📜  安全测试-自动化工具

📅  最后修改于: 2020-12-04 05:24:08             🧑  作者: Mango


有多种工具可用于执行应用程序的安全性测试。很少有工具可以执行端到端安全性测试,而有些工具专用于发现系统中特定类型的缺陷。

开源工具

给出了一些开源安全测试工具-

S.No. Tool Name
1

Zed Attack Proxy

Provides Automated Scanners and other tools for spotting security flaws.

https://www.owasp.org

2

OWASP WebScarab

Developed in Java for Analysing Http and Https requests.

https://www.owasp.org/index.php

3

OWASP Mantra

Supports multi-lingual security testing framework

https://www.owasp.org/index.php/OWASP_Mantra_-_Security_Framework

4

Burp Proxy

Tool for Intercepting & Modyfying traffic and works with work with custom SSL certificates.

https://www.portswigger.net/Burp/

5

Firefox Tamper Data

Use tamperdata to view and modify HTTP/HTTPS headers and post parameters

https://addons.mozilla.org/en-US

6

Firefox Web Developer Tools

The Web Developer extension adds various web developer tools to the browser.

https://addons.mozilla.org/en-US/firefox

7

Cookie Editor

Lets user to add, delete, edit, search, protect and block cookies

https://chrome.google.com/webstore

特定工具集

以下工具可以帮助我们发现系统中的特定类型的漏洞-

S.No. Link
1

DOMinator Pro − Testing for DOM XSS

https://dominator.mindedsecurity.com/

2

OWASP SQLiX − SQL Injection

https://www.owasp.org/index.php

3

Sqlninja − SQL Injection

http://sqlninja.sourceforge.net/

4

SQLInjector − SQL Injection

https://sourceforge.net/projects/safe3si/

5

sqlpowerinjector − SQL Injection

http://www.sqlpowerinjector.com/

6

SSL Digger − Testing SSL

https://www.mcafee.com/us/downloads/free-tools

7

THC-Hydra − Brute Force Password

https://www.thc.org/thc-hydra/

8

Brutus − Brute Force Password

http://www.hoobie.net/brutus/

9

Ncat − Brute Force Password

https://nmap.org/ncat/

10

OllyDbg − Testing Buffer Overflow

http://www.ollydbg.de/

11

Spike − Testing Buffer Overflow

https://www.immunitysec.com/downloads/SPIKE2.9.tgz

12

Metasploit − Testing Buffer Overflow

https://www.metasploit.com/

商业黑匣子测试工具

以下是一些商业黑匣子测试工具,可帮助我们在开发的应用程序中发现安全问题。

S.No Tool
1

NGSSQuirreL

https://www.nccgroup.com/en/our-services

2

IBM AppScan

https://www-01.ibm.com/software/awdtools/appscan/

3

Acunetix Web Vulnerability Scanner

https://www.acunetix.com/

4

NTOSpider

https://www.ntobjectives.com/products/ntospider.php

5

SOAP UI

https://www.soapui.org/Security/getting-started.html

6

Netsparker

https://www.mavitunasecurity.com/netsparker/

7

HP WebInspect

http://www.hpenterprisesecurity.com/products

免费源代码分析器

S.No Tool
1

OWASP Orizon

https://www.owasp.org/index.php

2

OWASP O2

https://www.owasp.org/index.php/OWASP_O2_Platform

3

SearchDiggity

https://www.bishopfox.com/resources/tools

4

FXCOP

https://www.owasp.org/index.php/FxCop

5

Splint

http://splint.org/

6

Boon

https://www.cs.berkeley.edu/~daw/boon/

7

W3af

http://w3af.org/

8

FlawFinder

https://www.dwheeler.com/flawfinder/

9

FindBugs

http://findbugs.sourceforge.net/

商业源代码分析仪

这些分析器检查,检测并报告源代码中的弱点,这些弱点容易产生漏洞-

S.No Tool
1

Parasoft C/C++ test

https://www.parasoft.com/cpptest/

2

HP Fortify

http://www.hpenterprisesecurity.com/products

3

Appscan

http://www-01.ibm.com/software/rational/products

4

Veracode

https://www.veracode.com

5

Armorize CodeSecure

http://www.armorize.com/codesecure/

6

GrammaTech

https://www.grammatech.com/