Advertisement
Guest User

Blizzerk

a guest
Nov 6th, 2009
3,068
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 32.90 KB | None | 0 0
  1. DUMP OF http://www.hacktoolrepository.com/platform/14/Ubuntu BY BLIZZERK
  2.  
  3. GOD DAMN THIS TOOK FOREVER TO DUMP IT WAS 13 PAGES
  4.  
  5.  
  6.  
  7.  
  8.  
  9.  
  10.  
  11.  
  12. Installed with build-essential libgtk2.0-dev libncurses5-dev flex bison libperl-dev tcllib libreadline5-dev ruby libopenssl-ruby libpq-dev sqlite python-wxgtk2.8 gcj-jdk graphviz
  13.  
  14.  
  15. ADNS
  16.  
  17. adns is a resolver library for C (and C++) programs, and a collection of useful DNS resolver utilities.
  18.  
  19. Site: http://www.chiark.greenend.org.uk/~ian/adns/
  20.  
  21.  
  22.  
  23.  
  24.  
  25.  
  26. Aircrack-ng
  27.  
  28. aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools. In fact aircrack is a set of tools for auditing wireless networks.
  29.  
  30. Site: http://www.aircrack-ng.org/
  31.  
  32.  
  33.  
  34.  
  35.  
  36.  
  37. AlienVault Feed
  38.  
  39. As part of the effort to proving a richer OSSIM experience to the community, and after reading Tenables announcement regarding the licensing policy change, AlienVault has decided to continue with the provision of a free, quality, Plugin feed. The initial release of this feed has been developed with the support and sponsorship of the Telefonica VRT.
  40.  
  41. Site: http://www.alienvault.com/free_feed_for_nessu
  42.  
  43.  
  44.  
  45.  
  46.  
  47.  
  48. Amap
  49.  
  50. Amap is a next-generation scanning tool, which identifies applications and services even if they are not listening on the default port by creating a bogus-communication and analyzing the responses.
  51.  
  52. Site: http://freeworld.thc.org/thc-amap/
  53.  
  54.  
  55.  
  56.  
  57.  
  58.  
  59.  
  60. APR
  61.  
  62. The mission of the Apache Portable Runtime (APR) project is to create and maintain software libraries that provide a predictable and consistent interface to underlying platform-specific implementations. The primary goal is to provide an API to which software developers may code and be assured of predictable if not identical behaviour regardless of the platform on which their software is built, relieving them of the need to code special-case conditions to work around or take advantage of platform...
  63.  
  64. Site: http://apr.apache.org/
  65.  
  66.  
  67.  
  68.  
  69.  
  70.  
  71.  
  72. apr-util
  73.  
  74. APR-util provides a number of helpful abstractions on top of APR.
  75.  
  76. Site: http://apr.apache.org/
  77.  
  78.  
  79.  
  80.  
  81.  
  82.  
  83. Berkeley DB
  84.  
  85. Oracle Berkeley DB is a family of open source, embeddable databases that allows developers to incorporate within their applications a fast, scalable, transactional database engine with industrial grade reliability and availability.
  86.  
  87. Site: http://www.oracle.com/database/berkeley-db/in
  88.  
  89.  
  90.  
  91.  
  92.  
  93.  
  94.  
  95. CAL9000
  96.  
  97. CAL9000 brings together a host of web application security testing tools into one convenient package. It is designed to be used in the Firefox browser. CAL9000 functionality may be limited when used with other browsers.
  98.  
  99. Site: http://www.owasp.org/index.php/Category:OWASP
  100.  
  101.  
  102.  
  103.  
  104.  
  105.  
  106.  
  107. db2utils
  108.  
  109. db2utils is a small collection of db2 utilities. It currently features three different tools db2disco, db2fakesrv and db2getprofile.db2disco is used to discover hosts running db2 on the network. It sends an UDP discovery packet either to the broadcast address or to a specific host and collects information regarding the hostname and db2 version.db2fakesrv responds to discovery packets with a forged hostname and version. The tool was initially written to test the discovery program.db2getprofile fe...
  110.  
  111. Site: http://www.cqure.net/wp/db2utils/
  112.  
  113.  
  114.  
  115.  
  116.  
  117.  
  118.  
  119.  
  120. dnsenum
  121.  
