Hacking Tools List PDF

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

S.

no Tool Name Discription How to download


1 Zphisher It is used to do phishing attacks on Target. Zphisher is easier than Social Engineering Toolkit https://docs.google.com/document/d/1niF_2V8JraqehNtwKwca_nMXZzzEaJ48EEDjA4F9xSE/edit?usp=sharing
2 Osi instagram hacking tool This is a free and open-source tool used for performing reconnaissance on Instagram accounts https://docs.google.com/document/d/1Np3kuSUvWvfrX5JI7tarKVjx_H1Lp_tl0QUcAC_JKxE/edit?usp=sharing
3 Inshackle Inshackle is used to perform reconnaissance on Instagram accounts and profiles. https://docs.google.com/document/d/140u704YnPGQQ6lk2Q4QvZIBDILrrkt0AXNHHQnJaSQo/edit?usp=sharing
4 Nexphisher It was initially developed to carry out phishing assaults through social engineering. https://docs.google.com/document/d/1l6aar1d7LInLLitS7qO5xhnSy1fWsS1tdmyhf-6dd1o/edit?usp=sharing
5 socialphish which is used to do phishing attacks on Target. Socialphish is more user-friendly Social Engineering Toolkit. https://docs.google.com/document/d/1MhMOVFhERnD1VGkse-YI9XVBPw9RMjAAkxlzgPnx_e4/edit?usp=sharing
6 Kali linux password cracking tool is used in most of the parts of hacking. Exploitation uses it to exploit the applications by cracking their administrator or other account passwords https://docs.google.com/document/d/1G_pocV6FoELeLpv0cUZG0V9cEZDk-qHeuOKhQ0LpgyQ/edit?usp=sharing
7 Kali linux information gattering tool use it for Hacking. To obtain more relevant results, we have to gather more information about the target to increase the probability of a successful attack https://docs.google.com/document/d/1gt_gaN8pUDAU1uGHIae-LXFp1pGC12Yfp1IZoD0B8yc/edit?usp=sharing
8 ethical hacking with python https://docs.google.com/document/d/1AEOJ637U5C8-Fr_tBomstMb0DDFW-2PWzm45cHumNLg/edit?usp=sharing
To crack passwords or to steal data? No, it is much more than that. Ethical hacking is to scan vulnerabilities and to find potential threats on a computer or networks.
9 shellphish tool https://docs.google.com/document/d/1jDSFVN20pAFs3CgQa6Gjd1qpAtHZefoFDykZOPxlNfA/edit?usp=sharing
Shellphish is easier than Social Engineering Toolkit. It contains some templates generated by another tool called SocialFish and offers phishing templates webpages for 18 popular sites
10 Blackphish is used to do phishing attacks on Target. Blackphish is easier than Social Engineering Toolkit https://docs.google.com/document/d/14293O2V3wVOpEVfs1KQ2_B1_ZUVi5PIvjRHKJ9Wm2_g/edit?usp=sharing
11 Maskphish Maskphish is a very useful tool and easy to use. This tool is written in bash language. This tool is a bash script https://docs.google.com/document/d/12iiqN3xSVVmPYg1eQJQ_Q-GwJOn50DRp3cTAWMK5j-M/edit?usp=sharing
12 Unfollow-plus he tool is an automated bot. The tool is very useful when you want to get the following list of Instagram usernames. https://docs.google.com/document/d/12t37M4JIOSmSZ0J05y5jjtsKnd_N_vdvcWyYGdJjjXo/edit?usp=sharing
13 How to create facebook phishing page Phishing is the technique to create a similar type of web page to the existing web page. https://docs.google.com/document/d/1aePByUJXksaBSetlxFT8CcxFaV61BJi_a8QZU2wyQQg/edit?usp=sharing
14 Blackeye phishing tool Blackeye contains some templates generated by another tool called Blackeye. This tool makes it easy to perform phishing attacks https://docs.google.com/document/d/1S0gVCbX-qi2HrUg5gv10CMliMin_dVmu7AYi6l6aToI/edit?usp=sharing
15 Hidden-eye There are various techniques to make a phishing page. HiddenEye is an automated tool that is the best in the category of Phishing https://docs.google.com/document/d/1fwAuIUgqWaW3ndyNiErCqfkYm-HwlJ4YDP9qboEV1Rk/edit?usp=sharing
16 sherlock Sherlock is used to finding usernames on social media on 300 sites. As you know many users register themselves on social media platforms using their ownhttps://docs.google.com/document/d/1W5RoQhDEqsg11XhXrmxE3tTRaIcjITmEY3waR7CX-sg/edit?usp=sharing
name.
17 XCTR-Hacking tool https://docs.google.com/document/d/1ku764D4Yvh7I9G-6-fy-mszKddjuyWYnwPYjI_sGGpw/edit?usp=sharing
This is a framework similar to Metasploitable 1 and Metasploitable 2 which makes it easy to use. XCTR-Hacking-Tools framework is written in python language
