Monday, January 25, 2016

Most widely used Hacking Tools.


              There has been many discussions that the word "#Ethical Hacking" has to be banned by saying that if Ethical Hacking is permitted then Ethical Murder should also be allowed, but without having a Penetration Testing on their own Infrastrucure I dont know how they know the security loopholes that exists.

               It is just a simple post to educate people on hacking tools that are most widely used by both Security Researchers and also by Cyber Criminals. The tools that are discussed below will create a hell amount of noise (Easy to detect) if not handled properly.

1. Kali Linux :

               If you are into cyber security this will not be a new word and it is a Linux Distribution with Debian kernel and fully loaded with pure hacking tools used to find the security of the infrastructure and the latest version is 2.0.

2. Metasploit :

                If you want to go deep and exploit the security vulnerabilities then it is the right tool. Metasploit built on Ruby language and has an awesome evasion module and if you master this tool, you can do anything with target machine if properly used.

3. Burp Suite :

                In many places you might heard of the word "PROXY" and you have to configure it in browser to use Internet. Burp Suite is a simple jar file that serves the proxy functionality. If you are into web application pen testing without Burp your work will not be finished.

4. Cain and Abel :

                 Awesome tool to crack Wireless passwords (Wi-Fi) and aslo to break the Windows authentication (Login) keys and also used to find passwords through Man-in-the-Middle (MiTM) attacks.

5. Wireshark :

                  Simple but Powerful tool used for protocol Analysis, packet analysis, Forensics and many more area. It will make a copy of the packets that are being transmitted in the Internet. To put it simple consider you can get what others are transmitting from their own system.

6. Nmap :

                   Port scanning tool but not only scanning tool with its advanced Script Engine (NSE) many more purposes can be accomplished. Very noisy if not used properly.

                    The above are few list of tools and remember they are Hacking tools and if used without proper configuration and wrong intent will simple put you behind bars before even you get the output from the tool.  THE AUTHOR IS NOT RESPONSIBLE FOR ANY DAMAGE DONE BY RUNNING THE TOOLS MENTIONED IN THIS POST AND SHOULD BE USED ONLY FOR EDUCATIONAL PURPOSE.

P.S : The post is to create awareness and not to misused.

No comments:

Post a Comment