opexxx

a list of various security tools

May 3rd, 2014
366
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 30.39 KB | None | 0 0
  1. Here is a list of various security tools.
  2. I will update this list with more tools since some categories are incomplete. It will be nice to have a list of categorized tools etc., Any one can post more categories and links to tools/scripts.
  3.  
  4.  
  5. Passwords
  6. HashGrab2
  7. http://py1337.com/tools.php
  8. or
  9. http://forum.intern0t.net/hacking-tools-utilities/2538-hashgrab-py-automatically-get-windows-login-hashes.html
  10. or
  11. http://upload.evilzone.org/download.php?id=7752913&type=zip
  12. Evilzone's tool info post
  13. HashGrab2, written by s3my0n, is an offline gathering python script that automatically discover Windows drives and extracts the username-hash pairs to user defined file. HashGrab2 must be run as root (in order to mount the Windows drives) and requires python installed. It is preferable to install samdump2 from your distribution repositories in order to automatically acquire the username-hash pairs.
  14.  
  15. Cain & Abel
  16. http://www.oxid.it/cain.html
  17. Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network.
  18.  
  19. CacheDump
  20. http://www.off-by-one.net/
  21. CacheDump, licensed under the GPL, demonstrates how to recover cache entry information: username and MSCASH.
  22.  
  23. John the Ripper
  24. http://www.openwall.com/john/
  25. John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), Windows, DOS, BeOS, and OpenVMS.
  26.  
  27. Hydra
  28. http://freeworld.thc.org/thc-hydra/
  29. A very fast network logon cracker which support many different services.Number one of the biggest security holes are passwords, as every password security study shows.
  30.  
  31. keimpx
  32. https://github.com/inquisb/keimpx
  33. keimpx is an open source tool, released under a modified version of Apache License 1.1. It can be used to quickly check for the usefulness of credentials across a network over SMB.
  34.  
  35. Medusa
  36. http://www.foofus.net/~jmk/medusa/medusa.html
  37. Medusa is intended to be a speedy, massively parallel, modular, login brute-forcer. The goal is to support as many services which allow remote authentication as possible.
  38.  
  39. Ncrack
  40. http://nmap.org/ncrack/
  41. Ncrack is a high-speed network authentication cracking tool. It was built to help companies secure their networks by proactively testing all their hosts and networking devices for poor passwords.
  42.  
  43. Ophcrack
  44. http://ophcrack.sourceforge.net/
  45. Ophcrack is a Windows password cracker based on rainbow tables. It is a very efficient implementation of rainbow tables done by the inventors of the method.
  46.  
  47. RainbowCrack
  48. http://project-rainbowcrack.com/
  49. RainbowCrack is a general propose implementation of Philippe Oechslin's faster time-memory trade-off technique.
  50.  
  51. phrasen|drescher
  52. http://www.leidecker.info/projects/phrasendrescher/index.shtml
  53. phrasen|drescher (p|d) is a modular and multi processing pass phrase cracking tool. It comes with a number of plugins but a simple plugin API allows an easy development of new plugins.
  54.  
  55. LCP
  56. http://www.lcpsoft.com/english/index.htm
  57. Main purpose of LCP program is user account passwords auditing and recovery in Windows NT/2000/XP/2003.
  58.  
  59. Crunch
  60. http://sourceforge.net/projects/crunch-wordlist/
  61. Crunch is a wordlist generator where you can specify a standard character set or a character set you specify. crunch can generate all possible combinations and permutations.
  62.  
  63. Fcrackzip
  64. http://oldhome.schmorp.de/marc/fcrackzip.html
  65. Naturally, programs are born out of an actual need. The situation with fcrackzip was no different... I'm not using zip very much, but recently I needed a password cracker.
  66.  
  67. FSCrack
  68. http://www.mcafee.com/us/downloads/free-tools/fscrack.aspx
  69. GUI for John the Ripper. FSCrack is a front end for John the Ripper (JtR) that provides a graphical user interface (GUI) for access to most of JtRโ€™s functions.
