All Projects → hhhrrrttt222111 → Ethical Hacking Tools

hhhrrrttt222111 / Ethical Hacking Tools

Licence: apache-2.0
Complete Listing and Usage of Tools used for Ethical Hacking

Programming Languages

python
139335 projects - #7 most used programming language
hack
652 projects

Projects that are alternatives of or similar to Ethical Hacking Tools

Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-47.79%)
Mutual labels:  kali-linux, hacking, hacking-tool, metasploit
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-69.12%)
Mutual labels:  kali-linux, hacking-tool, burpsuite, metasploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-53.68%)
Mutual labels:  kali-linux, hacking, hacking-tool, metasploit
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+362.87%)
Mutual labels:  kali-linux, hacking, hacking-tool, metasploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-31.62%)
Mutual labels:  kali-linux, hacking, hacking-tool, metasploit
Devil
Devil is a tool that is basically made for facebook to Hack target accounts , BruteForce Attack , grab friendlist accounts , yahoo chacker , Facbook Friend information gathering tool , auto likes reactions & much more i hope you enjoy this tool i'm not responsible if you use this tool for any illegal purpose
Stars: ✭ 88 (-67.65%)
Mutual labels:  kali-linux, metasploit, kali
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+570.59%)
Mutual labels:  kali-linux, hacking, hacking-tool
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (-48.53%)
Mutual labels:  kali-linux, hacking, kali
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+316.18%)
Mutual labels:  kali-linux, hacking, hacking-tool
Tool X
Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based distributions.
Stars: ✭ 3,361 (+1135.66%)
Mutual labels:  kali-linux, hacking, hacking-tool
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-87.5%)
Mutual labels:  kali-linux, hacking-tool, kali
Andspoilt
Run interactive android exploits in linux.
Stars: ✭ 101 (-62.87%)
Mutual labels:  kali-linux, hacking-tool, metasploit
MCPTool
Pentesting tool for Minecraft
Stars: ✭ 73 (-73.16%)
Mutual labels:  kali-linux, hacking-tool, kali
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (-94.49%)
Mutual labels:  kali-linux, hacking-tool, metasploit
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+333.82%)
Mutual labels:  kali-linux, hacking, hacking-tool
JAR
Just Another Repo
Stars: ✭ 53 (-80.51%)
Mutual labels:  kali-linux, hacking-tool, kali
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+197.06%)
Mutual labels:  kali-linux, metasploit, kali
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+3201.84%)
Mutual labels:  kali-linux, hacking, hacking-tool
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-18.75%)
Mutual labels:  kali-linux, hacking, hacking-tool
Kali-Linux-Tools-With-Python
Hacking Tools
Stars: ✭ 27 (-90.07%)
Mutual labels:  kali-linux, hacking-tool, kali

Ethical-Hacking-Tools


forthebadge


https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools/network/members   https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools/stargazers   https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools/watchers  

Show some 💚 and ⭐️ the Repo to SUPPORT


DOWNLOAD

Kali Linux     🐉

Parrot OS    :parrot:

bWAPP    🐝



What is Hacking? 👾

Hacking is identifying weakness in computer systems or networks to exploit its weaknesses to gain access.

Hacking can be carried out in many ways. The most common form is the phishing scam, where hackers attempt to gain login names and passwords, or introduce malware into networked computing environments, by tricking users into opening an email attachment or forwarding private information. Some of the most serious breaches of recent years, including the Wannacry malware attack, began as phishing scams, affecting not just the target enterprise but associated partners, customers, government agencies and others.


Who is a hacker? 👨‍💻

A Hacker is a person who finds and exploits the weakness in computer systems and/or networks to gain access. Hackers are usually skilled computer programmers with knowledge of computer security. Hackers are classified according to the intent of their actions. The following list classifies hackers according to their intent.

  • White hat   A hacker who gains access to systems with a view to fix the identified weaknesses. They may also perform penetration Testing and vulnerability assessments
  • Black hat   A hacker who gains unauthorized access to computer systems for personal gain. The intent is usually to steal corporate data, violate privacy rights, transfer funds from bank accounts etc.
  • Grey hat   A hacker who is in between ethical and black hat hackers. He/she breaks into computer systems without authority with a view to identify weaknesses and reveal them to the system owner.

