SlideShare uma empresa Scribd logo
1 de 5
SECURITY TOOLS

Vulnerability assessment tools:

Nessus:

http://www.nessus.org/

The premier Open Source vulnerability assessment toolNessus is a remote security scanner
forWindows, Linux, BSD, Solaris, and other Unices. It is plug-in-based, has a GTK interface,and
performs over 1200 remote security checks. It allows for reports to be generated in HTML, XML,
LaTeX, and ASC II text, andsuggests solutions for security problems.

Hping2 :

http://www.hping.org/

A network probing utility like ping on steroids hping3 assembles and sends custom ICP/UDP/TCP
packets and displays anyreplies. It was inspired by the ping command, but offers far more
control over the probes sent. It also has a handy traceroutemode and supports IPfragmentation.
This tool is particularly useful when trying to traceroute/ping/probe hosts behind a firewallthat
blocks attempts using the standard utilities.

DSniff :

http://naughty.monkey.org/~dugsong/dsniff/

A suite of powerful network auditing and penetration-testing tools.This popular and well-engineered
suite by Dug Song includes many tools. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, andwebspy
passively monitor a network for interesting data passwords, e-mail, files, etc. arpspoof, dnsspoof,
and macof facilitatethe interception of network traffic normally unavailable to an attacker e.g,
due to layer-2 switching . sshmitm andwebmitmimplement active monkey-in-the-middle attacks
against redirected SSH and HTTPS sessions by exploiting weak bindings in ad-hocPKI. A separately
maintained partial Windows port is available here.

GF I LANguard :

http://www.gfi.com/lannetscan/

A commercial network security scanner for WindowsLANguard scans networks and reports
information such as service pack level of each machine, missing security patches, openshares,
open ports, services/applications active on the computer, key registry entries, weak passwords,
users and groups, andmore. Scan results are outputted to an HTML report, which can be
customised/queried. Apparently a limited free version isavailable for non-commercial/trial use.

Sam Spade:
http://www.samspade.org/ssw/

SamSpade provides a consistent GUI and implementation for many handy network query tasks. It
was designed with trackingdown spammers in mind, but can be useful for many other network
exploration, administration, and security tasks. It includes tools such as ping, nslookup, whois, dig,
traceroute, finger, raw HTTP web browser, DNS zone transfer, SMTP relay check, websitesearch, and
more. Non-Windows users can enjoy online versions of many of their tools.

ISS Internet Scanner: Application- level vulnerability assessment :

http://www.iss.net/products_services/enterprise
_protection/vulnerability_assessment/scanner_internet.php

Internet Scanner started off in '92 as a tiny Open Source scanner by Christopher Klaus. Now he has
grown ISS into a billion-dollar company with a myriad of security products. ISS Internet Scanner is
pretty good, but is not cheap. So companies on a tight budget may wish to look at Nessus instead.
A March 2003 Information Security magazine review of 5 VA tools including these isavailable
here. Note that VA tools only report vulnerabilities. Commercial tools for actually exploiting them
include CORE Impactand Dave Aitel's C anvas. Free exploits for some vulnerabilities can be found at
sites like Packet Storm and SecurityFocus

Nikto:

http://www.cirt.net/code/nikto.shtml

Nikto is a web server scanner which looks for over 2600 potentially dangerous files/C GIs and
problems on over 625 servers. Ituses LibWhisker but is generally updated more frequently than
Whisker itself.

SuperScan: F oundstone's Windows TCP port scanner :

http://www.foundstone.com/index.htm?subnav=resources/navigation.htm

A connect-based TC P port scanner, pingerand hostname resolver. No source code is provided. It can
handle ping scans and portscans using specified IP ranges. It can also connect to any discovered open
port using user-specified

SAINT :

http://www.saintcorporation.com/saint/

Security Administrator's Integrated Network Tool, Saint is another commercial vulnerability
assessment tool like ISS Internet Scanner or eEye Retina . Unlike those Windows-onlytools, SAINT
runs exclusively on UNIX. Saint used to be free and open source, but is now a commercial product.

SARA: Security Auditor's Research Assistant :
http://www-arc.com/sara/

SARA is a vulnerability assessment tool that was derived from the infamous SATAN scanner. They
try to release updates twice amonth and try to leverage other software created by the open source
community such as Nmap and Samba .

N- Stealth: Web server scanner:

http://www.nstalker.com/nstealth/

N-Stealthis a commercial web server security scanner. It is generally updated more frequently
than free web scanners such aswhisker and nikto, but do take their web site with a grain of salt. The
claims of

Firewalk: Advancedtraceroute :

http://www.packetfactory.net/projects/firewalk/

Firewalk employs traceroute-like techniques to analyze IP packet responses to determine gateway
AC L filters and map networks.This classic tool was rewritten from scratch in October 2002. Note
that much or all of this functionality can also be performed bythe Hping2 --traceroute option.

XProbe2: Activ e OS fingerprinting tool :

http://www.sys-security.com/html/projects/X.html

XProbeis a tool for determining the operating system of a remote host. They do this using some of
the same techniques as Nmapas well as many different ideas. Xprobe has always emphasized the IC MP
protocol in their fingerprinting approach.

Toolsets: A plethor of network discovery /monitoring/ attack tools :

http://www.solarwinds.net/

SolarWinds has created and sells dozens of special-purpose tools targetted at systems
administrators. Security related toolsinclude many network discovery scanners and an SNMP
brute-force cracker. These tools are Windows only, cost money, and donot include source code.

THC- Amap: An application fingerprinting scanner :

http://www.thc.org/releases.php

Amap by THC is a new but powerful scanner which probes each port to identify applications
and services rather than relying onstatic port mapping.

Hunt: An advanced packet sniffing and connection intrusion tool for Linux:

http://lin.fsid.cvut.cz/~kra/index.html#HUNT
Hunt can watch TC P connections, intrude into them, or reset them. Hunt is meant to be used
on ethernet, and has activemechanisms to sniff switched connections. Advanced features include
selective ARP relaying and connection synchronization afterattacks. If you like Hunt, also take a look at
Ettercap and Dsniff.

A Windows web attack proxy :

http://achilles.mavensecurity.com/

Achilles is a tool designed for testing the security of web applications. Achilles is a proxy server, which
acts as a man-in-the-middleduring an HTTP session. A typical HTTP proxy will relay packets to and
from a client browser and a web server. Achilles willintercept an HTTP session's data in either
direction and give the user the ability to alter the data before transmission. For example,during a
normal HTTP SSL connection a typical proxy will relay the session between the server and the
client and allow the twoend nodes to negotiate SSL. In contrast, when in intercept mode,
Achilles will pretend to be the server and negotiate two SSLsessions, one with the client
browser and another with the web server. As data is transmitted between the two nodes,
Achillesdecrypts the data and gives the user the ability to alter and/or log the data in clear text before
transmission.

Brutus: A network brute- force authentication cracker :

http://www.hoobie.net/brutus/

This Windows-only cracker bangs against network services of remote systems trying to guess passwords
by using a dictionary andpermutations thereof. It supports HTTP, POP3, FTP, SMB, TELNET, IMAP,
NTP, and more. No source code is available. UNIX usersshould take a look at THC -Hydra.

Fragroute: IDS sy stems' worst nightmare :

http://www.monkey.org/~dugsong/fragroute/

Fragroute intercepts, modifies, and rewrites egress traffic, implementing most of the attacks described
in the Secure Networks IDSEvasion paper. It features a simple ruleset language to delay, duplicate,
drop, fragment, overlap, print, reorder, segment, source-route, or otherwise monkey with all
outbound packets destined for a target host, with minimal support for randomized orprobabilistic
behaviour. This tool was written in good faith to aid in the testing of intrusion detection systems,
firewalls, and basicTC P/IP stack behaviour. Like Dsniff, and Libdnet, this excellent tool was written by
Dug Song.

HTTP Hacking :

http://www.immunitysec.com/resources-freesoftware.shtml
Spike Proxy is an open source HTTP proxy for finding security flaws in web sites. It is part of the
Spike Application Testing Suiteand supports automated SQL injection detection, web site crawling,
login form brute forcing, overflow detection, and directorytraversal detection.

Shadow Security Scanner: A commercial v ulnerability assessment tool:

http://www.safety-lab.com/en2/products/1.htm

A commercial vulnerability assessment tool

nmap :

http://www.insecure.org

A popular tool used for ports scanning and OS finger printing"Install genuine and updated softwareto
strengthen y our online safety and security "

Mais conteúdo relacionado

Mais procurados

Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksAsep Sopyan
 
All About Snort
All About SnortAll About Snort
All About Snort28pranjal
 
Network Monitoring with Wireshark
Network Monitoring with WiresharkNetwork Monitoring with Wireshark
Network Monitoring with WiresharkSiddharth Coontoor
 
Intrusion Detection in WLANs
Intrusion Detection in WLANsIntrusion Detection in WLANs
Intrusion Detection in WLANsronrulzzz
 
Paper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesPaper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesYOU SHENG CHEN
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14mjos
 
Ceh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflowCeh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflowVi Tính Hoàng Nam
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones HijackingPriyanka Aash
 
Ceh v8 labs module 08 sniffers
Ceh v8 labs module 08 sniffersCeh v8 labs module 08 sniffers
Ceh v8 labs module 08 sniffersMehrdad Jingoism
 
Intrusion Detection System Project Report
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project ReportRaghav Bisht
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system pptSheetal Verma
 
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Disha Bedi
 
Ceh v8 labs module 04 enumeration
Ceh v8 labs module 04 enumerationCeh v8 labs module 04 enumeration
Ceh v8 labs module 04 enumerationAsep Sopyan
 
An Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotAn Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotEditor Jacotech
 

Mais procurados (18)

Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networks
 
Snort IPS
Snort IPSSnort IPS
Snort IPS
 
All About Snort
All About SnortAll About Snort
All About Snort
 
Network Monitoring with Wireshark
Network Monitoring with WiresharkNetwork Monitoring with Wireshark
Network Monitoring with Wireshark
 
Snort IDS
Snort IDSSnort IDS
Snort IDS
 
Intrusion Detection in WLANs
Intrusion Detection in WLANsIntrusion Detection in WLANs
Intrusion Detection in WLANs
 
Paper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesPaper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devices
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14
 
Ceh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflowCeh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflow
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones Hijacking
 
Contents namp
Contents nampContents namp
Contents namp
 
Ceh v8 labs module 08 sniffers
Ceh v8 labs module 08 sniffersCeh v8 labs module 08 sniffers
Ceh v8 labs module 08 sniffers
 
Intrusion Detection System Project Report
Intrusion Detection System Project ReportIntrusion Detection System Project Report
Intrusion Detection System Project Report
 
Intrusion detection system ppt
Intrusion detection system pptIntrusion detection system ppt
Intrusion detection system ppt
 
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
Network Intrusion Prevention by Configuring ACLs on the Routers, based on Sno...
 
Ceh v8 labs module 04 enumeration
Ceh v8 labs module 04 enumerationCeh v8 labs module 04 enumeration
Ceh v8 labs module 04 enumeration
 
An Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using HoneypotAn Approach to for Improving the Efficiency of IDS System Using Honeypot
An Approach to for Improving the Efficiency of IDS System Using Honeypot
 

Semelhante a Security tools

Nmap & Network sniffing
Nmap & Network sniffingNmap & Network sniffing
Nmap & Network sniffingMukul Sahu
 
For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laShainaBoling829
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayKaren Oliver
 
Project in malware analysis:C2C
Project in malware analysis:C2CProject in malware analysis:C2C
Project in malware analysis:C2CFabrizio Farinacci
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N NessusUtkarsh Verma
 
BackTrack5 - Linux
BackTrack5 - LinuxBackTrack5 - Linux
BackTrack5 - Linuxmariuszantal
 
Security measures for networking
Security measures for networkingSecurity measures for networking
Security measures for networkingShyam Kumar Singh
 
Freeware Security Tools You Need
Freeware Security Tools You NeedFreeware Security Tools You Need
Freeware Security Tools You Needamiable_indian
 
Module 7 (sniffers)
Module 7 (sniffers)Module 7 (sniffers)
Module 7 (sniffers)Wail Hassan
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008ClubHack
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008ClubHack
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsSolarWinds
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsMichele Chubirka
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleGregory Hanis
 
Tools.pptx
Tools.pptxTools.pptx
Tools.pptxImXaib
 
J_McConnell_LabReconnaissance
J_McConnell_LabReconnaissanceJ_McConnell_LabReconnaissance
J_McConnell_LabReconnaissanceJuanita McConnell
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.pptshreyng
 

Semelhante a Security tools (20)

Nmap & Network sniffing
Nmap & Network sniffingNmap & Network sniffing
Nmap & Network sniffing
 
Security Handbook
 Security Handbook Security Handbook
Security Handbook
 
For your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and laFor your final step, you will synthesize the previous steps and la
For your final step, you will synthesize the previous steps and la
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
Project in malware analysis:C2C
Project in malware analysis:C2CProject in malware analysis:C2C
Project in malware analysis:C2C
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
BackTrack5 - Linux
BackTrack5 - LinuxBackTrack5 - Linux
BackTrack5 - Linux
 
Security measures for networking
Security measures for networkingSecurity measures for networking
Security measures for networking
 
