User Tools

Site Tools


atrc_website:penetration_testing_softwares

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
atrc_website:penetration_testing_softwares [2023/01/21 15:47] wikiadminatrc_website:penetration_testing_softwares [2023/01/22 04:08] (current) wikiadmin
Line 3: Line 3:
  
  
-https://www.zaproxy.org/+[[https://www.wireshark.org/|Wireshark]] 
 + 
 +Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto (and often de jure) standard across many commercial and non-profit enterprises, government agencies, and educational institutions. Wireshark development thrives thanks to the volunteer contributions of networking experts around the globe and is the continuation of a project started by Gerald Combs in 1998.  
 + 
 + 
 +[[https://wfuzz.readthedocs.io/en/latest/|Wfuzz]] 
 + 
 +Wfuzz: The Web fuzzer 
 +  
 + 
 +Wfuzz provides a framework to automate web applications security assessments and could help you to secure your web applications by finding and exploiting web application vulnerabilities. 
 + 
 + 
 +[[https://www.arachni-scanner.com/|Arachni]] 
 + 
 + 
 +Free, Simple, Distributed, Intelligent, Powerful, Friendly. 
 + 
 +Arachni is a feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of modern web applications.  
 + 
 +This is a Ruby framework that helps in analyzing web application security. It performs a meta-analysis on the HTTP responses it receives during an audit process and presents various insights into how secure the application is. 
 + 
 + 
 +[[https://www.e-spincorp.com/canvas-product-overview/|Canvas]] 
 + 
 +Immunity’s CANVAS is one of the leading and trusted vulnerability assessment and penetration testing (VAPT) tools in the commercial market. It is commercial software well known for being offensive in nature, cross platform, adopted widely by penetration testers to conduct exploitation testing (usually with the extensive range of Canvas Exploitation Pack CEP addon) to perform industry/project scope specific pentesting. It is also widely adopted by vulnerability and exploit researchers for exploit development and testing. 
 + 
 +Immunity’s CANVAS is a widely used tool that contains more than 400 exploits and multiple payload options. It renders useful for web applications, wireless systems, networks, etc. 
 + 
 +It has a command-line and GUI interface, works best on Linux, Apple Mac OS X, and Microsoft Windows. It is not free of charge and more information can be found on the page below. 
 + 
 + 
 +[[https://www.openwall.com/john/|John the Ripper]] 
 + 
 +John the Ripper is an Open Source password security auditing and password recovery tool available for many operating systems. John the Ripper jumbo supports hundreds of hash and cipher types, including for: user passwords of Unix flavors (Linux, *BSD, Solaris, AIX, QNX, etc.), macOS, Windows, "web apps" (e.g., WordPress), groupware (e.g., Notes/Domino), and database servers (SQL, LDAP, etc.); network traffic captures (Windows network authentication, WiFi WPA-PSK, etc.); encrypted private keys (SSH, GnuPG, cryptocurrency wallets, etc.), filesystems and disks (macOS .dmg files and "sparse bundles", Windows BitLocker, etc.), archives (ZIP, RAR, 7z), and document files (PDF, Microsoft Office's, etc.) These are just some of the examples - there are many more.  
 + 
 +Password hash code and strength-checking code are also made available to be integrated into your own software/code which I think is very unique. This tool comes in a pro and free form.   
 + 
 +Cain & Abel ( No website found )  
 + 
 +If cracking encrypted passwords or network keys is what you need, then Cain & Abel is the perfect tool for you. 
 + 
 +It uses network sniffing, Dictionary, Brute-Force & Cryptanalysis attacks, cache uncovering, and routing protocol analysis methods to achieve this. This is exclusively for Microsoft operating systems. 
 + 
 +[[https://portswigger.net/burp|Burp Suite]] 
 + 
 +Burp Suite is also essentially a scanner (with a limited “intruder” tool for attacks), although many security testing specialists swear that pen-testing without this tool is unimaginable. The tool is not free, but very cost-effective. 
 + 
 +[[https://github.com/sullo/nikto|Nikto]] 
 + 
 + 
 +Nikto 
 + 
 +This open-source penetration testing software is capable of conducting detailed tests on web servers with a capacity to identify nearly 7000 malicious files and applications. 
 + 
 +Detects outdated versions of1250 servers 
 + 
 +Has full HTTP support 
 + 
 +Customized reports are available based on templates 
 + 
 +Can scan numerous server ports  
 + 
 + 
 +[[https://www.tenable.com/products/nessus|Nessus]] 
 + 
 + 
 +Nessus is also a scanner and needs to be watched out for. It is one of the most robust vulnerability identifier tools available. It specializes in compliance checks, sensitive data searches, IPs scans, website scanning, etc. and aids in finding the “weak-spots”. 
 + 
 +[[http://w3af.org/|w3af]] 
 + 
 +w3af is a Web Application Attack and Audit Framework. The project’s goal is to create a framework to help you secure your web applications by finding and exploiting all web application vulnerabilities. 
 + 
 + 
 +It has a command-line interface and works on Linux, Apple Mac OS X, and Microsoft Windows. All versions are free of charge to download. 
 + 
 +W3af is a framework for web application pentesting and auditing.  
 + 
 +Helps enhance any pentesting platform with its given guidelines 
 + 
 +Developed with the help of Python 
 + 
 +Identifies nearly 200 different web app flaws 
 + 
 +Can also scan session-protected pages 
 + 
 +Comes with a graphical interface 
 + 
 + 
 +[[https://www.beyondtrust.com/vulnerability-management|Retina]] 
 + 
 +BeyondTrust will not accept new orders for BeyondTrust Enterprise Vulnerability Management, formerly Retina CS and Retina Network Security Scanner (all versions).  
 + 
 +Retina 
 + 
 +As opposed to a certain application or a server, Retina targets the entire environment at a particular company/firm. It comes as a package called Retina Community. 
 + 
 +It is a commercial product and is a sort of a vulnerability management tool more than a Pen-Testing tool. It works on having scheduled assessments and presenting results.  
 + 
 + 
 + 
 +[[https://www.zaproxy.org/|Zed Attack Proxy (ZAP)]]
  