What is Ethical-Hacking?

Ethical Hacking sometimes called as Penetration Testing is an act of intruding/penetrating into system or networks to find out threats, vulnerabilities in those systems which a malicious attacker may find and exploit causing loss of data, financial loss or other major damages. The purpose of ethical hacking is to improve the security of the network or systems by fixing the vulnerabilities found during testing. Ethical hackers may use the same methods and tools used by the malicious hackers but with the permission of the authorized person for the purpose of improving the security and defending the systems from attacks by malicious users. Ethical hackers are expected to report all the vulnerabilities and weakness found during the process to the management.


What is Cybersecurity ? 💻

Cybersecurity is the practice of protecting systems, networks, and programs from digital attacks. These cyberattacks are usually aimed at accessing, changing, or destroying sensitive information; extorting money from users; or interrupting normal business processes.


What are Ethical-Hacking-Tools ? 👨‍💻 🛠

Hacking Tools are computer programs and scripts that help you find and exploit weaknesses in computer systems, web applications, servers and networks. There is a variety of such tools available on the market. Some of them are open source while others are commercial solution.


What is CTF ? 🚩

CTF (Capture The Flag) is a kind of information security competition that challenges contestants to solve a variety of tasks ranging from a scavenger hunt on wikipedia to basic programming exercises, to hacking your way into a server to steal data. In these challenges, the contestant is usually asked to find a specific piece of text that may be hidden on the server or behind a webpage. This goal is called the flag, hence the name! Like many competitions, the skill level for CTFs varies between the events. Some are targeted towards professionals with experience operating on cyber security teams. These typically offer a large cash reward and can be held at a specific physical location.


What is Cryptography ? 💱

Cryptography is the study of secure communications techniques that allow only the sender and intended recipient of a message to view its contents.When transmitting electronic data, the most common use of cryptography is to encrypt and decrypt email and other plain-text messages.Modern cryptography uses sophisticated mathematical equations (algorithms) and secret keys to encrypt and decrypt data. Today, cryptography is used to provide secrecy and integrity to our data, and both authentication and anonymity to our communications.An example of basic cryptography is a encrypted message in which letters are replaced with other characters. To decode the encrypted contents, you would need a grid or table that defines how the letters are transposed.


Community Resources and Environments

There are a lot of resources out there in order to help you get started with Ethical Hacking. These range from YouTube tutorials to virtual lab environments where you can hone your skills.

YouTube Channels

Virtual Testing Environments

  • VulnHub - Through VulnHub, you can download VMs that have known vulnerabilites, your task is to break into these and find the flags that have been listed by the creator. This is a free service, you download the VM and run it in your VM program of choice
  • Hack The Box - In order to even get signed up to Hack the Box, you need to hack into the site. Once in, you will find a load of pre-made vulnerable boxes. No VM programs are needed here as you access them all through a VPN. There is a free tier but in order to access the retired machines you need to pay a subscription.
  • Try Hack Me - Similar to Hack the Box but with a more guided learning approach. You can enroll yourself in "classes" that will help you through what to look for when hacking a machine. Again, all machines are accessed via a VPN. Subscription is required for most of the content here




The 10 most common cyber attack types:

  1. Denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks  
  2. Man-in-the-middle (MitM) attack  
  3. Phishing and spear phishing attacks  
  4. Drive-by attack  
  5. Password attack  
  6. SQL injection attack  
  7. Cross-site scripting (XSS) attack  
  8. Eavesdropping attack  
  9. Birthday attack  
  10. Malware attack  

Phases of Ethical Hacking

  1. Planning and Reconnaissance
  2. Scanning
  3. Gaining Access
  4. Maintaining Access
  5. Analysis and WAF configuration

Certifications

Certified Ethical Hacker | CEH Certification  

More tools and tutorials coming your way soon !!

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].