Open Source Cybersecurity | 30+ Tools You Must Have

  • Search zippyshare.cloud on google and enjoy unlimited cloud storage
  • You Must Read our New Rules and Guidelines (HERE)

Ruchika oberoi

Administrator
Staff member
Mar 27, 2022
4,870
237
63
UV2TM0Q

----BetterCAP

BetterCAP is often used by those who perform penetration testing and security assessments.
This tool and framework is in particular useful for attempting man-in-the-middle attacks (MitM).

---—MISP (Malware Information Sharing Platform)

MISP collects, stores, and distributes security indicators and discovered threats.
This makes the platform useful for those involved with security incidents and malware research.
Users benefit from having a well-tested platform to structure the vast number of data points available
when it comes to security threats. The tooling allows interaction with other tools, like security incident
and event management (SIEM) and intrusion detection systems (IDS).

---– TheHive (security incident response platform)

TheHive is scalable and a complete platform to deal with security incidents.
It allows for collaboration between those responsible for dealing with such incidents and related events.
It can even use the data of the MISP project, making it easier to start analyzing from there

---- Archery (vulnerability assessment and management)

Archery is a tool that helps to collect data about vulnerabilities within an environment.
Instead of focusing on the actual scanning, it allows managing findings in a web-based interface.
This includes options like reporting, searching, and dashboards. It can interact with other tools, including
the well-known vulnerability scanners.

---——- Intrigue Core (attack surface discovery)

Intrigue Core provides a framework to measure the attack surface of an environment.
This includes discovering infrastructure and applications, performing security research,
and doing vulnerability discovery.

Intrigue also allows enriching available data and perform OSINT research (open source intelligence).
The related scans include DNS subdomain brute-forcing, email harvesting, IP geolocation, port scanning, and using public search engines like Censys, Shodan, and Bing.

---——-IVRE (reconnaissance for network traffic)

(digital forensics, information gathering, intrusion detection, network analysis)

IVRE is a framework to perform reconnaissance for network traffic. It leverages other
tools to pull in the data and show it in the web interface.

---– Moloch (network security monitoring)

(network security monitoring, security monitoring)

Tools like Moloch are a great addition to everyone working with network data. One common use case is that of network security monitoring (NSM). Here is can help with making all data more accessible and finding anomalies in the data.

---———-GasMask (open source intelligence gathering tool)

Information gathering

GasMask is an open-source intelligence gathering tool (OSINT). It can be used to discover more information
about a particular target. The sources it uses include search engines like Bing, Google, and Yandex.
Additionally, it retrieves information from GitHub, YouTube, and social media platforms like Twitter.

---———————–Vault (storage of secrets)

password management, secrets management, secure storage

Vault is a secret management tool created by HashiCorp. It allows storing secrets, such as key/value pairs,
AWS IAM/STS credentials, SQL/NoSQL databases, X.509 certificates, SSH credentials, and other sensitive details.
These secrets are typically used by software components and scripts. The benefit of using a secret management tool is
that they no longer need to be stored in configuration files. Main features include leasing, key revocation, key rolling,
and auditing.

---———–Maltrail (malicious traffic detection system)

(intrusion detection, network analysis, security monitoring)

Material monitors for traffic on the network that might indicate system compromise or other bad behavior.
It is great for intrusion detection and monitoring.

---——–Gophish (phishing toolkit)

(security awareness)

Phishing tools are a good option to test security awareness within an organization.
By setting up a phishing project, the tester can find out how many people in an organization fall for a predefined trap.

---——AIL framework (framework to parse data of information leaks)

(data extraction, data leak detection, information leak detection, security monitoring)

AIL is a modular framework that helps to analyze potential information leaks.
The framework is flexible and supports different kinds of data formats and sources.
For example, one of the sources is the collection of pastes from Pastebin. A tool like
AIL is commonly used to detect or even prevent data leaks.

---———–Manticore (dynamic binary analysis tool)

(binary analysis, malware analysis, reverse engineering)

Manticore is a so-called symbolic execution tool to perform a binary analysis. It supports Linux ELF binaries and
Ethereum smart contracts. The tool helps with researching binaries and their behavior.
This might be useful to learn how malware works and troubleshoot.

