Security of Information, Threat Intelligence, Hacking, Offensive Security, Pentest, Open Source, Hackers Tools, Leaks, Pr1v8, Premium Courses Free, etc

  • Penetration Testing Distribution - BackBox

    BackBox is a penetration test and security assessment oriented Ubuntu-based Linux distribution providing a network and informatic systems analysis toolkit. It includes a complete set of tools required for ethical hacking and security testing...
  • Pentest Distro Linux - Weakerth4n

    Weakerth4n is a penetration testing distribution which is built from Debian Squeeze.For the desktop environment it uses Fluxbox...
  • The Amnesic Incognito Live System - Tails

    Tails is a live system that aims to preserve your privacy and anonymity. It helps you to use the Internet anonymously and circumvent censorship...
  • Penetration Testing Distribution - BlackArch

    BlackArch is a penetration testing distribution based on Arch Linux that provides a large amount of cyber security tools. It is an open-source distro created specially for penetration testers and security researchers...
  • The Best Penetration Testing Distribution - Kali Linux

    Kali Linux is a Debian-based distribution for digital forensics and penetration testing, developed and maintained by Offensive Security. Mati Aharoni and Devon Kearns rewrote BackTrack...
  • Friendly OS designed for Pentesting - ParrotOS

    Parrot Security OS is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting...
Showing posts with label Linux System. Show all posts
Showing posts with label Linux System. Show all posts

Saturday, September 10, 2016

The Best Penetration Testing Distribution - Kali Linux 2016.2



This release brings a whole bunch of interesting news and updates into the world of Kali.

New KDE, MATE, LXDE, e17, and Xfce Builds

Although users are able to build and customize their Kali Linux ISOs however they wish, we often hear people comment about how they would love to see Kali with $desktop_environment instead of GNOME. We then engage with those people passionately, about how they can use live-build to customize not only their desktop environment but pretty much every aspect of their ISO, together with the ability to run scripted hooks at every stage of the ISO creation process – but more often than not, our argument is quickly lost in random conversation. As such, we’ve decided to expand our “full” 64bit releases with additional Desktop Environment flavored ISOs, specifically KDE, Mate, LXDE and Enlightenment. These can now be downloaded via our Kali Download page. For those curious to see what the various Desktop Environments look like, we’ve taken some screenshots for you:

Gnome

E17

KDE

LXDE

Mate

Xfce

Kali Linux Weekly ISOs

Constantly keeping Kali on the bleeding edge means frequent updates to packages on an ongoing basis. Since our last release several months ago, there’s a few hundred new or updated packages which have been pushed to the Kali repos. This means that anyone downloading an ISO even 3 months old has somewhat of a long “apt-get dist-upgrade” ahead of them. To help avoid this situation, from this release onwards, we’ll be publishing updated weekly builds of Kali that will be available to download via our mirrors. Speaking of mirrors, we are always in need of support in this area – if you’re capable of running a high-bandwidth mirror and would like to support our project, please check out our Kali Mirrors page.

Bug Fixes and OS Improvements

During these past few months, we’ve been busy adding new relevant tools to Kali as well as fixing various bugs and implementing OS enhancements. For example, something as simple as adding HTTPS support in busybox now allows us to preseed Kali installations securely over SSL. This is a quick and cool feature to speed up your installations and make them (almost) unattended, even if you don’t have a custom built ISO.


To set a preseed file during an install process, choose the “install” option, then hit “tab” and enter the preseed directive, together with a URL pointing to your actual preseed file.
preseed/url=https://www.kali.org/dojo/preseed.cfg

Read more here.


Share:

Saturday, July 30, 2016

Penetration Testing Operating system based on Ubuntu - LionSec Linux 5.0



LionSec Linux 5.0 is a Ubuntu based penetration testing distribution . It was built in order to perform Computer Forensics , Penetration Tests , Wireless Analysis . With the "Anonymous Mode" , you can browse the internet or send packets anonymously . There are lots of inbuilt tools like netool ,websploit , burpsuite , web analysis tools , social engineering tools and other pentesting tools . .

Minimum System Requirements

  • 1.7 GHz processor (for example Intel Celeron) or better.
  • 2.0 GB RAM (system memory).
  • 8 GB of free hard drive space for installation.
  • Either a CD/DVD drive or a USB port for the installer media.
  • Internet access is helpful (for installing updates during the installation process).
If you have an old machine, you may consider other alternative like LionSec Linux 3.1

 LionSec Linux 5.0 Teaser

Screenshots






Share:

Thursday, July 28, 2016

Pentest Security OS - ParrotOS 3.7



Parrot Security OS is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography. Based on Debian and developed by Frozenbox network.

Who can use it

Parrot is designed for everyone, from the Pro pentester to the newbie, because it provides the most professional tools combined in a easy to use, fast and lightweight pentesting environment, and it can be used also for an everyday use.

