a random baph banner

/baph/ - Baphomet

Dox, Hax, Raids, and Casual Chat


New Reply on thread #189
X
Max 20 files0 B total
[New Reply]

[Index] [Catalog] [Banners] [Logs]
Posting mode: Reply [Return]


thumbnail of security.jpeg
thumbnail of security.jpeg
security jpeg
(5.92 KB, 134x90)
This is just a short list. Add or comment what you think is appropriate for this thread. Reviews are welcome.

Web Vulnerability Scanners:
Burp Suite https://portswigger.net/burp/
WebScarab https://www.owasp.org/index.php/Category:OWASP_WebScarab_Project
SQLmap http://sqlmap.org/
Open SSH http://www.openssh.com/
ZAPP https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project

Sniffers:
Wireshark https://www.wireshark.org/

Wireless:
Aircrack http://www.aircrack-ng.org/

Security scanner:
Nmap https://nmap.org/download.html

Passwords:
THC Hydra https://www.thc.org/thc-hydra/
John the Ripper http://www.openwall.com/john/

Firewalls:
Netfilter http://www.netfilter.org/
security based operating systems

blackarch linux
https://blackarch.org/
>  BlackArch Linux is an Arch Linux-based penetration testing distribution for penetration testers and security researchers. The repository contains 1842 tools. You can install tools individually or in groups. BlackArch Linux is compatible with existing Arch installs. 

kali linux
https://www.kali.org/
>  by Offensive Security - our most advanced penetration testing platform we have ever made. Available in 32 bit, 64 bit, and ARM flavors, as well as a number of specialized builds for many popular hardware platforms.
This is just a short list. Add or comment what you think is appropriate for this thread. Reviews are welcome.

Web Vulnerability Scanners:
Burp Suite https://portswigger.net/burp/
WebScarab https://www.owasp.org/index.php/Category:OWASP_WebScarab_Project
SQLmap http://sqlmap.org/
Open SSH http://www.openssh.com/
ZAPP https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project

Sniffers:
Wireshark https://www.wireshark.org/

Wireless:
Aircrack http://www.aircrack-ng.org/

Security scanner:
Nmap https://nmap.org/download.html

Passwords:
THC Hydra https://www.thc.org/thc-hydra/
John the Ripper http://www.openwall.com/john/

Firewalls:
Netfilter http://www.netfilter.org/

Post(s) action:


Moderation Help
Scope:
Duration: Days

Ban Type:


2 replies | 1 file
New Reply on thread #189
Max 20 files0 B total