 Security Testing Basics Security Testing Basics
Line 11: Line 112:
 Security testing is often broken out, somewhat arbitrarily, according to either the type of vulnerability being tested or the type of testing being done. A common breakout is: Security testing is often broken out, somewhat arbitrarily, according to either the type of vulnerability being tested or the type of testing being done. A common breakout is:
  
-    Vulnerability Assessment – The system is scanned and analyzed for security issues. +Vulnerability Assessment – The system is scanned and analyzed for security issues. 
-    Penetration Testing – The system undergoes analysis and attack from simulated malicious attackers. + 
-    Runtime Testing – The system undergoes analysis and security testing from an end-user. +Penetration Testing – The system undergoes analysis and attack from simulated malicious attackers. 
-    Code Review – The system code undergoes a detailed review and analysis looking specifically for security vulnerabilities.+ 
 +Runtime Testing – The system undergoes analysis and security testing from an end-user. 
 + 
 +Code Review – The system code undergoes a detailed review and analysis looking specifically for security vulnerabilities.
  
 Note that risk assessment, which is commonly listed as part of security testing, is not included in this list. That is because a risk assessment is not actually a test but rather the analysis of the perceived severity of different risks (software security, personnel security, hardware security, etc.) and any mitigation steps for those risks. Note that risk assessment, which is commonly listed as part of security testing, is not included in this list. That is because a risk assessment is not actually a test but rather the analysis of the perceived severity of different risks (software security, personnel security, hardware security, etc.) and any mitigation steps for those risks.
Line 24: Line 128:
  
  
-https://www.carson-saint.com/products/saintcloud/+[[https://www.carson-saint.com/products/saintcloud/|SAINTcloud]]
  
 +SAINTcloud® Vulnerability Management Manage risk. Pay as you go. 
  
- 
-SAINTcloud® Vulnerability Management 
-Manage risk. Pay as you go.                            Powered by SAINT logo       
 Enabling cloud-based security. Enabling cloud-based security.
  