Features:

System Specs

  • Debian jessie core
  • Custom hardened linux 4.5 kernel
  • Rolling release upgrade line
  • MATE desktop environment
  • Lightdm Dislpay Manager
  • Custom themes, icons and wallpapers
    Cloud
    • Parrot Server Edition
    • Parrot Cloud Controller
    • Parrot VPS Service
    • Custom installation script for Debian VPS
    Digital Forensic
    • "Forensic" boot option to avoid boot automounts
    • Most famous Digital Forensic tools and frameworks out of the box
    • Reliable acquisition and imaging tools
    • Top class analysis softwares
    • Evidence management and reporting tools
    • Disabled automount
    • Software blockdev write protection system
    Cryptography
    • Custom Anti Forensic tools
    • Custom interfaces for GPG
    • Custom interfaces for cryptsetup
    • Support for LUKS, Truecrypt and VeraCrypt
    • NUKE patch for cryptsetup LUKS disks
    • Encrypted system installation
    Anonymity
    • AnonSurf
    • Entire system anonymization
    • TOR and I2P out of the box
    • DNS requests anonymization
    • "Change Identity" function for AnonSurf
    • BleachBit system cleaner
    • NoScript plugin
    • UserAgentOverrider plugin
    • Browser profile manager
    • RAM-only browser profile
    • Pandora's Box - RAM cleaner
    • Hardened system behaviour
    Programming
    • FALCON Programming Language (1.0)
    • System editor tuned for programming
    • Many compilers and debuggers available
    • Reverse Engineering Tools
    • Programming Template Files
    • Pre-installed most-used libs
    • Full Qt5 development framework
    • Full .net/mono development framework
    • Development frameworks for embedded devices


      Share:

      Monday, June 27, 2016

      The Amnesic Incognito Live System - Tails 2.4




      Tails is a live system that aims to preserve your privacy and anonymity. It helps you to use the Internet anonymously and circumvent censorship almost anywhere you go and on any computer but leaving no trace unless you ask it to explicitly.

      It is a complete operating system designed to be used from a DVD, USB stick, or SD card independently of the computer's original operating system. It is Free Software and based on Debian GNU/Linux.

      Tails comes with several built-in applications pre-configured with security in mind: web browser, instant messaging client, email client, office suite, image and sound editor, etc.


      New features

      • We enabled the automatic account configuration of Icedove which discovers the correct parameters to connect to your email provider based on your email address. We improved it to rely only on secure protocol and we are working on sharing these improvements with Mozilla so that users of Thunderbird outside Tails can benefit from them as well.

      Upgrades and changes

      • Update Tor Browser to 6.0.1, based on Firefox 45.
      • Remove the preconfigured #tails IRC channel. Join us on XMPP instead!
      • Always display minimize and maximize buttons in titlebars. (#11270)
      • Remove GNOME Tweak Tool and hledger. You can add them back using the Additional software packages persistence feature.
      • Use secure HKPS OpenPGP key server in Enigmail.
      • Harden our firewall by rejecting RELATED packets and restricting Tor to only send NEW TCP syn packets. (#11391)
      • Harden our kernel by:
        • Setting various security-related kernel options: slab_nomerge slub_debug=FZ mce=0 vsyscall=none. (#11143)
        • Removing the .map files of the kernel. (#10951)

      Fixed problems

      • Update the DRM and Mesa graphical libraries. This should fix recent problems with starting Tails on some hardware. (#11303)
      • Some printers that stopped working in Tails 2.0 should work again. (#10965)
      • Enable Packetization Layer Path MTU Discovery for IPv4. This should make the connections to obfs4 Tor bridges more reliable. (#9268)
      • Fix the translations of Tails Upgrader. (#10221)
      • Fix displaying the details of a circuit in Onion Circuits when using Tor bridges. (#11195)
      For more details, read our changelog.

      Known issues

      • The automatic account configuration of Icedove freezes when connecting to some email providers. (#11486)
      • In some cases sending an email with Icedove results in the error: "The message could not be sent using Outgoing server (SMTP) mail.riseup.net for an unknown reason." When this happens, simply click "Ok" and try again and it should work. (#10933)
      • The update of the Mesa graphical library introduce new problems at least on AMD HD 7770 and nVidia GT 930M.


      See the list of long-standing issues.




      Share:

      Tuesday, May 10, 2016

      Penetration Testing Distribution - BlackArch Linux v2017.06.14




      BlackArch Linux is an Arch Linux-based distribution for penetration testers and security researchers. The repository contains 1410 tools. You can install tools individually or in groups. BlackArch Linux is compatible with existing Arch installs.

      ChangeLog:

      • added new (improved) BlackArch Linux installer
      • include linux kernel 4.5.1
      • added new blackarch linux installer
      • fixed an EFI boot issue
      • fixed the well-known i686 boot issue
      • added more than 80 new tools
      • updated all blackarch tools
      • updated all system packages
      • updated menu entries for window managers (awesome, fluxbox, openbox)

      Installing on top of ArchLinux

      BlackArch Linux is compatible with existing/normal Arch installations. It acts as an unofficial user repository. Below you will find instructions on how to install BlackArch in this manner.


      # Run https://blackarch.org/strap.sh as root and follow the instructions.
      $ curl -O https://blackarch.org/strap.sh
        
      # The SHA1 sum should match: 86eb4efb68918dbfdd1e22862a48fda20a8145ff
      $ sha1sum strap.sh
        
      # Set execute bit
      $ chmod +x strap.sh
        
      # Run strap.sh
      $ sudo ./strap.sh

      You may now install tools from the blackarch repository.

      # To list all of the available tools, run
      $ sudo pacman -Sgg | grep blackarch | cut -d' ' -f2 | sort -u
       
      # To install all of the tools, run
      $ sudo pacman -S blackarch
        
      # To install a category of tools, run
      $ sudo pacman -S blackarch-<category>
      
      # To see the blackarch categories, run
      $ sudo pacman -Sg | grep blackarch

      As part of an alternative method of installation, you can build the blackarch packages from source. You can find the PKGBUILDs on github. To build the entire repo, you can use the blackman tool.
      # First, you must install blackman.