Freeware Security Tools You Need
Freeware Security Tools You NeedFreeware Security Tools You Need
Freeware Security Tools You Need
 
Module 7 (sniffers)
Module 7 (sniffers)Module 7 (sniffers)
Module 7 (sniffers)
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security Tools
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security Tools
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security Simple
 
Tools.pptx
Tools.pptxTools.pptx
Tools.pptx
 
J_McConnell_LabReconnaissance
J_McConnell_LabReconnaissanceJ_McConnell_LabReconnaissance
J_McConnell_LabReconnaissance
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
Intrusion Techniques
Intrusion TechniquesIntrusion Techniques
Intrusion Techniques
 

Security tools

  • 1. SECURITY TOOLS Vulnerability assessment tools: Nessus: http://www.nessus.org/ The premier Open Source vulnerability assessment toolNessus is a remote security scanner forWindows, Linux, BSD, Solaris, and other Unices. It is plug-in-based, has a GTK interface,and performs over 1200 remote security checks. It allows for reports to be generated in HTML, XML, LaTeX, and ASC II text, andsuggests solutions for security problems. Hping2 : http://www.hping.org/ A network probing utility like ping on steroids hping3 assembles and sends custom ICP/UDP/TCP packets and displays anyreplies. It was inspired by the ping command, but offers far more control over the probes sent. It also has a handy traceroutemode and supports IPfragmentation. This tool is particularly useful when trying to traceroute/ping/probe hosts behind a firewallthat blocks attempts using the standard utilities. DSniff : http://naughty.monkey.org/~dugsong/dsniff/ A suite of powerful network auditing and penetration-testing tools.This popular and well-engineered suite by Dug Song includes many tools. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, andwebspy passively monitor a network for interesting data passwords, e-mail, files, etc. arpspoof, dnsspoof, and macof facilitatethe interception of network traffic normally unavailable to an attacker e.g, due to layer-2 switching . sshmitm andwebmitmimplement active monkey-in-the-middle attacks against redirected SSH and HTTPS sessions by exploiting weak bindings in ad-hocPKI. A separately maintained partial Windows port is available here. GF I LANguard : http://www.gfi.com/lannetscan/ A commercial network security scanner for WindowsLANguard scans networks and reports information such as service pack level of each machine, missing security patches, openshares, open ports, services/applications active on the computer, key registry entries, weak passwords, users and groups, andmore. Scan results are outputted to an HTML report, which can be customised/queried. Apparently a limited free version isavailable for non-commercial/trial use. Sam Spade:
  • 2. http://www.samspade.org/ssw/ SamSpade provides a consistent GUI and implementation for many handy network query tasks. It was designed with trackingdown spammers in mind, but can be useful for many other network exploration, administration, and security tasks. It includes tools such as ping, nslookup, whois, dig, traceroute, finger, raw HTTP web browser, DNS zone transfer, SMTP relay check, websitesearch, and more. Non-Windows users can enjoy online versions of many of their tools. ISS Internet Scanner: Application- level vulnerability assessment : http://www.iss.net/products_services/enterprise _protection/vulnerability_assessment/scanner_internet.php Internet Scanner started off in '92 as a tiny Open Source scanner by Christopher Klaus. Now he has grown ISS into a billion-dollar company with a myriad of security products. ISS Internet Scanner is pretty good, but is not cheap. So companies on a tight budget may wish to look at Nessus instead. A March 2003 Information Security magazine review of 5 VA tools including these isavailable here. Note that VA tools only report vulnerabilities. Commercial tools for actually exploiting them include CORE Impactand Dave Aitel's C anvas. Free exploits for some vulnerabilities can be found at sites like Packet Storm and SecurityFocus Nikto: http://www.cirt.net/code/nikto.shtml Nikto is a web server scanner which looks for over 2600 potentially dangerous files/C GIs and problems on over 625 servers. Ituses LibWhisker but is generally updated more frequently than Whisker itself. SuperScan: F oundstone's Windows TCP port scanner : http://www.foundstone.com/index.htm?subnav=resources/navigation.htm A connect-based TC P port scanner, pingerand hostname resolver. No source code is provided. It can handle ping scans and portscans using specified IP ranges. It can also connect to any discovered open port using user-specified SAINT : http://www.saintcorporation.com/saint/ Security Administrator's Integrated Network Tool, Saint is another commercial vulnerability assessment tool like ISS Internet Scanner or eEye Retina . Unlike those Windows-onlytools, SAINT runs exclusively on UNIX. Saint used to be free and open source, but is now a commercial product. SARA: Security Auditor's Research Assistant :