  122. A tool written in Perl to enumerate information on a domain. It uses the Net::DNS module. The tool consists of 5 stages: Lookup and return the nameservers of a domain, Try zonetransfers on these nameservers, Do a 'bruteforce' style lookup on the domain with a dictionary, Gather IP address information and return a list of class C networks, Do a reverse lookup on the nameservers of all addresses in this Class C network space
  123.  
  124. Site: http://code.google.com/p/dnsenum/
  125.  
  126.  
  127.  
  128.  
  129.  
  130.  
  131.  
  132. Dr. Morena
  133.  
  134. Dr.Morena is a tool to confirm the rule configuration of a Firewall. The configuration of a Firewall is done by combining more than one rule. Sometimes a rule configuration may reside in a place other than the basic rule configuration place. In such a case, it is difficult to confirm whether it is an intended configuration by the system administrators. (Is an unnecessary hole open, or is a necessary hole open?) So, we developed a tool which checks the rule of a Firewall. We prepare a computer w...
  135.  
  136. Site: http://www.securityfriday.com/tools/DrMorena.
  137.  
  138.  
  139.  
  140.  
  141.  
  142.  
  143.  
  144. dsniff
  145.  
  146. dsniff is a collection of tools for network auditing and penetration testing. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof facilitate the interception of network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and webmitm implement active monkey-in-the-middle attacks against redirected SSH and HTTPS sessions by exploiting weak bindi...
  147.  
  148. Site: http://monkey.org/~dugsong/dsniff/
  149.  
  150.  
  151.  
  152.  
  153.  
  154.  
  155.  
  156.  
  157.  
  158. Ettercap
  159.  
  160. Ettercap is a suite for man in the middle attacks on LAN. It features sniffing of live connections, content filtering on the fly and many other interesting tricks.
  161.  
  162. Site: http://ettercap.sourceforge.net/
  163.  
  164.  
  165.  
  166.  
  167.  
  168.  
  169.  
  170.  
  171.  
  172.  
  173. Firewalk
  174.  
  175. Firewalk is an active reconnaissance network security tool that attempts to determine what layer 4 protocols a given IP forwarding device will pass. Firewalk works by sending out TCP or UDP packets with a TTL one greater than the targeted gateway. If the gateway allows the traffic, it will forward the packets to the next hop where they will expire and elicit an ICMP_TIME_EXCEEDED message. If the gateway hostdoes not allow the traffic, it will likely drop the packets on the floor and we wi...
  176.  
  177. Site: http://www.packetfactory.net/projects/firewal
  178.  
  179.  
  180.  
  181.  
  182.  
  183.  
  184.  
  185.  
  186. FreeTDS version 0.62.4
  187.  
  188. FreeTDS is a set of libraries for Unix and Linux that allows your programs to natively talk to Microsoft SQL Server and Sybase databases.
  189.  
  190. Technically speaking, FreeTDS is an open source implementation of the TDS (Tabular Data Stream) protocol used by these databases for their own clients. It supports many different flavors of the protocol and three APIs to access it. Additionally FreeTDS works with other software such as Perl and PHP, providing access from those languages as well.
  191.  
  192. Site: http://www.freetds.org/
  193.  
  194.  
  195.  
  196.  
  197.  
  198.  
  199.  
  200.  
  201.  
  202. GNU Netcat
  203.  
  204. Netcat is a featured networking utility which reads and writes data across network connections, using the TCP/IP protocol. It is designed to be a reliable 'back-end' tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities.
  205.  
  206. Site: http://netcat.sourceforge.net/
  207.  
  208.  
  209.  
  210.  
  211.  
  212.  
  213.  
  214.  
  215.  
  216.  
  217. GnuPG Made Easy
  218.  
  219. GPGME (GnuPG Made Easy) is a C language library that allows to add support for cryptography to a program. It is designed to make access to public key crypto engines like GnuPG or GpgSM easier for applications. GPGME provides a high-level crypto API for encryption, decryption, signing, signature verification and key management.
  220.  
  221. Site: http://www.gnupg.org/gpgme.html
  222.  
  223.  
  224.  
  225.  
  226.  
  227.  
  228.  
  229. GnuTLS
  230.  
  231. GnuTLS is a project that aims to develop a library which provides a secure layer, over a reliable transport layer. Currently the GnuTLS library implements the proposed standards by the IETF's TLS working group.
  232.  
  233. Site: http://www.gnu.org/software/gnutls/
  234.  
  235.  
  236.  
  237.  
  238.  
  239.  
  240. Grendel-Scan
  241.  