      If the BlackArch package repository is setup on your machine,
      
      # you can install blackman like:
      $ sudo pacman -S blackman
      
      # Download, compile and install package:
      $ sudo blackman -i <package>
       
      # Download, compile and install whole category
      $ sudo blackman -g <group>
        
      # Download, compile and install all BlackArch tools
      $ sudo blackman -a
        
      # To list blackarch categories
      $ blackman -l
        
      # To list category tools
      $ blackman -p <category>                                 


      Installing from ISO

      You can install BlackArch Linux (packages AND environment) using the Live or Netinstall medium.



      # Install blackarch-install-scripts package
      $ sudo pacman -S blackarch-install-scripts
        
      # Now, you can run and follow the instructions
      $ sudo blackarch-install 


      Share:

      Sunday, February 21, 2016

      An Interactive Process Viewer for Unix - htop 2.0



      htop is an interactive system-monitor process-viewer. It is designed as an alternative to the Unix program top. It shows a frequently updated list of the processes running on a computer, normally ordered by the amount of CPU usage. Unlike top, htop provides a full list of processes running, instead of the top resource-consuming processes. Htop uses color and gives visual information about processor, swap and memory status.

      Users often deploy htop in cases where Unix top does not provide enough information about the system's processes. htop is also popularly used interactively as a system monitor. Compared to top, it provides a more convenient, cursor-controlled interface for sending signals to processes.

      htop is written in the C programming language using the ncurses library. Its name is derived from the original author's first name, as a nod to pinfo, an info-replacement program that does the same.

      Because system monitoring interfaces are not standardized among Unix-like operating systems, much of htop's code must be rewritten for each operating system.

      What's new in htop 2.0

      Since version 2.0, htop is now cross-platform!

      This release includes code supporting Linux, FreeBSD, OpenBSD and Mac OS X.

      There are also, of course, some new features:

      • If you're using NCurses 6, htop will also support your mouse wheel for scrolling.
      • Moving meters and columns around in the setup screen is a lot more comfortable now.
      • You can now press "e" to see the set of environment variables for a process.
      • The "graph" mode for meters was revamped, inspired by James Hall's vtop.


      Share:

      Saturday, February 20, 2016

      Bugtraq-II Beta



      Bugtraq is a distribution based on GNU/Linux aimed at digital forensics, penetration testing, Malware Laboratories, and GSM Forensics. The current version is ‘BlackWidow‘  based on Ubuntu 12.04 (precise), Debian 7 (Wheezy) and OpenSuse.





      Bugtraq is the most comprehensive distribution, optimal, and stable with automated services manager in real time. This distribution has a huge range of penetration, forensic and laboratory tools. Available with XFCE, Gnome and KDE based on Ubuntu, Debian and OpenSuse.




      Bugtraq packs a considerable arsenal of pentesting tools including mobile forensic tools, malware testing laboratories and tools specifically designed by the Bugtraq-Community. Such additonal tools include: audit tools for GSM, wireless, bluetooth and RFID, integrated Windows tools, tools focused on ipv6, and typical pentesting and forensics tools that should not miss in Bugtraq-II.




      Share:

      Thursday, February 18, 2016

      Pen Test Drop Box Distro - PwnPI



      Pen Test Drop Box Distro


      PwnPi is a Linux-based penetration testing dropbox distribution for the Raspberry Pi. It currently has 200+ network security tools pre-installed to aid the penetration tester. It is built a stripped down version of the Debian Wheezy image from the Raspberry Pi foundation’s website and uses Openbox as the window manager. PwnPi can be easily setup to send reverse connections from inside a target network by editing a simple configuration file.



      Share:

      Wednesday, February 10, 2016

      Extreme Security Scanning - ESSPEE


      ESSPEE is a derivetive of Back | Track 5, based on Ubuntu 12.04. Designed for users who wish to use only free software. It is packed with featured security tools with stable configurations. This version consolidates the Unity desktop interface; a brand new way to find and manage your applications.





      Features

      ºA Perfect Forensics Mode – Read-Only Mount
      ºA Perfect Stealth Mode – Networking Disabled
      ºLatest kernel with aufs support (Kernel 3.7.4)
      ºMetasploit Framework v4.6.0-dev [core:4.6 api:1.0]
      ºOSSEC – Open Source Host-based Intrusion Detection System
      ºGnome-fallback Desktop Environment.
      ºGnome-Pie – All your favourite applications at single click
      ºSuricata – Open Source Next Generation IDS/ IPS.
      ºSnorby – Suricata IDS/IPS Monitoring Web Interface.
      ºMeld – A visual diff and merge tool for compare files and directories.
      ºMySQL Workbench – A visual MySQL database designing tool.
      ºESSPEE Personal Firewall – Realtime Pop-up Notification. (Thanks to Leopard Flower)
      ºNet Activity Viewer – A graphical network connections viewer.
      ºLOIQ – Open source network stress testing application.
      ºGuymager – Forensics imaging tool (GUI)
      ºOstinato – Open-source network packet crafter/traffic generator.
      ºFSlint – Find and clean various unwanted extraneous files.
      ºRuby 1.9.3p327 (2012-11-10 revision 37606)
      ºFern Wi-Fi Cracker
      ºVirtualbox – Create your own virtual lab
      ºNemiver – A standalone graphical C and C++ debugger
      ºOpen Audit – Network inventory, audit and management tool
      ºMobile Phone Forensics tools

      ºAnonymity – Tor network and many more...


      Share:

      Pentest Distro - Linux Lite


      Linux Lite 2.0 Beta is now available for download and testing. Now Lite User Manager, Lite Manual, Lite Software ( Install Additional Software and Remove Additional Software) and Lite Fix can evolve more easily to meet the needs of the user. -> Release Announcement





      By producing a simple to use Linux based Operating System, we hope that people will discover just how simple it can be to use a distro like Linux Lite

      Linux Lite is free for everyone to use and share, and suitable for people who are new to Linux or for people who want a liteweight environment that is also fully functional.

