Cybersecurity Tools

Author Topic: Cybersecurity Tools  (Read 2433 times)

Offline sagar.swe

  • Newbie
  • *
  • Posts: 29
  • Test
    • View Profile
Cybersecurity Tools
« on: July 09, 2015, 10:02:45 PM »
Vunerability Scanners

nmap - Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing.

Nessus - For security practitioners who assess complex enterprise networks for security flaws and compliance issues, Nessus is the world's most widely-deployed vulnerability and configuration assessment product.

OpenVAS - OpenVAS is a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution.
Forensic

FTK Imager - FTK is a court-accepted digital investigations platform that is built for speed, analytics and enterprise-class scalability. Known for its intuitive interface, email analysis, customizable data views and stability, FTK lays the framework for seamless expansion, so your computer forensics solution can grow with your organization’s needs.

Sans Investigagte Forensic Toolkit (SIFT) - The SIFT Workstation is a VMware appliance, pre-configured with the necessary tools to perform detailed digital forensic examination in a variety of settings. It is compatible with Expert Witness Format (E01), Advanced Forensic Format (AFF), and raw (dd) evidence formats. The brand new version has been completely rebuilt on an Ubuntu base with many new capabilities and tools such as log2timeline that provides a timeline that can be of enormous value to investigator.
Penetration Testing

Metasploit - Simplifies network discovery and vulnerability verification, increasing the effectiveness of vulnerability scanners such as Nexpose — for free.

Paros - Web Scanner
Reverse Engineering

OllyDbg - OllyDbg is a 32-bit assembler level analysing debugger for Microsoft® Windows®. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable.
Network and Security Traffic Analysis

SiLK - SiLK, the System for Internet-Level Knowledge, is a collection of traffic analysis tools developed by the CERT Network Situational Awareness Team (CERT NetSA) to facilitate security analysis of large networks. The SiLK tool suite supports the efficient collection, storage, and analysis of network flow data, enabling network security analysts to rapidly query large historical traffic data sets
Md Alamgir Kabir
Lecturer
Department of Software Engineering