Line 35: Line 137:
  
  
-https://plextrac.com/pricing/+[[https://plextrac.com/pricing/|PlexTrac]]
  
 Our mission at PlexTrac is to improve the posture of every security team, regardless of size or scope. Simply put, there’s a PlexTrac for every security professional on the planet. Our mission at PlexTrac is to improve the posture of every security team, regardless of size or scope. Simply put, there’s a PlexTrac for every security professional on the planet.
  
-https://se.works/product/pentoma+[[https://se.works/product/pentoma|Pentoma]]
  
 Automate Your Penetration Testing Tasks. Automate Your Penetration Testing Tasks.
Line 45: Line 147:
 The Penetration testing no longer needs to be complicated. You can simply provide the URLs and APIs that you want to pen test to Pentoma®. It will take care of the rest, and deliver the report to you. The Penetration testing no longer needs to be complicated. You can simply provide the URLs and APIs that you want to pen test to Pentoma®. It will take care of the rest, and deliver the report to you.
  
-https://www.yeswehack.com/+[[https://www.yeswehack.com/|Yes We Hack]]
  
 +Global Bug Bounty Platform
  
- 
-Global Bug Bounty 
-Platform 
 Crowdsourced security & Vulnerability Disclosure Crowdsourced security & Vulnerability Disclosure
 +
 France, Singapore, Switzerland, Germany France, Singapore, Switzerland, Germany
  
  
-https://www.kali.org/+[[https://www.kali.org/|Kali Linux Distribution]]
  
-The most advanced +The most advanced Penetration Testing Distribution
-Penetration Testing Distribution+
  
 Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering.
  
  
 +[[https://hexway.io/pricing/|Hexway]]
  
-https://hexway.io/pricing/ 
  
 +Hexway — awesome platform for penetration testing & vulnerability management
  
-Hexway — +[[https://www.intigriti.com/pricing|Intigriti]]
-awesome platform for +
-penetration testing & +
-vulnerability management+
  
-https://www.intigriti.com/pricing+Hybrid Pentest
  
-Whether it’s a private or public bug bounty program, a vulnerability disclosure policy, a hybrid pentest, a live hacking event, or something in-between — our subscriptions have been built to cater for all organisations. Request a quote today and we’ll be in touch to provide you with the most suitable pricing package to meet your needs.+Security testing reimagined
  
-https://www.ptsecurity.com/ww-en/products/maxpatrol/+Intigriti’s Hybrid Pentest solution brings a new approach to bug bounty and security testingSupersede traditional penetration testing, secure your assets, and be ready to counter modern-day threats by harnessing the full power of the crowd. 
 + 
 +Whether it’s a private or public bug bounty program, a vulnerability disclosure policy, a hybrid pentest, a live hacking event, or something in-between — our subscriptions have been built to cater for all organisations. Request a quote today and we’ll be in touch to provide you with the most suitable pricing package to meet your needs.
  
 +[[https://www.ptsecurity.com/ww-en/products/maxpatrol/|MaxPatrol]]
  
 MaxPatrol 8 MaxPatrol 8
Line 84: Line 185:
  
  
-https://pentera.io/platform/?redirected=true+[[https://pentera.io/platform/?redirected=true|Pentera]]
  
  
-Automatically validate security +Automatically validate security for continuous resilience
-for continuous resilience+
  
 Test the entire IT infrastructure, reveal true risk, and create a surgical remediation™ roadmap Test the entire IT infrastructure, reveal true risk, and create a surgical remediation™ roadmap
  
  
-https://github.com/zaproxy/zaproxy/wiki+[[https://github.com/zaproxy/zaproxy/wiki|Zed Attack Proxy]]
  
 The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing. The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing.
  
  
-https://tools.pentestbox.org/+[[https://tools.pentestbox.org/|PentestBox]]
  
 Welcome to the PentestBox Tool List Website! Welcome to the PentestBox Tool List Website!
Line 104: Line 204:
    
  
-https://www.pentesteracademy.com/+[[https://www.pentesteracademy.com/|Pentesters Academy]]
  
 Online Labs and Course Library Online Labs and Course Library
  
  
-https://aws.amazon.com/marketplace/pp/prodview-pj6x6syhznze2+[[https://aws.amazon.com/marketplace/pp/prodview-pj6x6syhznze2|PurpleLeaf]]
  
 PurpleLeaf is a service-backed continuous penetration testing platform. Our platform allows customers to receive ongoing manual penetration testing combined with network and cloud vulnerability scanning. By purchasing PurpleLeaf through the AWS marketplace, your dedicated dashboard is created instantly. PurpleLeaf is a service-backed continuous penetration testing platform. Our platform allows customers to receive ongoing manual penetration testing combined with network and cloud vulnerability scanning. By purchasing PurpleLeaf through the AWS marketplace, your dedicated dashboard is created instantly.
  
  
-https://www.titania.com/products/nipper/+[[https://www.titania.com/products/nipper/|Nipper]]
  
  
Line 122: Line 222:
  
  
-http://www.porcupine.org/satan/+[[http://www.porcupine.org/satan/|SATAN]]
  
 (Security Administrator Tool for Analyzing Networks) (Security Administrator Tool for Analyzing Networks)
  
  
- +[[https://www.evolvesecurity.com/enterprise/darwin-attack|DARWIN ATTACK]]
- +
- +
-https://www.evolvesecurity.com/enterprise/darwin-attack+
  
 DARWIN ATTACK® DARWIN ATTACK®
  
 ‍The Real-Time Pentest Platform ‍The Real-Time Pentest Platform
 +
 No more emails, static reporting and waiting for answers about the threats to your environment. Our communication, collaboration and remediation solutions platform infuses real-time communication and intelligence to the pentesting experience.  No more emails, static reporting and waiting for answers about the threats to your environment. Our communication, collaboration and remediation solutions platform infuses real-time communication and intelligence to the pentesting experience. 
  
-https://www.datatheorem.com/solutions/+[[https://www.datatheorem.com/solutions/|Data Theorem]] 
 + 
 + 
 +Data Theorem's Product Suite Simplified 
 + 
 +Automated hacking and full application stack discovery that protects your data.
  
 Secure user data across mobile and modern applications with solutions designed to automate and scale with today’s development models. Secure user data across mobile and modern applications with solutions designed to automate and scale with today’s development models.
  
  
-https://informer.io/+[[https://informer.io/|External Attack Surface Management Platform]]
  
  
Line 149: Line 252:
 Discover your external attack surface in minutes so you can start reducing your cyber risk as quickly as possible. Discover your external attack surface in minutes so you can start reducing your cyber risk as quickly as possible.
  
-https://www.immuniweb.com/products/ondemand/+[[https://www.immuniweb.com/products/ondemand/|ImmuniWeb]]
  
  
 ImmuniWeb® On-Demand ImmuniWeb® On-Demand
 +
 Web Application Penetration Testing Made Simple Web Application Penetration Testing Made Simple
  
Line 161: Line 265:
  
  
 +[[https://www.synack.com/|Synack]]
  
 +Pentesting and Vulnerability Management
  
-https://www.synack.com/+Find and Fix Vulnerabilities that Matter with the Premier Security Testing Platform 
  
- Pentesting and Vulnerability Management +[[https://apicritique.com/#pricing|API Critique]]
-Find and Fix Vulnerabilities that Matter with +
-the Premier Security Testing Platform  +
- +
-https://apicritique.com/#pricing+
  
 API Critique API Critique
 +
 The Most Advanced API Penetration Testing Solution. The Most Advanced API Penetration Testing Solution.
  
-https://appcheck-ng.com/features+[[https://appcheck-ng.com/features|AppCheck]]
  
 AppCheck is a vulnerability scanning platform built by leading penetration testing experts to expose security issues AppCheck is a vulnerability scanning platform built by leading penetration testing experts to expose security issues
  
-https://se.works/product/appsolid+[[https://se.works/product/appsolid|AppSolid]]
  
-Advanced Mobile App Hardening: +Advanced Mobile App Hardening: Protect your Android & iOS applications.
-Protect your Android & iOS applications.+
  
 AppSolid® provides continuous app hardening, anti-debugging and anti- AppSolid® provides continuous app hardening, anti-debugging and anti-
Line 189: Line 291:
  
