List Of Security Assessment Tools
   HOME
*





List Of Security Assessment Tools
This is a list of available software and hardware tools that are designed for or are particularly suited to various kinds of security assessment and security testing. Operating systems and tool suites Several operating systems and tool suites provide bundles of tools useful for various types of security assessment. Operating system distributions * Kali Linux (formerly BackTrack), a penetration-test-focused Linux distribution based on Debian * Pentoo, a penetration-test-focused Linux distribution based on Gentoo * ParrotOS, a Linux distro focused on penetration testing, forensics, and online anonymity. Tools {, class="wikitable" !Tool !Vendor !Type !License !Tasks !Commercial status , - , Aircrack-ng , , , GPL , Packet sniffer and injector; WEP encryption key recovery , Free , - , Metasploit , Rapid7 , application, framework , EULA , Vulnerability scanning, vulnerability development , Multiple editions with various licensing terms, including one free-of-charge. , - , ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Information Technology Security Assessment
Information Technology Security Assessment (IT Security Assessment) is an explicit study to locate IT security vulnerabilities and risks. Background In an assessment, the assessor should have the full cooperation of the organization being assessed. The organization grants access to its facilities, provides network access, outlines detailed information about the network, etc. All parties understand that the goal is to study security and identify improvements to secure the systems. An assessment for security is potentially the most useful of all security tests. Purpose of security assessment The goal of a security assessment (also known as a security audit, security review, or network assessment), is to ensure that necessary security controls are integrated into the design and implementation of a project. A properly completed security assessment should provide documentation outlining any security gaps between a project design and approved corporate security policies. Management can a ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Tenable Network Security
Tenable, Inc. is a cybersecurity company based in Columbia, Maryland. It is known as the creator of the vulnerability scanning software Nessus. History Tenable was founded in 2002 as Tenable Network Security, Inc. The original co-founders of Tenable were Ron Gula, Jack Huffard, and Renaud Deraison. In 2012, Tenable received its first round of institutional funding in the form of $50 million from the venture capital firm Accel Partners. In 2017, the company was renamed Tenable, Inc. Its initial public offering (IPO) took place on the Nasdaq on July 26, 2018. Acquisitions In 2016, Tenable acquired the cybersecurity company FlawCheck. In 2019, Tenable paid $78 million to acquire the Israel-based operational technology Operational technology (OT) is hardware and software that detects or causes a change, through the direct monitoring and/or control of industrial equipment, assets, processes and events''.'' The term has become established to demonstrate the techno ... company In ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

GPL2
The GNU General Public License (GNU GPL or simply GPL) is a series of widely used free software licenses that guarantee end users the four freedoms to run, study, share, and modify the software. The license was the first copyleft for general use and was originally written by the founder of the Free Software Foundation (FSF), Richard Stallman, for the GNU Project. The license grants the recipients of a computer program the rights of the Free Software Definition. These GPL series are all copyleft licenses, which means that any derivative work must be distributed under the same or equivalent license terms. It is more restrictive than the Lesser General Public License and even further distinct from the more widely used permissive software licenses BSD, MIT, and Apache. Historically, the GPL license family has been one of the most popular software licenses in the free and open-source software domain. Prominent free software programs licensed under the GPL include the Linux kernel an ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Riverbed Technology
Riverbed Technology is an American information technology company. Its products consist of software and hardware focused on Unified Observability, Network Visibility, End User Experience Management, network performance monitoring, application performance management, and wide area networks (WANs), including SD-WAN and WAN optimization. Riverbed has its headquarters in San Francisco. Founded in 2002, the company was recapitalized in Dec 2021 and its majority shareholder is Apollo Global Management. History Jerry Kennelly, former CEO, and Steve McCanne, former CTO, founded a technology company in May, 2002, originally named NBT (Next Big Thing) Technology. The company became Riverbed Technology in 2003. Kennelly and McCanne led internal development of the first SteelHead appliances, the 500, 1000, 2000, and 5000 models, and the first SteelHead shipped in April 2004 to Environment Canada. Riverbed stock began trading on NASDAQ September 21, 2006. Riverbed opened up an off-site loca ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Wireshark
Wireshark is a free and open-source packet analyzer. It is used for network troubleshooting, analysis, software and communications protocol development, and education. Originally named Ethereal, the project was renamed Wireshark in May 2006 due to trademark issues. Wireshark is cross-platform, using the Qt widget toolkit in current releases to implement its user interface, and using pcap to capture packets; it runs on Linux, macOS, BSD, Solaris, some other Unix-like operating systems, and Microsoft Windows. There is also a terminal-based (non-GUI) version called TShark. Wireshark, and the other programs distributed with it such as TShark, are free software, released under the terms of the GNU General Public License version 2 or any later version. Functionality Wireshark is very similar to tcpdump, but has a graphical front-end and integrated sorting and filtering options. Wireshark lets the user put network interface controllers into promiscuous mode (if supported by ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Sqlmap
sqlmap is a software utility for automated discovering of SQL injection vulnerabilities in web applicatons. Usage The tool was used in the 2015 data breach Fifteen or 15 may refer to: *15 (number), the natural number following 14 and preceding 16 *one of the years 15 BC, AD 15, 1915, 2015 Music *Fifteen (band), a punk rock band Albums * ''15'' (Buckcherry album), 2005 * ''15'' (Ani Lorak album ... of TalkTalk. In 2016, the Illinois Board of Election was breached using the tool, combined with Acunetix and DirBuster. References External links * Computer security software Free security software {{Security-software-stub ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Nikto Web Scanner
Nikto is a free software command-line vulnerability scanner that scans webservers for dangerous files/CGIs, outdated server software and other problems. It performs generic and server type specific checks. It also captures and prints any cookies received. The Nikto code itself is free software, but the data files it uses to drive the program are not. Version 1.00 was released December 27, 2001. Features Nikto can detect over 6700 potentially dangerous files/CGIs, checks for outdated versions of over 1250 servers, and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files and HTTP server options, and will attempt to identify installed web servers and software. Scan items and plugins are frequently updated and can be automatically updated. Variations There are some variations of Nikto, one of which is MacNikto. MacNikto is an AppleScript GUI shell script wrapper built in Apple's Xcode Xcode ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

