begood Posted March 3, 2010 Report Posted March 3, 2010 Current Tool List * 1 OWASP WebScarab * 2 OWASP WebGoat * 3 OWASP CAL9000 * 4 OWASP JBroFuzz * 5 Paros Proxy * 6 nmap & Zenmap * 7 Wireshark * 8 tcpdump * 9 Firefox 3 * 10 Burp Suite * 11 Grenedel-Scan * 12 OWASP DirBuster * 13 OWASP SQLiX * 14 OWASP WSFuzzer * 15 Metasploit 3 * 16 w3af & GTK GUI for w3af * 17 Netcats collection * 18 OWASP Wapiti * 19 Nikto * 20 Fierce Domain Scaner * 21 Maltego CE * 22 Httprint * 23 SQLBrute * 24 Spike Proxy * 25 Rat ProxyCategory:OWASP Live CD Project - OWASPDownloadsOWASP Quote