      Features

      ºSimple, intuitive use
      ºBuilt-in Help & Support Manual
      ºLow resource use
      ºGood selection of easy to use software
      ºFull Office Suite
      ºSkype, Chrome, Netflix, Teamviewer
      ºSteam Gaming Client


      You get a web browser, email, a music & movie player, cd/dvd burner, office software, voice chat, photo editor, network access tools, printing & the Linux Lite Help Manual.



      Minimal System requirements:

      700 MHz processor+
      512 MiB RAM+
      5 GB of hard-drive space+
      VGA capable of 1024×768 screen resolution
      Either a CD drive or a USB port for the iso





      Source links:

      ºLite User Manager – https://github.com/linuxlite/liteusermanager
      ºLite Software – https://github.com/linuxlite/litesoftware
      ºLite Manual – https://github.com/linuxlite/litemanual
      ºLite Fix – https://github.com/linuxlite/litefix


      Linux Lite is based on the Ubuntu LTS series. There are 4 Linux Lite releases per LTS release. The following software included: GParted, LibreOffice Writer, LibreOffice Calc, XFBurn CD/DVD Burner, VLC Media Player, Firefox Web Browser with Flash, OpenJDK Java, Steam, Mumble Voice Chat, Thunderbird Email, XChat IRC Client, Gimp Image Editor, Leafpad Text Editor, Xarchiver, Lite User Manager, Lite Software Center.



      Share:

      Portable Multi-boot Security Suite - Katana


      Katana is a portable multi-boot security suite which brings together many of today’s best security distributions and portable applications to run off a single Flash Drive. It includes distributions which focus on Pen-Testing, Auditing, Forensics, System Recovery, Network Analysis, and Malware Removal. Katana also comes with over 100 portable Windows applications; such as Wireshark, Metasploit, NMAP, Cain & Abel, and many more





      Features

      º100s of security / ethical hacking tools
      ºBoot from multiple Live distributions
      ºRun hundres of portable Windows security application from a single flash drive
      ºAdd additional distributions and portable application




      Katana: Multi-Boot Security Suite is an open source and special software project aimed at security professionals and ethical hackers. It is designed from the ground up as a collection of well-known operating systems oriented towards penetration testing operations, including BackTrack, Ophcrack or Ultimate Boot CD.

      Unfortunately for some of you who expected to download a standard ISO image, the Katana: Multi-Boot Security Suite project is distributed as a USB file system that has been archived with the RAR compression method. The archive has approximately 4GB in size.

      Katana was created with portability in mind, which means that the user must extract the RAR archive on a directory of his or her choice and deploy all the files on a USB thumb drive of 4GB or higher capacity in order to use the distribution and boot it from the BIOS of a PC.

      As mentioned, Katana: Multi-Boot Security Suite is a collection of penetration testing distributions and rescue CDs, including BackTrack, Ultimate Boot CD, Ultimate Boot CD for Windows, Ophcrack Live, Trinity Rescue Kit, Derik’s Boot and Nuke, Clonezilla, Kaspersky Live and Puppy Linux.

      Being designed from the ground up for penetration testing operations, the Katana distribution is comprised of hundreds of security and ethical hacking tools. In addition, a bunch of portable Windows security apps are also included, such as Metasploit, Cain & Able, Wireshark and Nmap.


      Among other tools worth mentioning are HiJackThis, PuTTY, Clam Anti-Virus, SniffPass, ProcessActivityView, The Sleuth Kit, Unstoppable Copier, OllyDBG, FreeOTFE, FindSSN, Undelete Plus, The PC Decrapifier, IECookiesView, MozillaCacheView, as well as the Mozilla Firefox web browser and OpenOffice.org office suite.



      Share:

      Saturday, January 30, 2016

      100+ Free Hacking Tools To Become - Powerful Hacker





      Wondering which software is used for hacking? What is the best software for hacking password? We have created a list of useful hacking tools and software that will help you do you job much easier.

      Ethical hacking and online security involves a lot efforts. Many tools are used to test and keep software secure. The same tools can also be used by hackers for exploitation. Becoming a hacker is not easy it requires many skills. You can learn a few hacking tricks from free hacking tutorials online, some really cool hacking books and books on information security . However, Along with all the skills you need to have best tools to perform hacking, security threat analysis and penetration testing.

      A hacking tool is a computer program or software which helps a hacker to hack a computer system or a computer program. The existences of hacking tools have made the lives of the hackers much simpler when compared to the times they did not exist. But it does not mean that if the Hacker is equipped with a good hacking tool, his entire job is smoothly done. The hacker still requires the skills of all the aspects of hacking equally well.




      Password Cracker Software


      A password cracker software, which is often referred to as a password recovery tool, can be used to crack or recover the password either by removing the original password, after bypassing the data encryption, or by outright discovery of the password. In the process of password cracking, a very common methodology used to crack the user password is to repeatedly make guesses for the probable password and perhaps finally hitting on the correct one. It cannot be denied that whenever we are referring to cyber security, passwords are the most vulnerable security links. On the other hand if the password is too completed, the user might forget it. Password Cracker software are often used by the hackers to crack the password and access a system to manipulate it. Do not unethically use these software for hacking passwords.

      In the next section you would be getting familiar with some of the popular Password Cracker tools which are used by hackers for password cracking.


