Sunday, June 22, 2014

Massive Cyber Security Tools list 2013 Submitted by CWZ on Wed, 05/08/2013 - 15:17 This list is an collection of cyberwarfare and cybercrime tools. Security tools that have been collected from the internet can be found here. They all have an legit and trusty source. The tools that criminals use are mostly the same tools that security experts use to audit their systems. This goes the same for cyberwarfare and cybercrime tools. Cyberwarfare or hacktivism tools like DDOS scripts are used by pentesting experts to pentest and audit an environment. Security tools like Firewall Analyzers and password cracking tools are needed to create and provide secure environments. This list offers an wide range of tools: real time protection tools, portable anti virus programs, anti rootkit tools, sniffing tools and several company provided tools. Cyberwarzone has listed several cyber security tools to help you gain an better understanding of security. Most of the products you can find for security are paid security solutions. Cyberwarzone has tried to collect tools that are being provided for FREE. So if you need an free cyber security tool then you are at the right address. Backbox Pro-actively protect your IT infrastructure with BackBox. It is the perfect security solution; providing pen-testing, incident response, computer forensics, and intelligence gathering tools. The most current release of BackBox Linux includes the latest software solutions for vulnerability analysis/assessment and pen-testing. It is one of the lightest/fastest Linux distros available on the Internet. Download Backbox 2013 Kali Linux From the creators of BackTrack comes Kali Linux, the most advanced and versatile penetration testing distribution ever created. BackTrack has grown far beyond its humble roots as a live CD and has now become a full-fledged operating system. With all this buzz, you might be asking yourself: - What's new ? Security tools You can find a lot of security tools on the internet. But it is hard to find the right tool for the right job. Here you will be able to download firewall analyzers and several security tools. Cyberwarzone has listed these tools for you. If you believe we missed out on a security tool you can send us an message or simply post it as an comment. Real time protection Avast! Free Ad-Aware Free AVG Free Panda Cloud Free Avira free antivirus Free Microsoft Security Essentials Free Comodo Free Fprot (with Returnil) Free PC Tools Free Free FortiClient Lite Free Unthreat Antivirus Free Preventon Free Rising Free Zillya! Free NANO Free Digital Defender Free ClearSight Free Zoner Free BkavHome Free CMC Infosec Free Clam Sentinel Free Moon Secure Free ZenOK Free Ainvo Antivirus Free Portable anti-virus programs DrWeb cureit Emsisoft Emergency USB Stick files Avira DE-Cleaner Microsoft Safety Scanner AVZ / AVZ database Norman malware cleaner Superantispyware Panda ActiveScan Cleaner Trendmicro Sysclean NoVirusThanks ArcaVir MicroScan Zillya! Scanner Spybot Portable ClamWin Portable Guardiano Assembler Anti Root kit TDSS Killer Avast MBR Scanner Gmer RootRepeal Kernel Detective SpyDllRemover VBA anti-rootkit Sanity check Rootkit Unhooker Bitdefender Bootkit Removal Tool RootkitRemover mbr tool catchme Rootkitty Kill bootkits Hypersight Rootkit Detector Rkdetector Firewall analyzer Security is effective when you know what is going on in your environment. The most of us protect ourselves with Firewalls, IDS, IPS and multiple monitor tools. These devices and tools all create logfiles that can be analyzed to Software Free / Paid Download link Firemon Paid http://www.firemon.com Barracudanetworks Paid http://www.barracudanetworks.com Splunk Paid http://www.splunk.com Monitor tools If you want to monitor your environment you can use these monitor tools to find out what is happening in your environment. Software FREE / Paid Download link Zenoss Core Free http://community.zenoss.org/ NTA Monitor Free http://www.nta-monitor.com/tools/ike-scan/ Sniffers Do you need to analyze an packet? You can use this packet analyzers to sniff packets that cross your network. You can analyze network problems, detect network intrusion attempts and more. Software Free / Paid Download link Wireshark Free http://www.wireshark.org NMAP Free http://nmap.org/ Code Review Tools Tools to review code. Software Free / Paid Download link Rough Auditing Tool for Security Free https://www.fortify.com Config Review Tools Tools to review config files. Software Free / Paid Download link Apache Benchmark Free http://www.cisecurity.org/ Microsoft Best Practice Analyzer Paid http://www.microsoft.com Database Tools Software Free / Paid Download link SQL Server Express Utility Free http://www.microsoft.com MySQL Command-Line Tool Free http://dev.mysql.com/ Leviathan Free