About Me

header ads

List of Open Source and free tools for operations in SOC teams and other Cyber Security Professionals


Greetings from Mission IT Education

List of free open source tools that will help in the daily work of IS specialists and all others who are actively developing in the direction of cybersecurity.

 It makes no sense to describe each tool, follow the links, and study the necessary material :

Red Team — Penetration testing tools:

•Osintframework -(https://osintframework.com/)

• Wireshark

• Metasploit

• Burp suite

• AngryIP -(https://angryip.org/)

• SQLMap -(https://sqlmap.org/)

• Seclist (https://github.com/danielmiessler/SecLists)

• Payloads (https://github.com/swisskyrepo/PayloadsAllTheThings)

• Exploit-DB (https://www.exploit-db.com/)

• Free Tools from Thycotic (https://thycotic.com/solutions/free-it-tools/)

• Free AD Tools from ManageEngine (https://www.manageengine.com/products/free-windows-active-directory-tools/free-active-directory-tools-index.html?pos=free_tools&loc=Active_Directory&cat=title) 

• SolarWinds Free IT Security Tools (https://www.solarwinds.com/free-tools)

• OWASP Dependency-Check (https://owasp.org/www-project-dependency-check/)

• Container Scanning (https://docs.gitlab.com/ee/user/application_security/container_scanning/)

 

Incident Response:

•Redline (https://www.fireeye.com/services/freeware/redline.html

•Memoryze (https://www.fireeye.com/services/freeware/memoryze.html)

        Fakenet-NG (https://www.fireeye.com/services/freeware/fakenet-ng.html)

·       Floss (https://www.fireeye.com/services/freeware/floss.html)

·       Flare-VM (https://www.fireeye.com/services/freeware/flare-vm.html)

·       FTKImager (https://accessdata.com/products-services/forensic-toolkit-ftk/ftkimager)

        SysInternals Suite (https://docs.microsoft.com/en-us/sysinternals/downloads/sysinternals-suite)

·       Registry browser (https://lockandcode.com/software/registry_browser)

·       Regshot (https://sourceforge.net/projects/regshot/)

·       CaptureBAT (https://www.honeynet.org/projects/old/capture-bat/)

·       PEStudio (https://www.winitor.com/features)

        Rootkit revealer (https://docs.microsoft.com/en-us/sysinternals/downloads/rootkit-revealer)

·       XAMPP (https://www.apachefriends.org/index.html)

·       HxD (https://mh-nexus.de/en/hxd/)

·       Beagle (https://github.com/yampelo/beagle

Malware analysis:

CYBERSECURITY IS A VAST DOMAIN ….. LOTS OF NEW THINGS COMESINVENT DAILY, BE A PART OF OUR COMMUNITY.

If you JOIN US-

MUST FILL THIS FORM: http://bit.ly/askpawan

 ADMIN SOCIAL MEDIA HANDLES

Chaudhary Pawan Sohlot -(Cyber Crime Investigator with Law Enforcement &Ethical Hacking Trainer)

https://instagram.com/chaudharypawansohlot

https://www.linkedin.com/in/pawansohlot/

RESOURCES & JOB Updates:


We Gave You Beneficial Information & Learning Resources in: 🎯

Cyber Security
Ethical Hacking
Bug Bounty
Malware Analytics
White paper
POC's


Telegram- https://t.me/missioniteducation
Discord- https://discord.gg/rx2uayUrzG



Join Live Session here :


Click 
here to Join 

#missioniteducation 

Written by Chaudhary Pawan Sohlot -(Cyber Crime Investigator With Police Dptt. & Cyber Security Trainer)