Our Tools

When conducting penetration testing, we will use many advanced tools to ensure the integrity of the penetration testing. Here are some of our commonly used tools and tool introductions.

Acunetix

Acunetix (by Invicti) is a cloud-based digital security solution that assist security analysts with data protection, manual testing and compliance reporting. It is primarily designed to scan websites and identify vulnerabilities that can compromise networks.

Burp Suite

Burp Suite is an integrated platform and graphical tool which targets web applications for performing security testing.Comprehensive tool which supports the entire testing process, from initial mapping and analysis of an application's attack surface

Nessus

Nessus is a cloud-based solution designed to help businesses identify potential vulnerabilities across the system and prioritize critical issues to facilitate threat remediation processes. Professionals can maintain an audit trail and view scan information with details, such as status.

HCL AppScan

HCL AppScan is a family of desktop and web security testing and monitoring tools, formerly a part of the Rational Software division of IBM. In July 2019, the product was acquired by HCLTech and is currently marketed under HCLSoftware, a product development division of HCLTech.

Metasploit

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. It is owned by Boston, Massachusetts-based security company Rapid7

IDA Pro

The Interactive Disassembler is a disassembler for computer software which generates assembly language source code from machine-executable code. It supports a variety of executable formats for different processors and operating systems.

Fiddle

A fiddle is a bowed string musical instrument, most often a violin. It is a colloquial term for the violin, used by players in all genres, including classical music.

Nmap

Nmap is a network scanner created by Gordon Lyon. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses.

Sqlmap

Sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.

© Copyright. All rights reserved AnyLink Security