http://leviathan.sourceforge.net/ WinSQL without installer Free http://web.synametrics.com/rawfiles.htm Debugging Tools Software Free / Paid Download link OllyDbg Free http://www.ollydbg.de/ Forensic Tools Software Free / Paid Download link Mandiant Red Curtain Free http://www.mandiant.com/ Mandiant Red Line Free http://www.mandiant.com/ Fuzzer Tools Software Free / Paid Download link Skipfish Free http://code.google.com/p/skipfish/ WSFuzzer Project Free https://www.owasp.org/ FileFuzz Free http://www.securiteam.com/tools Fuzzdb Free http://code.google.com/p/fuzzdb/ SAP tools Software Free / Paid Download link SAPYTO Free http://www.security-database.com/ Backdoor Tools Software Free / Paid Download link TINI Free http://ntsecurity.nu/toolbox/tini/ Brute Force Tools Software Free / Paid Download link Hydra Brute Force Utility Free http://www.madirish.net/ BRUTUS Free http://www.hoobie.net/brutus/ TSGrinder Free http://www.hammerofgod.com/ Patator Free http://code.google.com/p/patator/ Truecrack Password cracking for truecrypt encrypted volume files click here Interception Tools Software Free / Paid Download link Echomirage Free http://www.bindshell.net/tools/ Password Cracking Tools Software Free / Paid Download link Cain & Abel Free http://www.oxid.it/cain.html John the Ripper Free http://www.openwall.com/john/ Ophcrack Free http://ophcrack.sourceforge.net/ Password Retrieval Tools Have you lost your password and you need to retrieve your password? Then take a look at these password retrieval tools. Software Free / Paid Download link Creddump Free http://code.google.com/p/creddump/ FGdump Free http://www.foofus.net/~fizzgig/fgdump/ Pass-The-Hash toolkit Free http://oss.coresecurity.com/ PWdump Free http://www.foofus.net/~fizzgig/pwdump/ Token Impersionation Tools Software Free Download link / Paid Incognito Free http://sourceforge.net/projects/incognito/ Pass-The-Hash toolkit Free http://oss.coresecurity.com/ Windows Credentials Editor Free http://www.ampliasecurity.com/research.html LIVE CD's Software Free / Paid Download link Backtrack Free http://www.backtrack-linux.org/ Hiren Free http://www.hiren.info/pages/bootcd Great Tool resources Software Free / Paid Download link HackArmoury Free http://hackarmoury.com/tools Microsoft Free http://www.microsoft.com/download/ Phenoelit Free http://phenoelit.org/fr/tools.html techsupportalert Free Massive tools list Kaspersky Free Tools Kaspersky Virus Removal Tool free Virus Removal Tool is a utility designed to remove all types of infections from your computer. It implies effective algorithms of detection used by Kaspersky Anti-Virus and AVZ. It cannot substitute a resident antivirus application. http://www.kaspersky.com/antivirus-removal-tool-register Kaspersky Rescue Disk 10 free Kaspersky Rescue Disk is designed to scan, disinfect and restore infected operating systems. It should be used when it is impossible to boot the operating system. http://rescuedisk.kaspersky-labs.com/rescuedisk/updatable/kav_rescue_10.iso Kaspersky Security Scan free Kaspersky Security Scan provides a free-of-charge, easy way to find viruses and other threats that may be hidden on your PC… plus get advice on your PC’s security status. http://products.kaspersky-labs.com/products/multilanguage/special/kss2/kss12.0.1.117mlg_en_ru_fr_de.exe Mandiant free tools Redline Mandiant Redline is a free utility that accelerates the process of triaging hosts suspected of being compromised or infected while supporting in-depth live memory analysis. More IOC Editor Mandiant IOC Editor is a free editor for Indicators of Compromise (IOCs). More IOC Finder Mandiant IOC Finder is a free tool for collecting host system data and reporting the presence of Indicators of Compromise (IOCs). More Memoryze Free memory forensics software designed to help incident responders find evil within live memory. More Audit Viewer Audit Viewer is an open source tool that allows users to examine the results of Memoryze's analysis. More Highlighter Highlighter is designed to help security analysts and system administrators rapidly review log and other structured text files. More Red Curtain Software for incident responders that helps find and analyze unknown malware. More Web Historian Assists users in reviewing websites that are stored in the history files of the most commonly used browsers. More Research: PdbXtract PdbXtract is a tool to help you explore symbolic type information as extracted from Microsoft programming database files. More Research: Mandiant ApateDNS ApateDNS is a tool for controlling DNS responses though an easy to use graphical user interface (GUI). More Research: Mandiant Find Evil A malware discovery tool which uses disassembly to detect packed executables. More Research: Mandiant Heap Inspector Heap Inspector is a heap visualization and analysis tool. It has