Powerful Security Tools Written In Java! Penetration testers - TopicsExpress



          

Powerful Security Tools Written In Java! Penetration testers and security professionals use a variety of software. While it is difficult to pick out one that is the best of the lot, different people use different tools. These tools may often be forgotten by users, but they are some of the best around. 1. Access Road The Access Road software is a universal simulator of access controls that is intended to improve design and auditing of IT security. It is designed for database, system, and application administrators, IT architects and developers, auditors. 2. Antsp2p ANts P2P realizes a third generation P2P net. It protects your privacy while you are connected and makes you not trackable, hiding your identity (ip) and crypting everything you are sending/receiving from others. 3. Armitage Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post-exploitation features in the framework. 4. AuthenticRoast AuthenticRoast allows you to build highly flexible authentication mechanisms for the Java Web tier. This can be anything from HTTP Basic authentication to authenticating with Openid, Facebook or your companys Kerberos setup. The authentication modules can be combined at will and even changed at runtime. 5. BlackHole BlackHole is an open source data de-duplicating network block device (a NBD server). As BlackHole works on the block-level, it is filesystem agnostic. So you can create ext3, xfs, jfs or any other filesystem you like on it. It has been tested with ext2, ext3, ntfs and reiserfs. 6. Burp intruder Burp Intruder is a tool for automating customized attacks against web applications, to identify and exploit all kinds of security vulnerabilities. Burp Intruder is exceptionally powerful and configurable, and its potential is limited only by your skill and imagination in using it. 7. Burp suite Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an applications attack surface, through to finding and exploiting security vulnerabilities. 8. Cryptix Since 1995 the Cryptix project has been instrumental in getting strong cryptography to Java platform (and some to the Perl platform as well). In fact, while nowadays strong cryptography is widely available, this has not always been the case. At a time when export controls on cryptography were still in effect, Cryptix was the first available cryptographic library for Java. Cryptix was initiated and at first sponsored by Systemics, later on the independent Cryptix Foundation ltd was incorporated. Writen By. HaCkO
Posted on: Thu, 30 Oct 2014 13:27:17 +0000

Trending Topics



Recently Viewed Topics




© 2015