DasithDeelaka / Top-Ethical-Hacking-Resources

Stay up-to-date with the latest and greatest ethical hacking tools and resources.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Top-Ethical-Hacking-Resources

All Contributors

Stay up-to-date with the latest and greatest ethical hacking resources.

Please read the Guidelines for contributors first

Table of contents

This project follows the all-contributors specification. Contributions of any kind welcome!

Wireless Hacking

Tool Description Example / Tutorial (link)
Kismet Kismet is a powerful tool for wireless sniffing that is found in Kali distribution How to use kismet
WireShark Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level How to use Wireshark
Aircrack Aircrack is one of the most popular wireless passwords cracking tools which you can use for 802.11a/b/g WEP and WPA cracking. Aircrack uses the best algorithms to recover wireless passwords by capturing packets. How to use Aircrack
CloudCracker CloudCracker is the online password cracking tool for cracking WPA protected wi-fi networks. This tool can also be used to crack different password hashes. How to use CloudCracker
Wifite This tool is fantastic and being able to attack multiple WEP, WPA, and WPS encrypted networks in a row. It’s fast becoming the industry’s favorite WiFi Hacking Tool for Pentesters. How to use Wifite
KisMAC KisMac is tool very much similar to Kismet. It offers features similar to Kismet and is used as wireless network discovery hacking tool.This tool is only available for Mac. It scans for networks passively only on supported wireless cards and then try to crack WEP and WPA keys by using brute force or exploiting any flaw. How to use KisMAC
NetStumbler NetStumbler is a popular Windows tool to find open wireless access points. This tool is free and is available for Windows. A trimmed down version of the tool is also available. It is called MiniStumbler. Basically NetStumblet is used for wardriving, verifying network configurations, finding locations with a poor network, detecting unauthorized access points, How to use NetStumbler
Wifiphisher Wifiphisher is a tool designed to perform man-in-the-middle attacks by exploiting Wi-Fi association. By convincing wireless users to connect to the rogue access point, Wifiphisher provides an attacker with the ability to intercept and monitor or modify their wireless traffic. How to use Wifiphisher
inSSIDer inSSIDer is a popular Wi-Fi scanner for Microsoft Windows and OS X operating systems. The inSSIDer wi-fi scanner can do various tasks, including finding open Wi-Fi access points, tracking signal strength and saving logs with GPS records. How to use inSSIDer
CoWPAtty CoWPAtty is an automated dictionary attack tool for WPA-PSK. It runs on Linux OS. This program has a command-line interface and runs on a word list that contains the password to use in the attack. How to use CoWPAtty

Pen Testing

Black Box

Tool Description Example / Tutorial (link)
Netsparker A common automated web program for black box and all penetration testing is the Netsparker Security Scanner. From cross-site scripting to SQL injection, the program can recognize anything from This tool can be used by developers on blogs , online servers, and web apps. How Netsparker Can Help
Wireshark Once known as Ethereal 0.2.0, with 600 contributors, Wireshark is an award-winning network analyzer. You can do BlackBox pen testing with wireshark easily. The tool is open-source and is available for Windows, Solaris, FreeBSD, and Debian, among other platforms. Black Box Network Penetration Testing Walkthrough
Metasploit framework The architecture for Metasploit is structured into modules. Exploit is the first sort of module. To take advantage of device vulnerabilities, Exploit modules are built. Buffer overload, program exploits and insertion of code are examples. Auxiliary modules carry out acts that do not take advantage of vulnerabilities explicitly. Introduction to Penetration Testing & Metasploit With Windows
Selenium One of the well-known and popular tools among the testers is Selenium. It is an open-source tool that helps with browser automation. Selenium eases the pain to check whether an application works fine across the browsers and various versions. The Selenium Browser Automation Project
Appium Selenium doesn’t suffice mobile app testing, and thus Appium is present. It acts as a sweet companion to help extensive mobile testing. Appium works for cross platforms like iOS and Android. Getting Started Appium
Acunetix Acunetix is a fully automated web vulnerability scanner that detects and reports on over 4500 web application vulnerabilities including all variants of SQL Injection and XSS.It complements the role of a penetration tester by automating tasks that can take hours to test manually, delivering accurate results with no false positives at top speed. How to perform security testing using Acunetix
Hackerone Hackerone is one of the top security testing platforms. It can find and fix critical vulnerabilities. More and more Fortune 500 and Forbes Global 1000 companies choose HackerOne as it provides fast on-demand delivery. You can get started in just 7 days and get results in 4 weeks. From beginner to submitting 5 reports to HackerOne
Intruder Intruder is a powerful vulnerability scanner that finds cybersecurity weaknesses in your digital estate, and explains the risks & helps with their remediation before a breach can occur. It is the perfect tool to help automate your penetration testing efforts. Intruder Pricing, Features, Reviews & Comparison of Alternatives
Core Impact Core impact: With over 20 years in the market, Core Impact claims the largest range of exploits available in the market, they also let you run the free Metasploit exploits within their framework if they are missing one. They automate a lot of processes with wizards, have a complete audit trail including PowerShell commands, and can re-test a client simply by re-playing the audit trail. Core Impact Tutorial
NMAP This tool is used primarily for discovering just about kind of weaknesses or holes in the network environment of a business or a corporation. It can also be used for auditing purposes as well. NMAP can take the raw data packets.This tool can be used at any stage of the Pen Testing process, and even has built in scripting features available to help automate any testing process. How to Scan Your Network Using Nmap
W3af This Pen Testing suite has been created by the software developers at Metasploit, and its main purpose is to find, ascertain, and exploit any Security weaknesses or holes in Web based applications. The results of the Pen Test are displayed in both easy to understand graphical and text based formats. W3af walkthrough and tutorial
Ettercap The Ettercap suite is designed to prevent man in the middle attacks. Using this application, you will be able to build the packets you want and perform specific tasks. The software can send invalid frames and complete techniques which are more difficult through other options. Ettercap and middle-attacks tutorial
Indusface WAS Indusface WAS provides both manual Penetration testing bundled with its own automated web application vulnerability scanner that detects and reports vulnerabilities based on OWASP top 10 and also includes a Website reputation check of links, malware and defacement checks of the website in every scan. How To Perform Web Application Security Testing Using AppTrana