18 Kithack It is designed to automate the process of downloading and installing different tools for penetration testing https://docs.google.com/document/d/1_5ijWigW-0oy-otoxheBhTJrqop-0vDuwquRElRhZYU/edit?usp=sharing
19 How to hacker use social engineering to get password
ethical hackers on facebook?
need to understand how to effectively use social media and human interaction to obtain sensitive information. https://docs.google.com/document/d/1mcG0iKGkXsQUStnClxoLe1t6fhRrPCpcScvmtsGz5Dg/edit?usp=sharing
20 IP-tacker tool his tool is an IP-Tracer tool that is powered by an IP-API,-api which is an API used to retrieve information about IP geolocation https://docs.google.com/document/d/1aGTv-fKeigymAt866QzLPqRajAZVXiyUQM_xBm6rQYc/edit?usp=sharing
21 Terra Terra is a free and open-source tool available on GitHub which can be used to perform reconnaissance on Instagram account/profiles. https://docs.google.com/document/d/1-YevsvvVSh8OCWMS4gTfAjjAauNka3twClWkVxmv9kc/edit?usp=sharing
22 Top 10 kali linux hacking tool https://docs.google.com/document/d/1vXmFP-iGG3hCi1VjlmEnEkvXp4qN2Cx28uM2XGl8ZMM/edit?usp=sharing
Kali Linux is a specially designed OS for network analysts, Penetration testers, or in simple words, it is for those who work under the umbrella of cybersecurity and analysis.
23 Dmirty The tool is used for information gathering. You can download the tool and install in your Kali Linux. https://docs.google.com/document/d/1B0ecxQ7IGJDWjsof0a3ShLMK4Df12OAO5uBd44j3moM/edit?usp=sharing
24 Creating phishing page on website It can be done by any individual with a mere basic requirement of Kali Linux (or any other Linux Distribution). https://docs.google.com/document/d/12xYsjCvhXpnVqy4PQmZV8bIIOEfhETm0q5ut0yffVR8/edit?usp=sharing
25 Recon-ng information gathring toolin kali linux https://docs.google.com/document/d/1yWkJ3gRJNgDSj5G3mhPcgZqt4BwkPxL7SR4xVAfbenU/edit?usp=sharing
This tool can be used to get information about our target(domain). The interactive console provides a number of helpful features, such as command completion and contextual help.
26 infoga https://docs.google.com/document/d/1o6qYtNyYTtMN4rYYhq2gMRk9b4uGm2Oz0qVGynU4zTU/edit?usp=sharing
Infoga is used for scanning email addresses using different websites and search engines for information gathering and finding information about leaked information on websites and web apps.
27 Darkslide DarkSide is used for reconnaissance. Darkside is used for information gathering of the target. This tool is used to perform social engineering attacks. https://docs.google.com/document/d/1ktSOr47RaPNl-Z_mCAppRA6PEdA2ECe_p0Xaj_jqsac/edit?usp=sharing
28 Authentication bypass using SQL injection SQL injection is a technique used to exploit user data through web page inputs by injecting SQL commands as statements https://docs.google.com/document/d/1TbrTnJHZNMES13MZrHxVKFX2lDXgZpJyOyXvzdifIpE/edit?usp=sharing
29 infosploit https://docs.google.com/document/d/1lnZAymSNfx6XjkG5gqpZpRxFjcoXhA_0icP8QLr-yGA/edit?usp=sharing
his tool can be used to get information about our target(domain). We can target any domain using InfoSploit. The interactive console provides a number of helpful features, such as command completion and contextual help. This tool is written in python language.
30 How to use twin TWINT is an advanced Twitter scraping tool written in Python that allows for scraping Tweets from Twitter profiles without using Twitter’s API. https://docs.google.com/document/d/1doxxv-cQanzGCAOImW9nL5wsfHaCJXjbfvoSv1e7J9Q/edit?usp=sharing
31 Hacking tolol all in one s used to scan websites for information gathering and find vulnerabilities in websites and webapps https://docs.google.com/document/d/1XdN23no2yZuPhdkPcChe_7hZ585Vd_zQkMh88YWiR9I/edit?usp=sharing
32 uDork https://docs.google.com/document/d/1sa_Jd-c-T99PmJV6mA3fuptrkex54XJjlTxhqhAEwK4/edit?usp=sharing
oogle Dorking is the technique used for advanced searching. Google Dorking can be beneficial in victim domain detection or collecting some sensitive data from the target domain,
33 Kali linux wireless attack tool Hacking wifi includes capturing a handshake of a connection and cracking the hashed password using various attacks like the dictionary attack, etc. https://docs.google.com/document/d/1Vxu8_5vmTzV6ILDUyty72-efaepqwhfiot75bqqYdDQ/edit?usp=sharing
