Skip to main content

TOP 6 ETHICAL HACKING TOOLS

SR  NO.TOOLSDESCRIPTIONURL Link
1 Nmap  Network Mapper. This tool is used to explore networks and perform security audits.  http://nmap.org/
2 Nessus  This tool can be used to perform;
  • Remote vulnerability scanner
  • Password dictionary attacks
  • Denial of service attacks.
  It is closed source, cross platform and free for personal use.  
http://www.tenable.com/products/nessus  
3John The Ripper  Password cracking utility. It is cross platform.http://www.openwall.com/john/
4Cain & Abel  Microsoft Operating System passwords recovery tool. It is used to;  
  • Recover MS Access passwords
  • Uncover password field
  • Sniffing networks
  • Cracking encrypted passwords using dictionary attacks, brute-force, and cryptanalysis attacks.
Visit their URL for more details
http://www.softpedia.com/get/Security/Decrypting-Decoding/Cain-and-Abel.shtml
5NetStumblerUsed to detect wireless networks on the Windows platform. It can be used for the following tasks;
  • Verifying network configurations
  • Finding locations with poor coverage in a WLAN
  • Detecting causes of wireless interference
  • Detecting unauthorized ("rogue") access points
  • Aiming directional antennas for long-haul WLAN links
 
http://www.stumbler.net/
6SQLMapAutomates the process of detecting and exploiting SQL Injection weaknesses. It is open source and cross platform. It supports the following database engines.
  • MySQL
  • Oracle
  • Postgre SQL
  • MS SQL Server
  • MS Access
  • IBM DB2
  • SQLite
  • Firebird
  • Sybase and SAP MaxDB
  It supports the following SQL Injection Techniques;
  • Boolean-based blind
  • Time-based blind
  • Error-based
  • UNION query
  • Stacked queries and out-of-band.
Visit their URL for more details  
http://sqlmap.org/

Comments

Popular posts from this blog

Top 20 Tools for hacking 2018

What are Hacking Tools? Hacking Tools are computer programs and scripts that help you find and exploit weaknesses in computer systems, web applications, servers and networks. There is a variety of such tools available on the market. Some of them are open source while others are commercial solution. In this list we highlight the top 20 tools for Ethical Hacking of web applications, servers and networks 1)  Netsparker Netsparker  is an easy to use web application security scanner that can automatically find SQL Injection, XSS and other vulnerabilities in your web applications and web services. It is available as on-premises and SAAS solution. Features Dead accurate vulnerability detection with the unique Proof-Based Scanning Technology. Minimal configuration required. Scanner automatically detects URL rewrite rules, custom 404 error pages. REST API for seamless integration with the SDLC, bug tracking systems etc. Fully scalable solution.

EMBEDDED BACKDOOR WITH IMAGE USING FAKE IMAGE EXPLOITER

In this article we are introducing a newly launched hacking tool “ Fake Image Exploiter ”. It is design so that it becomes easier for attackers to perform phishing or social engineering attacks by generating a fake image with hidden malicious .bat/.exe file inside it. Let’s start! Open the terminal inside your kali Linux and type following command to download it from github. Git clone https://github.com/r00t-3xp10it/FakeImageExploiter.git Once it gets downloaded then opens the folder and selects the file “ settings ” for configuration before running the program as shown the given screenshot. Now made some changes inside setting file as shown the screenshot: Here you have to declare the type of payload extension you will use to hide it inside the image. You can set any exetension among these four : ps1, bat, txt, exe.  I had set  PAYLOAD_EXETNSION=bat  similarly set  BYPASS_RH=NO   and scroll down for next configration. In same way set these two values also as show

Wifi Post Exploitation on Remote PC

Hello readers! Today you will be learning about different ways to get basic service sets information of remote user’s Wi-Fi as well as current network connection information, and how to extract saved Wireless LAN profiles of remote pc after that you will be disconnecting target user’s Wi-Fi too. First Hack the Victim PC Using Metasploit ( tutorial how to hack remote pc ) after that get admin access through Bypassuac ( click here ), once you have victim’s meterpreter session run given below post exploit  one-by-one.  Get BSS information of a remote user’s Wi-Fi connection This module gathers information about the wireless Basic Service Sets available to the victim machine. e.g. this will give you SSID and other important  information regarding wireless connection. msf > use post/windows/wlan/wlan_bss_list msf post( wlan_bss_list ) > set session 5 msf post( wlan_bss_list ) > exploit From given below image you can observe that here it has found “5 networks” suc