  70.  
  71. Enumiax
  72. http://enumiax.sourceforge.net/
  73. enumIAX is an Inter Asterisk Exchange version 2 (IAX2) protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack.
  74.  
  75. Wyd
  76. http://linux.softpedia.com/get/Security/Wyd-23540.shtml
  77. wyd.pl was born out of those two of situations: 1. A penetration test should be performed and the default wordlist does not contain a valid password. 2. During a forensic crime investigation a password protected file must be opened without knowing the the password.
  78.  
  79. Bruter
  80. http://sourceforge.net/projects/worawita/
  81. Bruter is a parallel network login brute-forcer on Win32. This tool is intended to demonstrate the importance of choosing strong passwords. The goal of Bruter is to support a variety of services that allow remote authentication.
  82.  
  83. The ssh bruteforcer
  84. http://www.edge-security.com/edgessh.php
  85. Is a tool to perform dictionary attacks to the SSH servers, it's a simple tool, you set the target server, target account, wordlist, port and wait..
  86.  
  87. Lodowep
  88. http://www.cqure.net/wp/lodowep/
  89. Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system. The tool supports both session- and basic-authentication.
  90.  
  91. SSHatter
  92. http://freecode.com/projects/sshatter
  93. SSHatter uses a brute force technique to determine how to log into an SSH server. It rigorously tries each combination in a list of usernames and passwords to determine which ones successfully log in.
  94.  
  95. Scanning
  96. Amap
  97. http://freeworld.thc.org/thc-amap/
  98. Amap is a next-generation scanning tool, which identifies applications and services even if they are not listening on the default port by creating a bogus-communication and analyzing the responses.
  99.  
  100. Dr. Morena
  101. http://www.securityfriday.com/tools/DrMorena.html
  102. Dr.Morena is a tool to confirm the rule configuration of a Firewall. The configuration of a Firewall is done by combining more than one rule.
  103.  
  104. Firewalk
  105. http://packetfactory.openwall.net/projects/firewalk/index.html
  106. Firewalk is an active reconnaissance network security tool that attempts to determine what layer 4 protocols a given IP forwarding device will pass. Firewalk works by sending out TCP or UDP packets with a TTL one greater than the targeted gateway.
  107.  
  108. Netcat
  109. http://netcat.sourceforge.net/
  110. Netcat is a featured networking utility which reads and writes data across network connections, using the TCP/IP protocol. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts.
  111.  
  112. Ike Scan
  113. http://www.nta-monitor.com/tools-resources/security-tools/ike-scan
  114. Ike-scan is a command-line tool that uses the IKE protocol to discover, fingerprint and test IPSec VPN servers. It is available for Linux, Unix, MacOS and Windows under the GPL license.
  115.  
  116. Nmap
  117. http://nmap.org/
  118. Nmap ('Network Mapper') is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts.
  119.  
  120. Zenmap
  121. http://nmap.org/
  122. Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.)
  123.  
  124. Onesixtyone
  125. http://www.phreedom.org/software/onesixtyone/
  126. onesixtyone is an SNMP scanner which utilizes a sweep technique to achieve very high performance. It can scan an entire class B network in under 13 minutes.
  127.  
  128. SuperScan 4
  129. http://www.mcafee.com/us/downloads/free-tools/superscan.aspx
  130. Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the highly popular Windows port scanning tool, SuperScan
  131.  
  132. Autoscan
  133. http://autoscan-network.com/
  134. AutoScan-Network is a network scanner (discovering and managing application). No configuration is required to scan your network. The main goal is to print the list of connected equipments in your network.
  135.  
  136. Knocker
  137. http://knocker.sourceforge.net/
  138. Knocker is a simple and easy to use TCP security port scanner written in C to analyze hosts and all of the different services started on them.
  139.  
