tg-z / web-clip

24 stars 5 forks source link

Hacker Tools (Updated 2019) Sn1per, Wireshark, Metasploit, Hydra.. #68

Open tg-z opened 4 years ago

tg-z commented 4 years ago

Hacker Tools (Updated 2019) Sn1per, Wireshark, Metasploit, Hydra..

UPDATED FOR 2019

HACKER TOOLS TOP TEN

Since 2014 we’ve listed the web’s favorite hacking/ pentesting and software hacker tools as used by hackers, geeks, ethical hackers and security engineers (as well as black hat hackers).

TL;DR

We list the web’s most popular Hacking Tools and Hacking Software, and we’ve done so since 2012.

SUMMARY OF THIS RESOURCE

This list and resource sprung to life when we organized an online poll way back in 2013 that was very well received and the below are the recommended tools that you all voted as the ‘Top Ten List of Hacking Tools’.

We’ve organized this list by including information and links to the specific tools with additional information pertaining to the individual tool which we hope will help you.

Whilst this list is touted as a “Top Ten” it is definitely a virtually impossible to list only ten “best tools” because, of course, it is very much a subjective choice and decision to select which tools make this list.

If you’re not sure where to start then we’d recommend that you take a look at our index of hacking software tools located here that includes tools from the following hacking/ pentesting categories:

How Do We Research These Tools?

It’s a labor of love.

I’ve played around with a lot of these tools and they’re all mostly mass-market commercial-grade pentesting, networking or forensic basic tools that are used by Cybersecurity Professionals for a variety of reasons.

There’s a ton of absolute classics in our list and this year, 2019, we want to make a special effort to include slightly more edgy tools such as L0rdix and other similarly focused nefarious items.

The History of “Hacking Tools” within IT Security

Traditionally, the perception is that Chinese state hackers (PLA Unit 61398) take stock tools (like the ones listed within our directory) whilst the Russians and Israelis (Unit 8200) have the reputation of building their own customized tools. Tools are what’s needed to get the job done. The hacker tools listed within our site are commercially available and commonly used tools, all of which can (for the most part), be freely downloaded.

If you’re serious about a career within IT Security then we’d absolutely encourage you to become familiar with these tools.

here's the top ten tools for 2019!

learn more

similar tools

sn1per

WEB VULNERABILITY SCANNING TOOL​

Cost of Tool: Free & paid

This tool is amazing.

We love it.

Sn1per is a vulnerability scanner that is ideal for penetration testing when scanning for vulnerabilities. 

It’s a total pleasure to work with and it’s regularly updated.

The team behind the software, which is easily loaded into Kali Linux, have a free (community version) and a paid plan as well.

The tool is particularly good at enumeration as well as scanning for known vulnerabilities. 

If you’re studying for the OSCP (which requires a ton of enumeration), we’d recommend that you get your head around using Sn1per.

We’d suggest using this tool in tandem with Metasploit or Nessus so that way if you get the same result then you definitely know that you’re onto something.

learn more

similar tools

John The Ripper

Password Cracking Tool

Cost of Tool: Free

Quite frankly – this is the coolest named tool out there: John the Ripper.

Often you’ll see it abbreviated as ‘JTR’ this is an awesome bit of hacking software that is designed to crack even very complicated passwords.

John the Ripper, mostly just referred to as simply, ‘John’ is a popular password cracking pentesting tool that is most commonly used to perform dictionary attacks. John the Ripper takes text string samples (from a text file, referred to as a ‘wordlist’, containing popular and complex words found in a dictionary or real passwords cracked before), encrypting it in the same way as the password being cracked (including both the encryption algorithm and key), and comparing the output to the encrypted string. This tool can also be used to perform a variety of alterations to dictionary attacks.

If you are somewhat confused between John the Ripper and THC Hydra then think of John the Ripper as an ‘offline’ password cracker whilst THC Hydra is an “online” cracker. Simple.

Read more about JTR here.

learn more

similar tools

THC Hydra

Password Cracking Tool

Cost of Tool: Free

We interviewed the author/ developer of thc hydra We interviewed ‘THC Hydra’ creator, Marc “van Hauser” Heuse a bunch of questions how we got started in Cybersecurity and how to develop hacker tools. Here 's the interview.

We’ve purposely placed THC Hydra underneath John The Ripper because they often go ‘hand-in’hand’. THC Hydra (we’ve abbreviated to simply ‘Hydra’ throughout our site) is a hugely popular password cracker and has a very active and experienced development team.

