Categories
Amazon Web Services AWS EC2 Elastic Load Balancing Linux SSL Windows

AWS Elastic Load Balancing

Elastic Load Balancing provides round robin web call distribution across a set of identical web instances. In addition to ease of administration it keeps an eye on the health of instances in the pool and auto routes traffic around any problem instances that show up.

Here is the summary from Amazon.

Elastic Load Balancing – Elastic Load Balancing automatically distributes incoming application traffic across multiple Amazon EC2 instances. It enables you to achieve even greater fault tolerance in your applications, seamlessly providing the amount of load balancing capacity needed in response to incoming application traffic. Elastic Load Balancing detects unhealthy instances within a pool and automatically reroutes traffic to healthy instances until the unhealthy instances have been restored. You can enable Elastic Load Balancing within a single Availability Zone or across multiple zones for even more consistent application performance. Amazon CloudWatch can be used to capture a specific Elastic Load Balancer’s operational metrics, such as request count and request latency, at no additional cost beyond Elastic Load Balancing fees.

Fees: $0.025 per hour for each Elastic Load Balancer, plus $0.008 per GB of data transferred through an Elastic Load Balancer.

Elastic Load Balancing Commands

Command Name —–> Description

  • elb-configure-healthcheck —–> Configure the parameters for checking the health of instances registered with a LoadBalancer
  • elb-create-lb —–> Create a new LoadBalancer
  • elb-delete-lb —–> Deletes an existing LoadBalancer
  • elb-deregister-instances-from-lb —–> Deregisters Instances from a LoadBalancer
  • elb-describe-instance-health —–> Describes the state of Instances
  • elb-describe-lbs —–> Describes the state and properties of LoadBalancers
  • elb-disable-zones-for-lb —–> Remove Availability Zones from an LoadBalancer
  • elb-enable-zones-for-lb —–> Add Availability Zones to existing LoadBalancer
  • elb-register-instances-with-lb —–> Registers Instances to a LoadBalancer

Use –help in conjunction with any of the preceding commands for more information and usage examples.

Categories
Google Linux Remote Management SMS SSL Twitter Windows

How to Remote Control your Windows PC with Email, SMS or Even Twitter

It’s a long weekend and you’re happy because you’ll get to spend the next three days with your family. You left the office in an excited mood but as the cab was approaching home, you suddenly realized that you forgot to shut down the Office PC. Oops!

It’s a sinking feeling because there’re so many confidential documents on the computer and since most of your trusted colleagues have also left for the day, there’s no point calling them for help.
So what do you do? Drive back to Office? Well that’s not required – just take out your cell phone or switch on the laptop at home, send an email (or an SMS or a tweet) and that will instantly lock your Office workstation. And if you share the same computer with multiple people, you can use another email command to remotely log off or even shut down the computer from anywhere in the world.

There’s no magic here, it’s the power of TweetMyPC utility that lets you remote control your computer from a mobile phone or any other Internet connected computer.

It works like this. You first install the free TweetMyPC utility on any Windows PC and associate your Twitter account. The app will silently monitor your Twitter stream every minute for any desktop commands and if it finds one, will act upon it immediately. The initial version of TweetMyPC was limited to basic shutdown and restart commands, however the current v2 has a far more robust set of commands, enabling a far more useful way of getting your PC to carry out certain tasks especially when you’re AFK (Away From Keyboard).

Before we get started, it may be a good thing if you can set up a new twitter account for remote controlling your desktop and also protect the status updates of this account to ensure better security.

Protecting the account means that you prevent other users from reading your tweets which in this case are email commands that you sending to the computer. To protect your Twitter profile, log in to Twitter with the credentials you want to use, click Settings and check the box next to “Protect my Updates”.

Let’s get started. Install the TweetMyPC utility of your computer and associate your Twitter and Gmail account with the application. It will use Twitter to receive remote commands (like shutdown, log-off, lock workstation, etc) from while the email account will be used for send your information (e.g., what process are currently running on your computer).

How to Send Commands to the Remote Computer
Now that your basic configuration is done, it’s time to set up a posting method. You can use email, SMS, IM, web or any of the Twitter clients to send commands to the remote computer.
By Email: Associate you Twitter account with Posterous (auto-post) and all email messages sent to twitter@posterous.com will therefore become commands for the remote computer. (Also see: Post to Twitter via Email)

By SMS: If you live in US, UK, Canada, India, Germany, Sweden or New Zeleand, you can send associate Twitter with your mobile phone (see list of numbers) and then control your remote computer via SMS Text Messages.

By IM: Add the Twitter bot – twitter@twitter.com – to your list of Google Talk buddies and you can then send commands via instant message.

By Web:If you are on vacation but have access to an internet connected laptop, just log into the Twitter website and issue commands (e.g., shutdown or logoff) just as another tweet.
Download Files, Capture Remote Screenshots & more..

While the TweetMyPC is pretty good for shutting down a remote computer, it lets you do some more awesome stuff as well.

For instance, you need to download an unfinished presentation from the office computer so that you can work on it at home. Or you want to download a trial copy of Windows 7 on the Office computer while you are at home.

Here’s a partial list of commands that you can use to remote control the PC – they’re case-insensitive and, as discussed above, you can send them to Twitter via email, SMS, IM or the web.

Screenshot : This is one of the most useful command I’ve come across after the shutdown command. Want to know what’s happening within the confines of your PC when you’re not around? Just tweet screenshot and TweetMyPC will take a screenshot of your desktop and post it to the web (see example).

ShutDown, LogOff, Reboot, Lock : The function of these useful commands is pretty obvious from their names.

Standby, Hibernate : Don’t want to shutdown the remote PC? Save power by entering standby mode with this command. Or hibernate your PC with a tweet, thereby saving even more power.
Download : You can download any file from the Internet on to the remote computer using the download command. For instance, a command like download http://bit.ly/tCJ9Y will download the CIA Handbook so you have the document ready when you resume work the next day.

GetFile : The Download command was for downloading files from the Internet onto the remote computer. However, if you like to transfer a file from the remote computer to your current computer, use the GetFile command. It takes the full page of the file that you want to download and will send that you as an email attachment. If you don’t know the file page, use the command GetFileList to get a list of file folders on that drive.
GetProcessList : This is like a remote task manager. You’ll get a list of programs that are currently running on the remote computer along with their process IDs. Send another command kill to terminate any program that you think is suspicious or not required.

Conclusion
TweetMyPC is a must-have utility and you never know when you may need it. And if you have been trying to stay away from Twitter all this time, the app gives you a big reason to at least create one protected account on Twitter.

That said, there’s scope for improvement. For instance, the app will wait for a minute to check for new messages in your Twitter stream so it’s not “instant”. The developers can actually increase that limit because the Twitter API now allows upto 100 checks per hour.
And since the app is dependent on Twitter and Gmail, it will not work during those rare fail-whale moments.

Categories
Apache Linux SSL Windows

Require SSL mod_rewrite apache

Require SSL using mod_rewrite under Apache in linux

RewriteEngine On
RewriteCond %{SERVER_PORT} 80
RewriteRule ^(.*)$ https://host.domain.tld/$1 [R,L]

Categories
Cisco Encryption Firewall Linux Networking Passwords SSH SSL VPN Windows Windows 2000

Creating Client SSL VPN on Cisco ASAs

Introduction

This document how to allow remote access VPN connections to the ASA from the Cisco AnyConnect 2.0 client.
Prerequisites
Requirements

Ensure that you meet these requirements before you attempt this configuration:

*

Basic ASA configuration that runs software version 8.0
*

ASDM 6.0(2)

Components Used

The information in this document is based on these software and hardware versions:

* Cisco ASA 8.0(2), ASDM 6.0 (2)
* Cisco AnyConnect 2.0
Background Information

The Cisco AnyConnect 2.0 client is an SSL-based VPN client. The AnyConnect client can be utilized and installed on a variety of operating systems, such as Windows 2000, XP, Vista, Linux (Multiple Distros) and MAC OS X. The AnyConnect client can be installed manually on the remote PC by the system administrator. It can also be loaded onto the security appliance and made ready for download to remote users. After the application is downloaded, it can automatically uninstall itself after the connection terminates, or it can remain on the remote PC for future SSL VPN connections. This example makes the AnyConnect client ready to download upon successful browser-based SSL authentication.

For more information on the AnyConnect 2.0 client, refer to AnyConnect 2.0 Release Notes.

Note: MS Terminal Services is not supported in conjunction with the AnyConnect client. You cannot RDP to a computer and then initiate an AnyConnect session. You cannot RDP to a client that is connected via AnyConnect.

Note: The first installation of AnyConnect requires the user to have admin rights (whether you use the standalone AnyConnect msi package or push the pkg file from the ASA). If the user does not have admin rights, a dialog box appears that states this requirement. Subsequent upgrades will not require the user that installed AnyConnect previously to have admin rights.

Configure
Step 1. Configure a Self-Issued Certificate

By default, the security appliance has a self-signed certificate that is regenerated every time the device is rebooted. You can purchase your own certificate from vendors, such as Verisign or EnTrust, or you can configure the ASA to issue an identity certificate to itself. This certificate remains the same even when the device is rebooted. Complete this step in order to generate a self-issued certificate that persists when the device is rebooted.

ASDM Procedure

1.

Click Configuration, and then click Remote Access VPN.
2.

Expand Certificate Management, and then choose Identity Certificates.
3.

Click Add, and then click the Add a new identity certificate radio button.
4.

Click New.
5.

In the Add Key Pair dialog box, click the Enter new key pair name radio button.
6.

Enter a name to identify the keypair.

This example uses sslvpnkeypair.
7.

Click Generate Now.
8.

In the Add Identity Certificate dialog box, ensure the newly created key pair is selected.
9.

For Certificate Subject DN, enter the fully qualified domain name (FQDN) that will be used to connect to the VPN terminating interface.

CN=sslvpn.cisco.com
10.

Click Advanced, and enter the FQDN used for the Certificate Subject DN field.

For example, FQDN: sslvpn.cisco.com
11.

Click OK.
12.

Check the Generate Self Signed Certificate check box, and click Add Certificate.
13.

Click OK.
14.

Click Configuration, and then click Remote Access VPN.
15.

Expand Advanced, and choose SSL Settings.
16.

In the Certificates area, choose the interface that will be used to terminate the SSL VPN (outside), and click Edit.
17.

In the Certificate drop-down list, choose the self-signed certificate that you generated earlier.
18.

Click OK, and then click Apply.

Step 2. Upload and Identify the SSL VPN Client Image

This document uses the AnyConnect SSL 2.0 client. You can obtain this client at the Cisco Software Download Website. A separate Anyconnect image is required for each operating system that remote users plan to use. For more information, refer to Cisco AnyConnect 2.0 Release Notes.

Once you obtain the AnyConnect client, complete these steps:

ASDM Procedure

1.

Click Configuration, and then click Remote Access VPN.
2.

Expand Network (Client) Access, and then expand Advanced.
3.

Expand SSL VPN, and choose Client Settings.
4.

In the SSL VPN Client Images area, click Add, and then click Upload.
5.

Browse to the location where you downloaded the AnyConnect client.
6.

Select the file, and click Upload File.

Once the client uploads, you receive a message that states the file was uploaded to flash successully.
7.

Click OK.

A dialog box appears to confirm that you want to use the newly uploaded image as the current SSL VPN client image.
8.

Click OK.
9.

Click OK, and then click Apply.
10.

Repeat the steps in this section for each operating system-specific Anyconnect package that you want to use.

Step 3. Enable Anyconnect Access

In order to allow the AnyConnect client to connect to the ASA, you must enable access on the interface that terminates SSL VPN connections. This example uses the outside interface in order to terminate Anyconnect connections.

ASDM Procedure

1.

Click Configuration, and then click Remote Access VPN.
2.

Expand Network (Client) Access, and then choose SSL VPN Connection Profiles.
3.

Check the Enable Cisco AnyConnect VPN Client check box.
4.

Check the Allow Access check box for the outside interface, and click Apply.

Step 4. Create a new Group Policy

A group policy specifies the configuration parameters that should be applied to clients when they connect. This example creates a group policy named SSLClientPolicy.

ASDM Procedure

1.

Click Configuration, and then click Remote Access VPN.
2.

Expand Network (Client) Access, and choose Group Policies.
3.

