united7170 Posted July 20, 2013 Report Posted July 20, 2013 Backb?ox Pro-actively protect your IT infrastructure with BackBox. It is the perfect security solution; providing pen-testing, incident response, computer forensics, and intelligence gathering tools. The most current release of BackBox Linux includes the latest software solutions for vulnerability analysis/assessment and pen-testing. It is one of the lightest/fastest Linux distros available on the Internet.Download: Home | BackBox LinuxKali Lin?uxFrom the creators of BackTrack comes Kali Linux, the most advanced and versatile penetration testing distribution ever created. BackTrack has grown far beyond its humble roots as a live CD and has now become a full-fledged operating system.Download: Downloads | Kali LinuxReal time protectionAvast!Ad-AwareAVGPanda CloudAvira free antivirusMicrosoft Security EssentialsComodoFprot (with Returnil)PC Tools FreeFortiClient LiteUnthreat AntivirusPreventonRisingZillya!NANODigital DefenderClearSightZoner BkavHomeCMC InfosecClam SentinelMoon Secure ZenOKAinvo AntivirusPortable anti-virus programsDrWeb cureitEmsisoft Emergency USB Stick filesAvira DE-CleanerMicrosoft Safety ScannerAVZ / AVZ databaseNorman malware cleanerSuperantispywarePanda ActiveScan CleanerTrendmicro SyscleanNoVirusThanksArcaVir MicroScanZillya! ScannerSpybot PortableClamWin PortableGuardiano AssemblerAnti Root kitTDSS KillerAvast MBR ScannerGmerRootRepealKernel DetectiveSpyDllRemoverVBA anti-rootkitSanity checkRootkit UnhookerBitdefender Bootkit Removal ToolRootkitRemovermbr toolcatchmeRootkittyKill bootkitsHypersight Rootkit DetectorRkdetector Monitor toolsIf you want to monitor your environment you can use these monitor tools to find out what is happening in your environment.Zenoss Core - Zenoss Community - Open Source Network Monitoring and Systems ManagementNTA Monitor - NTA Monitor | Tools & Resources SniffersDo you need to analyze an packet? You can use this packet analyzers to sniff packets that cross your network. You can analyze network problems, detect network intrusion attempts and more.Wireshark - Wireshark · Go Deep.NMAP - Nmap - Free Security Scanner For Network Exploration & Security Audits.Code Review ToolsTools to review code.Rough Auditing Tool for Security - https://www.fortify.com Config Re?view ToolsTools to review config files.Apache Benchmark - Center for Internet SecurityData?base ToolsSQL Server Express Utility - Microsoft Home Page | Devices and ServicesMySQL Command-Line Tool - MySQL :: Developer ZoneLeviathan - Welcome to Leviathan Auditor's HomepageWinSQL without installer - Using WinSQL without installer - raw files Debug?ging ToolsOllyDbg - OllyDbg v1.10Forens?ic ToolsMandiant Red Curtain - Mandiant? - Detect. Respond. Contain.Mandiant Red Line - Mandiant? - Detect. Respond. Contain.Fuzze?r ToolsSkipfish - skipfish - web application security scanner - Google Project HostingWSFuzzer Project - https://www.owasp.org/FileFuzz - SecuriTeam? - ToolsFuzzdb - fuzzdb - Attack and Discovery Pattern Database for Application Fuzz Testing - Google Project HostingSAP too?lsSAPYTO - Security DatabaseBrute? Force ToolsHydra Brute Force Utility - Mad Irish :: HomeBRUTUS - Brutus - The Remote Password CrackerTSGrinder - HoG LandingPatator - patator - Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. - Google Project HostingPassword Cracking ToolsCain & Abel - oxid.it - Cain & AbelJohn the Ripper - John the Ripper password crackerOphcrack - Ophcrack Password Retrieval ToolsHave you lost your password and you need to retrieve your password? Then take a look at these password retrieval tools. Creddump - creddump - Extracts credentials from Windows registry hives - Google Project HostingFGdump - fgdump: Take *THAT* LSASS!Pass-The-Hash toolkit - Corelabs sitePWdump - pwdump6: Pissing Off McAfee Since 2005 Token Impersionation ToolsIncognito - Incognito | Free Security & Utilities software downloads at SourceForge.netPass-The-Hash toolkit - Corelabs siteWindows Credentials Editor - Amplia Security - ResearchLIVE CD'sBacktrack - BackTrack Linux - Penetration Testing DistributionHiren - Hiren's BootCD 15.2 - All in one Bootable CD » www.hiren.info Great Tool resourcesHackArmoury - HackArmoury.com - TOOLSMicrosoft - Microsoft Download CenterPhenoelit - PHENOELITtechsupportalert - Massive tools listKaspersky Free ToolsKaspersky Virus Removal Tool Virus Removal Tool is a utility designed to remove all types of infections from your computer. It implies effective algorithms of detection used by Kaspersky Anti-Virus and AVZ. It cannot substitute a resident antivirus application.Virus Removal Tool | Free Download | Kaspersky LabKaspersky Rescue Disk 10 Kaspersky Rescue Disk is designed to scan, disinfect and restore infected operating systems. It should be used when it is impossible to boot the operating system.http://rescuedisk.kaspersky-labs.com/rescuedisk/updatable/kav_rescue_10.isoKasperskySecurity ScanKaspersky Security Scan provides a free-of-charge, easy way to find viruses and other threats that may be hidden on your PC… plus get advice on your PC’s security status.http://products.kaspersky-labs.com/products/multilanguage/special/kss2/kss12.0.1.117mlg_en_ru_fr_de.exeBindShell Tools- BindShell.Net: ToolsBurp SuiteBurp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.Download: Download Burp Suite Quote