  242. Grendel-Scan is an open-source web application security testing tool. It has automated testing module for detecting common web application vulnerabilities, and features geared at aiding manual penetration tests. The only system requirement is Java 5; Windows, Linux and Macintosh builds are available.
  243.  
  244. Site: http://grendel-scan.com/
  245.  
  246.  
  247.  
  248.  
  249.  
  250. hping
  251.  
  252. hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping(8) unix command, but hping isn't only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.
  253.  
  254. Site: http://www.hping.org/
  255.  
  256.  
  257.  
  258.  
  259.  
  260.  
  261. httpedit
  262.  
  263. httpedit is a 'low-level' interface to HTTP. The application allows you to write a raw HTTP request, send it against a web server and review the response, all from within the same app.
  264.  
  265. Site: http://www.neutralbit.com/
  266.  
  267.  
  268.  
  269.  
  270.  
  271. httprint
  272.  
  273. httprint is a web server fingerprinting tool. It relies on web server characteristics to accurately identify web servers, despite the fact that they may have been obfuscated by changing the server banner strings, or by plug-ins such as mod_security or servermask.
  274.  
  275. Site: http://www.net-square.com/httprint/index.shtm
  276.  
  277.  
  278.  
  279.  
  280.  
  281. HTTrack
  282.  
  283. HTTrack is a free and easy-to-use offline browser utility. It allows you to download a World Wide Web site from the Internet to a local directory, building recursively all directories, getting HTML, images, and other files from the server to your computer.
  284.  
  285. Site: http://www.httrack.com/
  286.  
  287.  
  288.  
  289.  
  290.  
  291. Hydra
  292.  
  293. A very fast network logon cracker which support many different services.Number one of the biggest security holes are passwords, as every password security study shows. Hydra is a parallized login cracker which supports numerous protocols to attack. New modules are easy to add, beside that, it is flexible and very fast.Currently this tool supports: TELNET, FTP, HTTP, HTTPS, HTTP-PROXY, SMB, SMBNT, MS-SQL, MYSQL, REXEC, RSH, RLOGIN, CVS, SNMP, SMTP-AUTH, SOCKS5, VNC, POP3, IMAP, NNTP, PCNFS, ICQ, ...
  294.  
  295. Site: http://freeworld.thc.org/thc-hydra/
  296.  
  297.  
  298.  
  299.  
  300.  
  301. ike-scan
  302.  
  303. ike-scan is a command-line tool that uses the IKE protocol to discover, fingerprint and test IPsec VPN servers. It is available for Linux, Unix, MacOS and Windows under the GPL license.
  304.  
  305. Site: http://www.nta-monitor.com/tools/ike-scan/
  306.  
  307.  
  308.  
  309.  
  310.  
  311.  
  312. John the Ripper
  313.  
  314. John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.
  315.  
  316. Site: http://www.openwall.com/john/
  317.  
  318.  
  319.  
  320.  
  321.  
  322. Kismet
  323.  
  324. Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.
  325.  
  326. Site: http://www.kismetwireless.net/
  327.  
  328.  
  329.  
  330.  
  331. libdnet
  332.  
  333. libdnet provides a simplified, portable interface to several low-level networking routines
  334.  
  335. Site: http://libdnet.sourceforge.net/
  336.  
  337.  
  338.  
  339.  
  340.  
  341. Libgcrypt
  342.  
  343. This is a general purpose cryptographic library based on the code from GnuPG. It provides functions for all cryptograhic building blocks: symmetric ciphers (AES, DES, Blowfish, CAST5, Twofish, Arcfour), hash algorithms (MD4, MD5, RIPE-MD160, SHA-1, TIGER-192), MACs (HMAC for all hash algorithms), public key algorithms (RSA, ElGamal, DSA), large integer functions, random numbers and a lot of supporting functions.
  344.  
  345. Site: http://directory.fsf.org/project/libgcrypt/
  346.  
  347.  
  348.  
  349.  
  350.  
  351.  
  352. Libgpg-error
  353.  
  354. Libgpg-error is a small library that defines common error values for all GnuPG components. Among these are GPG, GPGSM, GPGME, GPG-Agent, libgcrypt, Libksba, DirMngr, Pinentry, SmartCard Daemon and possibly more in the future.
  355.  
  356. Site: http://www.gnupg.org/related_software/libgpg-
  357.  
  358.  
  359.  
  360.  
  361.  
  362.  