      Ophcrack

      It is a free password cracker software which is based on the effective implementation of the rainbow tables. It runs on a number of Operating Systems like Mac OS X, Unix/Linux and Windows Operating System. It is equipped with real-time graphs for analyzing the passwords and is an open source software. Ophcrack has the capability to crack both NTLM hashes as well as LM hashes.


      Medusa

      Medusa is one of the best online brute-force, speedy, parallel password crackers which is available on the Internet. It has been designed by the members of the website foofus.net. It is also widely used in Penetration testing to ensure that the vulnerability of the system can be exposed and appropriate security measures can be taken against hacking.


      RainbowCrack

      Rainbow Crack as the name suggests, is a cracker for hashes with the Rainbow Tables. It runs on multiple operating systems such as Linux, Windows Vista, Windows XP (Windows Operating Systems). It supports both Graphical User Interface as well as Command line Interface. It's software which is used for password cracking by generating rainbow tables, fuzzing all the parameters.


      Wfuzz

      Wfuzz is a flexible tool for brute forcing Internet based applications. It supports many features like Multithreading, Header brute forcing, Recursion when discovering directories, Cookies, Proxy Support, hiding results and encoding the URLs to name a few. Wfuzz is a useful tool for finding unlinked resources like scripts, directories and servlets as well.


      Brutus

      Brutus is one of the most flexible and free password crackers which operates remotely. It is popular also because of its high speed and operates under operating systems such as Windows 2000, Windows NT and Windows 9x. Currently it does not operate under the UNIX operating system. Brutus was initially designed to check network devices like routers for common as well as default passwords.


      L0phtCrack

      L0phtCrack which is now known as L0phtCrack6, is a tool which tests the strength of a password given, as well as to recover lost passwords on Microsoft Windows platform. Thus it is a tool for both password recovery as well as auditing the password. It uses techniques such as Rainbow tables, brute-force and dictionary to recover passwords.


      Fgdump

      Fgdump is a powerful cracking tool. In fact, it's much more powerful than pwdump6 as the latter has the tendency to hang whenever there is a presence of an antivirus. Fgdump has the capability to handle this problem of hanging by shutting down first. It later restarts the Antivirus software. It supports multi threading which is very relevant in the multitasking and multi-user environment.


      THC Hydra

      Every password security study has revealed that the biggest security weaknesses are the passwords. THC Hydra is a tool for cracking logins and it is flexible as it supports various protocols. It is very fast and at the same time, new modules can be easily added. Hydra can run on operating systems like Solaris 11, OSX, Windows and Linux.


      John The Ripper

      John the Ripper is a free software for password cracking which was originally designed for the Unix Operating System. At present, it can run on 15 Operating systems which includes 11 different versions of UNIX, Win32, DOS and BeOS. It has the capability to combine several password crackers into a single package which has made it one of the most popular cracking tools for hackers.


      Aircrack

      It is a network software suite used in 802.11 Wireless Local Area Networks. It consists of tools such as a packet sniffer, detector and a WEP. This tool runs on both Windows and Linux Operating systems. It can work with any type of wireless network interface controller, provided the driver is supporting the raw monitoring mode.


      Cain And Abel

      Cain and Abel, often referred to as Cain, is a tool for recovering the password in the Windows platform. It has the capability to recover various kinds of passwords using techniques such as cracking the password hashes by using brute-forcing, dictionary attacks, cryptanalysis attacks and packet sniffing in the network.


      IKECrack

      The objective of this security tool is to locate the valid user identities in a Virtual Public Network along with the secret key combinations. Once this is accomplished, this information can be used easily by a hacker to have access to a VPN in an unauthorized manner


      Wireless Hacking Tools


      Wireless Hacking Tools are those hacking tools which are used to hack into a wireless network which is usually more susceptible to security threats. One must also ensure that the network is completely secured against hacking or other malwares. The list of wireless hacking tools which would be discussed now can be used to do a Penetration Testing for a Wireless Network. This is an intentional attack on a network to detect security vulnerabilities by accessing its data and functionality.


      Aircrack-ng

      It is a software suit specially designed for a wireless network and which operates under both the Windows and the Linux Operating System. Aircrack-ng consists of a packet sniffer, WPA cracker and analysis tool and a detector for the wireless Local Area Networks (802.11). The best part of this software suit is one need not install it to use it. It is a collection of files which can be easily used with a command prompt.

      There have been many wireless hacking tools exposed in recent past. When a hacker hacks a wireless network, it is supposed to defeat the Wireless network’s security devices. The Wi-Fi networks i.e. the Wireless LANs are more exposed to the security threats from a hacker while compared to that of a wired network. While hackers are always more than ready to hack specially if there are weaknesses in a computer network, hacking is often a tedious and complicated procedure.



      Kismet

      Kismet is a wireless detector system which detects possible intrusion to an 802.11 layer2 wireless network, it is also a sniffer. There are certain plug-in supported by Kismet which enable sniffing media like DECT. . It also has the capacity to infer whether a non beaconing network is present or not via the data traffic in the network and a network is identified by this tool by collecting data packets passively, detecting hidden and standard named networks.


      InSSIDer

      InSSIDer is a network scanner which is used in a Wi-Fi network for the Windows Operating System as well as the Apple OS X. It has been developed by MetaGeek, LLC. It is used to collect information from both software and a wireless card and is useful in selecting the availability of the best wireless channel. It also shows those Wi-Fi network channels which overlap with each other.


