All Projects → k8gege → Ladongo

k8gege / Ladongo

Licence: mit
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

Programming Languages

go
31211 projects - #10 most used programming language

Projects that are alternatives of or similar to Ladongo

Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+695.36%)
Mutual labels:  security-tools, scanner, exploit, poc, brute-force
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+1040.16%)
Mutual labels:  scanner, exploit, poc, brute-force
Pythem
pentest framework
Stars: ✭ 1,060 (+189.62%)
Mutual labels:  scanner, exploit, brute-force
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+89.34%)
Mutual labels:  scanner, exploit, poc
Brutedet
Generalized proof of concept tool which can be used for drop-in bruteforce protection when needed.
Stars: ✭ 5 (-98.63%)
Mutual labels:  security-tools, detection, brute-force
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+145.08%)
Mutual labels:  security-tools, scanner, exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+194.81%)
Mutual labels:  security-tools, scanner, exploit
Wssat
WEB SERVICE SECURITY ASSESSMENT TOOL
Stars: ✭ 360 (-1.64%)
Mutual labels:  security-tools, scanner
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (-26.23%)
Mutual labels:  exploit, poc
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+1.09%)
Mutual labels:  security-tools, brute-force
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-24.04%)
Mutual labels:  security-tools, scanner
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+848.91%)
Mutual labels:  security-tools, exploit
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+857.1%)
Mutual labels:  security-tools, scanner
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+703.83%)
Mutual labels:  detection, scanner
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (-27.05%)
Mutual labels:  exploit, poc
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+954.1%)
Mutual labels:  poc, exploit
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-95.63%)
Mutual labels:  scanner, security-tools
CVE-2018-7750
an RCE (remote command execution) approach of CVE-2018-7750
Stars: ✭ 18 (-95.08%)
Mutual labels:  exploit, poc
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-14.21%)
Mutual labels:  security-tools, scanner
Wordpress Xmlrpc Brute Force Exploit
Wordpress XMLRPC System Multicall Brute Force Exploit (0day) by 1N3 @ CrowdShield
Stars: ✭ 315 (-13.93%)
Mutual labels:  exploit, poc

Ladon Scanner For Golang

Wiki

http://k8gege.org/Ladon/LadonGo.html

简介

LadonGo一款开源内网渗透扫描器框架,使用它可轻松一键探测C段、B段、A段存活主机、指纹识别、端口扫描、密码爆破、远程执行、高危漏洞检测等。3.6版本包含28个模块功能,高危漏洞检测MS17010、SmbGhost,远程执行SshCmd、WinrmCmd、PhpShell,10种协议密码爆破Smb/Ssh/Ftp/Mysql/Mssql/Oracle/Sqlplus/Winrm/HttpBasic/Redis,存活探测/信息收集/指纹识别OnlinePC、Ping、Icmp、SnmpScan,HttpBanner、HttpTitle、TcpBanner、WeblogicScan、OxidScan,端口扫描/服务探测PortScan。

开发环境

OS: Kali 2019 X64
IDE: Mousepad
Go: 1.13 Linux

功能模块

Detection

. .
OnlinePC (Using ICMP/SNMP/Ping detect Online hosts)
PingScan (Using system ping to detect Online hosts)
IcmpScan (Using ICMP Protocol to detect Online hosts)
SnmpScan (Using Snmp Protocol to detect Online hosts)
HttpBanner (Using HTTP Protocol Scan Web Banner)
HttpTitle (Using HTTP protocol Scan Web titles)
T3Scan (Using T3 Protocol Scan Weblogic hosts)
PortScan (Scan hosts open ports using TCP protocol)
TcpBanner (Scan hosts open ports using TCP protocol)
OxidScan (Using dcom Protocol enumeration network interfaces)

VulDetection

. .
MS17010 (Using SMB Protocol to detect MS17010 hosts)
SmbGhost (Using SMB Protocol to detect SmbGhost hosts)
CVE-2021-21972 (Check VMware vCenter 6.5 6.7 7.0 Rce Vul)
CVE-2021-26855 (Check CVE-2021-26855 Microsoft Exchange SSRF)

BruteForce

. .
SmbScan (Using SMB Protocol to Brute-For 445 Port)
SshScan (Using SSH Protocol to Brute-For 22 Port)
FtpScan (Using FTP Protocol to Brute-For 21 Port)
401Scan (Using HTTP BasicAuth to Brute-For web Port)
MysqlScan (Using Mysql Protocol to Brute-For 3306 Port)
MssqlScan (Using Mssql Protocol to Brute-For 1433 Port)
OracleScan (Using Oracle Protocol to Brute-For 1521 Port)
WinrmScan (Using Winrm Protocol to Brute-For 5985 Port)
SqlplusScan (Using Oracle Sqlplus Brute-For 1521 Port)
RedisScan (Using Redis Protocol to Brute-For 6379 Port)

RemoteExec

. .
SshCmd (SSH Remote command execution Default 22 Port)
WinrmCmd (Winrm Remote command execution Default 5985 Port)
PhpShell (Php WebShell command execution Default 80 Port)

