المساعد الشخصي الرقمي

مشاهدة النسخة كاملة : مجموعه من برامج وادوات الهكرز



jordancjo
05-21-2010, 11:34 AM
Specific Hacking Tools


Port Scanners:
1. NMAP - http://insecure.org (All)
2. Superscan - http://www.foundstone.com/us/resourc.../superscan.htm (Win)
3. Angry IP Scanner - Angry IP Scanner : Home - IP and Port Scanner Tool for Analyzing Networks (All)
4. Unicornscan - Unicornscan (Unix)
5. Scanrand - DoxPara Research (Unix)
------------------------------------------------------------------------

Packet Sniffers:
1. Wireshark - Wireshark: Go deep. (All)
2. Kismet - Kismet (All)
3. Tcpdump - TCPDUMP/LIBPCAP public repository - Welcome to the Netgroup at Politecnico di Torino — Netgroup (All)
4. Ettercap - ettercap (All)
5. DSniff - http://www.monkey.org/~dugsong/dsniff/ - http://www.datanerds.net/~mike/dsniff.html (All, best on Unix)
6. NetStumpler - stumbler dot net (Win)
7. NTop - Welcome to ntop.org (All)
8. NGrep - ngrep - network grep (All)
9. EtherApe - EtherApe, a graphical network monitor (Unix)
10. KisMAC - http://kismac.de/ (Mac Only)
------------------------------------------------------------------------

Vulnerability Scanners:
1. Nessus - Tenable Network Security (All)
2. GFI LANguard - Network security scanner and port scanner for vulnerability management (Win - $)
3. Retina - Vulnerability Management, Risk Assessment & Network Security Scanner | Retina from eEye Digital Security (Win - $)
4. Core Impact - Core Security Technologies | Core Impact Pro Penetration Testing Software (Win - $)
5. ISS Internet Scanner - http://www.iss.net/products_services...r_internet.php (Win - $)
6. X-Scan - OpenDNS - OpenDNS (Win)
7. Sara - The Advanced Research Corporation ® (All)
8. QualysGuard - Qualys, Inc. - On Demand Vulnerability Management and Policy Compliance (?)
9. SAINT - http://www.saintcorporation.com/saint/ (Unix)
10. MBSA - http://www.microsoft.com/technet/sec.../mbsahome.mspx (Win)
------------------------------------------------------------------------

Web Vulnerability Scanners:
1. Nikto - Nikto | CIRT.net (All)
2. Paros Proxy - Parosproxy.org - Web Application Security (All)
3. WebScarab - http://www.owasp.org/index.php/Categ...Scarab_Project (All)
4. WebInspect - http://www.spidynamics.com/products/webinspect/ (Win - $)
5. Whisker/libwhisker - wiretrip.net - rain forest puppy (All)
6. Burpsuite - PortSwigger.net - Burp Suite (All)
7. Wikto - http://www.sensepost.com/research/wikto/ (Win)
8. Watchfire AppScan - IBM Software - Rational AppScan (Win - $)
9. N-Stealth - Products | N-Stalker The Web Security Specialists (Win - $)
------------------------------------------------------------------------

Application Specific Scanner:
1. THC Amap - THC-AMAP - fast and reliable application fingerprint mapper (All)
2. Nbtscan - NBTScan. NetBIOS Name Network Scanner. (All)
3. Ike-scan - ike-scan (All)
4. SPIKE Proxy - IMMUNITY : Knowing You're Secure (All)
------------------------------------------------------------------------

OS Detection Tools:
1. P0f - [the new p0f] (All)
2. Xprobe2 - The Sys-Security Group (Unix)
------------------------------------------------------------------------

Packet Crafting Tools:
1. Hping2 - Hping - Active Network Security Tool (All)
2. Scapy - Scapy (All)
3. Nemesis - Nemesis 1.4beta3 (Build 22) released June 29, 2003 (All)
4. Yersinia - Yersinia is a network tool designed to take advantage of some weakeness in different network protocols (All)
------------------------------------------------------------------------

