You are on page 1of 4

PENETRATION TESTING

A Penetration Testing, also known as a Pen Test is a legal attempt at gaining access to your protected
computer systems or networks, often conducted by a third party organisation. The purpose of the test is to
identify security vulnerabilities and then attempt to successfully exploit them in order to gain some form of
access to the network or computer system.
Two of the more common types of penetration tests are black box and white box penetration testing.
In a black box test, no prior knowledge of the corporate system is given to the third party tester. This is
often the most preferred test as it is an accurate simulation of how an outsider/hacker would see the
network and attempt to break into it.
A white box test on the other hand is when the third party organisation is given full IP information,
network diagrams and source code files to the software, networks and systems, in a bid to find
weaknesses from any of the available information.

PENETRATION TESTING- SOFTWARE'S / TOOLS / UTILITIES


1.
Exploitation
2.
Framework
3.
Social Engineering Attack Tools
4.
SQL Injection Detection Tools

EXPLOITATION

Fast-Track

Inguma

Metasploit

Subterfuge

OpenVas

Hexjector

SQLSentinel

Intercepter-NG

Mole

Slowloris

Dis9-SQL Inj3ction Toolkit

gafanhoto-sqli

BoNeSi

Ddosim

Evilgrade

killerbee

pinta

web-sorrow

Havij v1.15

dos-recon

HackPack

T50
hackbar
sqlcake
Lfi autopwn.pl
BLEEDING LIFE
middler
pani-sql-injector
ghost-phisher
loginsystem-rd
sqlroute
itbp
Pyloris
hulk
Ransack
Ani-Shell
TorsHammer
r-u-dead-yet
ExploitMyUnion
PHP SQL Injection scanner
BOBCAT
NTO SQL Invader
dnsdrdos
Sql Poison
Marathon
dark Bing SQL Scanner
Anti-Shell
owasp-dos-http-post
witool
epb
PRIAMOS
xCat
SFX-SQLI
SQLIer
Exploit Pack
FG-Injector
Sqid
H.O.I.C
Wpoison
SQLol
d0z.me
Pangolin
Mallory
bsqlbf
Absinthe
THC-SSL-DOS
Blind cat
Ca0s SQL Perl Inj3ct0r
Cymothoa

THC-ip6
Cisco Global Exploiter
safe3 sql injector
Sapyto
Darkmysqli
Padbuster
Wfetch
WITOOL
Injection crawler
Enema
Firefuzzer
Acte
Pysqlin
Databasesecuritytesting
Sqlinject-finder
slowhttptest
mpi4py
killerbee
winAUTOPWN
XssF
THC SSL DOS
DDkiller
Blind XPath Injection
Blind LDAP Injection
maxsqli-syntax-maker
sqlifuzzer
Lycaon Web Vulnerability
Fatcat SQLinjector
freqcounter-sqlinjector
sqlibench
Low Orbit
synblock
ISR-SQLGET
Exploit-Me
IPPON
warvox
Cobalt Strike

FRAMEWORK

Metasploit

Mercury

OpenSCAP

rsif

Phemail.py

Xenotix XSS Exploit Framework

SOCIAL ENGINEERING ATTACK TOOLS

Social-Engineering Toolkit (SET)

SQL INJECTION DETECTION TOOLS

CAT.NET

Dotdefender

Microsoft Url Scan

GreenSql

HP Scrawlr

Sqlstripes

JIT3ND3R.

You might also like