      KisMAC

      It is a discovery tool for a wireless network for the Mac OS X operating system. It has many features which are similar to another wireless detector tool called Kismet. This tool is meant for expert network security personnel and is not very user friendly for the beginners


      Firesheep

      In order to log into a website, a user has submit details like his or her username and password. The server validates these data and sends back a “cookie”. The websites usually encrypts the password however does not encrypt other details which leaves the cookie exposed to hacking threats which are also known as HTTP session hijacking. Firesheep has a packet sniffer which can intercept the cookies which are encrypted from Social Media sites like Twitter and Facebook and comes with the Firefox web browser. Firesheep is available for both the Windows and Mac OS X operating system. It would also run on the Linux platform in the new future.


      Airjack

      It is a powerful tool for packet injection in an 802.11 wireless network and is very useful as it has the capability to send in forged de-authentication packets. This feature is usually used by a hacker to bring down a network.


      KARMA

      KARMA is an attack tool which takes the advantage of the probing techniques that is used by used by a client of a WLAN. The station searches for a Wireless LAN in the list of preferred network and it is then that it makes the SSID open for an attacker who is listening. The disclosed SSID is used by KARMA for impersonation of a valid WLAN and attracts the station to the listening attacker.


      NetStumbler

      NetStumbler is a hacking tool which is used in the Windows Operating system and comes with add ons which are used to hack a wireless network. It has the capability to convert a WIFI enabled laptop on Windows OS into a network detector in an 802.11 WLAN.


      WepLab

      The WebLab is a tool which teaches about the weaknesses of a WEP, how a WEP works and how it is used to break a wireless network which is WEP protected. It has the features of a WEP Security Analyzer.


      Best Network Scanning & Hacking Tools



      Nmap

      Nmap or Network Mapper is a free open source utility tool for network discovery and security auditing solution for you. It is a flexible, powerful, portable and easy-to-use tool that is supported by most of the operating systems like Linux, Windows, Solaris, Mac OS and others.


      SuperScan

      It is an multi-functional application that is designed for scanning TPC port. This is also a pinger and address resolver. It also has useful features like ping, traceroute, WhoIs and HTTP request. There is no need of installation as it is a portable application.


      Angry IP Scanner

      It is a fast port and IP address scanner. It is a lightweight and cross-platform application that has the capacity to scan the IP addresses in any range and also in their ports. It simply pings each IP address.


      Packet Crafting To Exploit Firewall Weaknesses

      Through Packet crafting technique, an attacker capitalizes your firewall’s vulnerabilities. Here are some packet crafting tools


      Hping

      Earlier Hping was used as a security tool. Now it is used as a command-line oriented TCP/IP packet analyzer or assembler. You can use this for Firewall testing, advance port scanning, network testing by using fragmentation, TOS and different other protocols.


      Scapy

      It is a powerful and interactive packet manipulation program. Scapy has the capability to decode or forge the packets of a large number of protocols at a time. One of the best feature is that it can confuse the process of decoding and interpreting.


      Netcat

      Netcat is a simple Unix utility program. This program has the capability to read and write data across network connections and it does so by using UDP or TPC protocol. It was created as a reliable back-end tool.


      Yersinia

      Not all the network protocols are powerful. In order to take advantage of the weakness of certain network protocols Yersinia is created. It is a full-proof framework that analyzes and tests the deployed networks and systems.


      Nemesis

      It is a command-line crafting and injecting utility tool used for network packets. This program works for both Unix and Windows operating systems. This is a well-suited tool for testing Network, Intrusion Detection System, IP Stacks, Firewalls and many others


      Socat

      This is again a command-line based utility tool. It has the capability to establish a two bidirectional byte streams through which it transfers data. In this tool streams can be constructed from a large set of different data sinks.


      Traffic Monitoring for Network Related Hacking

      These tools allow users to monitor the websites one’s children or employees are viewing. Here’s a list of some of these tools


      Splunk

      If you want to convert your data into powerful insights Splunk tools are the best options for you. The Splunk tools are the leading platforms for operational intelligence. It can collect any type of data from any machine in real time.


      Nagios

      Nagios is the name for the industry standard in monitoring IT infrastructure. The Nagios tools helps you monitor your entire IT infrastructure and have the capability to detect problems well ahead they occur. It can also detect security breaches and share data availability with stakeholders.


      P0f

      It is versatile passive tool that is used for OS fingerprinting. This passive tool works well in both Linux and Windows operating systems. It has the capability to detect the hooking up of the remote system whether it is Ethernet, DSL or OC3.


      Ngrep

      Ngrep or network grep is a pcap-aware tool that allows you to extend hexadecimal or regular expressions in order to match it against the data loads of the packet. It can recognize IPv4/6, UDP, TCP, Ethernet, SLIP, PPP, FDDI and many others.


      Packet Sniffers To Analyze Traffic

      These tools help capture and analyze incoming traffic on your website. Some of the popular ones are listed below


      Wireshark

      If you want to put a security system, Wireshark is the must have security tool. It monitors every single byte of the data that is transferred via the network system. If you are a network administrator or penetration tester this tool is a must have.


      Tcpdump

      Tcpdump is a command-line packet analyzer. After completing the designated task of packet capturing Tcpdump will throw the report that will contain numbers of captured packet and packets received by the filter. The user can use flags like –v, -r and –w to run this packet analyzer tool.


      Ettercap

      It is comprehensive suite in the middle of the attack. It has the feature of sniffing the live connections and content filtering along with many other interesting tricks. It offers three interfaces, traditional command line, GUI and Ncurses.


      Dsniff

      Dsniff is the collection of various tools that are used for penetration testing and network auditing. The tools like dsniff, msgsnarf, mailsnarf, webspy and urlsnarf passively monitor a network of interesting data like files, emails, passwords and many others.


