SlideShare une entreprise Scribd logo
1  sur  14
Top 10 Software to Detect &
Prevent Security Vulnerabilities
from BlackHat USA Conference
Website: http://www.mobodexter.com Blogs: http://blogs.mobodexter.com
Chandramouli Srinivasan(Mouli)
CEO & President
MOBODEXTER INC
Chandramouli is a serial Entrepreneur who has co-founded MoboDexter Group companies & ViewFindAR
that does Information Technology products & services in CAMS domain.
Prior to starting MoboDexter, Mouli worked as a system software development/test engineer/lead and
Manager in product R&D organization in Intel, Hewlett Packard and WIPRO. His experience includes 6
years of software product engineering in product R&D groups as an engineering manager in Intel and HP
handling development and test programs. Specialty includes handling programs which involved recruiting
and building new teams for handling new SW product R&D functions
PMI certified Project Management Professional (PMP) - PMBOK practitioner for the past 3 years and an
Agile SCRUM practitioner for 4 years. I have filed 1 US patent and 2 Research publications in SW/FW
domains and passionate about technical contributions to the projects and programs
Mouli had additional experience of leading large org-wide programs/initiatives on - Quality : Test
transformation, Test Automation, orthogonal defect classification (ODC), Static Code analysis, product defect
prediction models, Closed Loop Quality System (CLQS)
Methodologies: Test driven development; Model based testing methodologies; Retention prediction model;
Competency evaluation model adoptions
Business : Lean sigma, Outsourcing evaluation & strategy, Business optimization using Moore’s product
adoption model, Data center optimization, innovation
BlackHat USA 2015 got recently concluded and we head a bunch of
news around how BlackHat brought to light various security
vulnerabilities in day-to-day life like ZigBee protocol, Device for
stealing keyless cars & ATM card skimmers. However the presenters,
presenters, who are also ethical hackers, also gave a bunch of tools to
to help software community to detect & prevent security holes in the
the hardware & software while the product is ready for release. We
release. We have reviewed all the presentations from the conference
conference and give you here a list ofTop 10 tools/utilities that helps in
helps in security vulnerability detection & prevention.
Bearded
• Bearded is an open source Security Automation platform. The
platform allows Development, QA, and Security team members to
perform automated web security scans with a set of tools (w3af,
sslyze, nmap, arachni etc.), and re-execute those scans as needed.
• All tools can be executed in the cloud in Docker containers. Bearded
has a default web interface which integrates all core options and
makes it possible to manage large pentests easily. Similar to owtf or
minion, but using Docker containers and scalable for clouds.
Chellam
• Chellam is a Wi-Fi IDS/Firewall for Windows. Chellam can detect
Wi-Fi attacks, such as Honeypots, Evil Twins, Mis-association, and
Hosted Network based backdoors etc., against a Windows based client
without the need of custom hardware or drivers.
• The tool also allows you to create Firewall like rule sets for Wi-Fi
networks and create alerts etc. when there is a rule mismatch.
CuckooDroid – An Automated Malware
Analysis Framework
• To combat the growing problem of Android malware, we present a
new solution based on the popular open source framework Cuckoo
Sandbox to automate the malware investigation process. This
extension enables the use of Cuckoo’s features to analyze Android
malware and provides new functionality for dynamic and static
analysis.
• This framework is an all in one solution for malware analysis on
Android. It is extensible and modular, allowing the use of new, as well
as existing, tools for custom analysis.
Damn Vulnerable iOS App (DVIA)
• Damn Vulnerable iOS App (DVIA) is an iOS application that is damn
vulnerable. The main goal is to provide a platform to mobile security
enthusiasts/professionals or students to test their iOS penetration
testing skills in a legal environment.
• This application covers all the common vulnerabilities found in iOS
applications (following OWASP top 10 mobile risks) and contains
several challenges that the user can try. This application also contains
a section where a user can read various articles on iOS application
security.
Mana
• Mana Toolkit is a Wi-Fi rogue access point toolkit whose purpose is
getting as many clients connected, and getting as many credentials
from their connections. It was first presented at Defcon 22 last year
(https://youtu.be/i2-jReLBSVk).
• It started as an attempt to get KARMA attacks working again, but
ended up going much further. This is planned to extended further is
future.
ShinoBOT
• ShinoBOT is a RAT simulator to evaluate an organization’s ability to
protect its networks from an advanced targeted attack. It has the basic
RAT functionality.
Execute any command
Upload / Download any file
Take a screenshot
Key logging (new)
• It has also many components to make ShinoBOT powerful and hard
to be detected, which is called ShinoBOT Suite. It contains exploit
(shortcut attack, macro attack, extension spoofing), DGA, crypt,
decoy file, downloader, dropper, icon spoofing, etc. And the C&C
server is provided as a service, so you do not need to prepare a
server.
SpeedPhishing Framework (SPF)
• SPF is an open source simple email phishing tool/framework which
can assist penetration testers in quickly deploying phishing exercises
in minimal time. The tool, when provided minimal input (such as just
a domain name), can automatically search for potential targets,
deploy multiple phishing websites, craft and send phishing emails to
the targets, record the results, generate a basic report, among other
more advanced tasks.
• Features include:
Written in Python
Can be run fully Automated
Automated Target Identification
Profiling of Target Company
Sqlchop
• This awesome new tool, sqlchop, is a new SQL injection detection
engine, using a pipeline of smart recursive decoding, lexical analysis
and semantic analysis. It can detect SQL injection query with
extremely high accuracy and high recall with 0day SQLi detection
ability, far better than nowadays’ SQL injection detection tools, most
of which based on regex rules.
• We proposed a novel algorithm to achieve both blazing fast speed and
accurate detection ability using SQL syntax analysis.
• This tool will provide a web interface to demonstrate the new engine.
And some CTF-like SQL injection challenges can be executed. Hackers
are welcomed to have a try.
TARDIS
• Tripwire Automated Reconnaissance and Deep Inspection System
(TARDIS) is a framework which ties together threat feed data such as
STIX and vulnerability scan data and references log repositories for
indicators of compromise (IoC).
• Threat feeds and log repositories contain mountains of data that can
be difficult to manage. TARDIS pulls relevant data from each and
outputs the filtered data which matters to information security
operation teams.
• During Arsenal, we’ll show live attacks, exploits and detection
mechanisms with TARDIS. Learn how to integrate the tool into your
existing infrastructure and how to add value through additional
threat feed data.
YARD Stick One
• Featuring an external antenna connector, transmit and receive
amplification, and plenty of expansion options, YARD Stick One is the
most powerful CC1111 board available.
• Unlike previous devices based on the CC1111 transceiver, it operates
effectively over the entire frequency range of the transceiver IC, and
it is open source hardware.
Subscribe