  
-https://bugbounter.com/for-companies/ +[[https://bugbounter.com/about-bugbounter/|Bug Bounter]]
- +
- +
-https://bugbounter.com/about-bugbounter/+
  
 Why Should You Prefer Ecosystem? Why Should You Prefer Ecosystem?
Line 199: Line 298:
 That's why at Bugbounter, we have established an ecosystem of freelance researchers committed to discovering cyber security vulnerabilities so that organizations can always be prepared against cyber threats. Our platform brings together a network of ethical hackers and security researchers with organizations, enabling security teams to test their risks for any asset they wish. That's why at Bugbounter, we have established an ecosystem of freelance researchers committed to discovering cyber security vulnerabilities so that organizations can always be prepared against cyber threats. Our platform brings together a network of ethical hackers and security researchers with organizations, enabling security teams to test their risks for any asset they wish.
  
-https://www.praetorian.com/chariot/+[[https://www.praetorian.com/chariot/|Chariot]]
  
 Defensive Investments Need an Offensive Perspective Defensive Investments Need an Offensive Perspective
Line 206: Line 305:
  
  
-https://www.cobaltstrike.com/features/+[[https://www.cobaltstrike.com/features/|Cobalt]]
  
 Cobalt Strike is threat emulation software. Execute targeted attacks against modern enterprises with one of the most powerful network attack kits available to penetration testers. This is not compliance testing. Cobalt Strike is threat emulation software. Execute targeted attacks against modern enterprises with one of the most powerful network attack kits available to penetration testers. This is not compliance testing.
  
  
- +[[https://www.aircrack-ng.org/|Aircrack]]
- +
-https://www.aircrack-ng.org/+
  
  
Line 220: Line 317:
 It focuses on different areas of WiFi security: It focuses on different areas of WiFi security:
  
-    Monitoring: Packet capture and export of data to text files for further processing by third party tools +Monitoring: Packet capture and export of data to text files for further processing by third party tools 
-    Attacking: Replay attacks, deauthentication, fake access points and others via packet injection + 
-    Testing: Checking WiFi cards and driver capabilities (capture and injection) +Attacking: Replay attacks, deauthentication, fake access points and others via packet injection 
-    Cracking: WEP and WPA PSK (WPA 1 and 2)+ 
 +Testing: Checking WiFi cards and driver capabilities (capture and injection) 
 + 
 +Cracking: WEP and WPA PSK (WPA 1 and 2)
  
 All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this feature. It works primarily on Linux but also Windows, macOS, FreeBSD, OpenBSD, NetBSD, as well as Solaris and even eComStation 2.  All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this feature. It works primarily on Linux but also Windows, macOS, FreeBSD, OpenBSD, NetBSD, as well as Solaris and even eComStation 2. 
  
-https://www.ettercap-project.org/+[[Ettercaphttps://www.ettercap-project.org/|Ettercap]]
  
 Ettercap is a comprehensive suite for man in the middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis. Ettercap is a comprehensive suite for man in the middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis.
Line 233: Line 333:
  
  
-https://scantrics.io/+[[https://scantrics.io/|Scantrics Website overloaded. 21 Jan 2023]]
  
  
- +[[https://www.edgescan.com/|EdgeScan]]
  
 +Why Edgescan
  
-https://www.edgescan.com/+Speed-up remediation by at least 50% with validated and prioritized vulnerability intelligence 
 + 
 +Reduce resources for pen testing and vulnerability management by 60% 
 + 
 +Improve resilience and cut red team success by 400% 
 + 
 +Full-stack view of your global attack surface and ecosystem 
 + 
 +Eliminate the noise of false positives and focus on what matters most 
  
 Penetration Testing as a Service (PTaaS) Penetration Testing as a Service (PTaaS)
  
-https://www.ivanti.com/company/history/risksense?rsredirect=+[[https://www.ivanti.com/|Ivanti]] 
 + 
 +Ivanti finds, heals and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best.
  