Click Add.
4.

Choose General, and enter SSLClientPolicy in the Name field.
5.

Uncheck the Address Pools Inherit check box.
6.

Click Select, and then click Add.

The Add IP Pool dialog box appears.
7.

Configure the address pool from an IP range that is not currently in use on your network.

This example uses these values:
*

Name: SSLClientPool
*

Starting IP Address: 192.168.25.1
*

Ending IP Address: 192.168.25.50
*

Subnet Mask: 255.255.255.0
8.

Click OK.
9.

Choose the newly created pool, and click Assign.
10.

Click OK, and then click More Options.
11.

Uncheck the Tunneling Protocols Inherit check box.
12.

Check SSL VPN Client.
13.

In the left pane, choose Servers.
14.

Uncheck the DNS Servers Inherit check box, and enter the IP address of the internal DNS server that the AnyConnect clients will use.

This example uses 192.168.50.5.
15.

Click More Options.
16.

Uncheck the Default Domain Inherit check box.
17.

Enter the domain used by your internal network. For example, tsweb.local .
18.

Click OK, and then click Apply.

Configure Access List Bypass for VPN Connections

When you enable this option, you allow the SSL/IPsec clients to bypass the interface access list.

ASDM Procedure

1.

Click Configuration, and then click Remote Access VPN.
2.

Expand Network (Client) Access, and then expand Advanced.
3.

Expand SSL VPN, and choose Bypass Interface Access List.
4.

Ensure the Enable inbound SSL VPN and IPSEC Sessions to bypass interface access lists check box is checked, and click Apply.

Step 6. Create a Connection Profile and Tunnel Group for the AnyConnect Client Connections

When VPN clients connect to the ASA, they connect to a connection profile or tunnel group. The tunnel group is used to define connection parameters for specific types of VPN connections, such as IPsec L2L, IPsec remote access, clientless SSL, and client SSL.

ASDM Procedure

1.

Click Configuration, and then click Remote Access VPN.
2.

Expand Network (Client) Access, and then expand SSL VPN.
3.

Choose Connection Profiles, and click Add.
4.

Choose Basic, and enter these values:
*

Name: SSLClientProfile
*

Authentication: LOCAL
*

Default Group Policy: SSLClientPolicy
5.

Ensure the SSL VPN Client Protocol check box is checked.
6.

In the left pane, expand Advanced, and choose SSL VPN.
7.

Under Connection Aliases, click Add, and enter a name to which users can associate their VPN connections. For example, SSLVPNClient.
8.

Click OK, and then click OK again.
9.

At the bottom of the ASDM window, check the Allow user to select connection, identified by alias in the table above at login page check box, and click Apply.

Step 7. Configure NAT Exemption for AnyConnect Clients

NAT exemption should be configured for any IP addresses or ranges you want to allow the SSL VPN clients to access. In this example, the SSL VPN clients need access to the internal IP 192.168.50.5 only.

Note: If NAT-control is not enabled, this step is not required. Use the show run nat-control command to verify. In order to verify through ASDM, click Configuration, click Firewall, and choose Nat Rules. If the Enable traffic through the firewall without address translation check box is checked, you can skip this step.

ASDM Procedure

1.

Click Configuration, and then click Firewall.
2.

Choose Nat Rules, and click Add.
3.

Choose Add NAT Exempt Rule, and enter these values:
*

Action: Exempt
*

Interface: inside
*

Source: 192.168.50.5
*

Destination: 192.168.25.0/24
*

NAT Exempt Direction: NAT Exempt outbound traffic from interface ‘inside’ to lower security interfaces (Default)
4.

Click OK, and then click Apply.

Step 8. Add Users to the Local Database

If you use local authentication (the default), you must define user names and passwords in the local database for user authentication.

ASDM Procedure

1.

Click Configuration, and then click Remote Access VPN.
2.

Expand AAA Setup, and choose Local Users.
3.

Click Add, and enter these values:
*

Username: matthewp
*

Password: p@ssw0rd
*

Confirm Password: p@ssw0rd
4.

Select the No ASDM, SSH, Telnet or Console Access radio button.
5.

Click OK, and then click Apply.
6.

Repeat this step for additional users, and then click Save.

Verify SSL VPN Client Connections

Use the show vpn-sessiondb svc command in order to verify connected SSL VPN clients.

ciscoasa(config-group-policy)#show vpn-sessiondb svc

Session Type: SVC

Username : matthewp Index : 6
Assigned IP : 192.168.25.1 Public IP : 172.18.12.111
Protocol : Clientless SSL-Tunnel DTLS-Tunnel
Encryption : RC4 AES128 Hashing : SHA1
Bytes Tx : 35466 Bytes Rx : 27543
Group Policy : SSLClientPolicy Tunnel Group : SSLClientProfile
Login Time : 20:06:59 UTC Tue Oct 16 2007
Duration : 0h:00m:12s
NAC Result : Unknown
VLAN Mapping : N/A VLAN : none

ciscoasa(config-group-policy)#

The vpn-sessiondb logoff name username command logs off users by user name. An Administrator Reset message is sent to the user when disconnected.

ciscoasa(config)#vpn-sessiondb logoff name matthewp
Do you want to logoff the VPN session(s)? [confirm]
INFO: Number of sessions with name “matthewp” logged off : 1

ciscoasa(config)#

Categories
Apache Linux PCI Security SSL Windows

PCI Audit Remediation for TRACE and TRACK issues on apache

PCI Audits often reveal TRACE & TRACK as issues that must be handled before the website can be considered PCI compliant.

If you are running apache 2.x, the following directives will disable TRACE & TRACK functionality.

This change needs to be made in /etc/httpd/conf/httpd.conf:
ServerTokens OS
TraceEnable OFF

The Mod_rewrite directives below need to be added to all paragraphs in both of the following locations:
/etc/httpd/conf/httpd.conf
/etc/httpd/conf.d/ssl.conf

nsert this code right before for each Virtual Host

RewriteEngine on
RewriteCond %{REQUEST_METHOD} ^(TRACE|TRACK)
RewriteRule .* – [F]

Categories
Linux SSL Tool Windows

5 Apps For Painless Windows Reformats

Here are five core tools for backing up, reformatting, and finishing off Windows installs.

DriverMax. After going through the install process, the first thing I shoot for is a complete set of functional drivers. Running DriverMax before the format lets you back up all the drivers on a system. It’s a great app, and it even loads drivers for non-present devices – meaning my customers don’t have to fight with a printer or webcam install CD when they get their computer home.

Migwiz. Oh, I can hear the screams. Truth be told, I’ve only had three problems with migwiz, and they were all my fault. Microsoft’s file and settings transfer utility works extremely well, and I’ve never had a problem since changing my method.Copy the USMT folder from the computer’s c:windowssystem32 and save it to a USB drive. Alternatively, do what the wizard wants you do and create a wizard disk. Run the exe from there both before and after the reformat. It’s critical to use the exact same version of the executable to avoid problems.

Nlite. I don’t like being forced to babysit a Windows install, so I’m a big fan of NLite (or VLite for Vista). Extract your CD’s contents to a folder, run N/VLite on it, fill in the blanks, and grab some application addons from Winaddons. Burn your disc and presto, you’ve got a silent Windows install!

WPI. The Windows post install makes post-reformat application installs a breeze. Throw your favorite apps in a folder and set up their silent switches in the WPI configuration page. Reinstalling them is as easy as checking some boxes and clicking a button.The tutorial at the WPIW site is excellent, and will guide you through setting up your first Wizard.

PING (Parition Image is Not Ghost). Now that you’ve got a nice, clean install, create an image so you don’t have to go through that garbage again. Imaging saves all kinds of hassles and massive external hard drives are dirt cheap. Pick one up and reimage instead of reformatting again next time.What about you? What apps help you get from a crapped up install back to a nice, clean OS?

Categories
Apple Linux SSL

What is FLV

FLV is a “Flash Live Video” file. It is a format that is designed for web playback, offering high rates of compression. Several products output in FLV format, including Sorenson Squeeze (The term “movie” often refers to common Flash source files (.FLA) and deployed files (.SWF) and is not synonymous with “video”).


The Flash Player browser plugin can play an FLV, but that FLV, must be either embedded in or linked to a SWF. That is, you can’t just put the actual FLV on an HTML page. You can however reference the FLV file using action script and SWF

Flash Media server and RTMP Streaming — Its been around for about 9 years now. In this system, a Flash application communicates through the RTMP Server. Usually these applications enable person-to-person communication (one-to-many, or many-to-many). Flash may also be used for machine-human communication, such as real-time data transmission and notification.
Even though the browser can play the file while connected to the server, there is no operating system player for the Flash FLV file format, so the file cannot be played locally. Given the connection to the MX server however, it allows the user to play the movie directly in their chosen browser. Flash MX Media server can also administer time spent and pending usage as previously purchased by the user.


Highlights of the Flash MX Server include the ability to provide your end users with the best possible experience via a seamlessly integrated client that lets you brand your broadcast the way you want to, with any devices containing the Flash Player being capable of delivering movies when connected to the MX Communications server or Media Server
Real Time Collaboration is a powerful programming model that will allow many multiple connected users to share data and user interfaces in real time, coupled with client and server data storage capabilities. Support for off-line usage in addition to on-line usage allows the creation of robust applications that can be used offline, and then synchronized automatically when the user goes back online.


The Flash Communication Server has functions for server-side scripts that may disconnect users, authenticate, and control. Applications can be developed for moderators or administrators to perform custom maintenance and monitoring.


The Macromedia Flash Communication Server works with multiple network adapters on the server machine. This allows the server to be built for maximum network throughput. In addition, “virtual hosts” may be configured on each adapter. Virtual hosts can be used to isolate different server users, allowing each server user to add applications freely while keeping their programs separate from others.


A Fantastic File Format
The file format used in this process is Flash FLV or Flash Live Video, and it plays in a Flash Player. While traditional methods of media delivery include some kind of download to the user’s computer, either in a pre-loader or through temporary Internet files, Flash MX Communications server and a Flash FLV Player connect in a completely different manner. Simply put, it’s a new connection to the file each time the user uses the controls in the player. This means that in the background it’s a “start here” ? “stop here” ? “start again here” style of play, with no downloads or caching.



The Top Ten Reasons to Stream Video Using Flash

  1. FLV format file sizes after conversion are up to 60% smaller, saving server storage costs.
  2. FLV’s start – stop connection style saves on bandwidth (which is as much as 60% less per month).
  3. FLV format has no local player in operating systems, so file sharing is virtually nullified.
  4. FLV format plays directly in more browsers than Windows Media, Real Player or QuickTime.
  5. FLV server can authenticate clients, and control users as you wish.
  6. FLV players can be completely customized for logos, branding and embedded links.
  7. FLV players can play files from a programmable database, and simple administration area.
  8. FLV players can be programmed to integrate with databases for free previews, time, users.
  9. FLV encoding can include user information for content tracking, misuse, or DRM.
  10. Flash Communications servers are easier to maintain than others, and less prone to security hacks.

Definitions

  • Bandwidth: The total amount of data a network connection is capable of sending through its system per second. This determines the length of time it will take to transmit data.

Example: a file that takes 10 minutes to transmit across a modem with a speed of 28,800 bits per second (bps) might take only one minute to transmit over a DSL line because the DSL line has a larger bandwidth capability, which can pass more bits through per second.