Essentially THC Hydra is a fast and stable Network Login Hacking Tool that will use dictionary or brute-force attacks to try various password and login combinations against an log in page. This hacking tool supports a wide set of protocols including Mail (POP3, IMAP, etc.), Databases, LDAP, SMB, VNC, and SSH. Take a look at John the Ripper as well.

learn more

similar tools

Cain and Abel Hacking Tool

Password Cracker/ Password Hacking

Cost of Tool: Free

Cain and Abel (often simply abbreviated to Cain) is a hugely popular hacking tool and one that is very often mentioned online in a variety of ‘hacking tutorials’.

At its’ heart, Cain and Abel is a password recovery tool for Microsoft Windows but it can be used off-label in a variety of uses, for example, white and black hat hackers use Cain to recover (i.e. ‘crack’) many types of passwords using methods such as network packet sniffing and by using the tool to crack password hashes.

Cain, for example, when used to crack password hashes would use methods such as dictionary attacks, brute force, rainbow table attacks and cryptanalysis attacks.

learn more

similar tools

Metasploit Penetration Testing Software

Vulnerability Exploitation Tool

Free & Paid

The Metasploit Project is a hugely popular pentesting or hacking framework.

Metasploit, along with nmap (see above) and Wireshark (see below) and probably the ‘best known’ three hacker software tools out there.

If you are new to Metasploit think of it as a ‘collection of hacking tools and frameworks’ that can be used to execute various tasks. Also – we should also add that if you have never heard of Metasploit and are interested in getting into the Cybersecurity Industry, especially as a Penetration Tester, then this is a ‘must-learn’ tool.

Most practical IT Security courses such as OSCP and CEH include a Metasploit component.

Widely used by cybersecurity professionals and penetration testers this is an awesome piece of software that you really out to learn.

Metasploit is essentially a computer security project (framework) that provides the user with vital information regarding known security vulnerabilities and helps to formulate penetration testing and IDS testing plans, strategies and methodologies for exploitation.

There’s a ton of incredibly useful Metasploit information out there and we hope that the books that we’ve chosen go someway to help you on your journey, not least if you are a beginner just starting out and looking for beginners tutorials in how to use Metasploit.

learn more

similar tools

Maltego

Digital Forensics Hacking tool

Free & Paid

Maltego is different in that it works within a digital forensics sphere. Maltego is a platform that was designed to deliver an overall cyber threat picture to the enterprise or local environment in which an organization operates. One of the awesome things about Maltego which likely makes it so popular (and included in the Kali Linux Top Ten) is its’s unique perspective in offering both network and resource based entities is the aggregation of information sourced throughout the web – whether it’s the current configuration of a vulnerable router within a network or the current whereabouts of your staff members on their international visits, Maltego can locate, aggregate and visualize this data! For those interested in learning how to use Maltego we’d also recommend learning about OSINT cybersecurity data procurement.

We’ve dominated the online search space for “Hacker Tools” and “Hacking Software” through a bunch of growth hacks and “trial and error” SEO Digital Marketing techniques, and we’re now proud to report that we’ve opened a SEO Agency in Hong Kong, called, simply “Growth Hackers HK”.

Our focus with our agency is to offer local Hong Kong SEO skills and methodologies as well as build websites and maintain them. If you’d like to get involved connect with me via LinkedIn and let’s talk. We’re always on the lookout for creative hackers, growth marketers and digital marketing consultants.

As we’ve said many times throughout our site, we believe that “Growth Hacking” is the merger of tech (coding) and hacking in the traditional descriptive sense of the term. We will continue to place InfoSec Hacker Tools within our site as well as expand our current internet marketing tools section here.

learn more

similar tools

OWASP Zed

Web Vulnerability Scanner

Cost of Tool: Free

The Zed Attack Proxy (ZAP) is now one of the most popular OWASP projects. The fact that you’ve reached this page means that you are likely already a relatively seasoned cybersecurity professional so it’s highly likely that you are very familiar with OWASP, not least the OWASP Top Ten Threats listing which is considered as being the ‘guide-book’ of web application security. This hacking and pentesting tool is a very efficient as well as being an ‘easy to use’ program that finds vulnerabilities in web applications. ZAP is a popular tool because it does have a lot of support and the OWASP community is really an excellent resource for those that work within Cyber Security. ZAP provides automated scanners as well as various tools that allow you the cyber pro to discover security vulnerabilities manually. Understanding and being able to master this tool would also be advantageous to your career as a penetration tester. If you are a developer then you have it’s obviously highly recommended that you learn how to become very proficient with this ‘hacker tool!’

learn more

similar tools

Wireshark

Web Vulnerability Scanning tool

Cost of Tool: Free

Wireshark is a very popular pentesting tool and for over a year it was not included on our list, however, by popular demand we added it in late June 2016 and it remains a constant fixture on our list, even in 2019.