OpenVAS
OpenVAS (''Open Vulnerability Assessment System'', originally known as ''GNessUs'') is the scanner component of Greenbone Vulnerability Manager (GVM), a software framework of several services and tools offering vulnerability scanning and vulnerability management. All Greenbone Vulnerability Manager products are free software, and most components are licensed under the GNU General Public License (GPL). Plugins for Greenbone Vulnerability Manager are written in the Nessus Attack Scripting Language, NASL. History Greenbone Vulnerability Manager began under the name of OpenVAS, and before that the name GNessUs, as a fork of the previously open source Nessus scanning tool, after its developers Tenable Network Security changed it to a proprietary (closed source) license in October 2005. OpenVAS was originally proposed by pentesters at SecuritySpace, discussed with pentesters at Portcullis Computer Security and then announced by Tim Brown on Slashdot. Greenbone Vulnerability Mana ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Network Management
Network management is the process of administering and managing computer networks. Services provided by this discipline include fault analysis, performance management, provisioning of networks and maintaining quality of service. Network management software is used by network administrators to help perform these functions. Technologies A small number of accessory methods exist to support network and network device management. Network management allows IT professionals to monitor network components within large network area. Access methods include the SNMP, command-line interface (CLI), custom XML, CMIP, Windows Management Instrumentation (WMI), Transaction Language 1 (TL1), CORBA, NETCONF, and the Java Management Extensions (JMX). Schemas include the Structure of Management Information (SMI), WBEM, the Common Information Model (CIM Schema), and MTOSI amongst others. See also * Application service management * Business service management * Capacity management * Comparison ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Computer Security
Computer security, cybersecurity (cyber security), or information technology security (IT security) is the protection of computer systems and networks from attack by malicious actors that may result in unauthorized information disclosure, theft of, or damage to hardware, software, or data, as well as from the disruption or misdirection of the services they provide. The field has become of significance due to the expanded reliance on computer systems, the Internet, and wireless network standards such as Bluetooth and Wi-Fi, and due to the growth of smart devices, including smartphones, televisions, and the various devices that constitute the Internet of things (IoT). Cybersecurity is one of the most significant challenges of the contemporary world, due to both the complexity of information systems and the societies they support. Security is of especially high importance for systems that govern large-scale systems with far-reaching physical effects, such as power distribution, ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

GPL V2
The GNU General Public License (GNU GPL or simply GPL) is a series of widely used free software licenses that guarantee end users the four freedoms to run, study, share, and modify the software. The license was the first copyleft for general use and was originally written by the founder of the Free Software Foundation (FSF), Richard Stallman, for the GNU Project. The license grants the recipients of a computer program the rights of the Free Software Definition. These GPL series are all copyleft licenses, which means that any derivative work must be distributed under the same or equivalent license terms. It is more restrictive than the Lesser General Public License and even further distinct from the more widely used permissive software licenses BSD, MIT, and Apache. Historically, the GPL license family has been one of the most popular software licenses in the free and open-source software domain. Prominent free software programs licensed under the GPL include the Linux kernel an ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Nmap
Nmap (Network Mapper) is a network scanner created by Gordon Lyon (also known by his pseudonym ''Fyodor Vaskovich''). Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection. These features are extensible by scripts that provide more advanced service detection, vulnerability detection, and other features. Nmap can adapt to network conditions including latency and congestion during a scan. Nmap started as a Linux utility and was ported to other systems including Windows, macOS, and BSD. It is most popular on Linux, followed by Windows. Features Nmap features include: * Host discovery – Identifying hosts on a network. For example, listing the hosts that respond to TCP and/or ICMP requests or have a particular port open. * Port scanning – Enumerating the open ports on target hosts. * V ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]