Monday, December 23, 2013

Security Tools Reference list

Security Tools Reference list

SoftwareRel. VersionDescriptionSoftware Update
aircrack-ng1:1.1-4wireless WEP/WPA cracking utilitiesR1_000000
android-tools-adb4.1.1+git20120801-1Android Debug Bridge CLI toolR1_000000
android-tools-fastboot4.1.1+git20120801-1Fastboot protocol CLI toolR1_000000
apg2.2.3.dfsg.1-2build1Automated Password GeneratorR1_000000
arachni0.4.1.3-ronin01Web Application Security Scanner FrameworkR1_000000
autopsy2.24-1Graphical interface to SleuthKitR1_000000
binwalk0.4.3+dfsg-1Tool for searching binary images for embedded files and executable codeR1_000000
bkhive1.1.1-1Dump the syskey bootkey from a Windows system hiveR1_000000
blindelephant0.7-ronin01BlindElephant - Web Application FingerprinterR1_000000
bulk-extractor1.3dev-ron01Utility to extract useful information from digital files
burpsuite1.5-ronin01Platform for testing web application securityR1_000000
cabextract1.4-3Microsoft Cabinet file unpackerR1_000000
chkrootkit0.49-4ubuntu2rootkit detectorR1_000000
chntpw0.99.6-2NT SAM password recovery utilityR1_000000
clamav0.97.6+dfsg-1ubuntu1Anti-virus utility for Unix - command-line interfaceR1_000000
clamav-freshclam0.97.6+dfsg-1ubuntu1Anti-virus utility for Unix - virus database update utilityR1_000000
clamtk4.41-1Graphical front-end for ClamAVR1_13030
cmospwd5.0+dfsg-2Decrypt BIOS passwords from CMOSR1_000000
creepy0.1.94-1Geolocation information aggregatorR1_000000
cryptcat20031202-4A lightweight version netcat extended with twofish encryptionR1_000000
curl7.27.0-1ubuntu1.1Command line tool for transferring data with URL syntaxR1_000000
cutycapt0.0~svn6-3Utility to capture WebKit's rendering of a web pageR1_000000
dc3dd7.1.614-1Patched version of GNU dd with forensic featuresR1_000000
dff1.2.0+dfsg.1-1Powerful, efficient and modular digital forensic frameworkR1_000000
dmitry1.3a-1Deepmagic Information Gathering ToolR1_000000
dns2tcp0.5.2-1TCP over DNS tunnel client and serverR1_000000
dnsenum1.2.2-ronin01Enumerate DNS info about domainsR1_000000
dnstracer1.9-4trace DNS queries to the sourceR1_000000
dnswalk2.0.2.dfsg.1-0.1Checks dns zone information using nameserver lookupsR1_000000
dradis2.9-ronin01Dradis Framework - Open source framework to enable effective information sharing, especially during security assessments.R1_000000
driftnet0.1.6+cvs20040426-3picks out and displays images from network trafficR1_000000
dsniff2.4b1+debian-22Various tools to sniff network traffic for cleartext insecuritiesR1_000000
etherape0.9.12-1graphical network monitorR1_000000
ettercap1.1-ronin01Ettercap - Comprehensive suite for MITM attacks.R1_000000
extundelete0.2.0-2Utility to recover deleted files from ext3/ext4 partitionR1_000000
farpd0.2-11Fake ARP user space daemonR1_000000
fbpwn0.1.8beta-ronin01FBPwn - FaceBook Social Engineering ToolR1_000000
fcrackzip1.0-Password cracker for zip archivesR1_000000
fern-wificracker1.6-ronin01Fern-Wifi-Cracker - Wireless security auditing and attack software program.R1_000000
foremost1.5.7-2Forensic program to recover lost filesR1_000000
galleta1.0+20040505-5An Internet Explorer cookie forensic analysis toolR1_000000
gddrescue1.16-1GNU data recovery toolR1_000000
gnupg1.4.11-3ubuntu4.1GNU privacy guard - a free PGP replacementR1_000000
google-earth-stable6.0.3.2197-r0Explore, search and discover the planetR1_000000
gpsd3.6-4Global Positioning System - daemonR1_000000
gpsd-clients3.6-4Global Positioning System - clientsR1_000000
gtkhash0.6.0-4GTK+ utility for computing checksums and moreR1_000000
guymager0.6.7-3Forensic imaging tool based on QtR1_000000
honeyd1.5c-8ubuntu1Small daemon that creates virtual hosts simulating their services and behaviourR1_000000
hping33.a2.ds2-6Active Network Smashing ToolR1_000000
hydra7.3-1Very fast network logon crackerR1_000000
hydra-gtk7.3-1Very fast network logon cracker - GTK+ based GUIR1_000000
ike-scan1.9-4build1Discover and fingerprint IKE hosts (IPsec VPN Servers)R1_000000
ipddump0.3rc4-ronin02Extract records from a Blackberry backup.R1_000000
iphoneanalyzer2.1.0-ronin01IPhone AnalyzerR1_000000
irpas0.10-4.1Internetwork Routing Protocol Attack SuiteR1_000000
john1.7.8-1build1Active password cracking toolR1_000000
john-data1.7.8-1build1active password cracking tool - character setsR1_000000
joomscan0.0.4-ronin01JoomScan - OWASP Joomla! Security ScannerR1_000000
keepassx0.4.3-1ubuntu3Cross Platform Password ManagerR1_000000
keepnote0.7.8-1Cross-platform note-taking and organization applicationR1_000000
kismet2008-05-R1-4.3build2Wireless 802.11b monitoring toolR1_000000
libbde20130113-ronin01libbde - Library and tools to support the BitLocker Drive Encryption (BDE) formatR1_130304
libevt20130303-ronin01libevt - Library and tooling to access the Windows Event Log (EVT) format.R1_130304
libevtx20130303-ronin01libevtx - Library and tooling to access the Windows XML Event Log (EVTX) format.R1_130304
libewf20130128-ronin01libefw - Library + Tools to access the Expert Witness Compression Format (EWF)R1_130304
libmsiecf20130119-ronin01libmsiecf - Library and tools to access the Microsoft Internet Explorer (MSIE) Cache File (index.dat) files.R1_130304
libvshadow20130304-ronin01libvshadow -Library and tools to support the Volume Shadow Snapshot (VSS) format.R1_130304
lynis1.3.0-1Security auditing tool for Unix based systemsR1_000000
macchanger1.5.0-9Utility for manipulating the MAC address of network interfacesR1_000000
magicrescue1.1.8-1recovers files by looking for magic bytesR1_000000
md5deep4.2-1Recursively compute hashsums or piecewise hashingsR1_000000
medusa2.0-3.1Fast, parallel, modular, login brute-forcer for network servicesR1_000000
metasploitframework4.5.0-ronin03Metasploit FrameworkR1_000000
missidentify1.0-6a program to find win32 applicationsR1_000000
mscompress0.3-3.1build1Microsoft "compress.exe/expand.exe" compatible (de)compressorR1_000000
netcat-openbsd1.105-6ubuntu1TCP/IP swiss army knifeR1_000000
netdiscover0.3beta6+20080409-5active/passive network address scanner using arp requestsR1_000000
netsed1.00b-2.1network packet-altering stream editorR1_000000
ngrep1.45.ds2-12grep for network trafficR1_000000
nikto1:2.1.4-2web server security scannerR1_000000
nmap6.26-ronin01Nmap - Network Security ScannerR1_000000
oinkmaster2.0-4Snort rules managerR1_000000
onesixtyon0.3.2-1fast and simple SNMP scannerR1_000000
openvas-client2.0.5-1.1Remote network security auditor, the clientR1_000000
openvas-server2.0.3-6remote network security auditor - serverR1_000000
packit1.0-2Network Injection and CaptureR1_000000
pasco1.0+20040505-5An Internet Explorer cache forensic analysis toolR1_000000
pdfcrack0.11-1PDF files password crackerR1_000000
proxychains3.1-3redirect connections through proxy serversR1_000000
proxytunnel1.9.0-5Create tcp tunnels trough HTTPS proxies, for using with SSHR1_000000
ptunnel0.71-2Tunnel TCP connections over ICMP packetsR1_000000
pyrit0.4.0-2build1GPGPU-driven WPA/WPA2-PSK key crackerR1_000000
qemu-utils1.2.0+noroms-0ubuntu2.12.10.2qemu utilitiesR1_000000
qrencode3.3.0-2QR Code encoder into PNG imageR1_000000
r-u-dead-yet2.2-ronin01r-u-dead-yet - Implements the generic HTTP DoS attack via long form field submissionsR1_000000
rarcrack0.2-ronin01Rarcrack - Brute-force password cracker for rar, 7zip, and zip files.R1_000000