the ability to collect a process' heaps using both API and raw methods. More Research: Mandiant Metasploit Forensic Framework The Metasploit Forensic Framework (MSFF) is a proof of concept tool that can potentially reconstruct an attacker's meterpreter sessions. More Research: Mandiant MindSniffer MindSniffer is a tool that will allow the user to translate snort signatures to either XML jobs or Python plug-ins that can be used to identify processes containing strings that match snort signatures. More Research: Mandiant Restore Point Analyzer A simple forensic tool to analyze change.log files from restore points to determine the original paths and file names of files stored inside restore points. More BindShell Tools link BeEF BeEF is the browser exploitation framework. Its purposes in life is to provide an easily integratable framework to demonstrate the impact of browser and cross-site scripting issues in real-time. The modular structure has focused on making module development a trivial process with the intelligence existing within BeEF. Some of the basic functionality includes Keylogging and Clipboard Theft. Become The become utility changes the current effective, or real, user and group identity to those specified on the command line. The default shell (/bin/sh) is then executed. UID and GID are specified numercially and do not have to be currently defined on the system. Lots of fun when playing around with other peoples NFS exports. Coder A windows utility to encode and decode various encoding schemes. Currently supports Base64, Hex, HTTP URL Encoding and MD5. Dnetj Dnetj is a distributed client/server version of John the ripper. It is operated in much the same way as distributed.net or setiathome, but is designed to crack password hash files. ETrace ETrace is a configurable static port network tracing tool, similar to traceroute, but supporting ICMP, TCP, UDP and other IP protocols. Echo Mirage Echo Mirage is a generic network proxy. It uses DLL injection and function hooking techniques to redirect network related function calls so that data transmitted and received by local applications can be observed and modified. GenIP IA small utility, based on the NMap target specification code, for quickly and easily generating lists of IP addresses. ICMPScan Does what it says on the tin: Scans the specified address, or addresses, for ICMP responses. Handles echo (type 8 ), timestamp (type 13), address mask (type 17), information (type 15) and router solicitation (type 10) requests. John The Ripper MPI Patch This is an updated version of Ryan Lim's patch for john the ripper to support MPI, in addition to a large number of third party patches to support additional ciphers and such. MassResolve This program performs multi-threaded reverse DNS lookups. It can be passed a netblock or a file of IP addresses to process. ObexSend ObexSend is a simple command line tool to transfer a file via OBEX FTP to a device with a Bluetooth interface. It requires the user to specify the MAC address of the desination device, the OBEX FTP channel and the name of the file to send. Odysseus Odysseus is a proxy server, which acts as a man-in-the-middle during an HTTP session. A typical HTTP proxy will relay packets to and from a client browser and a web server. Odysseus will intercept an HTTP session's data in either direction and give the user the ability to alter the data before transmission. RFIDTool RFIDtool has been designed to perform atomic tasks on RFID tags. This focus allows for the tool to be easily incorporated into scripts to acheive more complex and useful tasks. One example is to load RFID tags with varying data depending up their storage size. SSLCat SSLCat is a netcat like utility with SSL support. SSLCat is a simple Unix utility that reads and writes data across an SSL enable network connection. SSLCat accepts a hostname and optional port number (443 is used if none is specified) and attempts to form a SSLv2 connection to the specified host. If all goes well, data is read from stdin and sent across the encrypted connection, while incoming data from the encrypted connection is sent to stdout. Screen Shooter A windows utility to simplifies taking screen shots of either the currently focused window or the entire desktop. Screen Shooter uses configurable hot keys hot keys and supports Bitmap, GIF, JPEG, PNG and TIF image formats. SynScan A quick half-open portscanner. This tool will send TCP packets with the SYN flag set at the destination address. SynScan will send traffic as fast as the host network interface can support. Telemachus A companion utility for Odysseus allowing further analysis and manipulation of HTTP transactions. Burp Suite Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. Share to: Facebook Twitter LinkedIn Additional Information

1 comment: