Network Security Internet Technology Development Database Servers Mobile Phone Android Software Apple Software Computer Software News IT Information

In addition to Weibo, there is also WeChat

Please pay attention

WeChat public account

Shulou

What are the most common hacking tools in big data?

2025-02-27 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Internet Technology >

Share

Shulou(Shulou.com)06/01 Report--

This article will explain in detail what are the most common hacking tools in big data. The editor thinks it is very practical, so I share it with you for reference. I hope you can get something after reading this article.

Metasploit:Metasploit is a framework for hacking into a variety of applications, operating systems, Web applications, etc. Metasploit includes a variety of vulnerabilities, payloads, modules, etc. The Metasploit framework is especially used by many hackers to generate payloads and attack systems. Because Metasploit is open source, anyone can use it. The framework supports different operating systems, such as winodws,linux,mac os x, etc. Because Backtrack users do not need to install metasploit again and again, Metasploit is pre-installed in Backtrack linux. With all due respect, Metasploit is the most powerful and useful tool for all kinds of hackers. Personally, I like it so much that I put it in front of the list of commonly used tools. Remember the name "Metasploit". Here are some very useful help and common tools

Nmap:Nmap (Network Mapper) is a free and open source (license) utility for network discovery and security auditing. It is in use, and there are many other features.

Wireshark:Wireshark is a network protocol analyzer. It allows you to capture and interactively browse traffic running on a computer network.

Nikto2:Nikto is an open source (GPL) Web server scanner that performs comprehensive testing of Web servers for multiple projects, including more than 6400 potentially dangerous files / CGI, checking for obsolete versions of more than 1200 servers and version-specific issues on more than 270servers. It also checks server configuration items, such as multiple index files, HTTP server options, and attempts to identify installed Web servers and software.

John Ripper: John Ripper is a fast password cracker that is currently available in many versions of Unix,Windows,DOS,BeOS and OpenVMS. Its main purpose is to detect weak Unix passwords. In addition to some of the most common crypt (3) password hash types on various Unix systems, Windows LM hashes provide out-of-the-box support, as well as many other hashes and passwords in community-enhanced versions.

Ettercap:Ettercap is a comprehensive suite for intermediate attackers. It has the ability to sniff real-time connections, dynamically filter content, and many other interesting techniques. It supports active and passive dissection of many protocols and includes many functions for network and host analysis.

Ncat:Ncat is a feature-rich network utility that reads and writes data across the network from the command line. Ncat is written for the Nmap project and is a re-improvement of the well-known Netcat. It uses both TCP and UDP for communication and is designed as a reliable back-end tool that immediately provides network connectivity to other applications and users. Not only can Ncat be used with IPv4 and IPv6, but it also provides users with almost unlimited potential uses.

Kismet:Kismet is a 802.11 layer2 wireless network detector, sniffer and intrusion detection system. The Kismet will be used with any wireless card that supports raw surveillance (rfmon) mode, and (with the appropriate hardware) can sniff 802.11bJia802.11g and 802.11n traffic. Kismet also supports plug-ins that allow sniffing of other media, such as DECT.

W3af:w3af is a Web application attack and auditing framework. The goal of the project is to create a framework to find and exploit vulnerabilities in Web applications that are easy to use and extend.

Hping:hping is a command-line oriented TCP / IP packet assembler / analyzer. The interface is inspired by the ping (8) unix command, but hping can not only send ICMP echo requests. It supports TCP,UDP,ICMP and RAW-IP protocols, has the ability to track route patterns, can send files between overlay channels, and many other functions.

Burpsuite:Burp Suite is an integrated platform for performing security testing of Web applications. Its various tools can work together seamlessly to support the entire testing process, from the initial mapping and analysis of the application attack surface to the discovery and exploitation of security vulnerabilities.

THC-Hydra: a very fast web login cracker that supports many different services.

SQLmap:SQLmap is an open source penetration testing tool that automatically detects and exploits SQL injection vulnerabilities and takes over the database server process. In-band connection.

WebScarab:WebScarab has a lot of features, so it can be very scary for new users. However, in the simplest case, intercepting and modifying requests and responses between the browser and the HTTP / S server does not require much learning.

This is the end of the article on "what are the most common hacker tools in big data". I hope the above content can be helpful to you, so that you can learn more knowledge. if you think the article is good, please share it for more people to see.

Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.

Views: 0

*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.

Share To

Internet Technology

Wechat

© 2024 shulou.com SLNews company. All rights reserved.

12
Report