Sunday 21 July 2013

Top Hacking Tools free download

Wireshark_Icon

Highlights of Wireshark 1.8.3:
• A lot of protocols were updated:
• A bug that caused the HSRP dissector could to go into an infinite loop has been fixed;
• A bug that causeD the PPP dissector to abort has been repaired;
• Martin Wilck discovered an infinite loop in the DRDA dissector. It was fixed;
• HDCP2 now used the correct protocol id;
• Markers are now showed when maps are displayed;
• Truncated/partial JPEG files are now dissected;
• Support for MPLS Packet Loss and Delay Measurement has been implemented;
• A bug that caused Wireshark to crash when VoIP Calls were selected was fixed;

DOWNLOAD WIRESHARK

Burp Suite
scanner

New in Burp Suite v1.5rc2 : The Burp Repeater UI has been modified to conserve screen space. The previous fields for host / port / protocol have been removed, since these details are automatically populated when a request is sent to Repeater, and typically do not need to be modified. The details of the target server for the current request are still displayed, and you can change these details by clicking on the target server label, to open a dialog. Burp's memory handling has been further refined, particularly when actively scanning, to reduce the overall memory footprint and improve Burp's resilience in low memory conditions.

All of the tools share the same robust framework for handling and displaying HTTP messages, persistence, authentication, proxies, logging, alerting and extensibility.

Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.

Burp Suite contains the following key components:
  • An intercepting proxy, which lets you inspect and modify traffic between your browser and the target application.
  • An application-aware spider, for crawling content and functionality.
  • An advanced web application scanner, for automating the detection of numerous types of vulnerability.
  • An intruder tool, for performing powerful customized attacks to find and exploit unusual vulnerabilities.
  • A repeater tool, for manipulating and resending individual requests.
  • A sequencer tool, for testing the randomness of session tokens.
  • The ability to save your work and resume working later.
  • Extensibility, allowing you to easily write your own plugins, to perform complex and highly customized tasks within Burp.
Burp is easy to use and intuitive, allowing new users to begin working right away. Burp is also highly configurable, and contains numerous powerful features to assist the most experienced testers with their work.

Download Burp Suite

Nessus 5.0.2 vulnerability scanner


4_Nessus5_PluginFilters

Nessus 5.0.2 change logs:
  • UTF8 encoding problems would sometimes cause the generation of reports to fail
  • Fixed a case where generating some compliance checks reports would cause the scanner to hang, using 100% of the CPU
  • Resolved a resource leak issue occurring when a large number of different users are connected at the same time .
  • Network congestion errors are now detected more conservatively
  • Upgraded libxml2, libxslt, openssl to their newest versions
  • Some nessusd.rules directives were not honored by the port scanners
  • Solaris 10 build

SANS Investigative Forensic Toolkit 2.14

The SANS Investigative Forensic Toolkit (SIFT) Workstation is a VMware Appliance that is pre-configured with all the necessary tools to perform a detailed digital forensic examination. It is compatible with Expert Witness Format (E01), Advanced Forensic Format (AFF), and raw (dd) evidence formats. The brand new version has been completely rebuilt on an Ubuntu base with many additional tools and capabilities that can match any modern forensic tool suite.
SANS+Investigative+Forensic+Toolkit+2.14+Released

New in SIFT 2.14
  • iPhone, Blackberry, and Android Forensic Capabilities
  • Registry Viewer (YARU)
  • Compatibility with F-Response Tactical, Standard, and Enterprise
  • PTK 2.0 (Special Release – Not Available for Download)
  • Automated Timeline Generation via log2timeline
  • Many Firefox Investigative Plugins
  • Windows Journal Parser and Shellbags Parser (jp and sbag)
  • Many Windows Analysis Utilities (prefetch, usbstor, event log, and more)
  • Complete Overhaul of Regripper Plugins (added over 80 additional plugins)


Grinder Version 0.3

Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes. Grinder Nodes provide an automated way to fuzz a browser, and generate useful crash information (such as call stacks with symbol information as well as logging information which can be used to generate reproducible test cases at a later stage).
screenshot_node

A Grinder Server provides a central location to collate crashes and, through a web interface, allows multiple users to login and manage all the crashes being generated by all of the Grinder Nodes.

Changelog Version 0.3 2012
Server
  • Added a Fuzzer tab to allow users to view statistics (bar charts) about the fuzzers that have been run in the system. You can also drill down in to individual fuzzers to view what targets they are generating crashes on. Added bar chart support via jqPlot.
  • Added a Settings tab. Moved the user account management features from the System tab into this new Settings tab.
Node
  • Add in initial work for automated testcase reduction via .\node\reduction.rb
  • Added IE10 support (As seen in Windows 8 Consumer Preview) (grinder\node\browser\internetexplorer.rb).
  • Added a --fuzzer parameter to grinder.rb. When bringing up a node you can now specify a single fuzzer to load instead of loading all the fuzzers in the nodes fuzzer directory. Usefull for testing a specific fuzzer (e.g. >ruby grinder.rb --fuzzer=DOMBlaster2000 FF)
  • Added a --help and --version parameter to grinder.rb and testcase.rb.
  • grinder_logger.dll is now thread safe and can handle log messages of an arbitrary size.
  • Changed the server.rb 301 reditect to a 307 temporary redirect.
  • Many small bug fixes!

Download Grinder Version 0.3 

Thanks & Regards:   

     Nipul Prajapati                 This Post Like You ...........Share And Comment    

No comments:

Post a Comment