  140. Nsat
  141. http://nsat.sourceforge.net/
  142. NSAT is a robust scanner which is designed for: Different kinds of wide-ranging scans, keeping stable for days. Scanning on multi-user boxes (local stealth and non-priority scanning options).
  143.  
  144. OutputPBNJ
  145. http://pbnj.sourceforge.net/
  146. PBNJ is a suite of tools to monitor changes on a network over time. It does this by checking for changes on the target machine(s), which includes the details about the services running on them as well as the service state.
  147.  
  148. ScanPBNJ
  149. http://pbnj.sourceforge.net/
  150. ScanPBNJ performs an Nmap scan and then stores the results in a database. The ScanPBNJ stores information about the machine that has been scanned. ScanPBNJ stores the IP Address, Operating System, Hostname and a localhost bit.
  151.  
  152. glypeahead
  153. https://github.com/sensepost/glypeahead
  154. By default the Glype proxy script has few restrictions on what hosts/ports can be accessed through it. In addition, the proxy script normally displays all cURL-related error messages.
  155.  
  156. Unicornscan
  157. http://www.unicornscan.org/
  158. Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities.
  159.  
  160. TCP Fast Scan
  161. http://www.stev.org/page/TCP-Fast-Scan.aspx
  162. A very very fast tcp port scanner for linux. Runs very quickly. Can scan a lot of hosts / ports + ranges at a time.
  163.  
  164. Multi Threaded TCP Port Scanner 3.0
  165. http://www.secpoint.com/Multi-Threaded-TCP-Port-Scanner.html
  166. This tool could be used to scan ports of certain IP. It also could describe each port with standard name (well-known and registered ports).
  167.  
  168. MingSweeper
  169. http://www.hoobie.net/mingsweeper/
  170. MingSweeper is a network reconnaissance tool designed to facilitate large address space,high speed node discovery and identification.
  171.  
  172. Umap (UPNP Map)
  173. http://packetstormsecurity.com/files/90598/umap-bypass.txt
  174. Umap (UPNP Map) attempts to scan open TCP ports on the hosts behind a UPNP enabled Internet Gateway Device(IGD) NAT.
  175.  
  176. SendIP
  177. http://www.earth.li/projectpurple/progs/sendip.html
  178. SendIP has a large number of command line options to specify the content of every header of a NTP, BGP, RIP, RIPng, TCP, UDP, ICMP or raw IPv4 and IPv6 packet. It also allows any data to be added to the packet.
  179.  
  180. PortSentry
  181. http://sourceforge.net/projects/sentrytools/
  182. The Sentry tools provide host-level security services for the Unix platform. PortSentry, Logcheck/LogSentry, and HostSentry protect against portscans, automate log file auditing, and detect suspicious login activity on a continuous basis.
  183.  
  184. CurrPorts
  185. http://freestickdownload.blogspot.com/2008/06/currport.html
  186. CurrPorts will display the list of all currently opened TCP/IP and UDP ports on your PC. For each port in the list, information about the process that opened the port is also displayed.
  187.  
  188. Nscan
  189. http://nscan.hypermart.net/
  190. NScan itself is a port scanner, which uses connect() method to find the list of the host's open ports. The difference from the most of other portscanners is it's flexibility and speed.
  191.  
  192. NetworkActiv Scan
  193. http://www.networkactiv.com/
  194. NetworkActiv Port Scanner is a network exploration and administration tool that allows you to scan and explore internal LANs and external WANs.
  195.  
  196. Blues Port Scanner
  197. http://www.bluebitter.de/portscn2.htm
  198. A good port scanner is just one of the basic tools anyone who is seriously interested in the internet needs. The BluesPortScan is, i think, the fastest scanner for 32Bit windows which you can found in the net.
  199.  
  200. Sniffer
  201. Chaosreader
  202. http://chaosreader.sourceforge.net/
  203. A freeware tool to trace TCP/UDP/... sessions and fetch application data from snoop or tcpdump logs. This is a type of "any-snarf" program, as it will fetch telnet sessions, FTP files, HTTP transfers (HTML, GIF, JPEG, ...), SMTP emails, ... from the captured data inside network traffic logs.