      EtherApe

      EtherApe is graphical network monitor for UNIX model PCs after etherman. This interactive tool graphically displays network activity. It features link layer and TCP/IP modes. It supports Token Ring, FDDI, Ethernet, PPP, SLIP, ISDN and other WLAN devices.

      Web Proxies: Proxies fundamentally assist in adding encapsulation to distributed systems. The client can request an item on your server by contacting a proxy server.


      Paros

      It is a Java-based HTTP/HTTPS proxy that helps in assessing the vulnerability of web applications. It supports both viewing and editing HTTP messages on-the-fly. It is supported by Unix and Windows systems. There are some other features as well like client certificate, spiders, proxy chaining and many others.


      Fiddler

      It is free web debugging proxy tool that can be used for any browser, platforms or systems. The key features of this tool include performance testing, HTTP/HTTPS traffic recording, web session manipulation and security testing.


      Ratproxy

      A passive and semi-automated application which is essentially a security audit tool. It can accurately detect and annotate problems in web 2.0 platforms.


      Sslstrip

      This tool is the one that demonstrate HTTPS stripping attack. It has the capability to hijack HTTP traffic on the network in a transparent manner. It watches the HTTPS link and then redirect and maps those links into homograph-similar or look-alike HTTP links.


      ​SSL/TLS Security Test By High-Tech Bridge

      This free online service performs a detailed security analysis and configuration test of SSL/TLS implementation on any web server for compliance with NIST guidelines and PCI DSS requirements, as well as for various industry best-practices.

      Rootkit Detectors To Hack File System

      This is a directory and file integrity checker. It checks the veracity of files and notifies the user if there’s an issue.


      AIDE (Advanced Intrusion Detection Environment)

      It is a directory and file integrity checker that helps in creating a database using the regular expression rules that it finds from the config files. This tool also supports message digest algorithms and file attributes like File type, Permissions, Inode, Uid, Gid and others.

      Firewalls: Firewalls monitor and control network traffic. A firewall is the quintessential security tool used by novices and tech experts alike. Here are a few of the best ones for hackers:


      Netfilter

      Netfilter offers softwares for the packet filtering framework that works within the Linux 2.4.x and later series of kernel. The softwares of Netfilter help in packet mangling including packet filtering along with network address and port translation.


      PF: OpenBSD Packet Filter

      It is an OpenBSD system that enables filtering of TCP/IP traffic and also performs Network Address Translation. It also helps in conditioning and normalizing of TCP/IP traffic along with packet prioritization and bandwidth control.


      Fuzzers To Search Vulnerabilities

      Fuzzing is a term used by hackers for searching a computer system’s security vulnerabilities. Here is a list of a few:


      Skipfish

      It's a reconnaissance web application security tool. Some of it's features are dictionary-based probes and recursive crawls. A website's sitemap is eventually annotated for security assessments.


      Wfuzz

      This tool is designed in such a way that it helps in brute-forcing web applications. Wfuzz can be used for finding resources but it does not play any role in finding the links like directories, servlets, scripts and others. It has multiple injection points and allows multi-threading.


      Wapiti

      Wapiti is a web application vulnerability scanner that allows you to audit the security of the web applications that you are using. The scanning process is “black-box” type and detects the vulnerabilities like file disclosure, data injection, XSS injection and many others.


      W3af

      It is a web application attack and audit framework that helps in auditing any threat that the web application experiences. This framework is built on Python and is easy-to-use and can be extended. It is licensed under GPLv2.0.


      Forensics

      These tools are used for computer forensics, especially to sniff out any trace of evidence existing in a particular computer system. Here are some of the most popular.


      Sleuth Kit

      It is an open source digital intervention or forensic tool kit. It runs on varied operating systems including Windows, Linux, OS X and many other Unix systems. It can be used for analyzing disk images along with in-depth analysis of file system like FAT, Ext3, HFS+, UFS and NTFS.


      Helix

      This is a Linux based incident response system. It is also used in system investigation and analysis along with data recovery and security auditing. The most recent version of this tool is based on Ubuntu that promises ease of use and stability.


      Maltego

      It is an open source forensic and intelligence application. It can be used for gathering information in all phases of security related work. It saves you time and money by performing the task on time in smarter way.


      Encase

      Encase is the fastest and most comprehensive network forensic solution available in the market. It is created following the global standard of forensic investigation software. It has the capability of quickly gathering data from wide variety of devices.


      Debuggers To Hack Running Programs

      These tools are utilized for reverse engineering binary files for writing exploits and analyzing malware.


      GDB

      GDB is a GNU Project debugger. The unique feature of this debugger enables the user to see what is happening inside one program while it is being executed or check a program at the moment of crash.


      Immunity Debugger

      It's a powerful debugger for analyzing malware. It's unique features include an advanced user interface with heap analysis tool and function graphing.

      Other Hacking Tools: Besides the aforementioned tools, there are myriad of hacking tools used by hackers. They don’t belong to a particular category, but are very popular among hackers nonetheless:


      Netcat

      It is a featured network utility tool. It has the capability to read and write data across all network connections that uses TCP/IP protocol. It is a reliable back-end tool that can be easily and directly driven by other scripts and programs.


      Traceroute

      It is a tracert or IP tracking tool that displays the path of internet packets through which it traversed to reach the specific destination. It identifies the IP address of each hop along the way it reaches the destination.


      Ping.eu

      It is the tracing tool that helps the user to know the time that the data packets took to reach the host. This is an online application where you just need to place the host name or IP address and fetch the result.


      Dig

      It is a complete searching and indexing system that is used for a domain or internet. It works in both Linux and Windows system. It however does not replace the internet-wide search systems like Google, Infoseek, AltaVista and Lycos.


