Top 5 Hacking Tools Used By Hackers For Windows, Mac, Linux

✨ deeznutz

✨ Master ✨
Staff member
Joined
May 15, 2017
Messages
981
Likes
760
Points
1,045
1: aircrack-ng
Download: https://www.aircrack-ng.org/downloads.html

It is a complete suite of tools to access Wi-Fi Security It can crack passwords of Wi-Fi networks which are WEP and Wpa/Wpa2 encrypted by brute forcing.
This uses FMS attack which stands for Fluhrer Mantin and Shamir attack It works, firstly by capturing a 4-way handshake with the AP (ie., the Wi-Fi network).
The 4-way handshake is obtained by deauthenticating the devices connected to the target, using aireplay-ng And then,
it can perform a brute force attack using a wordlist of our choice. Ettercap Available for Linux and Windows. Unfortunately,
the windows version is having issues, and it doesn't work fine.

2:Ettercap
Download: https://www.ettercap-project.org/downloads.html

Ettercap stands for Ethernet Capture. Ettercap is a comprehensive suite for man in the middle attacks.
Using ettercap, you can perform a man in the middle attack, and you can hence, sniff the passwords and usernames from the victim's PC which is on the same network.
This tool feauters ARP poisoning. Hackers use this to sniff your personal info by placing themselves as the man in the middle.
If once you are infected,then the hacker knows everything that you are doing on your computer.
This includes sniffing your online banking details, email credentials and more of your personal data.
That is why it is not recommended to connect a public Wi-Fi,
because the information that you send over these networks are vulnerable.

3: Wireshark
Download: https://www.wireshark.org/download.html

wireshark is a opensource packet analyzer. It comes with a Graphical User Interface.
It is available for Linux, Windows and Mac OS. It comes pre installed with kali linux Wireshark captures the network packets and tries to display them in human readable format .
It uses various colour codes inorder to show the information clearly.
In simple words, using wireshark you can sniff usernames, passwords and the websites that are visited by a device which is connected to the same netwoork that you are connected to.

4: John the ripper
Download: https://www.openwall.com/john/

It is available for linux, windows and mac os once again, it comes preinstalled with kali linux John the ripper is an offline password cracking tool,
which is used to crack password hashes. At present, it can crack more than 40 password hash types such as DES, MD5, etc.
You just have to mention the password hash of the password which you wanna crack, and john will crack the password hash for you.
However, this is a time taking process and it depends on the strength of the password

5: Sql map
Download: http://sqlmap.org/

sqlmap is available for linux , windows and mac. It is pre installed on kali linux sqlmap is an open source penetration testing tool used to exploit SQL injection flaws into database servers.
It comes with a powerful detection engine. It can be used for database fingerprinting, data fetching from the database. At present,
it can hack MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, Sybase, SAP MaxDB, HSQLDB and Informix databases.
Using this tool, you can fetch a vulnerable website and hack into its database.
 
Top Bottom