February 14, 2016

Filled Under: , , , , , , , , , , , ,

Some of the Best Hackers and Penetration tools

aircrack hack metasploit netcat network nmap penetration tools security snort software tor windows wireshark




Aircrack-ng 



focuses on different areas of WiFi security:
  • Monitoring: Packet capture and export of data to text files for further processing by third party tools.
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.
  • Testing: Checking WiFi cards and driver capabilities (capture and injection).
  • Cracking: WEP and WPA PSK (WPA 1 and 2).

All tools are command line which allows for heavy scripting.







Wireshark


Let’s you see what’s happening on your network at a microscopic level. You can see what flows through the network and it captures all network data.


    Download






Metasploit




Metasploit is a penetration testing platform that enables you to find, exploit, and validate vulnerabilities. 


    Download


Nmap

it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, bypass firewall for port scanning and IDS detection.


     Download



NetCat




Netcat is a featured networking utility which reads and writes data across network connections, using the TCP/IP protocol.
It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities.


     Download



Snort



Snort is an open source network intrusion prevention system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching, and can be used to detect a variety of attacks and probes.


      Download




Tor


Tor's users employ this network by connecting through a series of virtual tunnels rather than making a direct connection, thus allowing both organizations and individuals to share information over public networks without compromising their privacy. Along the same line, Tor is an effective censorship circumvention tool, allowing its users to reach otherwise blocked destinations or content.


     Download





0 commentaires:

Post a Comment

 

Click if you're interested

Copyright © Everything you need to know ™ is a registered trademark.