  363. Libnet
  364.  
  365. net is a high-level API (toolkit) allowing the application programmer to construct and inject network packets. It provides a portable and simplified interface for low-level network packet shaping, handling and injection. Libnet hides much of the tedium of packet creation from the application programmer such as multiplexing, buffer management, arcane packet header information, byte-ordering, OS-dependent issues, and much more. Libnet features portable packet creation interfaces at both the IP-lay...
  366.  
  367. Site: http://www.packetfactory.net/libnet/
  368.  
  369.  
  370.  
  371.  
  372.  
  373.  
  374. libnet version 1.0.2a
  375.  
  376. Libnet is a high-level API (toolkit) allowing the application programmer to construct and inject network packets. It provides a portable and simplified interface for low-level network packet shaping, handling and injection. Libnet hides much of the tedium of packet creation from the application programmer such as multiplexing, buffer management, arcane packet header information, byte-ordering, OS-dependent issues, and much more. Libnet features portable packet creation interfaces at both the IP-...
  377.  
  378. Site: http://www.packetfactory.net/
  379.  
  380.  
  381.  
  382.  
  383.  
  384.  
  385. libnids
  386.  
  387. Libnids is an implementation of an E-component of Network Intrusion Detection System. It emulates the IP stack of Linux 2.0.x. Libnids offers IP defragmentation, TCP stream assembly and TCP port scan detection. The most valuable feature of libnids is reliability. A number of tests were conducted, which proved that libnids predicts behaviour of protected Linux hosts as closely as possible.
  388.  
  389. Site: http://www.packetfactory.net/projects/libnids
  390.  
  391.  
  392.  
  393.  
  394.  
  395. libpcap
  396.  
  397. The Packet Capture library provides a high level interface to packet capture systems. All packets on the network, even those destined for other hosts, are accessible through this mechanism.
  398.  
  399. Site: http://www.tcpdump.org/
  400.  
  401.  
  402.  
  403.  
  404.  
  405.  
  406. libsmi
  407.  
  408. The core of the libsmi distribution is a library that allows management applications to access SMI MIB module definitions. On top of this library, there are tools to check, analyze dump, convert, and compare MIB definitions. Finally, the distribution contains a steadily maintained and revised archive of all IETF and IANA maintained standard MIB and PIB modules.
  409.  
  410. Site: http://www.ibr.cs.tu-bs.de/projects/libsmi/
  411.  
  412.  
  413.  
  414.  
  415.  
  416. libssh v0.11
  417.  
  418. The ssh library was designed to be used by programmers needing a working SSH implementation by the mean of a library. The complete control of the client is made by the programmer. With libssh, you can remotely execute programs, transfer files, use a secure and transparent tunnel for your remote programs. With its Secure FTP implementation, you can play with remote files easily, without third-party programs others than libcrypto (from openssl).
  419.  
  420. Site: http://www.libssh.org/
  421.  
  422.  
  423.  
  424.  
  425.  
  426.  
  427. libssh2
  428.  
  429. libssh2 is a library implementing the SSH2 protocol as defined by Internet Drafts: SECSH-TRANS, SECSH-USERAUTH, SECSH-CONNECTION, SECSH-ARCH, SECSH-FILEXFER, SECSH-DHGEX, SECSH-NUMBERS, and SECSH-PUBLICKEY.
  430.  
  431. Site: http://www.libssh2.org/
  432.  
  433.  
  434.  
  435.  
  436.  
  437. Libwhisker
  438.  
  439. Libwhisker is a Perl module geared specificly for HTTP testing. Libwhisker has a few design principles:
  440.  
  441. * Portable: runs with 0 changes on Unix, Windows, etc (100% Perl)
  442. * Flexible: designed with a 'no rules' approach
  443. * Contained: designed to not require external modules when possible
  444. * Localized: does not require installation to use
  445.  
  446.  
  447.  
  448. Site: http://www.wiretrip.net/rfp/lw.asp
  449.  
  450.  
  451.  
  452.  
  453.  
  454. LUA
  455.  
  456. Lua is a powerful, fast, light-weight, embeddable scripting language. Lua combines simple procedural syntax with powerful data description constructs based on associative arrays and extensible semantics. Lua is dynamically typed, runs by interpreting bytecode for a register-based virtual machine, and has automatic memory management with incremental garbage collection, making it ideal for configuration, scripting, and rapid prototyping.
  457.  