  204.  
  205. dsniff
  206. http://monkey.org/~dugsong/dsniff/
  207. dsniff is a collection of tools for network auditing and penetration testing. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data.
  208.  
  209. Ettercap
  210. http://ettercap.github.com/ettercap/
  211. Ettercap is a suite for man in the middle attacks on LAN. It features sniffing of live connections, content filtering on the fly and many other interesting tricks.
  212.  
  213. NetworkMiner
  214. http://www.netresec.com/?page=NetworkMiner
  215. NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows. NetworkMiner can be used as a passive network sniffer/packet capturing tool in order to detect operating systems, sessions, hostnames, open ports etc.
  216.  
  217. RawCap
  218. http://www.netresec.com/?page=RawCap
  219. RawCap is a free command line network sniffer for Windows that uses raw sockets.
  220.  
  221. Spike proxy
  222. http://www.immunitysec.com/resources-freesoftware.shtml
  223. Not all web applications are built in the same ways, and hence, many must be analyzed individually. SPIKE Proxy is a professional-grade tool for looking for application-level vulnerabilities in web applications.
  224.  
  225. Tcpdump
  226. http://www.tcpdump.org/
  227. Tcpdump prints out the headers of packets on a network interface that match the boolean expression.
  228.  
  229. Tcpreplay
  230. http://tcpreplay.synfin.net/trac/
  231. Tcpreplay is a suite of BSD licensed tools written by Aaron Turner for UNIX (and Win32 under Cygwin) operating systems which gives you the ability to use previously captured traffic in libpcap format to test a variety of network devices
  232.  
  233. Wireshark
  234. http://www.wireshark.org/
  235. Wireshark is used by network professionals around the world for troubleshooting, analysis, software and protocol development, and education.
  236.  
  237. Enumeration
  238. dnsenum
  239. http://code.google.com/p/dnsenum/
  240. The purpose of Dnsenum is to gather as much information as possible about a domain.
  241.  
  242. DumpSec
  243. http://www.systemtools.com/somarsoft/
  244. SomarSoft's DumpSec is a security auditing program for Microsoft Windows NT/XP/200x.
  245.  
  246. LDAP Browser
  247. http://www.ldapbrowser.com/
  248. LDAP Browser is a premier Windows Explorer-like LDAP Directory client available for Win32 platforms.
  249.  
  250. NBTEnum
  251. http://www.secguru.com/link/nbtenum_netbios_enumeration_utility
  252. NetBIOS Enumeration Utility (NBTEnum) is a utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts.
  253.  
  254. nbtscan
  255. http://www.unixwiz.net/tools/nbtscan.html#download
  256. This tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares.
  257.  
  258. wmi client
  259. http://dev.zenoss.org/svn/trunk/inst/externallibs/
  260. This DCOM/WMI client implementation is based on Samba4 sources. It uses RPC/DCOM mechanisms to interact with WMI services on Windows 2000/XP/2003 machines.
  261.  
  262. Dnsmap
  263. http://www.gnucitizen.org/blog/new-version-of-dnsmap-out/
  264. Dnsmap is mainly meant to be used by pentesters during the information gathering/enumeration phase of infrastructure security assessments.
  265.  
  266. Dnsrecon
  267. http://www.darkoperator.com/blog/2009/4/3/dns-recon-tool-written-in-ruby.html
  268. I wrote this tool back in late 2006 and it has been my favorite tool for enumeration thru DNS, in great part because I wrote it and it gives the output in a way that I can manipulate it in my own style. One of the features that I used the most and gave me excellent results is the SRV record enumeration.
  269.  
  270. Dnstracer
  271. http://www.mavetju.org/unix/dnstracer.php
  272. Dnstracer determines where a given Domain Name Server (DNS) gets its information from, and follows the chain of DNS servers back to the servers which know the data.