  • 3. http://www-arc.com/sara/ SARA is a vulnerability assessment tool that was derived from the infamous SATAN scanner. They try to release updates twice amonth and try to leverage other software created by the open source community such as Nmap and Samba . N- Stealth: Web server scanner: http://www.nstalker.com/nstealth/ N-Stealthis a commercial web server security scanner. It is generally updated more frequently than free web scanners such aswhisker and nikto, but do take their web site with a grain of salt. The claims of Firewalk: Advancedtraceroute : http://www.packetfactory.net/projects/firewalk/ Firewalk employs traceroute-like techniques to analyze IP packet responses to determine gateway AC L filters and map networks.This classic tool was rewritten from scratch in October 2002. Note that much or all of this functionality can also be performed bythe Hping2 --traceroute option. XProbe2: Activ e OS fingerprinting tool : http://www.sys-security.com/html/projects/X.html XProbeis a tool for determining the operating system of a remote host. They do this using some of the same techniques as Nmapas well as many different ideas. Xprobe has always emphasized the IC MP protocol in their fingerprinting approach. Toolsets: A plethor of network discovery /monitoring/ attack tools : http://www.solarwinds.net/ SolarWinds has created and sells dozens of special-purpose tools targetted at systems administrators. Security related toolsinclude many network discovery scanners and an SNMP brute-force cracker. These tools are Windows only, cost money, and donot include source code. THC- Amap: An application fingerprinting scanner : http://www.thc.org/releases.php Amap by THC is a new but powerful scanner which probes each port to identify applications and services rather than relying onstatic port mapping. Hunt: An advanced packet sniffing and connection intrusion tool for Linux: http://lin.fsid.cvut.cz/~kra/index.html#HUNT
  • 4. Hunt can watch TC P connections, intrude into them, or reset them. Hunt is meant to be used on ethernet, and has activemechanisms to sniff switched connections. Advanced features include selective ARP relaying and connection synchronization afterattacks. If you like Hunt, also take a look at Ettercap and Dsniff. A Windows web attack proxy : http://achilles.mavensecurity.com/ Achilles is a tool designed for testing the security of web applications. Achilles is a proxy server, which acts as a man-in-the-middleduring an HTTP session. A typical HTTP proxy will relay packets to and from a client browser and a web server. Achilles willintercept an HTTP session's data in either direction and give the user the ability to alter the data before transmission. For example,during a normal HTTP SSL connection a typical proxy will relay the session between the server and the client and allow the twoend nodes to negotiate SSL. In contrast, when in intercept mode, Achilles will pretend to be the server and negotiate two SSLsessions, one with the client browser and another with the web server. As data is transmitted between the two nodes, Achillesdecrypts the data and gives the user the ability to alter and/or log the data in clear text before transmission. Brutus: A network brute- force authentication cracker : http://www.hoobie.net/brutus/ This Windows-only cracker bangs against network services of remote systems trying to guess passwords by using a dictionary andpermutations thereof. It supports HTTP, POP3, FTP, SMB, TELNET, IMAP, NTP, and more. No source code is available. UNIX usersshould take a look at THC -Hydra. Fragroute: IDS sy stems' worst nightmare : http://www.monkey.org/~dugsong/fragroute/ Fragroute intercepts, modifies, and rewrites egress traffic, implementing most of the attacks described in the Secure Networks IDSEvasion paper. It features a simple ruleset language to delay, duplicate, drop, fragment, overlap, print, reorder, segment, source-route, or otherwise monkey with all outbound packets destined for a target host, with minimal support for randomized orprobabilistic behaviour. This tool was written in good faith to aid in the testing of intrusion detection systems, firewalls, and basicTC P/IP stack behaviour. Like Dsniff, and Libdnet, this excellent tool was written by Dug Song. HTTP Hacking : http://www.immunitysec.com/resources-freesoftware.shtml
  • 5. Spike Proxy is an open source HTTP proxy for finding security flaws in web sites. It is part of the Spike Application Testing Suiteand supports automated SQL injection detection, web site crawling, login form brute forcing, overflow detection, and directorytraversal detection. Shadow Security Scanner: A commercial v ulnerability assessment tool: http://www.safety-lab.com/en2/products/1.htm A commercial vulnerability assessment tool nmap : http://www.insecure.org A popular tool used for ports scanning and OS finger printing"Install genuine and updated softwareto strengthen y our online safety and security "