  458. Site: http://www.lua.org/
  459.  
  460.  
  461.  
  462.  
  463. Medusa
  464.  
  465. Medusa is intended to be a speedy, massively parallel, modular, login brute-forcer. The goal is to support as many services which allow remote authentication as possible. The author considers following items as some of the key features of this application:Thread-based parallel testing. Brute-force testing can be performed against multiple hosts, users or passwords concurrently.Flexible user input. Target information (host/user/password) can be specified in a variety of ways. For example, each it...
  466.  
  467. Site: http://www.foofus.net/jmk/medusa/medusa.html
  468.  
  469.  
  470.  
  471.  
  472.  
  473. Metasploit Framework
  474.  
  475. The Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code. This project initially started off as a portable network game and has evolved into a powerful tool for penetration testing, exploit development, and vulnerability research.
  476.  
  477. Site: http://www.metasploit.com/framework/
  478.  
  479.  
  480.  
  481.  
  482.  
  483. ncpfs
  484.  
  485. This is ncpfs, a free NetWare client filesystem for Linux. Besides some little utilities it also contains nprint, which enables you to print on NetWare print queues. The opposite side, pserver, is also provided. ncpfs works with NetWare versions 3.x and following. It does NOT work with NetWare version 2.x. Some of the NetWare look-alikes, such as CD-ROM servers WinNT 3.51 Server are also NOT supported. This restriction comes from the fact that ncpfs relies heavily on the name space facilities Ne...
  486.  
  487. Site: ftp://platan.vc.cvut.cz/pub/linux/ncpfs/
  488.  
  489.  
  490.  
  491.  
  492.  
  493. ncpfspatch
  494.  
  495. Patch for ncpfs 2.2.6
  496.  
  497. Site: http://www.hacktoolrepository.com
  498.  
  499.  
  500.  
  501.  
  502.  
  503. Net DNS
  504.  
  505. Net::DNS is a DNS resolver implemented in Perl. It allows the programmer to perform nearly any type of DNS query from a Perl script. For details and examples, please read the Net::DNS manual pages. To read about the latest features, see the Changes file. To find out about known bugs and to see what's planned for future versions, see the TODO file.Net::DNS does not depend on any C libraries. However, if possible Net::DNS tries to link to the libresolv library. This provides a notable speed increa...
  506.  
  507. Site: http://www.net-dns.org/
  508.  
  509.  
  510.  
  511.  
  512.  
  513. Net SSLeay
  514.  
  515. This module offers some high level convinience functions for accessing web pages on SSL servers (for symmetry, same API is offered for accessing http servers, too), a sslcat() function for writing your own clients, and finally access to the SSL api of SSLeay/OpenSSL package so you can write servers or clients for more complicated applications.
  516.  
  517. For high level functions it is most convinient to import them to your main namespace as indicated in the synopsis.
  518.  
  519. Site: http://search.cpan.org/~flora/Net-SSLeay-1.32
  520.  
  521.  
  522.  
  523.  
  524.  
  525. Net-SNMP
  526.  
  527. Simple Network Management Protocol (SNMP) is a widely used protocol for monitoring the health and welfare of network equipment (eg. routers), computer equipment and even devices like UPSs. Net-SNMP is a suite of applications used to implement SNMP v1, SNMP v2c and SNMP v3 using both IPv4 and IPv6. The suite includes:Command-line applications to:retrieve information from an SNMP-capable device, either using single requests (snmpget, snmpgetnext), or multiple requests (snmpwalk, snmptable, snmpdel...
  528.  
  529. Site: http://net-snmp.sourceforge.net/
  530.  
  531.  
  532.  
  533.  
  534.  
  535.  
  536. Nikto
  537.  
  538. Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).
  539.  
  540. Site: http://www.cirt.net/code/nikto.shtml
  541.  
  542.  
  543.  
  544.  
  545.  
  546. nmap
  547.  
  548. Nmap ('Network Mapper') is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristic...
  549.  
  550. Site: http://nmap.org/
  551.  
  552.  
  553.  
  554.  
  555.  
  556. onesixtyone
  557.  
  558. The SNMP protocol is a stateless, datagram oriented protocol. An SNMP scanner is a program that sends SNMP requests to multiple IP addresses, trying different community strings and waiting for a reply. Unfortunately SNMP servers don't respond to requests with invalid community strings and the underlying UDP protocol does not reliably report closed UDP ports. This means that 'no response' from the probed IP address can mean either of the following:machine unreachableSNMP server not runninginvalid...