  273.  
  274. Networking Tools
  275. fragroute
  276. http://monkey.org/~dugsong/fragroute/
  277. fragroute intercepts, modifies, and rewrites egress traffic destined for a specified host.
  278.  
  279. hping
  280. http://www.hping.org/
  281. hping is a command-line oriented TCP/IP packet assembler/analyzer.
  282.  
  283. Scapy
  284. http://www.secdev.org/projects/scapy/
  285. Scapy is a powerful interactive packet manipulation program. It is able to forge or decode packets of a wide number of protocols, send them on the wire, capture them, match requests and replies, and much more.
  286.  
  287. Stunnel
  288. http://www.stunnel.org/
  289. The stunnel program is designed to work as an SSL encryption wrapper between remote client and local (inetd-startable) or remote server.
  290.  
  291. tcptraceroute
  292. http://michael.toren.net/code/tcptraceroute/
  293. tcptraceroute is a traceroute implementation using TCP packets. The more traditional traceroute( Posted Imagesends out either UDP or ICMP ECHO packets with a TTL of one, and increments the TTL until the destination has been reached.
  294.  
  295. tracetcp
  296. http://tracetcp.sourceforge.net/
  297. tracetcp is a command line traceroute utility for WIN32 that uses TCP SYN packets rather than ICMP/UDP packets that the usual implementations use, thus bypassing gateways that block traditional traceroute packets.
  298.  
  299. Yersinia
  300. http://www.yersinia.net/
  301. Yersinia is a network tool designed to take advantage of some weakeness in different network protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems.
  302.  
  303. Wireless
  304. Aircrack-ng
  305. http://www.aircrack-ng.org/
  306. Aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured.
  307.  
  308. Kismet
  309. http://www.kismetwireless.net/
  310. Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.
  311.  
  312. NetStumbler
  313. http://www.netstumbler.com/
  314. NetStumbler delivers a tool that helps you detect 802.11 a/b/g WLAN standards. While wardriving is its main use, the application also facilitates the verifying of network configurations.
  315.  
  316. AirGrab WiFi Radar
  317. http://www.airgrab.com/AirGrab_WiFi_Radar/
  318. AirGrab WiFi Radar is a tool to display information about Apple Airport base stations and other WiFi (802.11b/g/n) wireless access points.
  319.  
  320. AirMobile agent
  321. http://www.airmobile.se/airmobile_agent.htm
  322. Client application is downloaded in to your PDA or Windows cellular Phone where it will run in quite mode in the background. If the application finds a rouge access point it will investigate the AP and see if it posed a direct threat to your network.
  323.  
  324. AirRadar 2
  325. http://www.koingosw.com/products/airradar.php?affChecked=1
  326. AirRadar allows you to scan for open networks and tag them as favourites or filter them out. View detailed network information, graph network signal strength, and automatically join the best open network in range.
  327.  
  328. iStumbler
  329. http://www.istumbler.net/
  330. iStumbler is the leading wireless discovery tool for Mac OS X, providing plugins for finding AirPort networks, Bluetooth devices, Bonjour services and Location information with your Mac.
  331.  
  332. KisMAC
  333. http://trac.kismac-ng.org/
  334. KisMAC is an open-source and free sniffer/scanner application for Mac OS X. It has an advantage over MacStumbler / iStumbler / NetStumbler in that it uses monitor mode and passive scanning.
  335.  
  336. WirelessMon
  337. http://www.passmark.com/products/wirelessmonitor.htm
  338. WirelessMon is a software tool that allows users to monitor the status of wireless WiFi adapter(s) and gather information about nearby wireless access points and hot spots in real time.
  339.  
  340. Vistumbler
  341. http://www.vistumbler.net/
  342. Vistumbler is a wireless network scanner written in AutoIT for Vista, Windows 7, and Windows 8. WiFiDB is a database written in php to store Vistumbler VS1 files. Keeps track of total access points w/gps, maps to kml, signal graphs, statistics, and more.
  343.  
  344. WaveStumbler
  345. http://www.cqure.net/wp/tools/other/wavestumbler/
  346. WaveStumbler is console based 802.11 network mapper for Linux. It reports the basic AP stuff like channel, WEP, ESSID, MAC etc.
  347.  
  348. Bluetooth
  349. Haraldscan
  350. http://code.google.com/p/haraldscan/
  351. A Bluetooth Scanner for Linux and Mac OS X. Harald Scan is able to determine Major and Minor device class of device, as well as attempt to resolve the device's MAC address to the largest known Bluetooth MAC address Vendor list.
  352.  
  353. Web applications
  354. Arachni
  355. http://arachni-scanner.com/
  356. Arachni is a fully automated system which tries to enforce the fire and forget principle. As soon as a scan is started it will not bother you for anything nor require further user interaction.
  357.  
  358. Burp Suite
  359. http://www.portswigger.net/burp/
  360. Burp Suite is an integrated platform for performing security testing of web applications.
  361.  
  362. CAL9000
  363. https://www.owasp.org/index.php/Category:OWASP_CAL9000_Pr oject
  364. CAL9000 is a collection of web application security testing tools that complement the feature set of current web proxies and automated scanners. CAL9000 gives you the flexibility and functionality you need for more effective manual testing efforts.
  365.  
  366. CAT
  367. http://www.contextis.co.uk/research/tools/cat/
  368. CAT is designed to facilitate manual web application penetration testing for more complex, demanding application testing tasks.
  369.  
  370. CookieDigger
  371. http://www.mcafee.com/us/downloads/free-tools/cookiedigger.aspx
  372. CookieDigger helps identify weak cookie generation and insecure implementations of session management by web applications. The tool works by collecting and analyzing cookies issued by a web application for multiple users.
  373.  
  374. DIRB
  375. http://dirb.sourceforge.net/
  376. DIRB is a Web Content Scanner. It looks for existing (and/or hidden) Web Objects. It basically works by launching a dictionary based attack against a web server and analizing the response.
  377.  
  378. Fiddler
  379. http://www.fiddler2.com/fiddler2/
  380. Fiddler is a Web Debugging Proxy which logs all HTTP(S) traffic between your computer and the Internet. Fiddler allows you to inspect all HTTP(S) traffic, set breakpoints, and 'fiddle' with incoming or outgoing data.
  381.  
  382. Gamja
  383. http://sourceforge.net/projects/gamja/
  384. Gamja will find XSS(Cross site scripting) & SQL Injection weak point also URL parameter validation error. Who knows that which parameter is weak parameter? Gamja will be helpful for finding vulnerability[ XSS , Validation Error , SQL Injection].
  385.  
  386. Grendel-Scan
  387. http://sourceforge.net/projects/grendel/
  388. A tool for automated security scanning of web applications. Many features are also present for manual penetration testing.
  389.  
  390. HTTrack
  391. http://www.httrack.com/
  392. HTTrack is a free and easy-to-use offline browser utility. It allows you to download a World Wide Web site from the Internet to a local directory, building recursively all directories, getting HTML, images, and other files from the server to your computer.
  393.  
  394. LiLith
  395. http://michaelhendrickx.com/lilith
  396. LiLith is a tool written in Perl to audit web applications. This tool analyses webpages and looks for html <form> tags, which often refer to dynamic pages that might be subject to SQL injection or other flaws.
  397.  
  398. Nikto2
  399. http://www.cirt.net/nikto2
  400. Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6500 potentially dangerous files/CGIs.
  401.  
  402. Paros
  403. http://www.parosproxy.org/index.shtml
  404. A program called 'Paros' for people who need to evaluate the security of their web applications. It is free of charge and completely written in Java.
  405.  