 Full spectrum risk‑based vulnerability management Full spectrum risk‑based vulnerability management
Line 254: Line 365:
  
  
- +[[https://www.nowsecure.com/products/|NowSecure]]
- +
-https://www.nowsecure.com/products/+
  
 NowSecure Platform NowSecure Platform
Line 262: Line 371:
 Automate static, dynamic and interactive testing for mobile apps, and integrate with the SDLC to deliver security results with a detailed assessment in just minutes. Deployed in the cloud or on-premises, uncover compliance gaps, security flaws, and privacy issues at the pace mobile DevOps requires. Automate static, dynamic and interactive testing for mobile apps, and integrate with the SDLC to deliver security results with a detailed assessment in just minutes. Deployed in the cloud or on-premises, uncover compliance gaps, security flaws, and privacy issues at the pace mobile DevOps requires.
  
-https://www.getastra.com/vapt/website-vapt+[[https://www.getastra.com/vapt/website-vapt|Astra]] 
 + 
 +https://www.getastra.com/pentest/pricing 
  
 It's one small security loophole v/s your entire business. It's one small security loophole v/s your entire business.
Line 268: Line 380:
  
  
-https://www.redsentry.com/ 
  
-Discover your vulnerabilities, before hackers can. 
  
-The quickestmost affordable solution to get compliant and secure all of your assetsgiving you year around peace of mind.+Astra Security’s productthe Astra Pentest is guided by one principle – making the pentest process simple for the users. Astra’s efforts towards making the penetration testing platform self-serving are constant and yet they manage to always be available and on point with support. Astra has made visualizingnavigating, and remediating vulnerabilities as simple as running a search on Google.
  
-https://core.cyver.io/+On Astra’s penetration testing platform, the user gets a dedicated dashboard to visualize the vulnerabilities, read the CVSS scores, get in touch with the security personnel, and access remediation support
  
  
-The Pentest Management Platform +[[https://www.redsentry.com/|Red Sentry]]
-for /+
  
-Change the way you deliver pentestswith cloud pentest management tools, complete with automated reporting & everything you need to deliver Pentest-as-a-Service+Discover your vulnerabilitiesbefore hackers can.
  
 +The quickest, most affordable solution to get compliant and secure all of your assets, giving you year around peace of mind.
  
-https://www.synopsys.com/software-integrity/penetration-testing.html+[[https://core.cyver.io/|Cyber Core]]
  
  
- On-demand expert penetration testing+The Pentest Management Platform
  
-Synopsys Penetration Testing enables you to address exploratory risk analysis and business logic testing so you can systematically find and eliminate business-critical vulnerabilities in your running web applications and web serviceswithout the need for source code.+Change the way you deliver pentestswith cloud pentest management tools, complete with automated reporting & everything you need to deliver Pentest-as-a-Service
  
  
  
 +[[https://www.synopsys.com/software-integrity/penetration-testing.html|Synopsys]]
  
  
 +On-demand expert penetration testing
  
 +Synopsys Penetration Testing enables you to address exploratory risk analysis and business logic testing so you can systematically find and eliminate business-critical vulnerabilities in your running web applications and web services, without the need for source code.
  
  
-https://www.appknox.com/vulnerability-assessment 
  
 +[[https://www.appknox.com/vulnerability-assessment|Appknox]]
  
-Try Appknox'Vulnerability Assessment Tool+ 
 +Appknox Vulnerability Assessment Tool
  
 Assess vulnerabilities as a part of your SDLC automatically Assess vulnerabilities as a part of your SDLC automatically
Line 306: Line 420:
  
  
-https://www.stackhawk.com/product/+[[https://www.stackhawk.com/product/|StackHawk]]
  
  
Line 315: Line 429:
  
  
-https://github.com/beefproject/beef+[[https://github.com/beefproject/beef|Beef]]
  
- The Browser Exploitation Framework Project +The Browser Exploitation Framework Project 
  
-NMAP+ 
 +[[https://nmap.org/|NMAP]]
  
 NMAP is short for Network Mapper. It helps you map a network by scanning ports, discovering operating systems, and creating an inventory of devices and the services running on them. This is a great suite for network pen testing. NMAP is short for Network Mapper. It helps you map a network by scanning ports, discovering operating systems, and creating an inventory of devices and the services running on them. This is a great suite for network pen testing.
Line 330: Line 445:
  
