Jump to content
begood

Samurai Web Testing Framework - LiveCD 4 web application testing

Recommended Posts

dbimage.php?id=189635.png

The Samurai Web Testing Framework is focused on web application testing. It is a web penetration testing live CD built on open source software. With the latest release, the Inguardians (livecd creators) have added a VM image. It will also work in any version of VMWare Fusion. It has a lot of tools inbuilt in it. We will mention some so, that you know how the livecd is assembled for optimum web app pentest. For reconnaissance, we have tools such as the Fierce domain scanner and Maltego. For mapping, we have tools such WebScarab and ratproxy. For discovery, we have w3af and burp. For exploitation, the final stage, we included BeEF and AJAXShell. There are a lot more tools than the ones mentioned above. They are:

* Burp Suite, a web application attacking tool

* DirBuster, an application file and directory enumeration and brute forcing tool from OWASP

* Fierce Domain Scanner a target ennumeration utility

* Gooscan an automated Google querying tool that is useful for finding CGI vulnerabilities without scanning the target directly, but rather querying Google’s caches

* Grendel-Scan, just released, an open source web application vulnerability testing tool

* HTTP_Print a web server fingerprinting tool

* Maltego CE, an open source intelligence and forensics application that does data mining to find information from the internet and link it together (great for background research on a target).

* Nikto, an open source web server scanner

* Paros, one of my favorite, Java based, cross platform, web application auditing and proxy tools

* Rat Proxy, a semi-automated, passive web application security audit tool.

* Spike Proxy, an extensible web application analyzer and vulnerability scanner.

* SQLBrute, a SQL injection and brute forcing tool.

* w3af (and the GUI), a web application attack and audit framework.

* Wapiti, a web application security auditor and vulnerability scanner

* WebScarab, an HTTP application auditing tool from OWASP

* WebShag, a web server auditing tool

* ZenMap, a NMAP graphical front end

Additionally Samurai includes several command line utilities such as:

* dnswalk, a DNS query and zone transfer tool

* httping, a ping like utility for HTTP requests

* httrack, a website copying utility.

* john the ripper, a password cracking program

* netcat, a TCIP/IP swiss army knife

* nmap, a port scanner and OS detection tool

* siege, an HTTP stress tester and benchmarking tool.

* snarf, a lightweight URL fetching utility

and many others. You also have wine pre-installed.

Download latest release v0.8

  • Upvote 1
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...