34 Onex-hacking tgools liberary These tools are very useful to security researchers and penetration testers. https://docs.google.com/document/d/1_AIfwv7RAluRIdMDKrDqcDI_9GVsC5IrPWAgXeSHaa8/edit?usp=sharing
35 pagodo Firing a single query all the time on google becomes difficult as this can take more time, so we can automate this Dorking task through automation tools. https://docs.google.com/document/d/1N-VfYlc3VvWq4jn_9ktvftzGyZEBSciswpnGKxkJHTQ/edit?usp=sharing
36 Kali linux vulnerability analysis tool These vulnerabilities act as an injection point or a point that could be used by an attacker as a launchpad to execute the attack. https://docs.google.com/document/d/1AssV3QRC_NUIzePyGOQfLKsJkMW4f8DlP7Pbk6-1hr0/edit?usp=sharing
37 Gobuster https://docs.google.com/document/d/1J5flMhWrytAdXLz8Hf_BZWBDxMFFVI5HVLuEGh0J7UM/edit?usp=sharing
As a programing language, Go is understood to be fast. It also has excellent help for concurrency, so that Gobuster can benefit from multiple threads for quicker processing.
38 Lab security framework Lab Security is used for scanning IP and extracting useful information from the website. https://docs.google.com/document/d/13uYDy0PCSHfqiNdVOIDylbNWBYNexbKgu5iV5amAH2A/edit?usp=sharing
39 FGDUMP technique used by the ethical hacker that helps the intruder gain full access to the operating system of a remote machine. https://docs.google.com/document/d/1LN900fCDJXxv_U4x_mJJY7nq9aY_v2OyODiqtYkxp1U/edit?usp=sharing
40 Blackphish is used to do phishing attacks on Target. Blackphish is easier than the Social Engineering Toolkit. https://docs.google.com/document/d/1ZcQfsBt_xz1vlIMDVGlHxx1quEKRYmdOig6bWC9B9PQ/edit?usp=sharing
41 Goldeneye We can perform a denial of service attack using this tool. It’s a framework written in .NET Core. https://docs.google.com/document/d/1AF19VG31KGAXJlFU9iJCHgjd_Q_LceAn539kKUCtAkQ/edit?usp=sharing
42 Storm breaker Storm breaker is a social engineering tool that can be used to access the location, webcam, microphone, and Os Password Grabber Using Ngrok Link https://docs.google.com/document/d/1h0EkmNgONMXkdoqhBqL6__Diag3JiO1lodtI-KkAISU/edit?usp=sharing
43 Vault Vault tools can be used in every phase of hacking like Reconnaissance, Scanning, and also in exploitation https://docs.google.com/document/d/1N7qA2T1-bLIGvQyl8TfbyZ4XTOLO1KFoPPYCAe1X-eE/edit?usp=sharing
44 Joomscan A hacker can take advantage of that vulnerability and can access the website data. Joomscan is a tool that can be used to find those vulnerabilities it is also https://docs.google.com/document/d/1go5_WUAs3iAzd-HZM9I2Om92BJCrfpmYa0ckmPp2KWQ/edit?usp=sharing
called OWASP Joomla vulnerability scanner.
45 Crosslinked https://docs.google.com/document/d/1aUWq8Kv3b6Tmsd943OkQ0KdOJbXgJWuyuh_p_U-7Rco/edit?usp=sharing
This tool used a technique called performing enumerating using search engine scrapping to collect employee data from LinkedIn. This technique provides exact and accurate results without the use of any external API keys and modules.
46 BillCipher BillCipher is based upon Open Source Intelligence (OSINT), the easiest and useful tool for reconnaissance. https://docs.google.com/document/d/17GT0jAHUZEYse8g6076zM4sUJ2UIFNtr0FPyX6NDfkE/edit?usp=sharing
47 PwnXss Security of our websites plays an important role. Cross-site scripting or XSS is a vulnerability that can be used to hack websites. https://docs.google.com/document/d/13T4EnWlCTFOOjUCFDQWFpBvNgB5q2h0LYdKbgcQwsm0/edit?usp=sharing
48 Linux networking Tool Network information can be obtained using utilities such as ping, finger, traceroute, host, dig, nslookup etc. These are useful for smaller networks and enablehttps://docs.google.com/document/d/1cSt4Ei1kMD0vFZ4N2Slm4W1SrJiedSdUffgWAk8Lzc4/edit?usp=sharing
to access remote systems directly to copy files or execute the command.
49 Cewl Tool https://docs.google.com/document/d/1DtYMr6jm7kZ_g03pbH3RlP7_VDkKWERMP2c0UeOyVjA/edit?usp=sharing
Cewl is a Ruby program that crawls a URL to a defined depth, optionally following external links, and produces a list of keywords that password crackers such as John the Ripper can use to crack passwords.
50 Commix This user data can be of any type which can be HTTP headers or cookies or forms etc. https://docs.google.com/document/d/1-F-N4m0EjDARuIpqLbV1f7Rc3Z5imWoLoKt1OtBr3T8/edit?usp=sharing

You might also like