  
-https://www.getastra.com/pentest/pricing +[[https://www.veracode.com/platform|VeraCode]]
- +
- +
-Astra Security’s product, the Astra Pentest is guided by one principle – making the pentest process simple for the users. Astra’s efforts towards making the penetration testing platform self-serving are constant and yet they manage to always be available and on point with support. Astra has made visualizing, navigating, and remediating vulnerabilities as simple as running a search on Google. +
- +
-On Astra’s penetration testing platform, the user gets a dedicated dashboard to visualize the vulnerabilities, read the CVSS scores, get in touch with the security personnel, and access remediation support.  +
- +
- +
- +
- +
-https://www.veracode.com/platform+
  
 The Veracode Continuous Software Security Platform The Veracode Continuous Software Security Platform
  
-https://portswigger.net/solutions/penetration-testing+[[https://portswigger.net/solutions/penetration-testing|PortSwigger]]
  
 Penetration testing software from PortSwigger Penetration testing software from PortSwigger
-Revolutionize your workflow - with the leading penetration testing software 
  
 +Revolutionize your workflow - with the leading penetration testing software
  
-https://www.defendify.com/ 
  
 +[[https://www.defendify.com/|Defendify]]
  
  
Line 359: Line 464:
  
  
-https://hckrt.com/Home/Features+[[https://hckrt.com/Home/Features|Hackrate]]
  
 Ethical Hacking Platform Ethical Hacking Platform
Line 367: Line 472:
 We are providing several useful features to make it more convenient. We are providing several useful features to make it more convenient.
  
-https://www.coresecurity.com/products/core-impact+[[https://www.coresecurity.com/products/core-impact|Core Impact]]
  
 +Penetration testing software to safely uncover and exploit security weaknesses
  
-  
  
-https://www.bugcrowd.com/+ 
 +Core Impact is designed to enable security teams to conduct advanced penetration tests with ease. With guided automation and certified exploits, the powerful penetration testing software enables you to safely test your environment using the same techniques as today's adversaries.  
 + 
 +Replicate attacks across network infrastructure, endpoints, web, and applications to reveal exploited vulnerabilities, empowering you to immediately remediate risks. 
 + 
 + 
 + 
 +[[https://www.bugcrowd.com/|Bug Crowd]]
  
 It takes a crowd to defeat a crowd It takes a crowd to defeat a crowd
Line 388: Line 500:
  
  
 +[[https://www.indusface.com/web-application-scanning.php|Indus Face]]
  
-Core Impact is designed to enable security teams to conduct advanced penetration tests with ease. With guided automation and certified exploits, the powerful penetration testing software enables you to safely test your environment using the same techniques as today's adversaries+Web Application Scanner 
 +Choose Indusface WAS for the most comprehensive application security audit to detect a wide range of high-risk Vulnerabilities, Malware, and Critical CVEs.
  
-Replicate attacks across network infrastructure, endpoints, web, and applications to reveal exploited vulnerabilities, empowering you to immediately remediate risks. 
  
  
-https://www.indusface.com/web-application-scanning.php 
  
-Web Application Scanner +[[https://github.com/sqlmapproject/sqlmap|SQL Map]]
-Choose Indusface WAS for the most comprehensive application security audit to detect a wide range of high-risk Vulnerabilities, Malware, and Critical CVEs.+
  
 +Automatic SQL injection and database takeover tool 
  
-https://www.invicti.com/features/+[[https://detectify.com/|Detectify]]
  
 +Complete attack surface coverage for AppSec and ProdSec teams
  
-How Invicti paves your road to security+Start covering your external attack surface with rigorous discovery, 99.7% accurate vulnerability assessments, and accelerated remediation through actionable guidance.
  
-Build security automation into every step of your SDLC. So you get more 
-security with less manual effort. 
  
 +[[https://www.verizon.com/business/products/security/cyber-risk-management/governance-risk-compliance/penetration-testing/|Verizon Penetration Testing]]
  
  
  
-https://github.com/sqlmapproject/sqlmap+Test your security before an attacker does.
  
