址的虚拟主机

simplejson: JSON encoder/decoder, e.g. to use Google's AJAX API
           JSON编码器/解码器,例如使用谷歌的AJAX API

PyMangle: command line tool and a python library used to create word lists for use with other penetration testing tools
         命令行工具,用于创建单词列表与其他渗透测试工具使用Python库

Hachoir: view and edit a binary stream field by field
         查看和编辑二进制流

py-mangle: command line tool and a python library used to create word lists for use with other penetration testing tools
         命令行工具,用于创建单词列表与其他渗透测试工具使用Python库


pymsf是著名安全研究团队Spiderlabs实现的一个Python与Metasploit msgrpc进行通信的python模块,通过它,你可以利用Python玩转渗透测试框架Metasploit
-----------------------------------------------------------------------------------------------------------------------------------
其他有用的Py库和工具

IPython: enhanced interactive Python shell with many features for object introspection, system shell access, and its own special command system
         增强的交互式Python的外壳采用了许多功能对象自省,系统shell访问,和自己的特殊指令系统

Beautiful Soup: HTML parser optimized for screen-scraping
          简单强大易用的HTML解析器

matplotlib: make 2D plots of arrays
           使阵列的2D绘图

Mayavi: 3D scientific data visualization and plotting
          3D科学数据可视化和绘图

RTGraph3D: create dynamic graphs in 3D
          在3D制作动态图表

Twisted: event-driven networking engine
          事件驱动的网络引擎

Suds: lightweight SOAP client for consuming Web Services
         轻量级SOAP客户端

M2Crypto: most complete OpenSSL wrapper
          最完整的OpenSSL的包装

NetworkX: graph library (edges, nodes)
           图形库(边缘,节点)

Pandas: library providing high-performance, easy-to-use data structures and data analysis tools
           高性能,易使用的数据结构和数据分析工具

pyparsing: general parsing module
           通用的解析模块

lxml: most feature-rich and easy-to-use library for working with XML and HTML in the Python language
            功能最丰富的,易于使用的库,用于处理XML和HTML

Whoosh: fast, featureful full-text indexing and searching library implemented in pure Python
         快速,多特征的全文索引和纯Python实现的搜索库

Pexpect: control and automate other programs, similar to Don Libes `Expect` system Sikuli, visual technology to search and automate GUIs using screenshots. Scriptable inJython
          控制和自动化其他程序,类似于Don Libes `Expect` 系统Sikuli,可视化技术用于搜索和自动化的GUIS

PyQt and PySide: Python bindings for the Qt application framework and GUI library
           Python绑定的Qt应用程序框架和GUI库


-----------------------------------------------------------------------------------------------------------------------------------

CTF工具

pwntools:pwntools是一个ctf框架和漏洞利用开发库,用Python开发,由rapid设计,旨在让使用者简单快速的编写exploit。

模块索引

pwnlib.asm — Assembler functions

pwnlib.atexception — Callbacks on unhandled exception

pwnlib.atexit — Replacement for atexit

pwnlib.constants — Easy access to header file constants

pwnlib.context — Setting runtime variables

pwnlib.dynelf — Resolving remote functions using leaks

pwnlib.elf — Working with ELF binaries

pwnlib.exception — Pwnlib exceptions

pwnlib.gdb — Working with GDB

pwnlib.log and — Logging stuff

pwnlib.memleak — Helper class for leaking memory

pwnlib.replacements — Replacements for various functions

pwnlib.rop — Return Oriented Programming

pwnlib.shellcraft — Shellcode generation

pwnlib.term — Terminal handling

pwnlib.timeout — Timeout handling

pwnlib.tubes — Talking to the World!

pwnlib.ui — Functions for user interaction

pwnlib.useragents — A database of useragent strings

pwnlib.util.crc — Calculating CRC-sums

pwnlib.util.cyclic — Generation of unique sequences

pwnlib.util.fiddling — Utilities bit fiddling

pwnlib.util.hashes — Hashing functions

pwnlib.util.iters — Extension of standard module itertools

pwnlib.util.lists — Operations on lists

pwnlib.util.misc — We could not fit it any other place

pwnlib.util.net — Networking interfaces

pwnlib.util.packing — Packing and unpacking of strings

pwnlib.util.proc — Working with /proc/

pwnlib.util.safeeval — Safe evaluation of python code

pwnlib.util.web — Utilities for working with the WWW

0 0
原创粉丝点击
热门问题 老师的惩罚 人脸识别 我在镇武司摸鱼那些年 重生之率土为王 我在大康的咸鱼生活 盘龙之生命进化 天生仙种 凡人之先天五行 春回大明朝 姑娘不必设防,我是瞎子 一千多度的近视怎么办 近视镜片磨花了怎么办 眼镜镜片磨花了怎么办 戴眼镜鼻梁有印怎么办 狗狗发烧怎么办最有效 狗狗感冒怎么办最有效 狗狗发烧去医院怎么办 眼睛里长了虫子怎么办 吃了没熟的猪肉怎么办 没熟的鸡肉吃了怎么办 狗狗大便有绦虫怎么办 吃了有虫的猪肉怎么办 米猪肉吃了会怎么办 吃了鱼的寄生虫怎么办 鱼身体里有线虫怎么办 幼猫半夜一直叫怎么办 猫半夜4点叫不停怎么办 眼睛里长了黄斑怎么办 眼睛周围长小疙瘩怎么办 眼睛被手机砸了怎么办 眼睛被东西砸了怎么办 眼睛被打了一下怎么办 眼睛被树枝伤了怎么办 眼球被打了一下怎么办 眼睛黄有血丝是怎么办 上眼皮有异物感怎么办 20岁眼周围皱纹怎么办 才22岁眼睛皱纹怎么办 眼周围发干皱纹怎么办 眼周围淤血肿了怎么办 每到秋季就咳嗽怎么办 左肾泥沙样结石怎么办 双肾泥沙样结石怎么办 温州市民卡丢了怎么办 上眼皮过敏肿了怎么办 上眼皮又痒又肿怎么办 上眼皮红肿痛是怎么办 上眼皮肿的厉害怎么办 眼皮肿了还痒痒怎么办 眼睛被手指戳到怎么办 打球眼睛撞肿了怎么办