Breaking News
Loading...

Hacking Tools

05.50
nessus
Are you a hacker, or you want to be a hacker, if the answer is yes, you definitely need a tool-Alay which can support your abilities. Sure would spend time here looking to get there, what is the appropriate tool for you. Therefore, I will provide information about the 10 most favored tool of hackers. These tools in the form of software that can assist in the process of hacking.  
1.Nessus - "Nessus" was first created by Renaud Deraison in 1998 and distributed to the Internet community free, useful, particularly well updated and easy to use. Nessus is a program to find weaknesses in a computer system. According to the official website at www.nessus.org, this tool has been used by more than 75,000 organizations and companies around the world. snort

 




2.Snort - Snort is an IDS, the tools to prevent and detect attacks on computer systems. Vendors from snort claim that this tool has been downloaded a million times from their site. You may want to try it, please download this tool at www.snort.org.


kismet




3.Kismet - Kismet is a tool to detect the wireless connection (802.11b traffic support, 802.11a, and 802.11g), capture packets in a network system and become an IDS (intrusion detection system).To find out more about kismet, you can visit the site http://www.kismetwireless.net


metasploit framework






4.Metasploit Framework - Metasploit Framework is an open source project to develop, test and use the code exploits. Created with Perl as the basis and foundation and consists of complementary components that have been compiled with the C language, assembler, and Python. Metasploit Framework can run on UNIX operating systems, Linux and Windows. More detailed information can you find in the http://www.metasploit.com.


netcat


5.Netcat - Netcat is a networking tool utility that can read and write data on a network connection over TCP / IP. Features found on Netcat include:

1. Connections in and out through the TCP or UDP protocol port used by ..
2. Tunneling mode, tunneling from UDP to TCP, to map the network parameters (source port / interface, listening port / interface, and allow the remote host to connect to the tunnel)
3. Port scanner, to detect the open ports.
4. Buffered send-mode and hexdump RFC854 telnet.


hping


6.Hping - Hping is a versatile tool. This tool can be used to test the ability of a firewall, look for open ports, network security testing by using various types of protocols, operating system information, evaluate the TCP / IP.


tcpdump


7.TCPDump - Tcpdump is a sniffer. Network administrator to use this tool to monitor and analyze traffic problems in the event of disruption. According to the information in http://www-iepm.slac.stanford.edu/monitoring/passive/tcpdump.html, Tcpdump uses packet filters from BSD UNIX to capture data (BPF / BSD Packet Filter). BPF receive a copy of the driver sender and receiver package. Users can also filter tcpdump packages as you wish.


8. John The Ripper - A password cracker from the era of hackers ancestor who was a top 10 favorite tool. Here is a description of the maker of John the Ripper. "John the Ripper is a password cracker, currently available for UNIX, DOS, WinNT/Win95. Its primary purpose is to detect weak Unix passwords. It has been tested with x86/Alpha/SPARC Linux, FreeBSD x86, OpenBSD x86, Solaris 2.x SPARC and x86, Digital UNIX, AIX, HP-UX, and IRIX ".


cain and abel






9. Cain And Abel - Cain & Abel is a tool for password problems. This tool can collect passwords by sniffing the network method, to crack passwords using Dictionary attacks, Brute-Force and Cryptanalysis attacks, recording VoIP conversations (Voice Over Internet Protocol), to crack a wireless network, analyze traffic in the network. www.oxid.it


wireshark



10. WireShark / Ethereal - Wireshark / Ethereal is a tool to analyze network protocols. Function also as a sniffer. Monitor Internet traffic. Wireshark can run on Windows, MAC OS X, and Linux. www.wireshark.org Interested? Learn and understand just how they will use the tool 10. We were ill-will easily become a great hacker is only by relying on over 10 tools. But the tools they will have been approved by all levels of Hacker. It can be added for those of you who want to cultivate in-depth computer security.
Are you a hacker, or you want to be a hacker, if the answer is yes, you definitely need a tool-Alay which can support your abilities. Sure would spend time here looking to get there, what is the appropriate tool for you. Therefore, I will provide information about the 10 most favored tool of hackers. These tools in the form of software that can assist in the process of hacking.


3 komentar:

  1. wah ini yang keren neh..

    BalasHapus
  2. Keren kawan, saya juga mau jadi hacker tapi ga kesampean nih.. ^^

    BalasHapus
  3. itu cuma hacker ya yang bisa gunain??pasti rumit tuh buat saya..hHe

    BalasHapus

Terima kasih sudah mau berkunjung ke Blog sederhana ini, Tidak ada salahnya untuk memberikan komentar untuk kemajuan blog ini.
Catatan komentar yang tidak ditampilkan :
1. Komentar SPAM
2. Komentar tidak bermutu / tidak nyambung.
3. Memasukan Link ke dalam kotak komentar blog.

 
Toggle Footer