  • Buffering: Media players assimilate the incoming data and present it to the viewer, as audio and/or video. During network congestion, this data is not sufficient for the media player to continue playback and therefore, the player must pause to receive more data before resuming playback. This process is called “rebuffering”. To help avoid “rebuffering,” the media players buffer a certain amount of data on reserve in the beginning before playing the clip. Flash Communication (Media 2) Server eliminates this “buffer” time.
  • Caching / Cache: Data that is frequently accessed is often stored in the computer’s memory so that it may be re-accessed at a quicker rate than if this data was stored on the computer’s hard disk drive. The process of storing this data is called caching. The type of memory that stores this data is called the cache.
  • Digital Rights Management: Refers to qualifying the end-user prior to allowing the end-user to view or listen to the media file. It is a term usually referring to the software that enables Internet ‘Pay-Per-View’.
  • Digitizing and Encoding: Digitizing refers to the process of capturing original media (film, video, sound recordings, etc.) into a digital format onto your computer. Encoding refers to the process of converting this digitized file into a streaming format.
  • ISP: Internet Service Provider. Companies that offer access to the Internet to subscribers.
  • Latency: This is the delay of transmission of data. Refers to the time it takes for a router, upon receiving the data, to determine which router to forward the data to next.
  • Load-Balanced: A single computer is only able to transmit a fixed amount of data. If the server receives too many requests for data at the same time, a bottleneck forms causing a delay in transmission of data. Load balancing refers to the process of grouping multiple servers together to act as one single system This will minimize the risk of this type of delay.
  • MP3: Digital format specifically designed for music.
  • Network Congestion: Situation that occurs when the amount of data being transmitted exceeds the capacity of the network. This results in data transmission delays and possibly lost data. If a router becomes overloaded, it will discard data as a last resort to manage the volume of data transmission.
  • Peering: An agreement between Internet backbone carriers to exchange equal amounts of data at specified points along the Internet. Peering agreements enable competing companies to utilize cable laid by one another, thus reducing costs and duplication of cable routes. As the data is exchanged freely between the carriers, there is no economic incentive for one carrier to manage the incoming data of another carrier. Should one carrier submit data in excess of the “peering” agreement, the other carrier will usually discard the excess data. Peering connections on the Internet have often been associated with bottlenecks of Internet data transmission.
  • QuickTime: Digital media software created by Apple Computers.
  • RealPlayer: Streaming media software created by RealNetworks for the Internet.
  • Redundancy: Systematic approach to eliminating single points-of-failure in a network or data storage system.
  • Router: A Router is a hardware device used throughout a network that receives incoming data and determines the route for that data to travel in order to reach its intended destination. A router is a switch with built-in capabilities than enhance its functions and performance.
  • Scalability: The ability to expand capacity of an existing data storage system or network without requiring replacement.
  • Streaming Media: Like television and radio for the computer, streaming media technology converts other mediums (audio and video) to digital formats that can be played back instantly by computers. It is comparable to the process that enables one to turn on a TV set and instantly see a program, or turn on a radio and instantly receive sound. The general term Streaming Media incorporates all the formats created specifically for transmitting audio, video and multimedia over the Internet.
  • Webcast: media file distributed over the Internet using streaming media technology. A webcast may either be distributed live or on demand.
  • Windows Media: Streaming media software created by Microsoft. We do not offer Windows server space at the current time.
  • Macromedia Flash Websites: Video support in Macromedia Flash has continued to evolve since its introduction in Flash MX and Flash Player 6. Flash Player 7 greatly improves video quality, supports higher frame rates, and provides additional opportunities for loading dynamic media at runtime.

At the core of Flash video is the Flash for Video (FLV) file format. FLV files contain encoded audio and video data that is highly optimized (through the use of Sorenson’s Spark codec) for delivery through the Flash Player. This keeps the Flash Player footprint as small as possible by using a single video rendering format.


Edited video content is encoded into the FLV format as it is imported into the Flash authoring environment (or encoded into FLV format from third party applications via the Flash Video Exporter plugin). Once imported into the Flash authoring environment, FLV files can be converted to movie clips and can benefit from all of the programmatic manipulations ActionScript has to offer, or exported back out as standalone FLV files that can be invoked and streamed by the Flash player.


On the delivery side, developers can choose from a variety of options for embedding video into Flash movies or options for streaming external video files at runtime, or options for exporting Flash video to other formats. Developers need to carefully consider the types of video content, bandwidth, length, and the level of user interaction needed before choosing a suitable delivery mechanism.


Video capabilities in Flash MX With the introduction of the Flash MX? platform, support for video has improved with the addition of many new capabilities to the authoring and runtime environment, giving developers more options for delivering embedded video and progressive and streaming files. In short, developers have many new choices to tailor the delivery method to best match the nature of differing video content and ultimately to deliver the best possible user experience.

  • Video Import Wizard
    The wizard adds many new choices for encoding imported audio and video as well as providing basic clip scaling, cropping functions and contrast and brightness controls.
  • Media Components
    a set of authoring components that enable connections to external video files and connections to Macromedia’s Flash Communication Server (available separately), and a new set of Behavior actions that work with Slides to accelerate and simplify the creation of advanced interactive video presentations.
  • Flash Video Exporter
    a new plug-in for use with third party applications that enables users to export Flash encoded audio and video directly from a third party authoring environment.

Flash Websites There are several alternative approaches to using video with a Macromedia Flash-based website. The overriding factor in choosing the optimum method for delivery is performance, which developers can best address by matching the appropriate delivery mechanism with the actual content. For example, approaches that work for short video clips embedded into a Flash movie will not work with large video files that require external streaming. Likewise it is not efficient to architect, code, deploy, and maintain an elaborate client-server delivery mechanism when presenting short, highly-compressed and optimized clips.


Embedded SWF Embedded SWF video is a straightforward method of delivering short video clips and has been around since Flash Player 6. It is an easy to use, timeline based technique and gives quick results. Video clips can be imported and encoded into the Flash authoring environment. Playback is limited to simple play and stop commands, and the video framerate must match that of the host movie, an important consideration that will require authoring for the lowest-common-denominator download speed.


For web delivery, content must be completely downloaded and must fit into available memory on the user’s machine before playback can begin. The biggest limitations to embedded video are movies having a maximum of 16,000 frames and audio sync cannot be maintained beyond about two minutes. The entire video clip must be published each time the movie is tested or previewed, which can lead to lengthy authoring sessions.


Progressive FLV Flash Player 7 introduced progressive download, a technique where external FLV files are cached on the user’s local hard drive and played through the host SWF at runtime with no limitation to the file’s size or duration. Audio and video stays in sync and the frame rate is completely independent from that of the movie host, enabling developers to create several versions of content optimized for different download speeds. Since an external FLV is published separately from the host FLA , authoring time is more efficient. For lengthy audio/video content that requires fairly straightforward delivery, external progressive FLVs can be a good choice.
The Flash MX Professional 2004 authoring environment contains Media Components that can be used to quickly add FLV or audio MP3 playback control to a Flash project. Media Components provide support for both progressive and streaming FLV files.


Streaming FLV Streaming FLV files have many of the same properties of Progressive FLV files but are remotely served from Macromedia’s Flash Communication Server (available as a separate product). This approach provides the most efficient delivery of FLV and audio MP3 files by streaming data to the host SWF file and requires the least hard disk and memory resources on the client end. Since data is not cached locally on a user’s hard disk, this technique also provides the most secure method of delivering media.


Macromedia’s Flash Communication (Media 2) Server has the ability to deliver multiple simultaneous real-time communications, provides smarter delivery of content by adjusting to the client’s connection speed, and has advanced monitoring of traffic and throughput. For media projects that require the greatest flexibility in efficiently handling the most complex data streams, this is the best choice for delivery.


Exported FLV & QuickTime Flash Tracks Flash can export movies to other formats such as Apple’s QuickTime or Microsoft AVI. Flash can also export image sequences to a variety of formats, such as GIF, PNG, JPG, AI and EPS.


Note: AVI export is only available in Flash for Windows.


QuickTime video can be imported into Flash where Flash tracks can be added and exported back out as QuickTime and played with the QuickTime player or plugin. This provides much of the Flash feature set, especially navigational overlays and sprites, directly into a separate track within a QuickTime movie. Another use is to use Flash to ?translate? graphics formats not supported by QuickTime into QuickTime movies.


Note: QuickTime support for Flash is usually based on the next-to-latest version of Flash. The current version of the QuickTime Player? supports playback of Flash Player 5 SWF files. This is because Apple’s development of QuickTime is not synchronous with Macromedia’s latest Flash Player development. Also, it is up to the software developer to decide how much of the Flash player feature set to include in its own players, so it is likely that not all of the Flash player functionality will be present in all software titles. This can limit the scope of ActionScript that can be carried out on these titles. For details see Apple’s Developer Center article on QuickTime 6 support for Flash.


The Flash Media Handler inside the QuickTime player supports an optimized case for the alpha channel graphics mode, allowing a Flash track to be cleanly composited over other tracks. QuickTime allows the SWF file format to execute any of the standard Flash movieclip actions.

Categories
Aircrack-ng aireplay airmon airodump Apple BackTrack Cisco ethernet Grep Linux SSH SSL VPN WEP wifi WPA

BackTrack 3 Final Tools

Information Gathering
0trace 0.01 – http://lcamtuf.coredump.cx/
This tool enables the user to perform hop enumeration (“traceroute”) within an established TCP connection, such as a HTTP or SMTP session. This is opposed to sending stray packets, as traceroute-type tools usually do. The important benefit of using an established connection and matching TCP packets to send a TTL-based probe is that such traffic is happily allowed through by many stateful firewalls and other defenses without further inspection (since it is related to an entry in the connection table).

ASS – http://phenoelit-us.org/irpas/docu.html#ass
ASS is a Autonomous System Scanner. Because routing protocols use autonomous systems to distinguish between various routing “domains” and various ways to communicate, you need something which works like a TCP port scanner but knows more than one protocol.

DIG – http://linux.about.com/od/commands/l/blcmdl1_dig.htm
dig (domain information groper) is a flexible tool for interrogating DNS name servers. It performs DNS lookups and displays the answers that are returned from the name server(s) that were queried.

DMitry – http://www.mor-pah.net/
DMitry (Deepmagic Information Gathering Tool) is a UNIX/Linux command line program coded purely in C with the ability to gather as much information as possible about a host.

DNS-Ptr – http://vejeta18.wordpress.com/2006/11/19/dns-ptr/#more-12 [down]
It is a tool that allows you to make a consultation by means of IP ranks to obtain DNS names of this IPs in addition with simplicity and speed.

dnstracer 1.5 – http://www.mavetju.org/unix/dnstracer.php
dnstracer determines where a given Domain Name Server (DNS) gets its information from, and follows the chain of DNS servers back to the servers which know the data.

dnswalk – http://sourceforge.net/projects/dnswalk/
Dnswalk is a DNS debugger. It performs zone transfers of specified domains, and checks the database in numerous ways for internal consistency, as well as accuracy.

dns-bruteforce – http://www.revhosts.net/DNSBruteforce
This tool is used to made a brute force on name resolution.The idea of that tool is to resolve all words dot domain name. To be more useful the tool uses multi threading; one thread for each name server. Classical brute forcers are sequential. With this method we cut the dictionary in n blocs ( n is the number of dns servers) and distribute these blocs to name servers. The tool is now in the project revhosts, new updates are only available in revhosts.

dnsenum – http://www.filip.waeytens.easynet.be/
A tool written in Perl to enumerate information on a domain. It uses the Net::DNS module.

dnsmap – http://unknown.pentester.googlepages.com/ [down]
Dnsmap is a small C based tool that perform brute-forcing of domains. The tool can use an internal wordlist, or work with an external dictionary file.

DNSPredict – http://johnny.ihackstuff.com/downloads/task,cat_view/gid,16/limit,5/limitstart,0/order,name/dir,ASC/
This PERL script, by Jimmy Neutron, is great for determining DNS names with Google. This tool, which is essential for network mapping, accepts two somewhat related words, and a domain name as arguments. The two words are sent through Google sets which expands the words into a list of related words. For example, “earth” and “mars” would expand to Venus, Mercury, Jupiter, Saturn, Neptune, Uranus, Pluto. If fed domain foo.com, dnspredict would then attempt to DNS resolve venus.foo.com, mercury.foo.com, etc. This Windows version is standalone, and requires nothing other than this executable.

Finger Google – http://sourceforge.net/project/showfiles.php?group_id=82076
FingerGoogle is a reduced Net-Twister module that helps to find user account names

Firewalk – http://www.packetfactory.net/projects/firewalk/
Firewalk is an active reconnaissance network security tool that attempts to determine what layer 4 protocols a given IP forwarding device will pass. Firewalk works by sending out TCP or UDP packets with a TTL one greater than the targeted gateway. If the gateway allows the traffic, it will forward the packets to the next hop where they will expire and elicit an ICMP_TIME_EXCEEDED message. If the gateway host does not allow the traffic, it will likely drop the packets on the floor and we will see no response.

Fport 2.0 (Windows Executable) – http://www.foundstone.com/us/resources/proddesc/fport.htm
fport reports all open TCP/IP and UDP ports and maps them to the owning application. This is the same information you would see using the ‘netstat -an’ command, but it also maps those ports to running processes with the PID, process name and path. Fport can be used to quickly identify unknown open ports and their associated applications.