      CURL

      It is a free and open source software command-line tool that transfers data with URL syntax. It supports HTTP/HTTPS, Gopher, FTPS, LDAP, POP3 and many others. It can run under a wide variety of operating systems. The recent stable version is v7.37.1.


      Hacking Operating Systems


      There are numerous professionals who aspire to have a career as ethical hackers. Hacking is not an easy task as it requires great insight about technology and programing. There are specific operating systems as well that are specially designed for the hackers to use. These operating systems have preloaded tools and technologies that hackers can utilize to hack. This article offers a detailed overview of various operating systems that are built keeping hacking in mind. All these operating systems are unique from each other and have proved to be a great resource for the hackers around the world.



      Backtrack 5r3

      This operating system is built keeping the most savvy security personnel in mind as audience. This is also a useful tool even for the early newcomers in the information security field. It offers quick and easy way to find and also update the largest database available for the security tools collection till date.


      Kali Linux

      This is a creation of the makers of BackTrack. This is regarded as the most versatile and advanced penetration testing distribution ever created. The documentation of the software is built in an easy format to make it the most user friendly. It is one of the must-have tools for ethical hackers that is making a buzz in the market.


      SELinux

      Security Enhanced Linux or SELinux is an upstream repository that is used for various userland tools and libraries. There are various capabilities like policy compilation, policy management and policy development which are incorporated in this utility tool along with SELinux services and utilities. The user can get the software as a tested release or from the development repository.


      Knoppix

      The website of Knoppix offers a free open source live Linux CD. The CD and DVD that is available contain the latest and recent updated Linux software along with desktop environments. This is one of the best tools for the beginners and includes programs like OpenOffice.org, Mozilla, Konqueror, Apache, MySQL and PHP.


      BackBox Linux

      It is a Linux distribution that is based on Ubuntu. If you want to perform security assessment and penetration tests, this software is the one that you should have in your repository. It proactively protects the IT infrastructure. It has the capability to simplify the complexity of your IT infrastructure with ease as well.


      Pentoo

      It is security focused live CD that is created based on Gentoo. It has a large number of customized tools and kernels including a hardened kernel consisting of aufs patches. It can backport Wi-Fi stack from the latest kernel release that is stable as well. There are development tools in Pentoo that have Cuda/OPENCL cracking.


      Matriux Krypton

      If you are looking for a distro to be used in penetration testing and cyber forensic investigation, then Matriux Krypton is the name that you can trust. This is a Debian based GNU/Linux security distribution. It has more than 340 powerful tools for penetration testing and forensics; additionally, it contains custom kernel 3.9.4.


      NodeZero

      This is regarded as the specialist tool that is specifically designed for security auditing and penetration testing. It is a reliable, stable and powerful tool to be used for this purpose and is based on the current Ubuntu Linux distribution. It is a free and open source system that you can download from the website.


      Blackbuntu

      It is free and open source penetration testing distribution available over the internet. It is based on Ubuntu 10.10, which is designed specifically for the information security training students and professional. It is fast and stable yet a powerful tool that works perfectly for you. This software is a recommendation from most of the users.


      Blackbuntu

      It is free and open source penetration testing distribution available over the internet. It is based on Ubuntu 10.10, which is designed specifically for information security, training students and professionals. It is fast and stable, yet a powerful tool that works perfectly for you. This software is a recommendation from most of the users.


      Samurai Web Testing Framework

      It is a live Linux environment that is designed in such a way that it functions as a web-pen testing environment. The software CD contains tools and programs that are open source and free. The tool selection is based on the ones that the company themselves use for security of their IT infrastructure.


      WEAKERTH4N

      It's a great pentesting distro comprising of some innovative pentesting tools. The software uses Fluxbox and is built using Debian Squeeze. One of it's popular features is its ability to hack old Android based systems.


      CAINE (Computer Aided Investigative Environment)

      It is an Italian GNU/Linux live distribution list that was created as project of Digital Forensic. It offers a complete forensic environment. This environment is organized in such a way that it integrates the existing software tools and software module, and finally throws the result in the form of friendly graphical interface.



      Bugtraq

      It is one of the most stable and comprehensive distributions. It offers stable and optimal functionalities with stable manger in real-time. It is based upon 3.2 and 3.4 kernel Generic that is available in both 32 and 64 Bits. Bugtraq has a wide range of tools in various branches of the kernel. The features of the distribution vary as per your desktop environment


      DEFT

      DEFT is a distribution that is created for computer forensics. It can run in live stream on the system without corrupting the device. The system is based on GNU/Linux and the user can run this live using CD/DVD or USB pendrive. DEFT is now paired with DART, which is a forensic system.


      Helix

      There are various versions of Helix released by e-fense that are useful for both home and business use. The Helix3 Enterprise is a cyber-security solution offered by this organization that provides incident response. It throws live response and acquires volatile data. Helix3 Pro is the newest version in the block of Helix family products.


      Encryption Tools


      Times are changing and spying has become a common phenomenon everywhere. There have been increasing instances where even the governments have been found to be spying on their citizens from time to time. This is one of the prime reasons why the importance of Encryption has increased manifold. Encryption tools are very important because they keep the data safe by encrypting it so that even if someone accesses the data, they can’t get through the data unless they know how to decrypt the data. These tools use algorithm schemes to encode the data to prevent unauthorized access to the encrypted data.

      Some of the popular Encryption Tools will be discussed in this article:-

      Share:
      Copyright © Offensive Sec Blog | Powered by OffensiveSec
      Design by OffSec | Theme by Nasa Records | Distributed By Pirate Edition