• All
  • Pemrograman
  • Tutorial
gravatar

the professor

Professor 0110's Hacking Class: Hacking Tools to Get you Started
Hello everyone, and welcome to another installment of

Professor 0110's Hacking Class

Today's tutorial will focus on an assortment of Hacking Tools to get you off to a head start as a Hacker. As a result, this tutorial is mainly aimed at Beginner Hackers. However, its plausible that more advanced Hacker's will learn a thing or two from this class.

This is in no way a complete list of Hacking Tools, but merely ones that I think are most important to any Hacker.

So, without further ado, lets get started!

------------------------------------------

Hacking Tool #1 - Nmap Network Scanner

Nmap is THE Port Scanner to employ, whether you're using Windows, Linux, Unix, or another operating system. It is an advanced Network Exploration tool with literally hundreds of different options and configurations. Not only does it offer base port scanning, but it can accurately identify listening services and the remote operating system of your target. It can perform ICMP sweeps, evade Firewalls and Intrusion detection Systems to fingerprint systems on the other side, and other advanced capabilities. In addition, it incorporates an upgraded version of NetCat, known as Ncat, thus making Nmap a Network Swiss Army Knife.

For a complete reference on Nmap, visit its official Website: http://nmap.org.

------------------------------------------

Hacking Tool #2 - The Metasploit Framework

The Metasploit Framework is an open source platform for developing and using exploits. However, it has now developed into an almost complete Penetration Testing Toolkit and integrates the usage of other security tools such as Nmap seamlessly. The Framework comes with almost 400 read-to-use exploits, and over 200 auxiliary modules which can be used for various Penetration Testing tasks. An assortment of payloads and encoders are also included.

The Metasploit Framework has multiple interfaces; the prime two being the clean and elegant Graphical User Interface, and for those who wish for a greater amount of flexibility, there's the cool command line interface.

Metasploit is designed for both Windows and Linux systems. However, using Metasploit on a Linux system will give you more flexibility.

For a complete reference on Metasploit, visit the official website at:
http://metasploit.com

-----------------------------------------

Hacking Tool #3 - An Exploit Archive

For the times when you don't have the luxury of employing a ready-to-use exploit from Metasploit, you'll need to turn to an alternate exploit resource. Notable exploit archives can be found at:

- Milw0rm (http://milw0rm.com)
- BugSearch (http://bugsearch.net)
- BugTraq Mailing list. (http://securityfocus.com)

Note that the exploits contained in these archives are provided in source code form, and may need modifying in order to execute properly.

------------------------------------------

Hacking Tool - #4 - Source Code Compilers (Perl and C)

For the times when you must resort to compiling an exploit, you will need to use a compiler specific to that particular programming language.

For C source code you can use:

Linux: GCC Compiler (gcc.gnu.org)

Windows:

Recommended: CodeBlocks (http://www.codeblocks.org)

-------------------------

For Perl you can use ActivePerl (http://www.activestate.com/activeperl)

--------------------------------------------

Hacking Tool #5 - Web Browser

Now you may be wondering: "Why the heck are you classifying a web browser as a hacking tool, Professor?"

The answer is simple. The web browser allows you to perform a number of things related to hacking. However, a web browser allows the hacker to find web based flaws on a website such as SQL Injection.

--------------------------------------------

Hacking Tool #6 - Proxy

If you plan on performing any unauthorized computer intrusions, you'll probably want to hide your IP address behind a proxy or multiple proxies.

There are a lot of different proxies. This forum has an entire section dedicated to the discussion and distribution of proxies.

---------------------------------------------

Well, thats it folks. There are literally thousands of other tools, however, the above mentioned ones are both free (for the most part) and suitable for a beginner.

I hope you've enjoyed this class.

------------
Professor 0110

PROFESSOR 0110'S HACKING CLASSES

http://www.hackforums.net/showthread.php?tid=45567

http://hackforums.net/showthread.php?tid=51303

http://www.hackforums.net/showthread.php?tid=64898