From Fedora Project Wiki

Goal: package every possible part of the BackTrack2 package set.

Tools list: http://backtrack.offensive-security.com/index.php?title=Tools

Another list of tools: http://sectools.org/

Why: Provide great security tools for Fedora

Status:

Waiting for review:

  • #239471 httptunnel - Tunnels a data stream in HTTP requests
  • #239470 arping - Sends IP and/or ARP pings (to the MAC address)
  • #239280 medusa - A speedy, massively parallel, modular, login brute-forcer
  • #239234 arp-scan - Scanning and fingerprinting tool
  • #239200 onesixtyone - An efficient SNMP scanner
  • #239185 nbtscan - Tool to gather NetBIOS info from Windows networks
  • #239165 tcptraceroute - A traceroute implementation using TCP packets
  • #239164 perl-Net-SinFP - Full operating system stack fingerprinting suite
  • #239087 perl-Nmap-Parser - Parse nmap scan data with perl
  • #239088 pbnj - Tools to monitor changes on a network over time
  • #239089 ike-scan - IKE protocol tool to discover, fingerprint and test IPsec VPN se rvers
  • #239096 halberd - Tool to discover HTTP load balancers
  • #239096 perl-libwhisker2 - Perl module geared specificly for HTTP testing
  • #239097 nikto - Web server scanner
  • #239100 DMitry - Deepmagic Information Gathering Tool
  • #239110 firewalk - Active reconnaissance network security tool

Finished:

Ready for review:

  • DNSBruteforce
  • Yersina
  • fragroute

Started:

  • spike_phpSecAudit (php errors on runtest)
  • Autoscan
  • ISR-form ( no licensing info)
  • unicornscan ( SELinux issues)


Can't be included in Fedora: (reason)

  • Amap (non-commercial)
  • dnsenum (no version)
  • snmp enum (no version)
  • Stompy (no version)
  • Superscan (non-commercial)
  • RelayScanner (non-danish, non-commercial)
  • GFiLAguard (windows app)
  • httprint (non-commercial)
  • Jbrofuzz (requires java)
  • dnsmap (website down, dead?)
  • Paros Proxy (written in java)
  • rcpdump (windows app)
  • sidguess (windows app)
  • fuzzer (limit on use in Denmark)
  • THC-Hydra (non-commercial)
  • IRPAS (non-commercial)
  • Sara (non-commercial)
  • metasploit (non-commercial)