Tuesday 26 February 2013

Tools Update (26th Feb)

My slightly irregular update on new and updated Information Security tools that I have come across or use. The tools are mainly those for PenTesting although other tools are sometimes included. As a bit of background into how I find these tools, I keep a close watch on twitter and other websites to find updates or new releases, I also search for pen testing and security projects on Source Forge. Some of the best sites I have found for details of new tools and releases are http://www.toolswatch.org/ http://tools.hackerjournals.com


Burp Suite Professional v1.5.06

http://releases.portswigger.net/2013/02/v1506.html
This release adds a number of useful new features and bugfixes

  • New CSRF technique
  • New SSL options

Wireshark v1.9.0

http://www.wireshark.org/download.html#development_release
Development release

Pwn Pad

http://pwnieexpress.com/products/pwnpad
The Pwn Pad - a commercial grade penetration testing tablet which provides professionals an unprecedented ease of use in evaluating wired and wireless networks.  The sleek form factor of the Pwn Pad makes it an ideal product choice when on the road or conducting a company or agency walk-through.  This highspeed, lightweight device, featuring extended battery life and 7” of screen real estate offers pentesters an alternative never known before.

No comments:

Post a Comment