White Box

Tool Description Example / Tutorial (link)
Veracode Veracode’s white box testing tools will help you in identifying and resolving the software flaws quickly and easily at a reduced cost. It supports several application languages like .NET, C++, JAVA etc and also enables you to test the security of desktop, web as well as mobile applications. Getting Started to use Veracode
EclEmma EclEmma was initially designed for test runs and analysis within the Eclipse workbench. It is considered to be a free Java code coverage tool and has several features as well. Getting Started to use EclEmma

SQL Injection

Tool Description Example / Tutorial (link)
SQLmap SQLMap is the open source SQL injection tool and most popular among all SQL injection tools available. This tool makes it easy to exploit the SQL injection vulnerability of a web application and take over the database server. It comes with a powerful detection engine which can easily detect most of the SQL injection related vulnerabilities. SQLmap Tutorial
SQLninja SQLninja is a SQL injection tool that exploits web applications that use a SQL server as a database server. This tool may not find the injection place at first. But if it is discovered, it can easily automate the exploitation process and extract the information from the database server. Sqlninja user manual
SQLSus SQLSus is another open source SQL injection tool and is basically a MySQL injection and takeover tool. This tool is written in Perl and you can extend the functions by adding your own codes. This tool offers a command interface which lets you inject your own SQL queries and perform SQL injection attacks. SQLsus – MySql Injection Tutorial

DDOS Attacks

Volume-based Attacks

Tool Description Example / Tutorial (link)
LOIC Low Orbit Ion Cannon (LOIC) is a widely available, open-source application developed by Praetox Technologies used for network stress testing, as well as denial of service (DoS) and distributed denial of service (DDoS) attacks.It works by flooding a target server with TCP, UDP, or HTTP packets with the goal of disrupting service. Guide to use LOIC

Protocol Attacks

Tool Description Example / Tutorial (link)
aSYNCrone aSYNCrone is a tool fro making TCP SYN Flooding attack. A denial-of - service attack that exploits the three-way handshake used by TCP / IP to create a link is SYN flooding. Basically, by generating several half-open links, SYN flooding disables a targeted scheme. How To Perform TCP SYN Flood DOS Attack using Kali Linux

Application Layer Attacks

Tool Description Example / Tutorial (link)
Slowloris Slowloris is basically an HTTP Denial of Service attack that affects threaded servers.This exhausts the servers thread pool and the server can't reply to other people. Performing a genuine slowloris attack

External Penetration Testing

Tool Description Example / Tutorial (link)
Nmap Nmap is the most popular method for network mapping in the world. It helps you to discover active hosts within any network and to gain other knowledge related to penetration testing (such as open ports). Penetration Testing for Beginners: Nmap
NetCat Netcat is a network discovery program that is common in the fields of network and device management, not just for those in the security industry. How to use netcat (nc), ncat - Ethical hacking and penetration
Unicornscan Registered under a GPL license, Unicornscan is one of the best methods used for capturing information and correlating data. It provides advanced asynchronous scanning functionality for TCP and UDP, together with very helpful patterns of network exploration that will help you identify remote hosts. It will even disclose information about the program that each of them is using. Unicorn - Downgrade Attack & Inject Shellcode Into Memory

Social Engineering

Tool Description Example / Tutorial (link)
social-engineer-toolkit The Social-Engineer Toolkit (SET) is a social engineering open-source penetration testing platform. In a fraction of time, SET has a variety of custom attack vectors that allow you to make a credible attack. This kinds of instruments use human actions to lure the attack vectors into them. Let’s learn how to use the Social Engineer Toolkit.

Password Hacking

Dictionary Attack

Tool Description Example / Tutorial (link)
Hydra Hydra is a parallelized network logon cracker. Hydra works by using different approaches of generating possible passwords, such as wordlist attacks, brute-force attacks and others. Brute force attack with Hydra
Medusa Medusa is an online password-cracking tool similar to THC Hydra. It claims to be a speedy parallel, modular and login brute-forcing tool. It supports HTTP, FTP, CVS, AFP, IMAP, MS SQL, MYSQL, NCP, NNTP, POP3, PostgreSQL, pcAnywhere, rlogin, SMB, rsh, SMTP, SNMP, SSH, SVN, VNC, VmAuthd and Telnet Medusa Parallel Network Login Auditor

Brute-Force Attack

Tool Description Example / Tutorial (link)
aircrack-ng Aircrack-ng is a complete suite of tools to assess WiFi network security. All tools are command line which allows for heavy scripting.A lot of GUIs have taken advantage of this feature. It works primarily Linux but also Windows, OS X,FreeBSD,OpenBSD,NetBSD as well as Solaris and even eComStation2. How to use aircrack-ng
John the Ripper John the Ripper is an Open Source password security auditing and password recovery tool available for many operating systems. John the Ripper jumbo supports hundreds of hash and cipher types. Brute force attack with John the Ripper
L0phtCrack L0phtCrack is a password audit and recovery program originally developed by Mudge from L0pht Heavy Industries. Using dictionaries, brute-force, hybrid attacks, and rainbow tables, it is used to test password strength and also to recover missing Microsoft Windows passwords. Quick Start with the L0phtCrack 7
Rainbowcrack RainbowCrack is a computer program that creates a rainbow table that can be used to crack a password. RainbowCrack differs from "conventional" brute force crackers in that it uses huge pre-computed tables called rainbow tables to reduce the time required to crack a password significantly. Brute force attack with Rainbowcrack

Hybrid Dictionary Attack

Tool Description Example / Tutorial (link)
hashcat Hashcat, which supports five separate attack modes for over 200 highly optimized hashing algorithms, is the world's best and most advanced password recovery utility. Hashcat currently supports Linux, Windows, and OSX CPUs, GPUs, and other hardware accelerators, and has facilities to allow distributed password cracking. How to use HashCat
windows_password_recovery_hybrid_dictionary_attack Windows Password Recovery distribution kit comes with extended sets of password mutation rules:
  • hybrid_rules/english_words.ini file contains basic rules for English passwords.
  • hybrid_rules/nonenglish_words.ini holds common rules for non-Eglish passwords.
  • hybrid_rules/simple_dates.ini - a lot of rules with dates, months, seasons, etc.
  • hybrid_rules/l33t.ini - rules to freak words (based on the leet dictionary).
For example, password->p@$$w0rd
Tutorial in passcape official website

Rainbow Tables

Tool Description Example / Tutorial (link)
Ophcrack Ophcrack is a free Windows password cracker based on rainbow tables. It is a very efficient implementation of rainbow tables done by the inventors of the method. It comes with a Graphical User Interface and runs on multiple platforms. How to Use Ophcrack

TCP/IP Hijacking

Tool Description Example / Tutorial (link)
Ettercap Ettercap is a comprehensive suite for man in the middle attacks.It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis. Ettercap user mannual

Trojan Attacks

Tool Description Example / Tutorial (link)
trojan-banker Trojan-Banker applications are designed to steal information from consumer accounts linked to internet banking, e-payment and plastic card schemes. How to create Undetectable Trojan Using a Domain Name
metasploit Metasploit is a program that is pre-installed on all Kali Linux devices that allows you to produce custom payloads from the victim's device that will connect back to your device. The payload is our RAT in this situation. A hacker will build a payload using metasploit, save it to a file, and trick some innocent user by social engineering into clicking on it. How to Create a Trojan Virus in Kali Linux

Contributors ✨

Thanks goes to these wonderful people (emoji key):


ViduraRandika

📖 👀 💡 🤔

Nadeera Hashan Kuruppu

📖 💡

RandilCPiumantha

📖 💡

Isuru Bandara

📖 💡

Dilshan Udawaththa

📖 💡

Prabath96

📖 💡

Hansajith

📖 💡

Amasha Ranaweera

📖 💡

charithroshan

📖 💡

PiyumiThathsarani

📖 💡

Malindu Shamalka

📖 💡

Anne Sudari

📖

About

Stay up-to-date with the latest and greatest ethical hacking tools and resources.

License:MIT License