最終更新:2014-03-27 (木) 09:19:48 (3676d)  

SecurityTube Tools
Top / SecurityTube Tools

http://www.securitytube-tools.net/

Welcome to SecurityTube? Tools!

This is a collaboratively edited community wiki which aims to list all the security and hacking tools out there. We have already listed over 280+ popular tools and need your help in building this index further and making it useful to everyone.

Information Gathering

DNS

  • DnsEnum?
  • dnsmap
  • Dnsrecon?
  • DnsTracer?
  • Dns-Walk?
  • Fierce?
  • FindDomains?
  • HostMap?
  • Lynis?
  • OpenMR?
  • RATS?
  • URLcrazy?

Email Harvesting

  • theHarvester?

Flash and Flex

  • Deblaze?

Honeypot (ハニーポット)

Metadata Harvesting

  • FOCA?
  • OOMetaExtractor?

Online Services

  • 4dnstools.com?
  • DnsStuff.com?
  • DnsTools.com?
  • Mxtoolbox.com?
  • Network-Tools.com?
  • robtex.com?
  • Shodan

Routing (ルーティング)

  • 0trace?
  • Itrace?
  • Lanmap2?
  • Nat Probe?
  • Netenum?
  • Netmask?
  • NMBscan?
  • Protos?
  • Tctrace?
  • TCPtraceroute?

Search Engines

Network Mapping

Identify Live Hosts

  • 0trace?
  • 5nmp?
  • Angry IP scanner?
  • Autoscan? (AutoScan-Network)
  • Fping?
  • Genlist?
  • Hping2?
  • Hping3?
  • Knock?
  • Lanmap?
  • Nbtscan?
  • Netdiscover?
  • Netifera?
  • Nmap
  • Nsat?
  • Onesixtyone?
  • OutputPBNJ?
  • PrismStumbler?
  • ScanPBNJ?
  • SCTPscan?
  • Sslscan?
  • TCPtraceroute?
  • Unicornscan?
  • Xprobe2?
  • Zenmap

IP Address to Geography Mapping

  • GeoIPgen?

Network Analysis

  • Hyenae?

Online Services

  • Mxtoolbox.com?

OS Fingerprinting

Port Scanning (ポートスキャン)

  • Autoscan?
  • Genlist?
  • Knocker?
  • Netifera?
  • Nmap
  • Nsat?
  • OutputPBNJ?
  • ScanPBNJ?
  • SCTPscan?
  • Unicornscan?
  • Zenmap

Service Fingerprinting (サービススキャン?)

VPN

  • IKE-Scan?
  • PSK-Crack?

Vulnerability Assessment (脆弱性評価?)

Exploitation

Fuzzers (ファジング)

  • Bed?
  • Bf2?
  • Bunny?
  • Dkftpbench?
  • FuzzDb?
  • Fzem?
  • JbroFuzz?
  • MiniFuzz File Fuzzer?
  • Peach?
  • Sfuzz?
  • Spike?
  • Voiper?
  • WSFuzzer?
  • ZZuf?

SMB

  • Impacket Samrdump?
  • Impacket Smbclient?
  • keimpx?
  • Smb4k?
  • Smbclient?

SNMP

  • ADMSnmp?
  • Braa?
  • SnmpCheck?
  • SnmpEnum?
  • SnmpWalk?

Social Engineering Attack Tools

  • Social-Engineering Toolkit? (SET)

VPN

  • FakeIKEd?

Vulnerability Analysis (脆弱性分析?)

  • Graudit?
  • Nessus Parsing Tools?
  • WATOBO?

Vulnerability Scanners (脆弱性スキャナ)

WebDAV

  • DAVTest?

Privilege Escalation

Network Authentication

Password Cracking - Offline (パスワード解析)

Password Cracking - Online (パスワード解析)

  • Bruter?
  • BruteSSH?
  • Hydra?
  • Lodowep?
  • Medusa
  • SSHatter?
  • TFTP-Bruteforce?