Goog Mail Enum
Enumerate domain emails from google

Google-search
Google search script from the command line.

Googrape
Gives a localized access to the Google Hacking DB by allowing you to look up a domain name. And is excelent for searching through records.

Gooscan – http://johnny.ihackstuff.com/
Gooscan is a tool that automates queries against Google search appliances.

Host – http://www.hmug.org/man/1/host.php
host is a simple utility for performing DNS lookups. It is normally used to convert names to IP addresses and vice versa. When no arguments or options are given, host prints a short summary of its command line arguments and options.  For more information: “man host”

InTrace 1.3 – http://www.swiecki.net
InTrace is the traceroute-like application that enables users to enumerate IP hops using existing TCP connections, both initiated from local network (local system) or from remote hosts. It could be useful for network reconnaissance and firewall bypassing.

Itrace – http://phenoelit-us.org/irpas/docu.html#itrace
Itrace is a program that implements traceroute(1) functionality using ICMP echo request packets. Therefore, it looks like you are just pinging your target while you traceroute there. It often helps tracing behind firewalls.

Maltego 2.0 – http://www.paterva.com/maltego/
Maltego is an open source intelligence and forensics application. It allows for the mining and gathering of information as well as the representation of this information in a meaningful way.

Metagoofil 1.4 – http://www.edge-security.com/metagoofil.php
Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,odp,ods) availables in the target/victim websites.

Mbenum 1.5.0 (Windows Executable) – http://www.cqure.net/wp/mbenum/
MBEnum queries the master browser for whatever information it has registered. Windows servers/workstations store information about what services they run in the MB, eg; Terminal Services, SQL Server, RAS server etc. MBEnum can be useful to get an overall picture of a Windows environment.

Netenum http://phenoelit-us.org/irpas/docu.html#netenum
netenum can be used to produce lists of hosts for other programs. It’s not as powerful as other ping-sweep tools, but it’s simple. When giving a timeout, it uses ICMP echo request to find available hosts. If you don’t supply a timeout, it just prints an IP address per line, so you can use them in shell scripts.

Netmask http://phenoelit-us.org/irpas/docu.html#netmask
netmask asks for the netmask by ICMP.

Nmbscan 1.2.4http://nmbscan.gbarbier.org/
nmbscan scans the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols. It is useful for acquiring information on a local area network for such purposes as security auditing. It can obtain such information as NMB/SMB/NetBIOS/Windows hostname, IP address, IP hostname, ethernet MAC address, Windows username, NMB/SMB/NetBIOS/Windows domain name, and master browser. It can discover all the NMB/SMB/NetBIOS/Windows hosts on a local area network by using the hosts lists maintained by master browsers.

Protos http://phenoelit-us.org/irpas/docu.html#protos
Protos is a IP protocol scanner. It goes through all possible IP protocols and uses a negative scan to sort out unsupported protocols which should be reported by the target using ICMP protocol unreachable messages.

PsTools (Windows Executables) – http://technet.microsoft.com/en-us/sysinternals/default.aspx
The Sysinternals web site was created in 1996 by Mark Russinovich and Bryce Cogswell to host their advanced system utilities and technical information. Microsoft acquired Sysinternals in July, 2006. Whether you’re an IT Pro or a developer, you’ll find Sysinternals utilities to help you manage, troubleshoot and diagnose your Windows systems and applications.

PsInfo http://technet.microsoft.com/en-us/sysinternals/bb897550.aspx
PsInfo is a command-line tool that gathers key information about the local or remote Windows NT/2000 system, including the type of installation, kernel build, registered organization and owner, number of processors and their type, amount of physical memory, the install date of the system, and if its a trial version, the expiration date.

PsFile http://technet.microsoft.com/en-us/sysinternals/bb897552.aspx
The “net file” command shows you a list of the files that other computers have opened on the system upon which you execute the command, however it truncates long path names and doesn’t let you see that information for remote systems. PsFile is a command-line utility that shows a list of files on a system that are opened remotely, and it also allows you to close opened files either by name or by a file identifier.

PsList http://technet.microsoft.com/en-us/sysinternals/bb896682.aspx
Show information about processes and threads.

PsGetSID http://technet.microsoft.com/en-us/sysinternals/bb897417.aspx
PsGetSid makes reading a computer’s SID easy, and works across the network so that you can query SIDs remotely. PsGetSid also lets you see the SIDs of user accounts and translate a SID into the name that represents it.

PsLoggedOn – http://technet.microsoft.com/en-us/sysinternals/bb897545.aspx
PsLoggedOn is an applet that displays both the locally logged on users and users logged on via resources for either the local computer, or a remote one. If you specify a user name instead of a computer, PsLoggedOn searches the computers in the network neighborhood and tells you if the user is currently logged on.

PsLogList – http://technet.microsoft.com/en-us/sysinternals/bb897544.aspx
PsLogList is a clone of elogdump except that PsLogList lets you login to remote systems in situations your current set of security credentials would not permit access to the Event Log, and PsLogList retrieves message strings from the computer on which the event log you view resides.

PStoreView 1.0 (Windows Binary) – http://www.ntsecurity.nu/toolbox/pstoreview/
PStoreView lists the contents of the Protected Storage. It usually contains things like Internet Explorer username and password autocomplete, and Outlook account names and passwords.

QGoogle – http://diveintomark.org/projects/pygoogle/
Make google queries from python. Google licence key required.

Relay Scanner – http://www.cirt.dk/
It can search for SMTP server also locates and identifies open relay SMTP servers. It is an all in one program, you tell it how to scan and it does ALL of the work for you.

SMTP-Vrfy –
An SMTP Protocol Hacker. Vrfy.pl uses the vrfy command to verify users/mail accounts on a network by using a list of common system names like root, admin, etc…

Subdomainer 1.3 – http://www.edge-security.com/subdomainer.php
Subdomainer is an information gathering tool designed for obtaining subdomain names from public sources, like Google, Msn search, Yahoo, PgP servers, etc.

TCPtraceroute 1.5beta7 – http://michael.toren.net/code/tcptraceroute/
tcptraceroute is a traceroute implementation using TCP packets. The more traditional traceroute(8) sends out either UDP or ICMP ECHO packets with a TTL of one, and increments the TTL until the destination has been reached. By printing the gateways that generate ICMP time exceeded messages along the way, it is able to determine the path packets are taking to reach the destination.

TCtrace – http://phenoelit-us.org/irpas/docu.html#tctrace
TCtrace is like itrace a traceroute(1) brother – but it uses TCP SYN packets to trace. This makes it possible for you to trace through firewalls if you know one TCP service that is allowed to pass from the outside.

Whoami (Windows Executable) – http://www.microsoft.com/downloads/details.aspx?FamilyId=49AE8576-9BB9-4126-9761-BA8011FABF38&displaylang=en
Displays the current user/privilege level you have on windows.

Network Mapping

Amap 5.2 – http://www.thc.org/thc-amap/
Amap is a next-generation tool for assisting network penetration testing. It performs fast and reliable application protocol detection, independent on the TCP/UDP port they are being bound to.

Angry IP Scanner (ipscan) 3.0-beta3 – http://www.angryziber.com/w/Home
Angry IP Scanner (or simply ipscan) is an open-source and cross-platform network scanner designed to be fast and simple to use. It scans IP addresses and ports as well as has many other features.

Autoscan 0.99_R1 – http://autoscan.free.fr/
AutoScan is an application designed to explore and to manage your network. Entire subnets can be scanned simultaneously without human intervention.

Fierce 0.9.9 beta 03/24/07 – http://ha.ckers.org/fierce/
First what Fierce is not. Fierce is not an IP scanner, it is not a DDoS tool, it is not designed to scan the whole internet or perform any un-targeted attacks. It is meant specifically to locate likely targets both inside and outside a corporate network. Only those targets are listed (unless the -nopattern switch is used). No exploitation is performed (unless you do something intentionally malicious with the -connect switch). Fierce is a reconnaissance tool. Fierce is a PERL script that quickly scans domains (usually in just a few minutes, assuming no network lag) using several tactics.

Fping – http://www.fping.com/
Fping is a ping(1) like program which uses the Internet Control Message Protocol (ICMP) echo request to determine if a host is up. fping is different from ping in that you can specify any number of hosts on the command line, or specify a file containing the lists of hosts to ping. Instead of trying one host until it timeouts or replies, fping will send out a ping packet and move on to the next host in a round-robin fashion. If a host replies, it is noted and removed from the list of hosts to check. If a host does not respond within a certain time limit and/or retry limit it will be considered unreachable.

Genlist –
Network scanning for hosts responding to ping

Hping – http://www.hping.org/
hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping(8) unix command, but hping isn’t only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.

Hping2 2.0.0-rc3 – http://sourceforge.net/projects/hping2/
hping2 is an interactive packet constructor and response analyzer that uses the same CLI of the ping program (but with a lot of extensions). It can be used to perform a lot of tasks, like testing of firewall rules, (spoofed) port scanning, et cetera.

Hping3 3.0.0-alpha-1 – http://gd.tuwien.ac.at/www.hping.org/hping3.html
hping3 is fully scriptable using the TCL language, and packets can be received and sent via a binary or string rappresentation describing the packets. In pratice this means that a few lines of code can perform things that usually take many lines of C code. Examples are automated security tests with pretty printed report generation, TCP/IP test suites, many kind of attacks, NAT-ting, prototypes of firewalls, implementation of routing protocols, and so on.

IKE-Scan – http://www.nta-monitor.com/tools/ike-scan/
ike-scan is a command-line tool that uses the IKE protocol to discover, fingerprint and test IPsec VPN servers.

IKEProbe –
IKEProbe can be used to determine vulnerabilities in the PSK implementation of the VPN server. It tries out various combinations of ciphers, hashes and Diffie-Helman groups and attempts to force the remote server into aggressive mode.
IKEprobe tutorial: http://www.securityfocus.com/infocus/1821 IKEProbe Download: http://www.ernw.de/download/ikeprobe.zip

Netcat 0.7.1 – http://netcat.sourceforge.net/
Netcat is a featured networking utility which reads and writes data across network connections, using the TCP/IP protocol. It is designed to be a reliable “back-end” tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities.

Netdiscover – http://nixgeneration.com/~jaime/netdiscover/
Netdiscover is an active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks.

Nmap – http://www.insecure.org/nmap
Nmap (“Network Mapper”) is an open source tool for network exploration and security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. While Nmap is commonly used for security audits, many systems and network administrators find it useful for routine tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime.

NmapFE – http://www.nmap-tutorial.com/html/nmap-tutorial-single.html
NmapFE is a GUI X11 front end for nmap

P0f – http://lcamtuf.coredump.cx/p0f.shtml
P0f is a versatile passive OS fingerprinting tool.

PSK-Crack –
psk-crack attempts to crack IKE Aggressive Mode pre-shared keys that have been previously gathered using ike-scan with the –pskcrack option.
psk-crack can operate in two different modes:
1) Dictionary cracking mode: this is the default mode in which psk-crack tries each candidate word from the dictionary file in turn until it finds a match, or all the words in the dictionary have been tried.
2) Brute-force cracking mode: in this mode, psk-crack tries all possible combinations of a specified character set up to a given length.

Ping – http://www.hmug.org/man/8/ping.php
The ping utility uses the ICMP protocol’s mandatory ECHO_REQUEST datagram to elicit an ICMP ECHO_RESPONSE from a host or gateway. ECHO_REQUEST datagrams (“pings) have an IP and ICMP header, followed by a “struct timeval and then an arbitrary number of “pad bytes used to fill out the packet.

Protos – http://phenoelit-us.org/irpas/docu.html#protos
Protos is a IP protocol scanner. It goes through all possible IP protocols and uses a negative scan to sort out unsupported protocols which should be reported by the target using ICMP protocol unreachable messages.

ScanLine 1.01 (Windows Executable) – http://www.foundstone.com/us/resources/proddesc/scanline.htm
ScanLine is a command-line port scanner for all Windows platforms. It can perform traditional ICMP “pinging”, optional additional ICMP TimeStamp scanning, can show host response times and number of hops, do TCP scanning, simple UDP scanning, banner grabbing and hostname resolving. Scanning is performed in a fast highly parallel fashion without resorting to using multiple threads. It can handle huge numbers and ranges of IP addresses without a problem.