  559.  
  560. Site: http://www.phreedom.org/solar/onesixtyone/
  561.  
  562.  
  563.  
  564.  
  565.  
  566. OpenSSH
  567.  
  568. OpenSSH is a FREE version of the SSH connectivity tools that technical users of the Internet rely on. Users of telnet, rlogin, and ftp may not realize that their password is transmitted across the Internet unencrypted, but it is. OpenSSH encrypts all traffic (including passwords) to effectively eliminate eavesdropping, connection hijacking, and other attacks. Additionally, OpenSSH provides secure tunneling capabilities and several authentication methods, and supports all SSH protocol versions.
  569.  
  570. Site: http://www.openssh.com/
  571.  
  572.  
  573.  
  574.  
  575.  
  576. OpenSSL
  577.  
  578. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
  579.  
  580. Site: http://www.openssl.org/
  581.  
  582.  
  583.  
  584.  
  585.  
  586. OpenVAS-Client
  587.  
  588. OpenVAS-Client is a terminal and GUI client application for OpenVAS. It implements the OpenVAS Transfer Protocol (OTP) which has superseded the Nessus Transfer Protocol (NTP) in OpenVAS. The GUI is implemented using GTK+ 2.4 and allows you to control an OpenVAS server, to conduct network vulnerability scans and to manage the results of your scans.OpenVAS-Client is a successor of NessusClient 1.X. The fork happened with NessusClient CVS HEAD 20070704. The reason was that the original authors of N...
  589.  
  590. Site: http://www.openvas.org
  591.  
  592.  
  593.  
  594.  
  595.  
  596. openvas-libnasl
  597.  
  598. The OpenVAS Server is the core application of the OpenVAS project. It is a scanner that runs many network vulnerability tests against many target hosts and delivers the results. It uses a communication protocol to have client tools (graphical end-user or batched) connect to it, configure and execute a scan and finally receive the results for reporting. Tests are implemented in the form of plugins which need to be updated to cover recently identified security issues.The server consists of 4 modul...
  599.  
  600. Site: http://www.openvas.org
  601.  
  602.  
  603.  
  604.  
  605.  
  606.  
  607. openvas-libraries
  608.  
  609. The OpenVAS Server is the core application of the OpenVAS project. It is a scanner that runs many network vulnerability tests against many target hosts and delivers the results. It uses a communication protocol to have client tools (graphical end-user or batched) connect to it, configure and execute a scan and finally receive the results for reporting. Tests are implemented in the form of plugins which need to be updated to cover recently identified security issues.The server consists of 4 modul...
  610.  
  611. Site: http://www.openvas.org/
  612.  
  613.  
  614.  
  615.  
  616.  
  617. openvas-plugins
  618.  
  619. The OpenVAS Server is the core application of the OpenVAS project. It is a scanner that runs many network vulnerability tests against many target hosts and delivers the results. It uses a communication protocol to have client tools (graphical end-user or batched) connect to it, configure and execute a scan and finally receive the results for reporting. Tests are implemented in the form of plugins which need to be updated to cover recently identified security issues.The server consists of 4 modul...
  620.  
  621. Site: http://www.openvas.org/
  622.  
  623.  
  624.  
  625.  
  626.  
  627. openvas-server
  628.  
  629. The OpenVAS Server is the core application of the OpenVAS project. It is a scanner that runs many network vulnerability tests against many target hosts and delivers the results. It uses a communication protocol to have client tools (graphical end-user or batched) connect to it, configure and execute a scan and finally receive the results for reporting. Tests are implemented in the form of plugins which need to be updated to cover recently identified security issues.The server consists of 4 modul...
  630.  
  631. Site: http://www.openvas.org/
  632.  
  633.  
  634.  
  635.  
  636.  
  637. Oracle Auditing Tools
  638.  
  639. The Oracle Auditing Tools is a toolkit that could be used to audit security within Oracle database servers. The OAT use CREATE LIBRARY to be able to access the WinExec function in the kernel32.dll in Windows or the system call in libc on Un*x. Having access to this function makes it possible to execute anything on the server with the same security context as the user who started the Oracle Service. So basicaly all accounts with default passwords, or easy guessable password, having this privelege...
  640.  
  641. Site: http://www.cqure.net/wp/test/
  642.  
  643.  
  644.  
  645.  
  646.  
