Ads 468x60px

Friday 27 June 2014

VAPT Tools


                                                                  
 Vulnerability Assessment And Penetration Testing Tools 

VAPT:  Vulnerability Assessment And Penetration Testing
Vulnerability assessment is a process in which the IT systems such as computers and networks, and software such as operating systems and application software are
scanned in order to indentify the presence of known and unknown vulnerabilities.


As many as 70% of web sites have vulnerabilities that could lead to the theft of
sensitive corporate data such as credit card information and customer lists.


Hackers are concentrating their efforts on web-based applications - shopping carts, forms, login pages, dynamic content, etc. Accessible 24/7 from anywhere in the
world, insecure web applications provide easy access to backend corporate databases.


VAPT can be performed in the following nine-step process:

Scope:
While performing assessments and tests, the scope of the assignment needs to be
clearly defined. The scope is based on the assets to be tested. The following are the
three possible scopes that exist


Black Box Testing: Testing from an external network with no prior knowledge of the internal networks and systems
Gray Box Testing: Testing from an external or internal network, with knowledge of the internal networks and systems. This is usually a combination of black box testing and white box testing
White Box Testing: Performing the test from within the network with the knowledge
of the network architecture and the systems. This is also referred to as internal testing

Information Gathering

The process of information gathering is to obtain as much information as possible
 about the IT environment such as networks, IP addresses, operating system version,
etc. This is applicable to all the three types of scope as discussed earlier.


Vulnerability Detection

In this process, tools such as vulnerability scanners are used, and vulnerabilities are identified in the IT environment by way of scanning.

Information Analysis and Planning

This process is used to analyze the identified vulnerabilities, combined with the information gathered about the IT environment, to devise a plan for penetrating into
the network and system


Penetration Testing


In this process, the target systems are attacked and penetrated using the plan devised
 in the earlier process.


Privilege Escalation
After successful penetration into the system, this process is used to identify and
 escalate access to gain higher privileges, such as root access or administrative access
 to the system.


Result Analysis

This process is useful for performing a root cause analysis as a result of a successful compromise to the system leading to penetration, and devise suitable recommen-
dations in order to make the system secure by plugging the holes in the system.


Reporting

All the findings that are observed during the vulnerability assessment and penetration testing process need to be documented, along with the recommendations, in order to produce the testing report to the management for suitable actions.

Cleanup


Vulnerability assessment and penetration testing involves compromising the system, and during the process, some of the files may be altered. This process ensures that the system is brought back to the original state, before the testing, by cleaning up
 (restoring) the data and files used in the target machines.


Acunetix Web Vulnerability Scanner

Acunetix Web Vulnerability Scanner includes many innovative features:

1. AcuSensor Technology
2. An automatic client script analyzer allowing for security testing of Ajax and Web 2.0 applications.
3. Industries' most advanced and in-depth SQL injection and Cross site scripting testing.
4. Advanced penetration testing tools, such as the HTTP Editor and the HTTP Fuzzer. 
5. Visual macro recorder makes testing web forms and password protected areas easy
6. Support for pages with CAPTHCA, single sign-on and Two Factor authentication mechanisms.
7. Extensive reporting facilities including VISA PCI compliance reports.
8.Multi-threaded and lightning fast scanner crawls hundreds of thousands of pages with ease.
9. Intelligent crawler detects web server type and application language.
11. Acunetix crawls and analyzes websites including flash content, SOAP and AJAX.
12. Port scans a web server and runs security checks against network services running on the server.
Download Trial Edition




Burp Suite Free Edition v1.4 –
Web Application Security Testing Tool


Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Download Burp Suite Free Edition v1.4
burpsuite_v1.4.zip    



ZAProxy v1.3.0 – Integrated Penetration Testing Tool


ZAP is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing.
ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.
Main Features-->>
Intercepting Proxy, Automated scanner,  Passive scanner, Brute Force, scanner, Spider, Fuzzer, Port scanner, Dynamic SSL certificates, API, Beanshell integration.

Download 
ZAP v1.3.0
Windows Installer – ZAP_1.3.0_Windows.exe
Linux Installer – ZAP_1.3.0_Linux.tar.gz


FIMAP
FIMAP is a Local and Remote file inclusion auditing Tool (LFI/RFI).
Fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in webapps. fimap should be something like sqlmap just for LFI/RFI bugs instead of sql injection.  


Download 




Web Application Attack and Audit Framework 

W3af is an extremely popular, powerful, and flexible framework for finding and exploiting web application vulnerabilities. It is easy to use and extend and features dozens of web assessment and exploitation plugins

New Features:  
-> Considerably increased performance by implementing gzip encoding
-> Enhanced embedded bug report system using Trac's XMLRPC
-> Fixed hundreds of bugs * Fixed critical bug in auto-update feature
-> Enhanced integration with other tools (bug fixed and added more info to the file)


Download




OWASP Zed Attack Proxy (ZAP) v.1.3.2 Released

The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox.
Some of ZAP 's features:
  •    Intercepting Proxy
  •    Automated scanner
  •     Passive scanner
  •     Brute Force scanner
  •     Spider
  •     Fuzzer
  •     Port scanner
  •     Dynamic SSL certificates
  •     API
  •     Beanshell integration
Download