Contenu connexe

Tendances

Managing Open Source in Application Security and Software Development Lifecycle
Managing Open Source in Application Security and Software Development LifecycleManaging Open Source in Application Security and Software Development Lifecycle
Managing Open Source in Application Security and Software Development Lifecycle
Black Duck by Synopsys
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...
OWASP
 

Tendances (20)

Managing Open Source in Application Security and Software Development Lifecycle
Managing Open Source in Application Security and Software Development LifecycleManaging Open Source in Application Security and Software Development Lifecycle
Managing Open Source in Application Security and Software Development Lifecycle
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
 
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
Open Source Insight: You Can’t Beat Hackers and the Pentagon Moves into Open...
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurity
 
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
Open Source and Cyber Security: Open Source Software's Role in Government Cyb...
 
Renato Rodrigues - Security in the wild
Renato Rodrigues - Security in the wildRenato Rodrigues - Security in the wild
Renato Rodrigues - Security in the wild
 
BlackDuck Suite
BlackDuck SuiteBlackDuck Suite
BlackDuck Suite
 
Understanding Open Source
Understanding Open SourceUnderstanding Open Source
Understanding Open Source
 
Buyer and Seller Perspectives on Open Source in Tech Contracts
Buyer and Seller Perspectives on Open Source in Tech ContractsBuyer and Seller Perspectives on Open Source in Tech Contracts
Buyer and Seller Perspectives on Open Source in Tech Contracts
 