  647. Oracle9i JDBC Drivers
  648.  
  649. JDBC classes
  650.  
  651. Site: http://www.oracle.com/
  652.  
  653.  
  654.  
  655.  
  656.  
  657.  
  658. OScanner
  659.  
  660. Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do:
  661.  
  662. - Sid Enumeration
  663. - Passwords tests (common & dictionary)
  664. - Enumerate Oracle version
  665. - Enumerate account roles
  666. - Enumerate account privileges
  667. - Enumerate account hashes
  668. - Enumerate audit information
  669. - Enumerate password policies
  670. - Enumerate database links
  671.  
  672. The results are given in a graphical java tree.
  673.  
  674. Site: http://www.cqure.net/wp/oscanner/
  675.  
  676.  
  677.  
  678.  
  679.  
  680.  
  681.  
  682.  
  683.  
  684. Paros
  685.  
  686. We wrote a program called 'Paros' for people who need to evaluate the security of their web applications. It is free of charge and completely written in Java. Through Paros's proxy nature, all HTTP and HTTPS data between server and client, including cookies and form fields, can be intercepted and modified.
  687.  
  688. Site: http://www.parosproxy.org/index.shtml
  689.  
  690.  
  691.  
  692.  
  693.  
  694. PCRE
  695.  
  696. PCRE - Perl Compatible Regular Expressions. The PCRE library is a set of functions that implement regular expression pattern matching using the same syntax and semantics as Perl 5. PCRE has its own native API, as well as a set of wrapper functions that correspond to the POSIX regular expression API. The PCRE library is free, even for building commercial software.
  697.  
  698. Site: http://www.pcre.org/
  699.  
  700.  
  701.  
  702.  
  703. porkbind
  704.  
  705. In light of the new DNS cache poisoning issue and now that everyone has had plenty of time to apply patches, I've decided to release a new version of my nameserver security scanner called porkbind. It is a multi-threaded nameserver scanner that can recursively query nameservers of subdomains for version strings. (i.e. sub.host.dom's nameservers then host.dom's nameservers) After acquiring the version strings it tests them against version numbers from CERT advisories and reports back to the user....
  706.  
  707. Site: http://innu.org/~super/
  708.  
  709.  
  710.  
  711.  
  712. PortAudio
  713.  
  714. PortAudio is a free, cross platform, open-source, audio I/O library. It lets you write simple audio programs in 'C' that will compile and run on many platforms including Windows, Macintosh (8,9,X), Unix (OSS), SGI, and BeOS. PortAudio is intended to promote the exchange of audio synthesis software between developers on different platforms.
  715.  
  716. Site: http://www.portaudio.com/
  717.  
  718.  
  719.  
  720.  
  721.  
  722. Powerfuzzer
  723.  
  724. Powerfuzzer is a highly automated and fully customizable web fuzzer (HTTP protocol based application fuzzer) based on many other Open Source fuzzers available and information gathered from numerous security resources and websites. It was designed to be user friendly, modern, effective and working. Yes, there was a gap on the market in that arena and that's why Powerfuzzer project was created. It is capable of spidering website and identifying inputs. From practical view, pen tester point of view...
  725.  
  726. Site: http://www.powerfuzzer.com/
  727.  
  728.  
  729.  
  730.  
  731.  
  732. rdesktop
  733.  
  734. rdesktop is an open source client for Windows NT Terminal Server and Windows 2000/2003 Terminal Services, capable of natively speaking Remote Desktop Protocol (RDP) in order to present the user's NT desktop. Unlike Citrix ICA, no server extensions are required.
  735.  
  736. Site: http://www.rdesktop.org/
  737.  
  738.  
  739.  
  740.  
  741.  
  742. rdp-brute-force
  743.  
  744. The following patch to rdesktop adds the ability to perform brute-force password guessing against Microsoft Terminal Servers. This functionality was initially based off of a patch found at cqure.net. However, significant modifications were made to allow testing against Windows 2000 and detection of error messages beyond simple pass/fail. The following is a brief summary of the included changes:Fixed segfault with original cqure.net patch when no dictionary file was supplied.Enhanced success dete...
  745.  
  746. Site: http://www.foofus.net/jmk/rdesktop.html
  747.  
  748.  
  749.  
  750.  
  751.  
  752.  
  753. SQL Auditing Tools
  754.  
  755. SQLAT is a suite of tools which could be usefull for pentesting a MS SQL Server. The tools are still in development but tend to be quite stable.