PHP Vulnerability Hunter : Its an advanced automated whitebox fuzz testing tool. Lastes version 1.3.87.0 include many new improved features like SQL injection scanning, static analysis based vulnerability detection, Improved spidering, arbitrary upload scan, integration tests, Overhauled hooking and Several CLI enhancements. The tool is capable of triggering a wide range of exploitable faults in PHP web applications.
Download


PwnPi Tool 

Its a Linux-based penetration testing dropbox distribution for the Raspberry Pi. It currently has 114 network security tools pre-installed to aid the penetration tester. It is built on the debian squeeze image from the raspberry pi foundation’s website and uses Xfce as the window manager
.
Download


Scylla Penetration Test Tools

Scylla is a tool to audit different online application protocols and configurations, built over a brute-force core. The words “Configuration Tracer” are the best definition for Scylla, a tool to help on IT audits. And its too fast analysis tool.


Download


WebSploit Toolkit V 1.6
 

WebSploit Is An Open Source Project For Scan And Analysis Remote System From Vulnerability
Description :
[+]Autopwn - Used From Metasploit For Scan and Exploit Target Service
[+]wmap - Scan,Crawler Target Used From Metasploit wmap plugin
[+]format infector - inject reverse & bind payload into file format
[+]phpmyadmin - Search Target phpmyadmin login page
[+]lfi - Scan,Bypass local file inclusion Vulnerability & can be bypass some WAF
[+]apache users - search server username directory (if use from apache webserver)
[+]Dir Bruter - brute target directory with wordlist
[+]admin finder - search admin & login page of target
[+]MLITM Attack - Man Left In The Middle, XSS Phishing Attacks
[+]MITM - Man In The Middle Attack
[+]Java Applet Attack - Java Signed Applet Attack
[+]MFOD Attack Vector - Middle Finger Of Doom Attack Vector
[+]USB Infection Attack - Create Executable Backdoor For Infect USB For Windows

Download

Penetration Testing Oriented Browser - Sandcat Browser

Sandcat Browser is a freeware portable pen-test oriented multi-tabbed web browser with extensions support developed by the Syhunt team,
Features
  •  Live HTTP Headers, Request Editor extension, 
  •  Fuzzer extension with multiple modes and support for filters,
  •  JavaScript Executor extension which allows you to load and run external      JavaScript files,
  • Lua Executor extension -- allows you to load and run external Lua scripts
  • Syhunt Gelo, HTTP Brute Force, CGI Scanner scripts and more.
Download
 
PHP Vulnerability Hunter v.1.1.4.6 - Automated fuzz testing tool



This is the application that detected almost all of the web application vulnerabilities listed on the advisories page. PHP Vulnerability Hunter is an advanced automated whitebox fuzz testing tool capable of triggering a wide range of exploitable faults in PHP web applications. Minimal configuration is necessary to begin a scan; PHP Vulnerability Hunter doesn’t even need a user specified starting URI.
    
->    Updated GUI validation
->    Several instrumentation fixes
->    Fixed lingering connection issue
->    Fixed GUI and report viewer crashes related to working directory

Download



INSECT Pro 2.7 - Ultimate is here! This penetration security auditing and testing software solutionis designed to allow organizations of all sizes mitigate, monitor and manage the latest security threats vulnerabilities and implement active security policies by performing penetration tests across their infrastructure and applications. This is a partial list of the major changes implanted in version 2.7

- Available targets now has a sub menu under right-click button
- Check update function added in order to verify current version
- Threading support for GET request
- Module log added and functional
- Sniffer support added
- 50 Remote exploits added
- Project saved on user land - Application Data special folder
- Executed module windows added and functionality for it
- Agent Connect now use telnet lib

DOWNLOAD INSECT Pro 2.7


Uniscan 4.0 vulnerability scanner Released

The Uniscan vulnerability scanner is aimed at information security, which aims at
finding vulnerabilities in Web systems and is licensed under the GNU GENERAL
PUBLIC LICENSE 3.0 (GPL 3). The Uniscan was developed using the Perl
programming language to be easier to work with text, has an easy to use regular expressions and is also multi-threaded.


Uniscan Features

  • Identification of system pages through a Web Crawler.
  • Use of threads in the crawler.
  • Control the maximum number of requests the crawler.
  • Control of variation of system pages identified by Web Crawler.
  • Control of file extensions that are ignored.
  • Test of pages found via the GET method.
  • Test the forms found via the POST method.
  • Support for SSL requests (HTTPS).
  • Proxy support.
Official Change Log :
- Uniscan is now Modularized.
- Added directory checks.
- Added file checks.
- Added PUT method enabled check.
- Bug fix in crawler when found ../ directory.
- Crawler support POST method.
- Configuration by file uniscan.conf.
- Added checks for backup of files found by crawler.
- Added Blind SQL-i checks.
- Added static RCE, RFI, LFI checks.
- Crawler improved by checking /robots.txt.
- improved XSS vulnerability detection.
- improved SQL-i vulnerability detection.

Download



3 comments:

 

Adf.ly


SociBuzz

ClixSense

EasyHits4U

The Most Popular Traffic Exchange

URLcash