It is difficult to place Wireshark in any specific category but in most cases it is used to monitor traffic.

Wireshark essentially captures data packets in a network in real time and then displays the data in human-readable format (verbose). The tool (platform) has been highly developed and it includes filters, color-coding and other features that lets the user dig deep into network traffic and inspect individual packets. If you’d like to become a penetration tester or work as a Cyber Security practitioner, then learning how to use Wireshark is a must.

There are a ton of resources out there to learn Wireshark, and, of particular interest, there’s also a Wireshark Certification which you can achieve and place on your LinkedIn profile.

learn more

similar tools

Aircrack-ng

Password/ wifi Cracking Tool

Cost of Tool: Free

The Aircrack suite of Wifi (Wireless) hacking tools are legendary because they are very effectively when used in the right hands.

For those new to this wireless-specific hacking program, Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking hacking tool that can recover keys when sufficient data packets have been captured (in monitor mode).

For those tasked with penetrating and auditing wireless networks Aircrack-ng will become your best friend. It’s useful to know that Aircrack-ng implements standard FMS attacks along with some optimizations like KoreK attacks, as well as the PTW attacks to make their attacks more potent. If you are a mediocre hacker then you’ll be able to crack WEP in a few minutes and you ought to be pretty proficient at being able to crack WPA/ WPA2. For those interested in Wireless Hacking we’d also highly recommend taking a look at the very awesome Reaver, another very popular hacking tool that alas we couldn’t add to our list.

learn more

similar tools

Nmap (Network Mapper)

port scanning Tool/ map networks

Cost of Tool: Free

Nmap is an abbreviation of ‘Network Mapper’, and it’s very well known free open source hackers tool. Nmap is mainly used for network discovery and security auditing.

Literally, thousands of system admins all around the world will use nmap for network inventory, check for open ports, manage service upgrade schedules, and monitor host or service uptime.

Nmap, as a tool uses raw IP packets in creative ways to determine what hosts are available on the network, what services (application name and version) those hosts are providing information about, what operating systems (fingerprinting) and what type and version of packet filters/ firewalls are being used by the target.

There are dozens of benefits of using nmap, one of which is that fact that the admin user is able to determine whether the network (and associated nodes) need patching.

Nmap’s been featured in literally every hacker movie out there, not least the recent Mr. Robot series.

It’s also worth mentioning that there’s a GUI version of Nmap called ‘Zenmap’. We’d advise you to learn using Nmap (i.e. the ‘command line’) then rotate into Zenmap when you are feeling all confident.

learn more

similar tools

Nikto Website Vulnerability Scanner

Website Vulnerability Scanner Hacking Tool

Cost of Tool: Free

Nikto is another classic ‘Hacking Tool’ that a lot of pentesters like to use.

Worth mentioning that Nickto is sponsored by Netsparker (which is yet another Hacking Tool that we have also listed in our directory). Nikto is an Open Source (GPL) web server scanner which is able to scan and detect web servers for vulnerabilities.

The system searches against a database of over 6800 potentially dangerous files/ programs when scanning software stacks. Nikto, like other scanners out there, also scans for outdated (unpatched) versions of over 1300 servers, and version specific problems on over 275 servers. Interestingly, Nikto can also check server configuration items such as the presence of multiple index files, HTTP server options, and the platform will also try to identify installed web servers and web applications. Nikto will get picked up by any semi-decent IDS tool so its’ really useful when conducting a white-hat/ white-box pentest.

Certainly a great tool to learn your skills on when attacking an open box for training.

resources

harshit954 commented 3 years ago

How to John the ripper on Termux(android)?

Mimi-coder commented 3 years ago

How do I send a spyware to my ex iOS device through our chat

tg-z commented 3 years ago

How do I send a spyware to my ex iOS device through our chat

not sure, sorry

tg-z commented 3 years ago

How to John the ripper on Termux(android)?

Here's an article with instructions

buzkillerr commented 3 years ago

Can All this hardware be downloaded onto the pocketchip,,?

sorousheta commented 1 year ago

how run codes