Shift Risk Left: Security Considerations When Migrating Apps to the Cloud
Shift Risk Left: Security Considerations When Migrating Apps to the CloudShift Risk Left: Security Considerations When Migrating Apps to the Cloud
Shift Risk Left: Security Considerations When Migrating Apps to the Cloud
 
Security in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learnedSecurity in the Development Lifecycle - lessons learned
Security in the Development Lifecycle - lessons learned
 
Security Development Lifecycle Tools
Security Development Lifecycle ToolsSecurity Development Lifecycle Tools
Security Development Lifecycle Tools
 
Collaborative Development the Gift That Keeps on Giving
Collaborative Development  the Gift That Keeps on GivingCollaborative Development  the Gift That Keeps on Giving
Collaborative Development the Gift That Keeps on Giving
 
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and VersionsThe ThreadFix Ecosystem: Vendors, Volunteers, and Versions
The ThreadFix Ecosystem: Vendors, Volunteers, and Versions
 
Integrating Black Duck into your Agile DevOps Environment
Integrating Black Duck into your Agile DevOps EnvironmentIntegrating Black Duck into your Agile DevOps Environment
Integrating Black Duck into your Agile DevOps Environment
 
Mobile security recipes for xamarin
Mobile security recipes for xamarinMobile security recipes for xamarin
Mobile security recipes for xamarin
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...
 
Security in the Age of Open Source
Security in the Age of Open SourceSecurity in the Age of Open Source
Security in the Age of Open Source
 
Open Source Insight: Container Tech, Data Centre Security & 2018's Biggest Se...
Open Source Insight:Container Tech, Data Centre Security & 2018's Biggest Se...Open Source Insight:Container Tech, Data Centre Security & 2018's Biggest Se...
Open Source Insight: Container Tech, Data Centre Security & 2018's Biggest Se...
 
September 13, 2016: Security in the Age of Open Source:
September 13, 2016: Security in the Age of Open Source: September 13, 2016: Security in the Age of Open Source:
September 13, 2016: Security in the Age of Open Source:
 

En vedette

basic accounting assignment brief
basic accounting assignment briefbasic accounting assignment brief
basic accounting assignment brief
LY97
 
My top 5 movies of all time
My top 5 movies of all timeMy top 5 movies of all time
My top 5 movies of all time
sproca01
 
Process Audit --VDA
Process Audit --VDAProcess Audit --VDA
Process Audit --VDA
Bill Yan
 
Social Zombies Gone Wild: Totally Exposed and Uncensored
Social Zombies Gone Wild: Totally Exposed and UncensoredSocial Zombies Gone Wild: Totally Exposed and Uncensored
Social Zombies Gone Wild: Totally Exposed and Uncensored
Tom Eston
 

En vedette (11)

basic accounting assignment brief
basic accounting assignment briefbasic accounting assignment brief
basic accounting assignment brief
 
profile ppt
profile pptprofile ppt
profile ppt
 
Jeba CV
Jeba CVJeba CV
Jeba CV
 
IEMPCaseStudy
IEMPCaseStudyIEMPCaseStudy
IEMPCaseStudy
 
Why Insider Threat is a C-Level Priority
Why Insider Threat is a C-Level PriorityWhy Insider Threat is a C-Level Priority
Why Insider Threat is a C-Level Priority
 
My top 5 movies of all time
My top 5 movies of all timeMy top 5 movies of all time
My top 5 movies of all time
 
Process Audit --VDA
Process Audit --VDAProcess Audit --VDA
Process Audit --VDA
 
Ois lessons9,10
Ois lessons9,10Ois lessons9,10
Ois lessons9,10
 
web basic 10
web basic 10web basic 10
web basic 10
 
Social Zombies Gone Wild: Totally Exposed and Uncensored
Social Zombies Gone Wild: Totally Exposed and UncensoredSocial Zombies Gone Wild: Totally Exposed and Uncensored
Social Zombies Gone Wild: Totally Exposed and Uncensored
 
Exploiting vulnerabilities in location based commerce
Exploiting vulnerabilities in location based commerceExploiting vulnerabilities in location based commerce
Exploiting vulnerabilities in location based commerce
 

Similaire à Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat USA Conference

Similaire à Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat USA Conference (20)

10 Best DevSecOps Tools for 2023
10 Best DevSecOps Tools for 202310 Best DevSecOps Tools for 2023
10 Best DevSecOps Tools for 2023
 
soctool.pdf
soctool.pdfsoctool.pdf
soctool.pdf
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Asset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt LabsAsset Discovery in India – Redhunt Labs
Asset Discovery in India – Redhunt Labs
 
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
ATAGTR2017 Cost-effective Security Testing Approaches for Web, Mobile & Enter...
 