Scanrand – http://www.secureworks.com/research/articles/scanrand
Scanrand is a fast network scanner that can scan single hosts to very large networks efficiently. However, several network mapping utilites boast this same claim. So why is scanrand any different? Scanrand can do what is called stateless TCP scanning, which sets it apart from the other network scanners.

SinFP – http://sourceforge.net/projects/sinfp/
SinFP is a new approach to OS fingerprinting, which bypasses limitations that nmap has. This approach brings the era of OS fingerprinting on a per-TCP port basis, not on a per-host basis.

Umit – http://umit.sourceforge.net/
Another Nmap frontend

UnicornScan – http://www.unicornscan.org/
Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient.

UnicornScan pgsql 0.4.6e module version 1.03

Automated UnicornScan startup script.

XProbe2 – http://xprobe.sourceforge.net
xprobe2 is an active operating system fingerprinting tool with a different approach to operating system fingerprinting. xprobe2 relies on fuzzy signature matching, probabilistic guesses, multiple matches simultaneously, and a signature database.

PBNJ 2.04 – http://pbnj.sf.net
PBNJ is a suite of tools to monitor changes on a network over time. It does this by checking for changes on the target machine(s), which includes the details about the services running on them as well as the service state. PBNJ parses the data from a scan and stores it in a database. PBNJ uses Nmap to perform scans.

OutputPBNJ –
a program to query a PBNJ 2.0 database
part of PBNJ 2.0 suite of tools to monitor changes on a network.

ScanPBNJ
a program for running Nmap scans and storing the results in a PBNJ 2.0 database

Zenmap 4.60 – http://nmap.org/zenmap/
Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users. Frequently used scans can be saved as profiles to make them easy to run repeatedly. A command creator allows interactive creation of Nmap command lines. Scan results can be saved and viewed later. Saved scan results can be compared with one another to see how they differ. The results of recent scans are stored in a searchable database.

Vulnerability Identification

Absinthe
Absinthe is a GUI based tool designed to automate the process of blind sql injection. It works by profiling response pages as true or false from known cases, then moves on to identify unknowns as true or false.

Absinthe does not aid in the discovery of SQL Injection holes. This tool will only speed up the process of data recovery.

Features:

* Automated SQL Injection
* Supports MS SQL Server, MSDE, Oracle, Postgres
* Cookies / Additional HTTP Headers
* Query Termination
* Additional text appended to queries
* Supports Use of Proxies / Proxy Rotation
* Multiple filters for page profiling
* Custom Delimiters

Basic Usage: http://www.0x90.org/releases/absinthe/docs/basicusage.php

Downloading the Schema: http://www.0x90.org/releases/absinthe/docs/schema.php

Pulling Records from the Database: http://www.0x90.org/releases/absinthe/docs/datapull.php

BED – http://snake-basket.de/bed.html
Bruteforce Exploit Detector is a collection of scripts to automatically test implementations of different protocols for buffer overflows and / or format string vulnerabilities, by sending a lot of long strings to a server. It tries a kind of bruteforce, an attack without any plan. Some ppl would call it a fuzzer

CIRT Fuzzer – https://www.buslab.org/index.php/content/view/45743/2/
A simple TCP/UDP protocol Fuzzer Version 1.0

Checkpwd – http://www.red-database-security.com/software/checkpwd.html
Checkpwd is a fast dictionary based password checker for Oracle databases. Checkpwd reads the password hashes from the table sys.user$ and compares the hashkeys with the hashkeys calculated from a dictionary file.

Cisco Auditing Tool
Usage:

* -h hostname (for scanning single hosts)
* -f hostfile (for scanning multiple hosts)
* -p port # (default port is 23)
* -w wordlist (wordlist for community name guessing)
* -a passlist (wordlist for password guessing)
* -i [ioshist] (Check for IOS History bug)
* -l logfile (file to log to, default screen)
* -q quiet mode (no screen output)

Cisco Enable Bruteforcer

Cisco internal bruteforcer
Usage: enabler <ip> [-u user] <pass> <passlist> [port]

Cisco Global Exploiter
Cisco Global Exploiter is a script that targets vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products. Cisco is ugently advising users to upgrade the networks software to close the holes that this script is exploiting. When the script is run against the host it gives menu choices for the user to perform.

Vulnerabilities list :

[1] – Cisco 677/678 Telnet Buffer Overflow Vulnerability

[2] – Cisco IOS Router Denial of Service Vulnerability

[3] – Cisco IOS HTTP Auth Vulnerability

[4] – Cisco IOS HTTP Configuration Arbitrary Administrative Access Vulnerability

[5] – Cisco Catalyst SSH Protocol Mismatch Denial of Service Vulnerability

[6] – Cisco 675 Web Administration Denial of Service Vulnerability

[7] – Cisco Catalyst 3500 XL Remote Arbitrary Command Vulnerability

[8] – Cisco IOS Software HTTP Request Denial of Service Vulnerability

[9] – Cisco 514 UDP Flood Denial of Service Vulnerability

[10] – CiscoSecure ACS for Windows NT Server Denial of Service Vulnerability

[11] – Cisco Catalyst Memory Leak Vulnerability

[12] – Cisco CatOS CiscoView HTTP Server Buffer Overflow Vulnerability

[13] – 0 Encoding IDS Bypass Vulnerability (UTF)

[14] – Cisco IOS HTTP Denial of Service Vulnerability

Cisco OCS Mass Scanner – http://www.hacklab.tk
Cisco Scanning Tool
usage:

./ocs xxx.xxx.xxx.xxx yyy.yyy.yyy.yyy

xxx.xxx.xxx.xxx = range start IP

yyy.yyy.yyy.yyy = range end IP

Cisco Scanner
Output stored in cisco.txt
Usage: ciscos <ip> <class> [option]
Class A scan: ciscos 127 1
Class B scan: ciscos 127.0 2
Class C scan: ciscos 127.0.0 3
[-C <threads>] maximum threads
[-t <timeout>] seconds before connection timeout

Cisco Torch – http://www.arhont.com/ViewPage7422.html?siteNodeId=3&languageId=1&contentId=-1
Cisco Torch mass scanning, application layer fingerprinting, and exploitation tool to discover and attack remote Cisco hosts running Telnet, SSH, Web, TFTP, NTP and SNMP services. Useful in auditing large networks for misconfigured/un-updated Ciscos.

Curl – http://curl.haxx.se/
curl is a command line tool for transferring files with URL syntax, supporting FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, FILE and LDAP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP uploading, HTTP form based upload, proxies, cookies, user+password authentication (Basic, Digest, NTLM, Negotiate, kerberos…), file transfer resume, proxy tunneling and a busload of other useful tricks.

Fuzzer 1.2 – http://www.securiteam.com/tools/5TP012AHFU.html
What this tool does: “Fuzzing” is an automated software testing technique that generates and submits random or sequential data to various areas of an application in an attempt to uncover security vulnerabilities. For example, when searching for buffer overflows, a tester can simply generate data of various sizes and send it to one of the application entry points to observe how the application handles it.

GFI LanGuard 2.0 – http://www.gfi.com/lannetscan/
GFI LANguard Network Security Scanner (N.S.S.) checks your network for all potential methods that a hacker might use to attack it. By analyzing the operating system and the applications running on your network, GFI LANguard N.S.S. identifies possible security holes. In other words, it plays the devil’s advocate and alerts you to weaknesses before a hacker can find them, enabling you to deal with these issues before a hacker can exploit them.

GetSids –
Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.
HTTP PUT

Usage: /pentest/web/put.pl -h <host> -l <file>

-h <host> = host you want to attack
-r <remote> = remote file name
-f <local> = local file name
-p <port> = web server port

Other Options:

-x = ssl mode
-v = verbose

Example:

/pentest/web/put.pl -h target -r /cmdasp.asp -f cmdasp.asp

Halberd – http://halberd.superadditive.com/
Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.

Httprint – http://net-square.com/httprint/
httprint is a web server fingerprinting tool. It relies on web server characteristics to accurately identify web servers. Normally by changing server signatures and banner strings or enabling specific plug-ins, various web fingerprinting tools may be confused and provide false positive results. This is not the case with httprint. httprint can also be used to detect web enabled devices which do not have a server banner string, such as: Wireless AP, Routers, Switches, Cable modems, etc. httprint uses text based signature strings to identify targeted web servers.

Httprint GUI – http://net-square.com/httprint
httprint is a web server fingerprinting tool.

ISR-Form – http://www.infobyte.com.ar/
Gets the form data from a webpage

Jbrofuzz – http://www.owasp.org/index.php/Category:OWASP_JBroFuzz
JBroFuzz is a stateless network protocol fuzzer that emerged from the needs of penetration testing. Written in Java, it allows for the identification of certain classess of security vulnerabilities, by means of creating malformed data and having the network protocol in question consume the data.

List-Urls
List URLS comes in two forms, the original which will parse out urls from a webpage and list them on STDOUT. The Second form is version 2.0. This will parse out urls from a webpage online or a stored page offline. It then gives you the option to resolve hostnames and will output the information in a file or to STDOUT in a grep able format.

Lynx – http://lynx.isc.org/
Lynx is the text web browser.

Merge Router Config
Metacoretex –
MetaCoretex security scanner is an extremely modular plugin based security scanner written entirely in JAVA to allow the use of JDBC Type IV drivers when scanning databases. Initially, most plugins will likely be for DBs.

Metoscan – http://www.securiteam.com/tools/5CP0O20IAK.html
Metoscan is a tiny tool for scanning the HTTP methods supported by a web server. It works testing a URL and checking the responses for the different probes.

Mezcal HTTP/S – http://0x90.org/releases/mezcal/
Mezcal is an HTTP/HTTPS bruteforcing tool allowing the crafting of requests and insertion of dynamic variables on-the-fly.

Mibble MIB Browser – http://www.mibble.org/
Mibble is an open-source SNMP MIB parser (or SMI parser) written in Java. It can be used to read SNMP MIB files as well as simple ASN.1 files.

Mistress
Mistress in an ‘Application Sadism Environment’ and can also be called a fuzzer. It is written in Python and was created for probing file formats on the fly and protocols with malformed data, based on pre-defined patterns. It is recommended that the project site be visited for further documentation and use cases.

Nikto – http://www.cirt.net/code/nikto.shtml
Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3300 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).

OAT
OAT (Oracle Auditing Tools) – is a set of tools which can be used to audit Oracle databases running on the Microsoft Windows platform. The Tools are Java based and were tested on both Windows and Linux. They should hopefully also run on any other Java platform. http://www.cqure.net/wp/?page_id=2

Onesixtyone – http://www.phreedom.org/solar/onesixtyone/
an efficient SNMP scanner

OpenSSL-Scanner
OpenSSL vulnerability scanner scans for a remote exploit for the KEY_ARG overflow in OpenSSL 0.9.6d and older. Tested against most major Linux distributions. Gives a remote nobody shell on Apache and remote root on other servers. Includes an OpenSSL vulnerability scanner and a detailed vulnerability analysis. Only Linux/x86 targets are supported.
Exploit Details (CVE-2002-0656): http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0656
OpenSSL Exploit Homepage: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0656

Paros Proxy – http://www.parosproxy.org/
Web Proxy, written in Java. Supports http and https

Peach – http://peachfuzz.sourceforge.net/
Peach is a cross-platform fuzzing framework written in Python. Peaches main goals include: short development time, code reuse, ease of use, and flexability. Peach can fuzz just about anything from .NET, COM/ActiveX, SQL, shared libraries/DLL’s, network applications, web, you name it.
Peach Tutorial: http://peachfuzz.sourceforge.net/docs/tutorial/peach-tutorial.htm

RPCDump – http://www.cultdeadcow.com/tools/rpcdump.php
RPCDUMP is a program which provides console access to the RPC APIs in Windows.

RevHosts – http://www.revhosts.net/
Tool written in Python that is design to accelerate PIG (Passive information gathering).

We have several modules for that.

