Monday 18 June 2012

Tools (June 18th)

Weekly round up of pen test and forensic tools that have come to my attention over the last week, one of my interests is the Raspberry Pi and I was interested to see the following from Pwnie Express. I have to admit I have a Pineapple Mk  IV and built my own miniPwner.

Raspberry Pwn Released by Pwnie Express
https://github.com/pwnieexpress/Raspberry-Pwn
Security enthusiasts can now easily turn their Raspberry Pi into a full-featured security penetration testing and auditing platform! This fully open-source release includes the following testing tools:
SET Fasttrack kismet aircrack-ng nmap dsniff netcat nikto xprobe scapy wireshark tcpdump ettercap hping3 medusa macchanger nbtscan john ptunnel p0f ngrep tcpflow openvpn iodine httptunnel cryptcat sipsak yersinia smbclient sslsniff tcptraceroute pbnj netdiscover netmask udptunnel dnstracer sslscan medusa ipcalc dnswalk socat onesixtyone tinyproxy dmitry fcrackzip ssldump fping ike-scan gpsd darkstat swaks arping tcpreplay sipcrack proxychains proxytunnel siege sqlmap wapiti skipfish w3af

Raspberry Pi
http://www.raspberrypi.org/
The Raspberry Pi is a credit-card sized computer that plugs into your TV and a keyboard. It’s a capable little PC which can be used for many of the things that your desktop PC does, like spreadsheets, word-processing and games. It also plays high-definition video


No comments:

Post a Comment