  406. Powerfuzzer
  407. http://www.powerfuzzer.com/
  408. Powerfuzzer is a highly automated and fully customizable web fuzzer (HTTP protocol based application fuzzer) based on many other Open Source fuzzers available and information gathered from numerous security resources and websites.
  409.  
  410. ProxyScan.pl
  411. http://freecode.com/projects/proxyscan
  412. proxyScan.pl is a security penetration testing tool to scan for hosts and ports through a Web proxy server. Features include various HTTP methods such as GET, CONNECT, HEAD as well as host and port ranges.
  413.  
  414. Ratproxy
  415. http://code.google.com/p/ratproxy/
  416. A semi-automated, largely passive web application security audit tool, optimized for an accurate and sensitive detection, and automatic annotation, of potential problems and security-relevant design patterns based on the observation of existing, user-initiated traffic in complex web 2.0 environments.
  417.  
  418. ScanEx
  419. http://www.blueinfy.com/tools.html
  420. This is a simple utility which runs against target site and look for external references and cross domain malicious injections. There are several vulnerable sites which get manipulated with these types of injections and compromised.
  421.  
  422. Scrawlr
  423. https://h30406.www3.hp.com/campaigns/2008/wwcampaign/1-57C4K/index.php
  424. Scrawlr, developed by the HP Web Security Research Group in coordination with the MSRC, is short for SQL Injector and Crawler. Scrawlr will crawl a website while simultaneously analyzing the parameters of each individual web page for SQL Injection vulnerabilities.
  425.  
  426. Springenwerk
  427. http://sourceforge.net/projects/springenwerk/
  428. Springenwerk is a free Cross Site Scripting (XSS) security scanner written in Python.
  429.  
  430. Sqlmap
  431. http://sqlmap.org/
  432. sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
  433.  
  434. Sqlsus
  435. http://sqlsus.sourceforge.net/
  436. sqlsus is an open source MySQL injection and takeover tool, written in perl.
  437.  
  438. THCSSLCheck
  439. http://freeworld.thc.org/root/tools/
  440. Windows tool that checks the remote ssl stack for supported ciphers and version.
  441.  
  442. w3af
  443. http://w3af.org/
  444. w3af is a Web Application Attack and audit Framework. The projectโ€™s goal is to create a framework to help you secure your web applications by finding and exploiting all web application vulnerabilities.
  445.  
  446. Wapiti
  447. http://wapiti.sourceforge.net/
  448. Wapiti allows you to audit the security of your web applications. It performs "black-box" scans, i.e. it does not study the source code of the application but will scans the webpages of the deployed webapp, looking for scripts and forms where it can inject data.
  449.  
  450. Webfuzzer
  451. http://gunzip.altervista.org/g.php?f=projects#webfuzzer
  452. Webfuzzer is a tool that can be useful for both pen testers and web masters, it's a poor man web vulnerability scanner.
  453.  
  454. WebGoat
  455. http://www.owasp.org/index.php/Category:OWASP_WebGoat_Pro ject
  456. WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons.
  457.  
  458. Websecurify
  459. http://www.websecurify.com/
  460. The Websecurify Suite is a web application security solution designed to run entirely from your web browser.
  461.  
  462. WebSlayer
  463. http://www.owasp.org/index.php/Category:OWASP_Webslayer_Pr oject
  464. WebSlayer is a tool designed for bruteforcing Web Applications, it can be used for finding not linked resources (directories, servlets, scripts, etc), bruteforce GET and POST parameters, bruteforce Forms parameters (User/Password), Fuzzing, etc. The tools has a payload generator and a easy and powerful results analyzer.
  465.  
  466. WhatWeb
  467. https://github.com/urbanadventurer/WhatWeb/wiki
  468. WhatWeb identifies websites. Its goal is to answer the question, โ€œWhat is that Website?โ€. WhatWeb recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, Javascript libraries, web servers, and embedded devices.
  469.  