* vhh : We use search engine that return host that are on an IP (Virtual Host hacking)
* Findsubdomains : module that returns subdomains of a domains.
* Dnsbruteforce : dnsbruteforce is now a module of revhosts. It use multithread (1 thread for each dns server) and made dns resolution of hostnames of a domain.
* Getdirectories : look on search engine for directories that are on a host (no connection to the host).
* subnet : look for IP that have the same tech contact.
* getmail : module that search on internet for mail adress

SMB Bruteforcer
A SMB bruteforcer which tries approx. 1200 logins/sec on Windows 2000 because of the timeout bug. On NT4 it’s very much slower making a couple logins a sec.

SMB Client
A LanManager-like simple client for Unix The Samba software suite is a collection of programs that implements the SMB protocol for unix systems, allowing you to serve files and printers to Windows, NT, OS/2 and DOS clients. This protocol is sometimes also referred to as the LanManager or NetBIOS protocol.

SMB Serverscan
Scans for machines running Samba servers.

SMB-NAT
Netbios Auditing Tool This tool can perform various security checks on remote servers running NetBIOS file sharing services. It is capable of enumerating shares and make break-in attempts using a (user-provided) list of users and passwords.

SMBdumpusers
SMBgetserverinfo

usage:

smbgetserverinfo -i [options]
-i* IP address
-s Name of the server
-t timeout for connect (default 300ms)
-v Be verbose
-vv Be even more verbose

Output example(smbgetserverinfo -i 192.168.0.100):

Server Info for 192.168.0.100
—————————–
Server Name : BOB
Server OS : Unix
Workgroup/Domain : WORKGROUP

SNMP Scanner

SNMP Walk – http://www.net-snmp.org/docs/man/snmpwalk.html
snmpwalk is an SNMP application that uses SNMP GETNEXT requests to query a network entity for a tree of information.

SQL Inject
SQL Scanner
SQLLibf

SQLbrute – http://www.justinclarke.com/archives/2006/03/sqlbrute.html
SQLBrute is a tool for brute forcing data out of databases using blind SQL injection vulnerabilities. It supports time based and error based exploit types on Microsoft SQL Server, and error based exploit on Oracle.

Sidguess – http://www.red-database-security.com/whitepaper/oracle_guess_sid.html
Sidguess is a brute force tool to guess Oracle SIDs. This tool can be used to get the SID of an Oracle 10g database which is no longer available with the listener status command.

Smb4K – http://smb4k.berlios.de/
Smb4K is a SMB/CIFS share browser for KDE. It uses the Samba software suite to access the SMB/CIFS shares of the local network neighborhood.

Snmpcheck – http://www.nothink.org/perl/snmpcheck/
snmpcheck is a free open source utility to get information via SNMP protocols. It works fine against Windows, Linux, Cisco, HP-UX, SunOS systems and any devices with SNMP protocol support. It could be useful for penetration testing or systems monitoring. snmpcheck has been tested on GNU/Linux, *BSD and Windows (Cygwin) systems.

Snmp Enum – http://www.filip.waeytens.easynet.be/
Simple Perl script to enumerate information on machines that are running SNMP.

Spike – http://www.immunitysec.com/resources-freesoftware.shtml
When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. SPIKE is available for the Linux platform only.

SPIKE Whitepapers: http://www.immunitysec.com/resources-papers.shtml

Stompy
A free tool to perform a fairly detailed black-box assessment of WWW session identifier generation algorithms. Session IDs are commonly used to track authenticated users, and as such, whenever they’re predictable or simply vulnerable to brute-force attacks, we do have a problem.

The tool has already revealed several problems in proprietary software platforms such as BEA WebLogic and Sun Java System Web Server (both have problems with their JSESSIONIDs).

SuperScan – http://www.foundstone.com/us/resources/proddesc/superscan.htm
Powerful TCP port scanner, pinger, resolver. SuperScan is a powerful connect-based TCP port scanner, pinger and hostname resolver. Multithreaded and asynchronous techniques make this program extremely fast and versatile.

TNScmd – http://sourceforge.net/projects/taof
tnscmd can be used to speak, on a very simple level, with Oracle’s TNS listener. The TNS listener (aka tnslsnr) is the network interface between a database client and the database server. tnslsnr listens on port 1521/tcp, but the DBA can change this (I’ve seen listeners on port 1541/tcp as well.) fwiw, nmap-services lists these as ncube-lm and rds2, respectively.

The tnslnsr keeps a spartan log of activity — spartan in that it doesn’t log a whole lot of useful information. For instance, it does not log the IP address of TNS sessions.

If you initiate a TCP session to the tnslsnr port, you won’t make much headway; it won’t provide a banner and will probably disconnect if you type something. Don’t worry; this is what tnscmd is for.
Taof

Taof is a GUI cross-platform Python generic network protocol fuzzer. It has been designed for minimizing set-up time during fuzzing sessions and it is especially useful for fast testing of proprietary or undocumented protocols.

VNC_bypauth
RealVNC 4.1.1 Bypass Authentication Scanner multi-threaded for Linux and Windows

[+] Usage: VNC_bypauth <target> <scantype>

[-] <target>:

___________________
|___-p____|___-i____|

[-] <scantype>:

____________________
|___-cT___|___-vnc___|

[-] :

________________________________________________________
|___-v____|___-vv____|___-T___|__-tc___|__-tr___|__-tt___|

[+] Type VNC_bypauth <target>,<scantype> or for more informations [+] To increase the speed under linux, try ulimit -s unlimited

Wapiti – http://wapiti.sourceforge.net/
Wapiti allows you to audit the security of your web applications. It performs “black-box” scans, i.e. it does not study the source code of the application but will scans the webpages of the deployed webapp, looking for scripts and forms where it can inject data. Once it gets this list, Wapiti acts like a fuzzer, injecting payloads to see if a script is vulnerable.

Yersinia – http://www.yersinia.net/
Yersinia is a network tool designed to take advantage of some weakeness in different network protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems.

sqlanlz – http://www.vulnerabilityassessment.co.uk/sqlat.htm
Enumerates information about databases, users, extended stored procedures etc. outputting into an HTML report.

sqldict – http://www.vulnerabilityassessment.co.uk/sqlat.htm
Carries out a dictionary based attack on the user(s) specified.

sqldumplogins – http://www.vulnerabilityassessment.co.uk/sqlat.htm
Dump all user accounts from the MS SQL Server.

sqlquery – http://www.vulnerabilityassessment.co.uk/sqlat.htm
Interactive query tool.

sqlupload – http://www.vulnerabilityassessment.co.uk/sqlat.htm
Attempts to upload files to a MS SQL Server.

Penetration
Framework3-MsfC – http://en.wikibooks.org/wiki/Metasploit/Contents
The Metasploit Framework is an advanced open-source platform for developing, testing, and using exploit code.

Framework3-MsfUpdate
Uses SVN to update Metasploit code and exploits.

Framework3-Msfcli
Command line interface for MetaSploit.

Framework3-Msfweb
Init Pgsql (autopwn)

Milw0rm Archive – http://www.milw0rm.com/
Milw0rm is a site for obtaining Proof of concept exploit code.

MsfCli
Command line interface for MetaSploit.

MsfConsole
The msfconsole interactive command-line interface provides a command set that allows the user to manipulate the framework environment, set exploit options, and ultimately deploy the exploit. Unrecognized commands are passed to the underlying operating system; in this way, a user can run reconnaissance tools without having to leave the console.
MsfUpdate

Uses SVN to update Metasploit code and exploits.

OpenSSL-To-Open
openssl-too-open is a remote exploit for the KEY_ARG overflow in OpenSSL 0.9.6d and older. Tested against most major Linux distributions. Gives a remote nobody shell on Apache and remote root on other servers. Includes an OpenSSL vulnerability scanner and a detailed vulnerability analysis. Only Linux/x86 targets are supported.

Pirana – http://www.guay-leroux.com/projects/SMTP%20content%20filters.pdf
PIRANA is a penetration testing framework to help in checking a SMTP content filter’s security. It works by attaching an exploit to an email, optionally disguising it from content filters. PIRANA also lets you choose from different type of shellcodes to use and has various options to be stealthy.

Notes: The manual page incorrectly shows an EXAMPLES entry using the -l (ell) option as a -1 (one). The -l (ell) option is correct. You’ll need to specify a fully qualified email address (user@example.com) instead of just the user name. Run make in the /pentest/fuzzers/pirana directory before using PIRANA.

“I wrote a paper that explains what are the vulnerabilities of a SMTP content filter. It also presents what techniques were used in PIRANA to improve reliability and stealthness.” Jean-Sébastien Guay-Leroux, Author of Pirana tool

Update Milw0rm

Downloads the latest archive of exploits from http://www.milw0rm.com.

Privilege Escalation

Ascend attacker

CDP Spoofer

Cisco Enable Bruteforcer

Crunch Dictgen

DHCPX Flooder

DNSspoof

Driftnet – http://www.ex-parrot.com/~chris/driftnet/
Driftnet is a program which listens to network traffic and picks out images from TCP streams it observes.

Dsniff – http://monkey.org/~dugsong/dsniff/
dsniff is a collection of tools for network auditing and penetration testing. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof facilitate the interception of network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and webmitm implement active monkey-in-the-middle attacks against redirected SSH and HTTPS sessions by exploiting weak bindings in ad-hoc PKI.

Etherape – http://etherape.sourceforge.net/
EtherApe is a graphical network monitor for Unix modeled after etherman. Featuring link layer, ip and TCP modes, it displays network activity graphically. Hosts and links change in size with traffic. Color coded protocols display. It supports Ethernet, FDDI, Token Ring, ISDN, PPP and SLIP devices. It can filter traffic to be shown, and can read traffic from a file as well as live from the network.

EtterCap – http://ettercap.sourceforge.net/
Ettercap was born as a sniffer for switched LAN (and obviously even “hubbed” ones), but during the development process it has gained more and more features that have changed it to a powerful and flexible tool for man-in-the-middle attacks. It supports active and passive dissection of many protocols (even ciphered ones) and includes many features for network and host analysis (such as OS fingerprinting).

File2Cable – http://phenoelit-us.org/irpas/docu.html#file2cable
This tool is perfect to find new vulnerabilities and test concepts. It sends out any binary file as Ethernet frame – AS IT IS. So make sure you know what you do. Hint: use xxd from the vim package to produce the binary file from hex dumps.

HSRP Spoofer

Hash Collision

Httpcapture

Hydra – http://www.thc.org
Hydra is a software project developed by “The Hacker’s Choice” (THC) that uses a dictionary attack to test for weak or simple passwords on one or many remote hosts running a variety of different services. It was designed as a proof-of-concept utility to demonstrate the ease of cracking poorly chosen passwords.

Hydra GTK – http://www.thc.org
Hydra GTK is a gui front end to Hydra. Which is a online tool to guess/crack valid login/password pairs.

ICMP Redirect

ICMPush

IGRP Spoofer

IRDP Responder – http://phenoelit-us.org/irpas/docu.html#irdpresponder
Sniffer, which listens to IRDP requests (solicitation) and answers. Sends out periodic updates.

IRDP Spoofer

John – http://www.openwall.com/john/
John the Ripper is used for offline password attacks.

Lodowep – http://www.cqure.net/wp/?page_id=17
Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system. The tool supports both session- and basic-authentication. It runs 20 simultaneous connection guessing passwords specified in a dictionaryfile against the supplied userfile.

Mailsnarf
Mailsnarf Passively monitor a network for interesting data being sent across a network/interface. [ E-Mails Only ]

Medusa – http://www.darknet.org.uk/2006/05/medusa-password-cracker-version-11-now-available-for-download/
Medusa is a speedy, massively parallel, modular, login brute-forcer for network services, created by the geeks at Foofus.net. It currently has modules for the following services: CVS, FTP, HTTP, IMAP, MS-SQL, MySQL, NCP (NetWare), PcAnywhere, POP3, PostgreSQL, rexec, rlogin, rsh, SMB, SMTP (VRFY), SNMP, SSHv2, SVN, Telnet, VmAuthd, VNC, and a generic wrapper module.

Msgsnarf
Passively monitors a network for interesting data being sent across the network. Msgsnarf shall capture messages on a network/interface.

Nemesis Spoofer
Nemesis is a packet-crafting program that can forge raw packets up from the Ethernet layer up and put them on the wire. It’s handy for when you just want to sit down and specify exactly what packets you want to craft. It supports crafting ARP, DNS, Ethernet, ICP, IGMP, IP, RIP, TCP, and UDP packets. Similar in concept to the “hping” program.