  756.  
  757. The tools do dictionary attacks, upload files, read registry and dump the SAM. They do this by wrapping extended stored procedures. There is also a tool for doing a minimal analysis of a SQL Server with output as HTML. You need to be �sa� to run some of the tools, but this usually isn�t a problem.
  758.  
  759. Site: http://www.cqure.net/wp/sql-auditing-tools/
  760.  
  761.  
  762.  
  763.  
  764.  
  765. subversion
  766.  
  767. The goal of the Subversion project is to build a version control system that is a compelling replacement for CVS in the open source community.
  768.  
  769. Site: http://subversion.tigris.org/
  770.  
  771.  
  772.  
  773.  
  774. tcpdump
  775.  
  776. Tcpdump prints out the headers of packets on a network interface that match the boolean expression. It can also be run with the -w flag, which causes it to save the packet data to a file for later analysis, and/or with the -b flag, which causes it to read from a saved packet file rather than to read packets from a network interface. In all cases, only packets that match expression will be pro� cessed by tcpdump.
  777.  
  778. Site: http://www.tcpdump.org/
  779.  
  780.  
  781.  
  782.  
  783. Tcpreplay
  784.  
  785. Tcpreplay is a suite of BSD licensed tools written by Aaron Turner for UNIX (and Win32 under Cygwin) operating systems which gives you the ability to use previously captured traffic in libpcap format to test a variety of network devices. It allows you to classify traffic as client or server, rewrite Layer 2, 3 and 4 headers and finally replay the traffic back onto the network and through other devices such as switches, routers, firewalls, NIDS and IPS's. Tcpreplay supports both single and dual N...
  786.  
  787. Site: http://tcpreplay.synfin.net/trac/
  788.  
  789.  
  790.  
  791.  
  792.  
  793. w3af
  794.  
  795. w3af is a Web Application Attack and Audit Framework. The project's goal is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend. The project's long term objectives to be achieved in the projects lifetime are:Create the biggest community of Web Application HackersBecome the best Web Application ScannerBecome the best Web Application Exploitation FrameworkCombine static code analysis and black box testing into one frameworkBecome the nmap for th...
  796.  
  797. Site: http://w3af.sourceforge.net/
  798.  
  799.  
  800.  
  801.  
  802. Wapiti
  803.  
  804. Wapiti allows you to audit the security of your web applications. It performs 'black-box' scans, i.e. it does not study the source code of the application but will scans the webpages of the deployed webapp, looking for scripts and forms where it can inject data. Once it gets this list, Wapiti acts like a fuzzer, injecting payloads to see if a script is vulnerable.Wapiti can detect the following vulnerabilities:File Handling Errors (Local and remote include/require, fopen, readfile...)Database In...
  805.  
  806. Site: http://wapiti.sourceforge.net/
  807.  
  808.  
  809.  
  810.  
  811. webfuzzer
  812.  
  813. Webfuzzer is a tool that can be useful for both pen testers and web masters, it's a poor man web vulnerability scanner. Its aim is to find common errors and vulnerabilities in all kind of web application, including perl scripts, php, asp, cgi. The original idea was just to investigate sql injection vulnerabilities (sql injection scanner). The idea was taken from wpoison and then the project grew a little. It was tested on Linux but should work and compile on most Unix variant.
  814.  
  815. Site: http://gunzip.altervista.org/g.php?f=projects
  816.  
  817.  
  818.  
  819.  
  820.  
  821.  
  822. WebGoat
  823.  
  824. WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application.
  825.  
  826. Site: http://www.owasp.org/index.php/Category:OWASP
  827.  
  828.  
  829.  
  830.  
  831.  
  832. websecurify
  833.  
  834. Websecurify is a web and web2.0 security initiative specializing in researching security issues and building the next generation of tools to defeat and protect web technologies. Our latest project is a web application security testing tool which automatically identifies vulnerabilities by using advanced scanning and fuzzing technologies.
  835.  
  836.  
  837. Site: http://www.websecurify.com/
  838.  
  839.  
  840.  
  841.  
  842.  
  843. Wireshark
  844.  
  845. Wireshark� is used by network professionals around the world for troubleshooting, analysis, software and protocol development, and education. It has all of the standard features you would expect in a protocol analyzer, and several features not seen in any other product.
  846.  
  847. Site: http://www.wireshark.org/
  848.  
  849.  
  850.  
  851.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement