sadiqsonalkar / Cyber-Security-Important-Tools

Here are some of the most important cyber security tools.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Cyber-Security-Important-Tools

Here are some of the most important cyber security tools explained:

1. Kali Linux:

Kali Linux tutorial covers both fundamental and advanced hacking and penetration testing concepts. Our Kali Linux tutorial is designed for both beginners and professionals. Kali Linux tutorial covers all the areas associated with hacking and penetration testing. We'll start by learning how to install the required software. After this, we will learn the network configuration, basic commands and tools for hacking, gaining access, post -exploitation, and website hacking.

2. Metasploitable:

A test environment provides a secure place to perform penetration testing and security research. For your test environment, you need a Metasploit instance that can access a vulnerable target. Metasploitable is an intentionally vulnerable virtual machine designed for training, exploit testing, and general target practice. Unlike other vulnerable virtual machines, Metasploitable focuses on vulnerabilities at the operating system and network services layer instead of custom, vulnerable applications.

3. Nessus:

Nessus is an open-source network vulnerability scanner that uses the Common Vulnerabilities and Exposures architecture for easy cross-linking between compliant security tools. Nessus employs the Nessus Attack Scripting Language (NASL), a simple language that describes individual threats and potential attacks.

4. BurpSuite:

Burp Suite is an integrated platform/graphical tool for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. Burp Suite is a fully featured web application attack tool: it does almost anything that you could ever want to do when penetration testing a web application.

5. NMAP:

Nmap is a free open-source tool, employed to discover hosts and services on a computer network by sending packets and analyzing the retrieved responses. Nmap offers some features for probing computer networks, including host discovery and service and operating system detection. Nmap can provide further information on targets, including reverse DNS names, device types, and MAC addresses. Host discovery – Identifying hosts on a network. For example, listing the hosts that respond to TCP and/or ICMP requests or have a particular port open.

6. Shodan:

Shodan is a search engine that allows users to search for the internet-connected devices. It searches for the network that is created by the device connected to internet. Shodan will gather information such as OS that is used or the services running on the port. Basically, it will try to gain information about any devices that is connected to internet.

7. Sam Spade:

Sam Spade is the name of a Windows software tool designed to assist in tracking down sources of e-mail spam. Sam Spade is also a graphical tool which allows you to do DNS interrogation and many other things. Sam Spade also does whois, traceroute, finger and dns lookup.

8. Virus Maker:

JPS Virus Maker: JPS Virus Maker is an application that allows you to control various Windows functions. It is a virus that can be installed and removed easily. It doesn't delete data or provide personal data. This is a small but very useful software. With the help of this you can create any type of trojans and program it to do whatever you want.

DELmE Virus Maker: DELmE’s Batch Virus Generator is an amazing virus creation program with lots of options to infect the victim’s PC such as formatting C: drive, deleting all files in Hard Disk Drive, disabling admin Privileges, cleaning registry, changing home page, killing tasks, disabling/removing antivirus and firewall and lots more. The software has Virus. Because virus can be created with virus infected file.

9. Hiren Boot:

Hiren’s Boot CD PE is a collection of utilities installed on a bootable USB or DVD you can use to troubleshoot issues related to problems with an existing installation of your Windows OS. Hiren’s Boot CD PE runs on a version of Windows PE, which is designed to be used for troubleshooting, but can’t be used as a full installation of the OS. There are literally dozens of utilities in the Hiren’s Boot CD package, including TeamViewer for remote access, Malwarebytes for removing malware and viruses, a number of disk and system imaging tools, and tools for recovering accidentally deleted files.

10. Dumpsec:

DumpSec is a security auditing program for Microsoft Windows. It dumps the permissions and audit settings for the file system, registry, printers and shares in a concise, readable format, so that holes in system security are readily apparent. DumpSec also dumps user, group and replication information. Security experts use these kinds of resources to identify and fix security holes or weaknesses in systems. These tools assist those who work for legitimate businesses trying to build security into established IT systems, against the efforts of various hackers and black hat developers trying to exploit vulnerabilities in a system.