NetSed

Netenum

Netmask

Ntop – http://www.ntop.org/
ntop is a network traffic probe that shows the network usage, similar to what the popular top Unix command does. ntop is based on libpcap and it has been written in a portable way in order to virtually run on every Unix platform and on Win32 as well. ntop users can use a a web browser (e.g. netscape) to navigate through ntop (that acts as a web server) traffic information and get a dump of the network status. In the latter case, ntop can be seen as a simple RMON-like agent with an embedded web interface.

PHoss – http://phenoelit-us.org/phoss/docu.html
PHoss is a sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4 and POP3 logins/passwords on your network. It also sniffs the VNC challenge/response handshake.

PackETH – http://packeth.sourceforge.net/
packETH is a Linux GUI packet generator tool for ethernet. It allows you to create and send any possible packet or sequence of packets on the ethernet.

Rcrack – http://www.antsight.com/zsl/rainbowcrack/
RainbowCrack tool is a hash cracker.

SIPdump – http://www.remote-exploit.org/codes_sipcrack.html
SIPcrack is a SIP login sniffer/cracker that contains 2 programs: sipdump to capture the digest authentication and sipcrack to bruteforce the hash using a wordlist or standard input.

SMB Sniffer

Sing
Description: A fully programmable ping replacement

Sing is a little tool that sends ICMP packets fully customized from command
line. The main purpose is to replace/complement the nice ping command
with certain enhancements as:
– Send fragmented packets (Linux and BSD).
– Send monster packets > 65534 (Linux and BSD).
– Send/read spoofed packets.(Libpcap included in distribution).
– Send many ICMP Information types in addition to the ECHO REQUEST type
sent by default as Address Mask Request, Timestamp, Information Request,
– Router Solicitation and Router Advertisement.
– Send many ICMP error types: Redirect, Source Quench, Time Exceeded,
Destination Unreach and Parameter Problem.
– Send to host with Loose or Strict Source Routing.
– Use little fingerprinting techniques to discover Windows or Solaris
boxes.
– Send ICMP packets emulating certain OS: Cisco, Solaris, Linux, Shiva,
Unix and Windows at the moment.

TFTP-Brute

THC PPTP

TcPick – http://tcpick.sourceforge.net/
tcpick is a textmode sniffer libpcap-based that can track, reassemble and reorder tcp streams. Tcpick is able to save the captured flows in different files or displays them in the terminal, and so it is useful to sniff files that are transmitted via ftp or http. It can display all the stream on the terminal, when the connection is closed in different display modes like hexdump, hexdump + ascii, only printable charachters, raw mode and so on.

URLsnarf

VNCrack – http://phenoelit-us.org/vncrack/docu.html
Brute force the hell out of a server. Additional, you may pass a Registry key with the encrypted password or the UNIX password file to VNCrack and it does this simple fixed key decryption for you.

WebCrack

Wireshark – http://wireshark.org/
Wireshark is a GUI network protocol analyzer. It lets you interactively browse packet data from a live network or from a previously saved capture file. Wireshark’s native capture file format is libpcap format, which is also the format used by tcp- dump and various other tools.

* Due to trademark issues the Ethereal software project has changed its name to Wireshark!

Wireshark Wifi

Wireshark with Wifi Injection Patch allows the user to select a packet opened with wireshark and edit it and reinject throught LORCON injection library.

WyD – http://www.remote-exploit.org/codes_wyd.html
wyd is a password profiling tool that extracts words/strings from supplied files and directories. It supports different filetypes: plain, html, php (partially), doc, ppt, mp3, pdf, jpeg, odp/ods/odp and extracting raw strings.

XSpy – http://www.acm.vt.edu/~jmaxwell/programs/xspy/xspy.html
Xspy takes advantage of an oversight in X Windows (R5 & R6) to find out about keypresses even in “secure mode”. It works by polling the keyboard, by default every hundredth of a second. Polling the keyboard is not affected by any secure modes, which “grab” the keyboard to shut off events being sent out.

chntpw –
Chntpw is my memory works good is a Windows NT 2K XP user pasword tool for delete passwords and restrictions from SAM database on installed system theirs not crack like brute force passwords just only delete passwords and restrictions for Administrators and simple user in SAM database .

To erase password use a script that a make almost for you like search ntfs drivers from your XP to mount your partition with your drivers if doesn’t find ask you to download all needed data from internet .

Note: Deleting the password will enable you to login to the system without a password, but it will not give you access to any encrypted data on the system. All it lets you do is log in.

http://pwet.fr/man/linux/administration_systeme/chntpw
http://home.eunet.no/~pnordahl/ntpasswd/

Maintaining Access

3proxy

Backdoors

Matahari – http://matahari.sourceforge.net
Python script to maintain a basic shell remotely on systems behind firewalls. Client gets commands by periodically polling the server and sends the output back after executing them. Traffic traverses firewall as standard outgoing HTTP GET/POST requests. HTTP requests/responses carry payload b64 encoded. Optional encryption is supported (and highly recommended)

CryptCat – http://cryptcat.sourceforge.net/
Cryptcat is the standard netcat enhanced with twofish encryption with ports for WIndows NT, BSD and Linux. Twofish is courtesy of counterpane, and cryptix.

HttpTunnel Client

HttpTunnel Server

ICMPTX – http://thomer.com/icmptx/

Iodine – http://code.kryo.se/iodine/
This is a piece of software that lets you tunnel IPv4 data through a DNS server. This can be usable in different situations where internet access is firewalled, but DNS queries are allowed.

NSTX – http://savannah.nongnu.org/projects/nstx/
Nstx is a tunneling tool that allows IP over DNS

Privoxy – http://www.privoxy.org/
Privoxy is a web proxy with advanced filtering capabilities for protecting privacy, modifying web page data, managing cookies, controlling access, and removing ads, banners, pop-ups and other obnoxious Internet junk. Privoxy has a very flexible configuration and can be customized to suit individual needs and tastes. Privoxy has application for both stand-alone systems and multi-user networks.

ProxyTunnel – http://proxytunnel.sourceforge.net/
ProxyTunnel is a program that connects stdin and stdout to a server somewhere on the network, through a standard HTTPS proxy. We mostly use it to tunnel SSH sessions through HTTP(S) proxies, allowing us to do many things that wouldn’t be possible without ProxyTunnel.

Rinetd

TinyProxy – http://tinyproxy.sourceforge.net/
tinyproxy is a lightweight HTTP proxy. Designed from the ground up to be fast and yet small, it is an ideal solution for sites where a full-featured HTTP proxy is required, but the system resources required to run a more demanding HTTP proxy are unavailable.

sbd – http://tigerteam.se/dl/sbd/ [down]
sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. Only TCP/IP communication is supported.

socat – http://www.dest-unreach.org/socat/
socat is a relay for bidirectional data transfer between two independent data channels. Each of these data channels may be a file, pipe, device (serial line etc. or a pseudo terminal), a socket (UNIX, IP4, IP6 – raw, UDP, TCP), an SSL socket, proxy CONNECT connection, a file descriptor (stdin etc.), the GNU line editor (readline), a program, or a combination of two of these. These modes include generation of “listening” sockets, named pipes, and pseudo terminals.

Covering Tracks

Housekeeping
Radio Network Analysis
802.11 WIFI
AFrag – http://homepages.tu-darmstadt.de/~p_larbig/wlan/
First implementation of the Fragmentation Attack on Linux.

ASLeap – http://asleap.sourceforge.net/
This tool is released as a proof-of-concept to demonstrate weaknesses in the LEAP and PPTP protocols.

aircrack-ng – http://www.aircrack-ng.org/
Aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools. In fact, aircrack is a set of tools for auditing wireless networks.

airdecap-ng – http://www.aircrack-ng.org/doku.php?id=airdecap-ng
decrypts WEP/WPA capture files. Part of the aircrack suite.

aireplay-ng – http://www.aircrack-ng.org/doku.php?id=aireplay-ng
802.11 packet injection program. Part of the aircrack suite.

airmon-ng – http://www.aircrack-ng.org/doku.php?id=airmon-ng
a utility to check an wifi interfaces status and placing the interface into monitor mode. Part of the aircrack suite.

Airpwn – http://airpwn.sourceforge.net/
Airpwn requires two 802.11 interfaces in the case where driver can’t inject in monitor mode (lots of chipsets do nowadays, see HCL:Wireless for a list). It uses a config file with multiple config sections to respond to specific data packets with arbitrary content. For example, in the HTML goatse example, we look for any TCP data packets starting with “GET” or “POST” and respond with a valid server response including a reference to the canonical goatse image.

* Note : Needs to be reinstalled to work properly here.

AirSnarf – http://airsnarf.shmoo.com/
Airsnarf is a simple rogue wireless access point setup utility designed to demonstrate how a rogue AP can steal usernames and passwords from public wireless hotspots. Airsnarf was developed and released to demonstrate an inherent vulnerability of public 802.11b hotspots–snarfing usernames and passwords by confusing users with DNS and HTTP redirects from a competing AP.

airbase-ng – http://www.aircrack-ng.org/doku.php?id=airbase-ng
Airbase is a SoftAP acting much like karma it will respond to any request probe allowing may client side attacks to be preformed. This works by using monitor mode and injection allowing a simulated master mode.

airodump-ng – http://www.aircrack-ng.org/doku.php?id=airodump-ng
802.11 packet capture program. Part of the aircrack suite.

Airoscript –
aircrack-ng based wireless cracking script.
must mkdir /home/root to function out of the box.

Airsnort – http://airsnort.shmoo.com/
AirSnort is a wireless LAN (WLAN) tool which recovers encryption keys. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.

CowPatty – http://www.churchofwifi.org/default.asp?PageLink=Project_Display.asp?PID=95
Cowpatty is designed to audit the pre-shared key (PSK) selection for WPA networks based on the TKIP protocol. A while back, Robert Moskowitz published a paper titled “Weakness in Passphrase Choice in WPA Interface” that described a dictionary attack against wireless networks using the TKIP protocol with a pre-shared key (PSK). Supply a libpcap file that includes the TKIP four-way handshake, a dictionary file of passphrases to guess with and the SSID for the network:

additional info (v4.2): http://www.renderlab.net/projects/WPA-tables/
old http://sourceforge.net/projects/cowpatty

FakeAP – http://www.blackalchemy.to/project/fakeap/
Black Alchemy’s Fake AP generates thousands of counterfeit 802.11b access points. Hide in plain sight amongst Fake AP’s cacophony of beacon frames. As part of a honeypot or as an instrument of your site security plan, Fake AP confuses Wardrivers, NetStumblers, Script Kiddies, and other undesirables.

perl fakeap.pl --interface wlan0 --words lists/stefan-wordlist.txt --vendors lists/stefan-maclist.txt

Hotspotter – http://www.remote-exploit.org/codes_hotspotter.html
Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. If the probed network name matches a common hotspot name, Hotspotter will act as an access point to allow the client to authenticate and associate. Once associated, Hotspotter can be configured to run a command, possibly a script to kick off a DHCP daemon and other scanning against the new victim.

Karma – http://theta44.org/karma/index.html http://www.offensive-security.com/madwifi-r3406-hdm-032608.tar.gz
KARMA is a set of tools for assessing the security of wireless clients at multiple layers. Wireless sniffing tools discover clients and their preferred/trusted networks by passively listening for 802.11 Probe Request frames. From there, individual clients can be targetted by creating a Rogue AP for one of their probed networks (which they may join automatically) or using a custom driver that responds to probes and association requests for any SSID. Higher-level fake services can then capture credentials or exploit client-side vulnerabilities on the host.

Kismet – http://www.kismetwireless.net/
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic. Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic.

./configure –disable-setuid
make dep && make && make install

MDK3 – http://homepages.tu-darmstadt.de/~p_larbig/wlan/

MacChanger – http://alobbs.com/macchanger/
A GNU/Linux utility for viewing/manipulating the MAC address of network interfaces

WifiTap – http://sid.rstack.org/index.php/Wifitap_EN
Wifitap is a proof of concept for communication over WLAN networks using traffic injection. Wifitap allows direct communication with an associated station to a given access point directly, whilst not being being associated ourselves or being handled by access point.

Wicrawl – http://midnightresearch.com/projects/wicrawl
wicrawl is an automated wifi scanner and auditor. It implements common tools to perform checks (association, dhcp, wep cracking, bruteforcing wpa-psk, etc) against the discovered access point list based on profile settings. It can use multiple cards to run checks against multiple APs at the same time.