Vulnerability Exploitation Tools:
1. Metasploit Framework - The Metasploit Project (All)
2. Core Impact - Core Security Technologies | Core Impact Pro Penetration Testing Software (Win - $)
3. Canvas - IMMUNITY : Knowing You're Secure (All - $)
------------------------------------------------------------------------

Password Crackers:
1. Cain and Abel - oxid.it - Cain & Abel (Win)
2. John the Ripper - John the Ripper password cracker (All)
3. Hydra - THC-HYDRA - fast and flexible network login hacker (All)
4. Aircrack-ng - OpenDNS (All)
5. Airsnort - AirSnort Homepage (All)
6. PWDump - pwdump6: Pissing Off McAfee Since 2005 (Win)
7. RainbowCrack - http://www.antsight.com/zsl/rainbowcrack/ (All)
8. Brutus - Brutus - The Remote Password Cracker (Win)
------------------------------------------------------------------------


Specific Security Tools


Intrusion Detection systems:
1. Snort - Snort - the de facto standard for intrusion detection/prevention (All)
2. OSSEC HIDS - Welcome to the Home of OSSEC (All)
3. Fragroute - http://www.packetstormsecurity.nl/UN...ragrouter.html (Unix)
4. BASE - SourceForge.net: BASE (All)
5. Sguil - Sguil - Open Source Network Security Monitoring (All)
------------------------------------------------------------------------

Disassemblers:
1. IDA Pro - IDAPro has moved to www.hex-rays.com (All - $)
2. OllyDbg - OllyDbg v1.10 (Win)
------------------------------------------------------------------------

Encryption Tools:
1. GnuPG / PGP - The GNU Privacy Guard - GnuPG.org / The Leader in File Encryption Software, Hard Drive Encryption, and Enterprise Security - PGP Corporation (All)
2. OpenSSL - OpenSSL: The Open Source toolkit for SSL/TLS (All)
3. Tor - Tor: anonymity online / Vidalia - Home (All)
4. Stunnel - Stunnel.org (All)
5. OpenVPN - Welcome to OpenVPN (All)
6. TrueCrypt - TrueCrypt - Free Open-Source On-The-Fly Disk Encryption Software for Windows Vista/XP, Mac OS X and Linux (All)
------------------------------------------------------------------------

Rootkit Detectors:
1. Sysinternals - http://www.microsoft.com/technet/sys...s/default.mspx (Win)
2. Tripwire - Configuration Control - Tripwire (All - $)
3. RKHunter - Rootkit Hunter (Unix)
4. Chkrootkit - chkrootkit -- locally checks for signs of a rootkit (Unix)
------------------------------------------------------------------------


Extra & Uncategorized


Wordlists:
ftp://ftp.mirrorgeek.com/openwall/wordlists
ftp://ftp.ox.ac.uk/pub/wordlists/
Word Lists
------------------------------------------------------------------------


Notes & Information


Explanation:
Unix = Most or all Linux and Unix systems.
Win = Windows only.
All = At least both Windows and Linux.
$ = The tool costs money

abdu232
05-26-2010, 06:36 PM
thxxxxxxxxxxxxxx co0ol

الإرهابي
02-04-2011, 12:33 PM
مشكوووور و جاري التجربة

samilakehal
11-25-2011, 05:38 PM
مشكووووووووووووور على الموضوع الرائع

el.doctor
01-09-2012, 01:56 PM
مشكوووووووووور ياغالى

Hackers mmm
01-12-2012, 02:03 PM
مشكووووووووووووووووور اخي على الموضوع

MandoHex
01-13-2012, 01:14 PM
مديرنا دائما انت مبدع ومميز في مواضيعك الهامة والرائعة

الله يعطيك العافيه ومشكوووور ,,,,

ME.v!rs
01-21-2012, 12:30 AM
يسلمو كتير ع للموضوع الرائع تحياتي ألكك