Sniffing (スニッフィング?)

Spoofing (スプーフィング)

  • ADM-Dns-Tools?
  • Etherape?
  • Ettercap
  • Hyena?
  • ICMP Redirect?
  • IGRP Route Injection?
  • IRDP Responder?
  • ISP
  • Nemesis?
  • Netenum?
  • NetSed?
  • PackETH?
  • Packit?
  • Scapy
  • SendEmail?
  • Sing?
  • SSLDump?
  • SSLStrip?
  • Tcpreplay?
  • Yersinia?

Maintaining Access

  • 3proxy?
  • CryptCat?
  • ctunnel?
  • Dns2Tcp?
  • Miredo?
  • Nstx?
  • Proxychains?
  • ProxyTunnel?
  • Ptunnel?
  • pwnat?
  • Sbd?
  • Socat?
  • Stunnel4?
  • TinyProxy?
  • UdpTunnel?
  • Injector?

Intrusion Detection and Prevention

Intrusion Detection Systems

Intrusion Prevention Systems

Digital Forensics (フォレンジック)

Anti Forensics

File Carving

Forensic Analysis

Image Acquiring

  • Afcat?
  • Afcompare?
  • Afconvert?
  • Affix?
  • Afinfo?
  • Afstats?
  • Afxml?
  • Aimage?
  • AIR Imager?
  • Chkrootkit?
  • Clamscan?
  • DCFLDD?
  • Dd_rescue?
  • Galleta?

Integrity Checkers

  • Afick?
  • HashCompare?
  • HashGenerator?

Web Application Analysis

Backdoors (バックドア?)

  • XSS Shell?

CMS Scanners

  • CMS Explorer?
  • OWASP Joomla Vulnerability Scanner?
  • Plecost-wordpress-fingerprinter?

Database Assessment

MS-SQL (SQL Server)

MySQL

  • DBPwAudit?
  • Metacoretex?
  • MYSQLAudit?
  • MySploit?
  • Pblind?
  • SQLCheck?
  • SQLData?
  • SQLiX?
  • SQLMap?
  • Sqlsus?
  • UDF

Oracle

  • DBPwAudit?
  • Metacoretex?
  • Opquery?
  • Opwg?
  • Oscanner?
  • Ose?
  • Otnsctl?
  • Padding Oracle Exploit Tool (POET)?
  • Pblind?
  • SQLbrute?
  • SQLiX?
  • SQLMap?

SQL Injection Frameworks (SQLインジェクション)

  • BSQL Hacker?

Fingerprinting (フィンガープリンティング)

  • Wafp?

Fuzzers (ファジング)

  • FuzzDb?
  • PowerFuzzer?
  • Wfuzz?

Proxies (プロキシ)

Scanners

  • CSRFTester?
  • Curl?
  • DFF Scanner?
  • DirBuster?
  • Grabber?
  • Grendel Scan?
  • Httprint?
  • Jmeter?
  • Lbd?
  • List Urls?
  • Mini Mysqlat0r?
  • Netsparker Community Edition?
  • Nikto
  • OpenAcunetix?
  • SecuBat?
  • skipfish
  • SoapUI?
  • Swfintruder?
  • W3AF?
  • Wapiti?
  • WebRaider?
  • Webshag?
  • WMAT?
  • x5s?
  • Xsss?
  • Yokoso!?

Security Training Environments and Programs

  • DVWA?
  • Jarlsberg?
  • Web Security Dojo?

Testing Frameworks

  • Bizploit?
  • Sahi?
  • Websecurify?

Web Browser Assessment

  • Beef?
  • Browser Fuzzer 3? (bf3?)
  • Browser Rider?

Web Browser Plugins

  • Groundspeed?
  • X06D?

Reverse Engineering (リバースエンジニアリング)

Debuggers (デバッガ)

  • Evans Debugger?
  • GDB GNU Debugger?
  • OllyDbg
  • W32Dasm?