Pragmatic Pipeline Security
Pragmatic Pipeline SecurityPragmatic Pipeline Security
Pragmatic Pipeline Security
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
SOC-BlueTEam.pdf
SOC-BlueTEam.pdfSOC-BlueTEam.pdf
SOC-BlueTEam.pdf
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES
100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES
100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White Paper
 
The Challenge of Integrating Security Solutions with CI.pdf
The Challenge of Integrating Security Solutions with CI.pdfThe Challenge of Integrating Security Solutions with CI.pdf
The Challenge of Integrating Security Solutions with CI.pdf
 
OWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference GuideOWASP Secure Coding Quick Reference Guide
OWASP Secure Coding Quick Reference Guide
 
SCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOpsSCS DevSecOps Seminar - State of DevSecOps
SCS DevSecOps Seminar - State of DevSecOps
 
Coverity Data Sheet
Coverity Data SheetCoverity Data Sheet
Coverity Data Sheet
 
DevSecOps | DevOps Sec
DevSecOps | DevOps SecDevSecOps | DevOps Sec
DevSecOps | DevOps Sec
 
security onion
security onionsecurity onion
security onion
 
Handy penetration testing tools
Handy penetration testing toolsHandy penetration testing tools
Handy penetration testing tools
 

Dernier

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Dernier (20)

Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 

Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat USA Conference

  • 1. Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat USA Conference Website: http://www.mobodexter.com Blogs: http://blogs.mobodexter.com
  • 2. Chandramouli Srinivasan(Mouli) CEO & President MOBODEXTER INC Chandramouli is a serial Entrepreneur who has co-founded MoboDexter Group companies & ViewFindAR that does Information Technology products & services in CAMS domain. Prior to starting MoboDexter, Mouli worked as a system software development/test engineer/lead and Manager in product R&D organization in Intel, Hewlett Packard and WIPRO. His experience includes 6 years of software product engineering in product R&D groups as an engineering manager in Intel and HP handling development and test programs. Specialty includes handling programs which involved recruiting and building new teams for handling new SW product R&D functions PMI certified Project Management Professional (PMP) - PMBOK practitioner for the past 3 years and an Agile SCRUM practitioner for 4 years. I have filed 1 US patent and 2 Research publications in SW/FW domains and passionate about technical contributions to the projects and programs Mouli had additional experience of leading large org-wide programs/initiatives on - Quality : Test transformation, Test Automation, orthogonal defect classification (ODC), Static Code analysis, product defect prediction models, Closed Loop Quality System (CLQS) Methodologies: Test driven development; Model based testing methodologies; Retention prediction model; Competency evaluation model adoptions Business : Lean sigma, Outsourcing evaluation & strategy, Business optimization using Moore’s product adoption model, Data center optimization, innovation
  • 3. BlackHat USA 2015 got recently concluded and we head a bunch of news around how BlackHat brought to light various security vulnerabilities in day-to-day life like ZigBee protocol, Device for stealing keyless cars & ATM card skimmers. However the presenters, presenters, who are also ethical hackers, also gave a bunch of tools to to help software community to detect & prevent security holes in the the hardware & software while the product is ready for release. We release. We have reviewed all the presentations from the conference conference and give you here a list ofTop 10 tools/utilities that helps in helps in security vulnerability detection & prevention.
  • 4. Bearded • Bearded is an open source Security Automation platform. The platform allows Development, QA, and Security team members to perform automated web security scans with a set of tools (w3af, sslyze, nmap, arachni etc.), and re-execute those scans as needed. • All tools can be executed in the cloud in Docker containers. Bearded has a default web interface which integrates all core options and makes it possible to manage large pentests easily. Similar to owtf or minion, but using Docker containers and scalable for clouds.
  • 5. Chellam • Chellam is a Wi-Fi IDS/Firewall for Windows. Chellam can detect Wi-Fi attacks, such as Honeypots, Evil Twins, Mis-association, and Hosted Network based backdoors etc., against a Windows based client without the need of custom hardware or drivers. • The tool also allows you to create Firewall like rule sets for Wi-Fi networks and create alerts etc. when there is a rule mismatch.
  • 6. CuckooDroid – An Automated Malware Analysis Framework • To combat the growing problem of Android malware, we present a new solution based on the popular open source framework Cuckoo Sandbox to automate the malware investigation process. This extension enables the use of Cuckoo’s features to analyze Android malware and provides new functionality for dynamic and static analysis. • This framework is an all in one solution for malware analysis on Android. It is extensible and modular, allowing the use of new, as well as existing, tools for custom analysis.
  • 7. Damn Vulnerable iOS App (DVIA) • Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. The main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. • This application covers all the common vulnerabilities found in iOS applications (following OWASP top 10 mobile risks) and contains several challenges that the user can try. This application also contains a section where a user can read various articles on iOS application security.
  • 8. Mana • Mana Toolkit is a Wi-Fi rogue access point toolkit whose purpose is getting as many clients connected, and getting as many credentials from their connections. It was first presented at Defcon 22 last year (https://youtu.be/i2-jReLBSVk). • It started as an attempt to get KARMA attacks working again, but ended up going much further. This is planned to extended further is future.
  • 9. ShinoBOT • ShinoBOT is a RAT simulator to evaluate an organization’s ability to protect its networks from an advanced targeted attack. It has the basic RAT functionality. Execute any command Upload / Download any file Take a screenshot Key logging (new) • It has also many components to make ShinoBOT powerful and hard to be detected, which is called ShinoBOT Suite. It contains exploit (shortcut attack, macro attack, extension spoofing), DGA, crypt, decoy file, downloader, dropper, icon spoofing, etc. And the C&C server is provided as a service, so you do not need to prepare a server.
  • 10. SpeedPhishing Framework (SPF) • SPF is an open source simple email phishing tool/framework which can assist penetration testers in quickly deploying phishing exercises in minimal time. The tool, when provided minimal input (such as just a domain name), can automatically search for potential targets, deploy multiple phishing websites, craft and send phishing emails to the targets, record the results, generate a basic report, among other more advanced tasks. • Features include: Written in Python Can be run fully Automated Automated Target Identification Profiling of Target Company
  • 11. Sqlchop • This awesome new tool, sqlchop, is a new SQL injection detection engine, using a pipeline of smart recursive decoding, lexical analysis and semantic analysis. It can detect SQL injection query with extremely high accuracy and high recall with 0day SQLi detection ability, far better than nowadays’ SQL injection detection tools, most of which based on regex rules. • We proposed a novel algorithm to achieve both blazing fast speed and accurate detection ability using SQL syntax analysis. • This tool will provide a web interface to demonstrate the new engine. And some CTF-like SQL injection challenges can be executed. Hackers are welcomed to have a try.
  • 12. TARDIS • Tripwire Automated Reconnaissance and Deep Inspection System (TARDIS) is a framework which ties together threat feed data such as STIX and vulnerability scan data and references log repositories for indicators of compromise (IoC). • Threat feeds and log repositories contain mountains of data that can be difficult to manage. TARDIS pulls relevant data from each and outputs the filtered data which matters to information security operation teams. • During Arsenal, we’ll show live attacks, exploits and detection mechanisms with TARDIS. Learn how to integrate the tool into your existing infrastructure and how to add value through additional threat feed data.
  • 13. YARD Stick One • Featuring an external antenna connector, transmit and receive amplification, and plenty of expansion options, YARD Stick One is the most powerful CC1111 board available. • Unlike previous devices based on the CC1111 transceiver, it operates effectively over the entire frequency range of the transceiver IC, and it is open source hardware.