Sicurezza – Tools

Strumenti di sicurezza

Vulnerabilities, tactics and techniques

Infosec – CERT-PA CVE – Common Vulnerabilities and Exposures MITRE ATT&CK – Adversarial Tactics Techniques and Common Knowledge framework CVE Details – The ultimate security vulnerability data source

Data leaks

Have I been pwned? – Check if your email has been compromised in a data breach Has my email been hacked? – Anonymously check if your email has been compromised HPI Identity Leak Checker haveibeenEMOTET

Malware

AV-Comparatives – Indipendent Tests of Anti-Virus Software EICAR – European Expert Group for IT-Security Open Malware – Collection of malware hosted by the Georgia Tech Information Security Center REMnux – Linux Toolkit for Reverse-Engineering and Analyzing Malware

Exploit

BlackArch Linux – Penetration Testing Distribution Exploits Database – Offensive Security’s Exploit Database Archive Kali Linux – Penetration Testing and Ethical Hacking Linux Distribution Metasploit – Penetration testing software PentestBox – Opensource PreConfigured Portable Penetration Testing Environment for Windows OS

Analysis

Hunter – Find email addresses AeroLeads – Find Emails, Phone Numbers and B2B Data Insecam – Network live IP video cameras directory Shodan – Search engine for Internet-connected devices Threat Crowd – Search Engine for Threats ANY.RUN – Interactive Online Malware Sandbox MxToolbox – Network diagnostic and lookup tools Rebex SSH Check

Scanner

Hacker Target – Online Vulnerability Scanners IPVoid – IP Address Tools Online Sucuri – Free Website Malware and Security Scanner SafetyDetectives – Known Vulnerabilities Scanner SafetyDetectives – WordPress Plugins Vulnerability Checker VirusTotal – Analyze suspicious files and URLs

Removal

Kaspersky – Virus Removal Tool Kaspersky – Rescue Disk McAfee – Stinger Microsoft – Safety Scanner Microsoft – Windows Defender offline Trend Micro – Anti-Threat Toolkit Trend Micro – Rescue Disk Sophos – Virus Removal Tool Sophos – Bootable Anti-Virus Symantec – Norton Power Eraser Symantec – Norton Bootable Recovery Tool No More Ransom Project- Decryption Tools

Submission

Kaspersky – VirusDesk McAfee – Submit a Virus or Malware Sample Microsoft – Submit a file for malware analysis Trend Micro – Files to Submit for Analysis Sophos – Submit a Sample Symantec – Submit Virus Samples No More Ransom Project- Report a Crime No More Ransom Project- Crypto Sheriff ID Ransomware

Security test

Sophos Web Security and Control Test Site Sophos UTM Web Protection URL Filtering Test Site Fortinet Web Filter Categories Palo Alto URL Filtering Test Pages

Digital Forensics

SIFT Workstation CAINE Linux Tsurugi Linux DEFT Linux Autopsy