  470. Wikto
  471. http://www.sensepost.com/labs/tools/pentest/wikto
  472. Wikto is Nikto for Windows - but with a couple of fancy extra features including Fuzzy logic error code checking, a back-end miner, Google assisted directory mining and real time HTTP request/response monitoring.
  473.  
  474. WSDigger
  475. http://www.mcafee.com/us/downloads/free-tools/wsdigger.aspx
  476. WSDigger is a free open source tool designed by McAfee Foundstone to automate black-box web services security testing (also known as penetration testing). WSDigger is more than a tool, it is a web services testing framework.
  477.  
  478. XSSploit
  479. http://www.scrt.ch/en/attack/downloads/xssploit
  480. XSSploit is a multi-platform Cross-Site Scripting scanner and exploiter written in Python. It has been developed to help discovery and exploitation of XSS vulnerabilities in penetration testing missions.
  481.  
  482. Fireforce
  483. http://www.scrt.ch/en/attack/downloads/fireforce
  484. Fireforce is a Firefox extension designed to perform brute-force attacks on GET and POST forms. Fireforce can use dictionaries or generate passwords based on several character types.
  485.  
  486. Databases
  487. Berkeley DB
  488. http://www.oracle.com/us/products/database/berkeley-db/index.html
  489. Oracle Berkeley DB is a family of open source, embeddable databases that allows developers to incorporate within their applications a fast, scalable, transactional database engine with industrial grade reliability and availability.
  490.  
  491. Database browser
  492. http://www.dbsoftlab.com/database-editors/database-browser/overview.html
  493. Database browser is an universal table editor. This easy to use tool allows user to connect to any database and browse or modify data,run sql scripts, export and print data.
  494.  
  495. Db2utils
  496. http://www.cqure.net/wp/db2utils/
  497. db2utils is a small collection of db2 utilities. It currently features three different tools db2disco, db2fakesrv and db2getprofile.
  498.  
  499. Oracle auditing Tools
  500. http://www.cqure.net/wp/test/
  501. The Oracle auditing Tools is a toolkit that could be used to audit security within Oracle database servers.
  502.  
  503. Oscanner
  504. http://www.cqure.net/wp/oscanner/
  505. Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins.
  506.  
  507. SQL auditing Tools
  508. http://www.cqure.net/wp/sql-auditing-tools/
  509. SQLAT is a suite of tools which could be usefull for pentesting a MS SQL Server. The tools are still in development but tend to be quite stable. The tools do dictionary attacks, upload files, read registry and dump the SAM.
  510.  
  511. THC-ORACLE
  512. http://freeworld.thc.org/thc-orakel/
  513. THC presents a crypto paper analyzing the database authentication mechansim used by oracle. THC further releases practical tools to sniff and crack the password of an oracle database within seconds.
  514.  
  515. thc-orakelcrackert11g
  516. http://freeworld.thc.org/thc-orakelcrackert11g/
  517. OrakelCrackert is an Oracle 11g database password hash cracker using a weakness in the Oracle password storage strategy. With Oracle 11g, case sensitive SHA1 based hashing is introduced.
  518.  
  519. Vulnerability
  520. Metasploit Framework
  521. http://www.metasploit.com/
  522. The Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code.
  523.  
  524. OpenVAS
  525. http://www.openvas.org/
  526. OpenVAS is a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution.
  527.  
  528. Nessus
  529. http://www.tenable.com/products/nessus
  530. Nessus detects, scans, and profiles numerous devices and resources to increase security and compliance across your network.
  531.  
  532. Porkbind
  533. http://innu.org/
  534. Porkbind is a multi-threaded nameserver scanner that can recursively query nameservers of subdomains for version strings. (i.e. sub.host.dom's nameservers then host.dom's nameservers)
  535.  
  536. Live CD's
  537. BackTrack
  538. http://www.backtrack-linux.org/
  539. BackTrack is a Linux-based penetration testing arsenal that aids security professionals in the ability to perform assessments in a purely native environment dedicated to hacking.
Add Comment
Please, Sign In to add comment