Kali system 20 super useful tool hacker penetration, you know a few?

1. Aircrack-ng

Aircrack-ng is used to crack one of WEP / WAP / WPA 2 wireless password best hacking tools!

It works by receiving a data packet network, and analyzed by password recovery. It also has a console interface. In addition, Aircrack-ng also use standard FMS (Fluhrer, Mantin and Shamir,) attacks, and some optimization (e.g. KORK attack and attack PTW) to accelerate the attack.

Aircrack-ng

2. Hydra

Hydra way to use violent attacks to crack almost any remote authentication service. It supports more than 50 protocols, including ftp, https, telnet and so on.

You can use it to break a network scanner, wireless networks, including craftsmen, Gmail and so on.

Hydra

3. John the Ripper

John the Ripper is another popular cracking tools for penetration testing and hacking. It was originally developed for Unix systems, but has now been extended to over 10 OS release.

One of its features is customizable, supports automatic detection of password hashes, brute force attacks, dictionary attacks (as well as other break mode).

John the Ripper

4.Metasploit framework

Metasploit Framework is an open source framework, security experts and teams use the framework to verify vulnerability security assessment.

It provides a number of tools, you can create a security vulnerability testing environment using these tools, and work as a penetration testing system.

Metasploit penetration testing framework tools

5.Netcat

Netcat is a network utility that you can use it to use TCP / IP protocols across a network connection to read and write data.

You can use it to create any type of connection, as well as exploration and debugging network tunnel mode, port scanning.

Netcat network analysis tools

6.nmap

nmap is a free open source utility for network system administrators find and review their security.

It runs fast, with a graphical user interface that supports data transmission, network inventory.

nmap

7.Nessus

Nessus is a remote scanning tool for checking the computer's security vulnerabilities. It can quickly run through more than 1,200 vulnerability checks, sniff these vulnerabilities.

Nessus

8.Wireshark

Wireshark是一个开源的网络抓包分析器,您可以免费使用。使用它,你可以从微观级别看到网络上的活动,再加上pcapfile访问、可自定义的报告、高级触发器、警报等。

据报道,它是世界上使用最广泛的Linux网络协议分析器.

Wireshark

9.Snort

Snort是一个免费的、开源的NIDS,您可以用它检测计算机中的安全漏洞。

通过它,您可以在IP网络上运行流量分析、内容搜索/匹配、数据包登录以及检测各种网络攻击等功能,所有这些都是实时的。

Snort

10. Kismet Wireless

Kismet Wireless是一种入侵检测系统、网络检测器和密码嗅探器。它主要工作于Wi-Fi(ieee 802.11)网络,可以通过插件扩展其功能。

Kismet Wireless

11. Nikto

Nikto是一个免费开源的网络扫描仪,用于对网上的项目执行快速的综合测试。它通过查找超过6500个潜在危险的文件、程序版本、易受攻击的服务器配置和服务器特定问题来做到这一点。

Nikto

12. Yersinia

Yersinia一种网络实用工具,其目的是通过伪装成一个安全的网络系统分析和测试框架来利用脆弱的网络协议。

它的特点是攻击IEEE802.1Q,热备用路由器协议(HSRP),思科发现协议(CDP)等。

Yersinia

13. Burp Suite Scanner

Burp Suite Scanner是一个专业的集成GUI平台,用于测试Web应用程序的安全漏洞。

它将所有的测试和渗透工具捆绑到一个社区(免费)版和专业版。

Burp Suite

14. Hashcat

Hashcat是世界上最快和最先进的密码破解和恢复实用工具之一。它是开源的,并具有内核规则引擎、200+哈希类型、内置基准测试系统等特性。

Hashcat

15. Maltego

Maltego广泛用于开放源码的取证和情报。它是一个GUI链接分析工具,它提供实时数据挖掘以及使用基于节点的图形和多个顺序连接的图解信息集。

Maltego

16. BeEF

BeEF是一个专注于浏览器漏洞的渗透工具。使用它,您可以使用客户端攻击向量来评估目标环境的安全性。

BeEF

17. Fern Wifi Cracker

Fern Wifi Cracker是一个基于Python的GUI无线安全工具,用于审核网络漏洞。使用它,您可以破解和恢复WEP/WPA/WPS密钥以及基于以太网的多个基于网络的攻击。

Fern Wifi Cracker

18. GNU MAC Changer

GNU MAC Changer是一种网络实用程序,它便于更容易、更快地操作网络接口的MAC地址。

GNU MAC Changer

19. Wifite2

Wifite2是一个免费的、开源的、基于Python的无线网络审计实用工具,旨在与笔试发行版完美地工作。它是对Wifite的完全重写,因此具有更好的性能。

它在解密和破解隐藏的访问点、使用破解技术列表破解弱WEP密码等方面做得很好。

Wifite2

20.Pixiewps

Pixiewps是一个基于蛮力离线破解的实用工具,根据您要破解的密码的强度,Pixiewps可以在几秒钟或几分钟内完成任务。

Pixiewps

到这里所有20款工具就给大家介绍完了,如何有什么问题,可以在评论区留言讨论。

Guess you like

Origin www.cnblogs.com/wjw-zm/p/11695688.html