Exploit

. .
PhpStudyDoor (PhpStudy 2016 & 2018 BackDoor Exploit)

源码编译

go get github.com/k8gege/LadonGo
go build Ladon.go

快速编译

make windows
make linux
make mac

一键安装

Linux/Mac

make install

Windows

go run install.go

使用教程

帮助

Ladon FuncList
Ladon Detection
Ladon VulDetection
adon BruteFor
Ladon RemoteExec
Ladon Exploit
Ladon Example

用法

Ladon IP/机器名/CIDR/URL/txt 扫描模块

IP Ladon 192.168.1.8 MS17010
C段 Ladon 192.168.1.8/24 MS17010
C段 Ladon 192.168.1/c MS17010
B段 Ladon 192.168/b MS17010
A段 Ladon 192/a MS17010

C段(1-5) Ladon 192.168.1-192.168.5 MS17010
URL Ladon http://192.168.1.8:8080 BasicAuthScan
IP列表  Ladon ip.txt MS17010
URL列表 Ladon url.txt HttpBanner

例子

信息收集、漏洞检测

Ping扫描C段存活主机(任意权限)
Ladon 192.168.1.8/24 PingScan

ICMP扫描C段存活主机(管理员权限)
Ladon 192.168.1.8/24 IcmpScan

SNMP扫描C段存活主机、设备信息
Ladon 192.168.1.8/24 SnmpScan

SMB扫描C段永恒之蓝MS17010漏洞主机
Ladon 192.168.1.8/24 MS17010

SMB扫描C段永恒之黑SmbGhost漏洞主机
Ladon 192.168.1.8/24 SmbGhost

T3扫描C段开放WebLogic的主机
Ladon 192.168.1.8/24 T3Scan

HTTP扫描C段开放Web站点Banner
Ladon 192.168.1.8/24 BannerScan

HTTP扫描C段开放Web站点标题
Ladon 192.168.1.8/24 HttpTitle

TCP扫描C段开放端口服务信息
Ladon 192.168.1.8/24 TcpBanner

TCP扫描C段主机常见开放端口
Ladon 192.168.1.8/24 PortScan

密码爆破、弱口令

扫描C段445端口Windows机器弱口令
Ladon 192.168.1.8/24 SmbScan

扫描C段22端口Linux机器SSH弱口令
Ladon 192.168.1.8/24 SshScan

扫描C段21端口FTP服务器弱口令
Ladon 192.168.1.8/24 FtpScan

扫描C段3306端口Mysql服务器弱口令
Ladon 192.168.1.8/24 MysqlScan

扫描C段1521端口Oracle服务器弱口令
Ladon 192.168.1.8/24 OracleScan

扫描C段1521端口Oracle服务器弱口令
Ladon 192.168.1.8/24 SqlplusScan

扫描C段5985端口Winrm服务器弱口令
Ladon 192.168.1.8/24 WinrmScan

扫描C段6379端口Redis服务器空口令
Ladon 192.168.1.8/24 RedisScan

远程命令执行
Ladon SshCmd host port user pass cmd
Ladon WinrmCmd host port user pass cmd
Ladon PhpShell url pass cmd
Ladon PhpStudyDoor url cmd

SshCmd & WinrmCmd image

PhpShell & PhpStudyDoor image

扫C段(192.168.1/c)

. . .
ICMP 3毫秒 1/20秒
WebTitle 10毫秒 1/6秒
T3Scan 15毫秒 1/4秒
EthScan 2毫秒 1/30秒

扫B段(192.168/b)

. . .
EthScan 23分钟 1个端口
T3Scan 1小时 4个端口
WebTitle 40分钟 1个端口
MS17010 12分钟 1个端口
Snmp 20分钟 1个端口

PS:扫描速度实际上和Ladon .net版速度也差不多,只是没专门记录,因为重写测试过程中顺便记录一下GO版速度

跨平台/全平台/全系统

支持新旧操作系统,特别是老旧Linux系统,网上很多工具根本不能用或各种报错

TestOn

ID OS
0 WinXP
1 Win 2003
2 Win 7
3 Win 8.1
4 Win 10
5 Win 2008 R2
6 Win 2012 R2
7 Win 2019
8 Kali 1.0.2
9 Kali 2018
10 Kali 2019
11 SUSE 10
12 CentOS 5.8
13 CentOS 6.3
14 CentOS 6.8
15 Fedora 5
16 RedHat 5.7
17 BT5-R3
18 MacOS 10.15
19 Ubuntu 8
20 Ubuntu 18

以上系统测试成功,其它系统未测,若不支持可自行编译

MacOS x64 10.15

image

Linux

image

Windows

image

Download

LadonGo (ALL OS)

https://github.com/k8gege/LadonGo/releases
http://k8gege.org/Download/LadonGo.rar

Ladon (Windows & Cobalt Strike)

历史版本: https://github.com/k8gege/Ladon/releases
7.0版本:http://k8gege.org/Download
7.8版本:K8小密圈

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].