Showing posts with label 12 Topmost Hacking/Security Tools. Show all posts
Showing posts with label 12 Topmost Hacking/Security Tools. Show all posts

17 September 2014

Topmost Hacking/Security Tools

 
                                                     Hacking tools, hacking, process of hacking,  12 topmost hacking tools and utilities,  Nmap,  Nessus Remote Security Scanner,  John the Ripper,  Nikto,  SuperScan,  p0f,  Wireshark,  Eraser, Yersinia,  Cain and Abel, LCP, Kismet


1. Nmap: 

Nmap is the most popular one, recently evolved into the 4.x series. Nmap or Network Mapper is a free open source utility which is used for network exploration or security auditing. It can scan large networks rapidly, and it can work fine against single hosts too. Nmap uses raw IP packets to determine the availability of hosts on the network, and their service. Nmap also determines what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and several other characteristics too. Nmap is compatible with most types of computers and both console and graphical versions of this tool are available. Nmap is free and open source and it can be used by beginners as well as pros. Download Nmap here.

2. Nessus Remote Security Scanner: 

Nessus is a closed source option now, though it comes for free. Nessus, which works with a client-server framework, is the world’s most popular vulnerability scanner and it is used across 75,000 organizations world-wide. Nessus helps in effective cost-cutting when auditing is done for business-critical enterprise devices and applications. Download Nessus here.

3. John the Ripper: 

John the Ripper is a fast password cracker which is available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Primarily it detects weak Unix passwords and it also supports Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, along with several more with contributed patches. Download John the Ripper here.

4. Nikto: 

This is an Open Source (GPL) web server scanner. It performs comprehensive tests against web servers for multiple items, and the list includes over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Updates are made frequently to scan items and plugins. Nikto is a good CGI scanner. Get Nikto here.

5. SuperScan: 

SuperScan is a powerful TCP port scanner, pinger and resolver and an update, SuperScan 4, has arrived recently. If you are looking for an alternative to nmap on Windows with a decent interface, Ithen SuperScan is highly recommended which you can download here.

6. p0f: 

P0f v2 is a versatile passive OS fingerprinting tool which has some basic requirements to identify the operating system like machines that connect to your box (SYN mode), machines you connect to (SYN+ACK mode), machine you cannot connect to (RST+ mode) and so on. Basically this tool can take fingerprint of anything but no active connection is made with the target machine. Get it here.

7. Wireshark (Formely Ethereal): 

This is a GTK+-based network protocol analyzer which lets you capture and interactively browse the contents of network frames. Wireshark aims to create a commercial-quality analyzer for Unix and it works great on both Linux and Windows (with a GUI). It's quite user-friendly which can reconstruct TCP/IP Streams. Download it here.

8. Yersinia: 

Yersinia is a network tool which is designed in a way so that it can take advantage of some weakness in different Layer 2 protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems. Currently, certain network protocols are implemented like Spanning Tree Protocol (STP), Dynamic Trunking Protocol (DTP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, VLAN Trunking Protocol (VTP) and more.Download Yersinia here.

9. Eraser: 

Eraser is an advanced security tool, primarily for Windows, and it allows you to completely remove sensitive data from your hard drive. It gets overwritten several times with carefully selected patterns. Eraser is compatible with Windows 95, 98, ME, NT, 2000, XP and DOS. It is a Free software and its source code is released under GNU General Public License. Eraser is an excellent tool which keeps your data safe anyhow. Download Eraser here.

10. LCP: 

LCP program mainly focuses on user account passwords auditing and recovery in Windows NT/2000/XP/2003. Its other specialisations include accounts information import, passwords recovery, brute force session distribution and hashes computing. LCP is a good free alternative to L0phtcrack. Get LCP here.

11. Cain and Abel: 

This is one of the most famous password cracking systems across the world. Cain & Abel is a password recovery tool used for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by just sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations and so on.Download this program here.

12. Kismet: 

This is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet is compatible with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic. It is also a good wireless tool as long as your card supports rfmon. Download here.

Courtesy: Darknet.org.uk 

 

Subscribe to our Newsletter

Contact our Support

Email us: raghupathibalasani@gmail.com

Contact Address

  • Raghupathi
  • Hyderabad