ToolsWatch Newsletter June 2014

ToolsWatch Newsletter June 2014

During June 2014, we published 14 Posts with 10 News Tools.

Tools! Lots of Tools Released!

Organized by Date

  • Wireshark v1.10.8 Released
  • [New Tool] OWASP iOSForensic v1.0 Released
  • [New Tool] Maligno v1.1 Released
  • Lynis v1.5.6 Released
  • THC-Hydra v8.0 Released
  • [New Tool] ArchAssault v2014.06.01 – Arch Linux ISO for Penetration Testers Released
  • [New Tool] Responder v2.0.9 – AD/Windows Environment Takeover Tool Released
  • [New Tool] Automater v2.0 – Information Gathering Tool Released
  • PEStudio v8.29 – Static Investigation of Executables Released
  • [New Tool] Antak WebShell – PowerShell Console Released
  • [New Tool] YASAT v755 (Yet Another Stupid Audit Tool) Released
  • [New Tool] MazeBolt DDoS Simulation SaaS Released
  • [New Tool] Snoopy v0.1 – Tracking and Profiling Mobiles Users Released
  • [New Tool] Shellter v1.0 A Dynamic ShellCode Injector – Released

 

Special Posts

  • Black Hat USA 2014: Arsenal Tools Speaker List
  • Developer Corner: New Section where some developers have the possibility to tell us about their tools:
    • Jan Seidl (GoldenEye)
    • Beenu Arora (Hook Analyser)

 


Download ToolsWatch Newsletter June 2014 (PDF)


ToolsWatch Team

NJ OUCHN & MJ SOLER

Do you want to participate? Just ping us! (@toolswatch or @maxisoler) 😉

MaxiSoler

www.artssec.com @maxisoler