Disassemblers (逆アセンブラ)

PE Editors

Wireless Analysis

Bluetooth

  • BlueBugger?
  • Bluediving?
  • BlueMaho?
  • BluePrint?
  • BlueSmash?
  • Btscanner?
  • carwhisperer?
  • Haraldscan?
  • HCIDump?
  • Minicom
  • ObexFTP?
  • Redfang?
  • Ussp-Push?

Offline Cracking

Online Cracking

  • Online WPA Cracker?

Scanning

Security Distributions

Security Distributions

Security and Hacking Tool Suites

  • Basic Fuzzing Framework BFF?
  • Cryptmount?
  • PenTBox?
  • SIFT Workstation?
  • TitanEngine?

Malicious Code Analysis

Frameworks

  • Malheur?
  • Minibis?
  • ReFrameworker?
  • Yara?
  • ZeroWine?

Online Automated Malware Analysis Services

  • Anubis
  • BitBlaze Malware Analysis Service?
  • Comodo Automated Analysis System?
  • CWSandbox?
  • EUREKA Malware Analysis Internet Service?
  • Joebox?
  • Norman SandBox?
  • ThreatExpert?
  • VirusTotal
  • Xandora?

Online Tools to Identify Malicious Websites

  • AVG Online Web Page Scanner?
  • Finjan URL Analysis?
  • Knownsec?
  • Malware Domain List?
  • McAfee Site Advisor?
  • McAfee Trusted Source?
  • Norton Safe Web?
  • ParetoLogic URL Clearing House?
  • PhishTank?
  • Secure Browsing Protection?
  • TrendMicro Web Repuation?
  • Unmask Parasites?
  • URL Blacklist?
  • vURL?
  • Webawet?
  • Web of Trust?

PDF Files

Public Blocklists of Suspected Malicious IPs and URLs

  • BLADE Malicious URL Analysis?
  • CYMRU Bogon List?
  • DShield Blocklist?
  • DShield Highly Predictive Blacklist?
  • EmergingThreats Lists?
  • hpHosts File?
  • Malware Domain Blocklist?
  • MalwareDomainList.com Hosts List?
  • Malware Patrol's Malware Block Lists?
  • MalwareURL List?
  • PhishTank Phish Archive?
  • Project Honey Pot's Directory of Malicious IPs?
  • Shadowserver IP and URL Reports?
  • Sucuri Blacklists?
  • ZeuS Tracker Blocklist?

Sandboxes

  • Sydbox?

Website Malware Detection

  • iScanner?

AntiSpyware? & AntiVirus? Tools

AntiSpyware? Tools

  • SpyBHORemover?

AntiVirus? Tools

Rootkit Detectors & Removers

  • GMER?
  • SpyDllRemover?
  • StreamArmor?

Password Recovery & Managers

Password Recovery Tools

  • Appnimi_PDF_Password_Recovery?
  • BrowserPasswordDecryptor?
  • ChromePasswordDecryptor?
  • DigsbyPasswordDecryptor?
  • FacebookPasswordDecryptor?
  • FireMaster?
  • FirePassword?
  • FirePasswordViewer?
  • FTPPasswordSniffer?
  • GooglePasswordDecryptor?
  • IEPasswordDecryptor?
  • IMPasswordDecryptor?
  • iTunesPasswordDecryptor?
  • MirandaPasswordDecryptor?
  • MSNLivePasswordDecryptor?
  • MyspacePasswordDecryptor?
  • NetworkPasswordDecryptor?
  • OperaPasswordDecryptor?
  • OutlookPasswordDecryptor?
  • PaltalkPasswordDecryptor?
  • PidginPasswordDecryptor?
  • SafariPasswordDecryptor?
  • ThunderbirdPassDecryptor?
  • TrillianPasswordDecryptor?
  • TwitterPasswordDecryptor?
  • YahooPasswordDecryptor?

Password Managers

Password Generators

Password Strength Checkers

関連