WifiZoo
Wifizoo is a proof of concept wireless sidejacker. It works on the idea that most companies force you to log in authenticated how ever pass your authentication cookie back unencrypted. Wifizoo allows you to then use that cookie and proxy in as the user.

Wlassistant
Wireless Assistant scans for wireless access points and displays link quality, encryption and other useful information. When user wants to connect to a network, Wireless Assistant opens up its wizards and guides the user through Wi-Fi settings. After a successful connection is made the settings are remembered so next time the user won’t have to enter them again.

SpoonDRV
SpoonDRV is a java based wireless driver manager. Offering a gui it easily allows the users to load or unload drivers quick and easily.

SpoonWEP
SpoonWep is a java based wireless wep cracker with gui. It is designed to be very easy to use and work on top of the aircrack suite of tools.

Bluetooth
BTcrack – http://www.nruns.com/_en/security_tools_btcrack.php
BTCrack is the worlds first Bluetooth Pass phrase (PIN) bruteforce tool, BTCrack will bruteforce the Passkey and the Link key from captured Pairing* exchanges.

Bluebugger http://www.remote-exploit.org/codes_bluebugger.html
bluebugger is an implementation of the bluebug technique which was discovered by Martin Herfurt from the Trifinite Group. It was tested with Nokia 6310i, Nokia N72 and Sony Ericsson T68i.

Blueprint http://trifinite.org/trifinite_stuff_blueprinting.html
Blueprinting is a method to remotely find out details about bluetooth-enabled devices. Blueprinting can be used for generating statistics about manufacturers and models and to find out whether there are devices in range that have issues with Bluetooth security.

Bluesmash – http://sourceforge.net/projects/bluesmash/
Blue|Smash is a python based tool for pentesting bluetooth enabled devices. Blue|Smash version 1.* is mainly based on bluetooth enabled phones and was build for the backtrack live CD but version 2.0

Bluesnarfer http://www.alighieri.org/project.html
Bluesnarfer will download the phonebook of any mobile device vulnerable to bluesnarfing.

Btscanner http://www.pentest.co.uk/
btscanner is a tool designed specifically to extract as much information as possible from a Bluetooth device without the requirement to pair.

Carwhisperer http://trifinite.org/trifinite_stuff_carwhisperer.html
The carwhisperer project intends to bring sensibility manufacturers of carkits and other Bluetooth appliances without display and keyboard for the possible security threat evolving from the use of standard passkeys.

Frontline

Minicom
Minicom is a text based terminal emulator useful in many situations. http://alioth.debian.org/projects/minicom/

ObexFTP
The ObexFTP application enables you to store and retrieve documents to your mobile phones memory – that way you can access your phonebook, logo, ringtone, mp3, picture and general storage directly now. http://triq.net/obexftp.html

HCIDumphttp://www.linuxcommand.org/man_pages/hcidump8.html
Hcidump reads raw HCI data coming from and going to a Bluetooth device and prints to screen commands, events and data in a human-readable form. Optionally, the dump can be written to a file rather than parsed, and the dump file can be parsed in a subsequent moment.

Redfang http://www.net-security.org/software.php?id=519
RedFang is a small proof-of-concept application to find non discoverable Bluetooth devices. This is done by brute forcing the last six (6) bytes of the Bluetooth address of the device and doing a read_remote_name().

Ussp-Pushhttp://www.xmailserver.org/ussp-push.html
ussp-push is a OBEX object pusher for Linux, using the BlueZ BlueTooth stack. The original ussp-push implementation required explicit binding to RFCOMM channels before the usage, that made it quite cumbersome to use. Now it has BlueTooth name resolution, SDP service resolution, and direct access to remote BlueTooth listening channels.

atshell

attest

bdaddr
Utility for changing the Bluetooth device address

BSS
BSS (Bluetooth Stack Smasher) is a L2CAP layer Fuzzer for Linux, distributed under GPL licence. BSS requires the standard bluetooth library.

BTFTP 
BTFTP transfer files over Bluetooth connection. FTP uses a client-server connection. To use FTP over Bluetooth run btsrv (see instruction below) in server host and btftp in client host.

hcidump-crash
A tool for looking into HCIdumps after a crash

hidattack
Bluetooth keyboards and mice take a large percentage of sold Bluetooth devices, most of the high quality wireless desktops now use Bluetooth. All the keyboards, mice, joysticks and drawing tablets use the HID protocol (HID = Human Interface Device). HID is independent from Bluetooth and is also used for USB devices, of course it was used for USB long before Bluetooth even existed. The Bluetooth SIG just specified a small wrapper protocol to transport HID over Bluetooth.

hstest
HSTEST allows you to recorded and playback items over your bluetooth headset

rfcomm
Connect to a remote bluetooth device on an RFCOMM channel,read data from it and send data to it like using telnet to connect to a TCP port.
VOIP & Telephony Analysis

PcapSipDump http://sourceforge.net/projects/psipdump
Pcapsipdump is a tool for dumping (recording) SIP sessions (and RTP traffic, if available) to disk in a fashion similar to “tcpdump -w” (the format is exactly the same). The difference is that the data is saved with one file per SIP session. Even if there are thousands of concurrect SIP sessions, each goes to separate file.

PcapToSip_RTP http://wiki.cdyne.com/wiki/index.php?title=PCAP_To_SIP_and_RTP
This program with full C# source code allows you to dump the calls captured from Tetheral, Ethereal, Wireshark, and TCPDUMP. You will have the sound files to play Incoming, Outgoing, and Combined audio.

SIPSakhttp://sipsak.org
Sipsak is a small command line tool for developers and administrators of Session Initiation Protocol (SIP) applications. It can be used for some simple tests on SIP applications and devices.

SIPcrack http://www.remote-exploit.org/codes_sipcrack.html
SIPcrack is a SIP login sniffer/cracker that contains 2 programs: sipdump to capture the digest authentication and sipcrack to bruteforce the hash using a wordlist or standard input.

SIPdump http://www.remote-exploit.org/codes_sipcrack.html
SIPcrack is a SIP login sniffer/cracker that contains 2 programs: sipdump to capture the digest authentication and sipcrack to bruteforce the hash using a wordlist or standard input.

SIPp http://freshmeat.net/redir/sipp/49242/url_homepage/sipp.sourceforge.net
Sipp is a performance testing tool for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC & UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It also reads XML scenario files describing any performance testing configuration. It features the dynamic display of statistics about running tests, periodic CSV statistics dumps, TCP, UDP, or TLS over IPv4 or IPv6 over multiple sockets or multiplexed with retransmission management, regular expressions and variables in scenario files, conditional branching, and dynamically-adjustable call rates. RTP play (voice, video, and RFC2833 DTMFs) is also supported.

Smap http://www.wormulon.net/smap/
smap is a mashup of nmap and sipsak. To sum up functionality in one sentence it aides in both locating and fingerprinting remote SIP devices.

Digital Forensics
Allin1 http://www.netmon.ch/forensic/allin1.html
This tool should help you to make several time consuming tasks in Sleuthkit/autopsy in one row:

  • Extract unallocted space
  • Extract strings (ASCII and Unicode) from allocated and unallocated
  • Sort by file types
  • Sort by images and create thumbnails
  • Make foremost run on images
  • Scheduling

All this steps are also saved in the host.aut-file so Autopsy will know about what happened.

Autopsy http://www.sleuthkit.org/autopsy/index.php
The Autopsy Forensic Browser is a graphical interface to the command line digital investigation tools in The Sleuth Kit. Together, they allow you to investigate the file system and volumes of a computer.

DCFLDD http://dcfldd.sourceforge.net/
dcfldd is an enhanced version of GNU dd with features useful for forensics and security.

DD_Rescuehttp://freshmeat.net/projects/ddrescue/
dd_rescue copies data from one file or block device to another. It is intended for error recovery, so, by default, it doesn’t abort on errors, and doesn’t truncate the output file. It uses large block sizes to quicken the copying, but falls back to small blocks upon encountering errors. It produces reports that allow you to keep track of bad blocks.

Foremost http://foremost.sourceforge.net/
Foremost is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly referred to as data carving. Foremost can work on image files, such as those generated by dd, Safeback, Encase, etc, or directly on a drive. The headers and footers can be specified by a configuration file or you can use command line switches to specify built-in file types. These built-in types look at the data structures of a given file format allowing for a more reliable and faster recovery.

Magicrescue http://jbj.rapanden.dk/magicrescue/
Magic Rescue scans a block device for file types it knows how to recover and calls an external program to extract them. It looks at “magic bytes” in file contents, so it can be used both as an undelete utility and for recovering a corrupted drive or partition. As long as the file data is there, it will find it.

It works on any file system, but on very fragmented file systems it can only recover the first chunk of each file. Practical experience (this program was not written for fun) shows, however, that chunks of 30-50MB are not uncommon.

Mboxgrep http://www.mboxgrep.org/
mboxgrep is a small utility that scans a mailbox for messages matching a regular expression. Found messages can be either displayed on standard output, counted, deleted, piped to a shell command or written to another mailbox.

Memfetch http://lcamtuf.coredump.cx/
Memfetch is a yet another small but useful security tool that allows instant and non-intrusive dumping of ALL process memory, including the information absent from core files. This is a neat way to see what, exactly, is running at a particular PID.

Memfetch Find
Custom perl script that can be used to find strings (regular expression matches) in memfetch dump files in a more useful way then grep could – that is, finding exact memory locations.

Pasco
Index.dat (Internet Explorer history file) reader. Output is comma delimited for analysis in favorite spreadsheet.

Rootkithunter http://directory.fsf.org/RootkitHunter.html
Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules.

Sleuthkit http://www.sleuthkit.org/sleuthkit/
The Sleuth Kit (TSK) is a collection of UNIX-based command line tools that allow you to investigate a computer. The current focus of the tools is the file and volume systems and TSK supports FAT, Ext2/3, NTFS, UFS, and ISO 9660 file systems.

Vinetto
Vinetto is a forensics tool to examine Thumbs.db files

Reverse Engineering
GDB GNU Debuggerhttp://sourceware.org/gdb/documentation/
GDB, the GNU Project debugger, allows you to see what is going on `inside’ another program while it executes — or what another program was doing at the moment it crashed. The program being debugged can be written in Ada, C, C++, Objective-C, Pascal (and many other languages). Those programs might be executing on the same machine as GDB (native) or on another machine (remote). GDB can run on most popular UNIX and Microsoft Windows variants.

GDB can do four main kinds of things (plus other things in support of these) to help you catch bugs in the act:

  1. Start your program, specifying anything that might affect its behavior.
  2. Make your program stop on specified conditions.
  3. Examine what has happened, when your program has stopped.
  4. Change things in your program, so you can experiment with correcting the effects of one bug and go on to learn about another.

GDB User Manual: http://sourceware.org/gdb/current/onlinedocs/gdb_toc.html
GDB Internals Manual: http://sourceware.org/gdb/current/onlinedocs/gdbint_toc.html

GDB Console GUI
Same as GDB GNU Debugger with a GUI frontend.

GDB Server – http://sourceware.org/gdb/current/onlinedocs/gdb_18.html#SEC162
gdbserver is a control program for Unix-like systems, which allows you to connect your program with a remote GDB via target remote—but without linking in the usual debugging stub.

GNU DDDhttp://www.gnu.org/manual/ddd/
GNU DDD is a graphical front-end for command-line debuggers such as GDB, DBX, WDB, Ladebug, JDB, XDB, the Perl debugger, the bash debugger, or the Python debugger. Besides “usual front-end features such as viewing source texts, DDD has become famous through its interactive graphical data display, where data structures are displayed as graphs.

Hexdump http://miller.emu.id.au/pmiller/software/hexdump/
Hexdmup is a simple program for dumping binary files in hexadecimal format. It provides both hexadecimal and ascii columns.

Hexedit
View and edit files in hexadecimal or in ASCII. The file can be a device as the file is read a piece at a time. You can modify the file and search through it.

OllyDBG http://www.ollydbg.de
OllyDbg is a 32-bit assembler level analysing debugger for Microsoft® Windows®. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable.

Services
SNORT http://www.snort.org
SNORT is an Open Source Intrusion Detection System.