ToolsWatch Newsletter May 2014

ToolsWatch Newsletter May 2014

During May 2014, we published 33 Posts with 13 News Tools.

Tools! Lots of Tools Released!

Organized by Date

  • Cuckoo Sandbox v1.1 Released
  • SpiderFoot v2.1.5 Released
  • SAMHAIN v3.1.1 Released
  • WPScan v2.4 Released
  • w3af v1.6 Released
  • Tor Browser v3.6 Released
  • Arachni v0.4.7 – Web User Interface v0.4.4 Released
  • Tails v1.0 – The Amnesic Incognito Live System Released
  • Lynis v1.5.2 Auditing Tool Released
  • Nmap v6.46 Released
  • IPv6 Toolkit v1.5.3 Released
  • [New Tool] QuatraScan V3000 Web Application Vulnerability Scanner (SaaS) Released
  • [New Tool] Inception v0.3.5 Beta – Attacking FireWire Devices Released
  • [New Tool] Parsero v0.71 – Attacking Robots.txt Files Released
  • [New Tool] DepDep v1.0 Determine Critical Data In Network Sharing – Released
  • [New Tool] RedoWalker Beta Version Released
  • [New Tool] argus v3.0.6 – Real Time Flow Monitor Released
  • [New Tool] Tastic RFID Thief – Proximity Badge Released
  • Hook Analyser v3.1 Released
  • Desenmascara.me (unmaskme) PoC Security Awareness Web
  • APK Binder Script v0.1 Released
  • NTO Mobile On-Demand Service Released
  • oclHashcat v1.21 Released
  • [New Tool] Interactive Network Packet Builder v1.0
  • Kali Linux v1.0.7 Released
  • p0f v3.07b Released
  • [New Tool] Webfwlog Firewall Log Analyzer v1.0 Released
  • [New Tool] OWASP PCI Toolkit Beta Version Released
  • [New Tool] OWASP OWTF – Offensive (Web) Testing Framework v0.45.0 Released
  • OWASP ZAP v2.3.1 Released
  • ThreadFix v2.1M1 Released
  • [New Tool] ByWaf v1.0 – Web Application Penetration Testing Framework Released
  • [New Tool] Big Iron Recon & Pwnage (BIRP) for Mainframe Released

 

Special Posts

  • Arsenal around the World: Rooted Warfare 2014 Spain Wrap-up Part 1
  • Upcoming Posts / Tools
  • Advertising Campaign

 


Download ToolsWatch Newsletter May 2014 (PDF)


ToolsWatch Team

NJ OUCHN & MJ SOLER

MaxiSoler

www.artssec.com @maxisoler