---———-snallygaster (discover sensitive files on web servers)

(data leak detection, discovery of sensitive information, information leak detection)

This tool helps with detecting those files that you typically do not want to have exposed on your webservers.
This includes files related to software repositories (e.g. .git), web shells,

---———OpenSCAP (suite with tools and security data)

security assessment, vulnerability scanning

Tools to assist administrators and auditors with assessment, measurement, and enforcement of security baselines

---———–OpenVAS (vulnerability scanner)

(penetration testing, security assessment, vulnerability scanning)

OpenVAS is a framework of several services and tools offering a vulnerability scanning and vulnerability
management solution

---———CAIRIS (tool to model secure and usable systems)

Tools like CAIRIS can be used to build security into your software and system designs.
It allows the user to track interactions between objects, data points, and related risks.

---—————Infection Monkey (security testing for data centers and networks)

This tool is useful for security assessments to test for weaknesses within the network.
By automating the exploitation phase as much as possible, it will help find any weak targets within
the boundaries of the data center.

---————-Lynis (security scanner and compliance auditing tool)

Lynis can detect vulnerabilities and configuration flaws. Where a typical vulnerability scanner
will just point out vulnerabilities, Lynis aims for continuous improvement. For this reason, it requires
to be executed on the host system itself and provides more details than the average vulnerability scanner.

---————Vuls (agentless vulnerability scanner)

(system hardening, vulnerability scanning)

Vuls is a vulnerability scanner for Linux and FreeBSD. It is written in Go, agentless, and can use remote login to find any
software vulnerabilities. It has multiple levels of scanning, from a fast scan up to a deep scan with extensive analysis.

---——-The Zeek Network Security Monitor

A powerful framework for network traffic analysis and security monitoring.

---———RapidScan - The Multi-Tool Web Vulnerability Scanner

---———TheFatRat

Thefatrat a massive exploiting tool: Easy tool to generate backdoor and easy tool to post-exploitation attacks like browser attack and etc. This tool compiles malware with a popular payload and then the compiled malware can be executed on windows, android, mac. The malware created with this tool also has the ability to bypass most AV software protection.

---———Osmedeus

Osmedeus allows you automated run the collection of awesome tools for reconnaissance and vulnerability scanning against the target.

---——–vulscan - Vulnerability Scanning with Nmap

Vulscan is a module that enhances nmap to a vulnerability scanner.
The Nmap option -sV enables version detection per service which is used to determine potential flaws according to the identified product. The data is looked up in an offline version of VulDB.

---————Sn1per

Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per Professional is Xero Security’s premium reporting addon for Professional Penetration Testers, Bug Bounty Researchers and Corporate Security teams to manage large environments and pentest scopes

---——All in One Hacking tool For Hackers

---——–phpsploit

Full-featured C2 framework which silently persists on webserver via polymorphic PHP oneliner

---—Anubis

Anubis is a subdomain enumeration and information gathering tool. Anubis collates data from a variety of sources, including HackerTarget, DNSDumpster, x509 certs, VirusTotal, Google, Pkey, and NetCraft.

---——BlackWidow

BlackWidow is a python based web application spider to gather subdomains, URLs, dynamic parameters, email addresses, and phone numbers from a target website. This project also includes Inject-X fuzzer to scan dynamic URLs for common OWASP vulnerabilities.

---——–VulnX

Vulnx is An Intelligent Bot Auto Shell Injector that detects vulnerabilities in multiple types of Cms

---——–Trape

Trape is an OSINT analysis and research tool, which allows people to track and execute intelligent social engineering attacks in real-time.

---——-Tool-X

Tool-X is a Kali Linux hacking tools installer for Termux and linux system. Tool-X was developed for
Termux and Linux-based systems. Using Tool-X, you can install almost 370+ hacking tools in Termux (android) and other Linux-based distributions. Now Tool-X is available for Ubuntu, Debian, etc.

---——-OWASP Nettacker

OWASP Nettacker project is created to automate information gathering, vulnerability scanning and eventually generating a report for networks, including services, bugs, vulnerabilities, misconfigurations, and other information.

This software will utilize TCP SYN, ACK, ICMP, and many other protocols in order to detect and bypass Firewall/IDS/IPS devices. By leveraging a unique method in OWASP Nettacker for discovering protected services and devices such as SCADA. It would make a competitive edge compared to other scanners making it one of the bests.