- Automatic SQL injection and database takeover tool +It’s critical to be able to identify potential vulnerabilities in the three major categories that affect most businesses - network, wireless and web application. With Verizon’s penetration testing, you can take a proactive approach to securing your organization, assessing cyber threats, and addressing your security gaps across each of these areas.   
  
-https://detectify.com/+We have investigated many of largest data breaches on record, conducted hundreds of incident investigations every year, and processed 61 billion security events on average every year. With that experience in security, we can help you find your cyber security vulnerabilities before they become serious threats.
  
-Complete attack surface coverage for AppSec and ProdSec teams 
  
-Start covering your external attack surface with rigorous discovery, 99.7% accurate vulnerability assessments, and accelerated remediation through actionable guidance. 
  
 +[[https://www.invicti.com/features/|Invicti]]
  
-https://www.verizon.com/business/products/security/cyber-risk-management/governance-risk-compliance/penetration-testing/ 
  
 +How Invicti paves your road to security
  
 +Build security automation into every step of your SDLC. So you get more
 +security with less manual effort.
  
-Test your security before an attacker does. 
  
-It’s critical to be able to identify potential vulnerabilities in the three major categories that affect most businesses - network, wireless and web application. With Verizon’s penetration testing, you can take a proactive approach to securing your organization, assessing cyber threats, and addressing your security gaps across each of these areas.    
- 
-We have investigated many of largest data breaches on record, conducted hundreds of incident investigations every year, and processed 61 billion security events on average every year. With that experience in security, we can help you find your cyber security vulnerabilities before they become serious threats. 
  
  
-https://www.acunetix.com/vulnerability-scanner/+[[https://www.acunetix.com/vulnerability-scanner/|Acunetix]]
  
  
Line 441: Line 550:
  
  
-https://www.cobalt.io/platform+[[https://www.cobalt.io/platform|Cobalt]]
  
 Cobalt’s Pentest as a Service (PtaaS) platform is paired with an exclusive community of testers to deliver the real-time insights you need to remediate risk quickly and innovate securely. Cobalt’s Pentest as a Service (PtaaS) platform is paired with an exclusive community of testers to deliver the real-time insights you need to remediate risk quickly and innovate securely.
  
  
-https://www.intruder.io/pricing+[[https://www.intruder.io/pricing|Intruder]]
  
 Intruder is an online vulnerability scanner that finds cyber security weaknesses in your digital infrastructure, to avoid costly data breaches. Intruder is an online vulnerability scanner that finds cyber security weaknesses in your digital infrastructure, to avoid costly data breaches.
  
-https://www.rapid7.com/products/metasploit/+Intruder is a pentest tool efficient in finding the loopholes and vulnerabilities that lie within web applications.  
 + 
 +Enterprise-grade security testing tool 
 + 
 +Security scanning features that can be made use of at bank and government levels 
 + 
 + 
 + 
 + 
 +[[https://www.rapid7.com/products/metasploit/|MetaSploit]]
  
 Penetration testing software for offensive security teams.  Penetration testing software for offensive security teams. 
  
  
-https://www.hackerone.com/+[[https://www.hackerone.com/|HackerOne]]
  
  
- Peace of mind from security’s greatest minds+Peace of mind from security’s greatest minds
  
 Increase your resistance to attack by tapping the world’s top ethical hackers. Understand your attack surface, hunt bugs, test apps, and fix vulnerabilities before anyone else knows they exist. Increase your resistance to attack by tapping the world’s top ethical hackers. Understand your attack surface, hunt bugs, test apps, and fix vulnerabilities before anyone else knows they exist.
  
  
-https://pentest-tools.com/features+[[https://pentest-tools.com/features|Pentest Tools]]
  
 A cloud-based pentesting platform built to make your workflow easier and smoother A cloud-based pentesting platform built to make your workflow easier and smoother
  
  
-https://beaglesecurity.com/features+[[https://beaglesecurity.com/features|Beagle]]
  
 Beagle Security combines all the essential features at an affordable price so that your business and data is secure throughout. Beagle Security combines all the essential features at an affordable price so that your business and data is secure throughout.
  
  
atrc_website/penetration_testing_softwares.1674298076.txt.gz · Last modified: 2023/01/21 15:47 by wikiadmin