readpst0.6.54-4Converts Outlook PST files to mbox and othersR1_000000
reaver1.4-2brute force attack tool against Wifi Protected Setup PIN numberR1_000000
recon-ng1.2-ronin01recon-ng - Web Reconnaisance framework written in Python.R1_130304
recoverjpeg2.0-3.1tool to recover JPEG images from a filesystem imageR1_000000
reglookup0.12.0-1ubuntu2utility to read and query Windows NT/2000/XP registryR1_000000
rfdump1.6-2build1tool to decode RFID tag dataR1_000000
rkhunter1.4.0-1rootkit, backdoor, sniffer and exploit scannerR1_000000
safecopy1.6-1build1Copy utility ignoring errorsR1_000000
samdump21.1.1-1.1Dump Windows 2k/NT/XP password hashesR1_000000
scalpel1.60-1build1A Frugal, High Performance File CarverR1_000000
seahorse3.6.2-0ubuntu1GNOME front end for GnuPGR1_000000
set4.3.9-ronin01SET - Social Engineer ToolkitR1_000000
siege2.70-3HTTP regression testing and benchmarking utilityR1_000000
sipcrack0.2-2build1SIP login dumper/crackerR1_000000
sipvicious0.2.8-ronin01Sipvicious - Tools for auditing SIP based VoIP systems.R1_000000
skipfish2.05b-1fully automated, active web application security reconnaissance toolR1_000000
sleuthkit3.2.3-2ubuntu1collection of tools for forensics analysis on volume and file system dataR1_000000
slowhttptest1.5-ronin01slowhttptest - Application Layer DOS SimulatorR1_000000
snort2.9.2.2-3flexible Network Intrusion Detection SystemR1_000000
sqlmap507f185-ronin01sqlmap - SQL injection and database takeover toolR1_000000
ssldump0.9b3-4.1An SSLv3/TLS network protocol analyzerR1_000000
sslscan1.8.2-2Fast SSL scannerR1_000000
sslsnif0.8-3SSL/TLS man-in-the-middle attack toolR1_000000
sslstrip0.9-1SSL/TLS man-in-the-middle attack toolR1_000000
steghide0.5.1-9build2A steganography hiding toolR1_000000
stunnel43:4.53-1Universal SSL tunnel for network daemonsR1_000000
sucrack1.2.3-0.9multithreaded su bruteforcerR1_000000
swaks20120320.0-1SMTP command-line test toolR1_000000
tcpdump4.3.0-1ubuntu1command-line network traffic analyzerR1_000000
tcpflow0.21.ds1-7TCP flow recorderR1_000000
tcpreplay3.4.4-2Tool to replay saved tcpdump files at arbitrary speedsR1_000000
theharvester0.7-ronin01theHarvester - Tool to footprint targets using multiple public sources.R1_000000
tor0.2.3.22-rc-1anonymizing overlay network for TCPR1_000000
torsocks1.2-3use SOCKS-friendly applications with TorR1_000000
trixd00r0.0.1-ronin01trixd00r -An advanced and invisible userland backdoor for Unix.R1_000000
truecrack2.0-ronin01Truecrack - Brute-force password cracker for TrueCryptR1_000000
truecrypt7.1a-ronin01Truecrypt - Open Source Encryption ToolR1_000000
udptunnel1.1-4tunnel UDP packets over a TCP connectionR1_000000
unhide20110113-4Forensic tool to find hidden processes and portsR1_000000
upx3.08-ronin01UPX - Executable packer for several executable formats.R1_000000
vbindiff3.0-beta3-1visual binary diff, visually compare binary filesR1_000000
vlan1.9-3ubuntu8user mode programs to enable VLANs on your ethernet devicesR1_000000
volatility2.2-ronin01The Volatility Framework - Memory Analysis ToolsR1_000000
w3af1.1-ronin01w3af - Web Application Attack and Audit FrameworkR1_000000
wapiti1.1.6-4Web application vulnerability scannerR1_000000
weevely0.71-ronin01stealth PHP web shell that simulate telnet-like connectionR1_000000
wfuzzronin0Web application bruteforcerR1_000000
whatweb0.4.8~git20120606-1Next generation web scannerR1_000000
wireshark1.8.2-2network traffic analyzer - GTK+ versionR1_000000
wpscan2.0-ronin01WPScan - Black box WordPress vulnerability scanner.R1_000000
yersinia0.7.1-1.1Network vulnerabilities check softwareR1_000000
zaproxy1.4.1-ronin01OWASP Zed Attack Proxy - Web Vulnerability Scanner.R1_000000

0 comments:

Post a Comment