Jumat, 17 Juni 2011

Hack Link


neh tambahannye :D :D
Port Scanners:
1. NMAP - http://adf.ly/4ry9 (All)
2. Superscan - http://adf.ly/4ryF (Win)
3. Angry IP Scanner - http://adf.ly/4ryG (All)
4. Unicornscan - http://adf.ly/4ryI (Unix)
5. Scanrand - http://adf.ly/4ryP (Unix)
--

Packet Sniffers:
1. Wireshark - http://adf.ly/4ryS (All)
2. Kismet - http://adf.ly/4ryU (All)
3. Tcpdump - http://adf.ly/4ryW - http://adf.ly/4ryY (All)
4. Ettercap - http://adf.ly/4ryb (All)
5. DSniff - http://adf.ly/4ryc - http://adf.ly/4rye (All, best on Unix)
6. NetStumpler - http://adf.ly/4ryf (Win)
7. NTop - http://adf.ly/4ryg (All)
8. NGrep - http://adf.ly/4ryj (All)
9. EtherApe - http://adf.ly/4ryn (Unix)
10. KisMAC - http://adf.ly/4ryp (Mac Only)

vulnerability Scanners:
1. Nessus - http://adf.ly/4ryr (All)
2. GFI LANguard - http://adf.ly/4ryt (Win - $)
3. Retina - http://adf.ly/4ryu (Win - $)
4. Core Impact - http://adf.ly/4ryv (Win - $)
5. ISS Internet Scanner - http://adf.ly/4ryx (Win - $)
6. X-Scan - http://adf.ly/4rz0 - http://adf.ly/4rz1 (Win)
7. Sara - http://adf.ly/4rz2 (All)
8. QualysGuard - http://adf.ly/4rz3 (?)
9. SAINT - http://adf.ly/4rz4 (Unix)
10. MBSA - http://adf.ly/4rz5 (Win)
--

Web Vulnerability Scanners:
1. Nikto - http://adf.ly/4rz7 (All)
2. Paros Proxy - http://adf.ly/4rz9 (All)
3. WebScarab - http://adf.ly/4rzA (All)
4. WebInspect - http://adf.ly/4rzC (Win - $)
5. Whisker/libwhisker - http://adf.ly/4rzD (All)
6. Burpsuite - http://adf.ly/4rzE (All)
7. Wikto - http://adf.ly/4rzF (Win)
8. Watchfire AppScan - http://adf.ly/4rzI (Win - $)
9. N-Stealth - http://adf.ly/4rzN (Win - $)
--

Application Specific Scanner:
1. THC Amap - http://adf.ly/4rzQ (All)
2. Nbtscan - http://adf.ly/4rzS (All)
3. Ike-scan - http://adf.ly/4rzV (All)
4. SPIKE Proxy - http://adf.ly/4rzq (All)
--

OS Detection Tools:
1. P0f - http://adf.ly/4rzr (All)
2. Xprobe2 - http://adf.ly/4rzs (Unix)
--

Packet Crafting Tools:
1. Hping2 - http://adf.ly/4rzt (All)
2. Scapy - http://adf.ly/4rzv (All)
3. Nemesis - http://adf.ly/4rzw (All)
4. Yersinia - http://adf.ly/4rzx (All)
--

Vulnerability Exploitation Tools:
1. Metasploit Framework - http://adf.ly/4rzy (All)
2. Core Impact - http://adf.ly/4ryv (Win - $)
3. Canvas - http://adf.ly/4s04 (All - $)
--

Password Crackers:
1. Cain and Abel - http://adf.ly/4s05 (Win)
2. John the Ripper - http://adf.ly/4s07 (All)
3. Hydra - http://adf.ly/4s08 (All)
4. Aircrack-ng - http://adf.ly/4s09 (All)
5. Airsnort - http://adf.ly/4s0A (All)
6. PWDump - http://adf.ly/4s0B (Win)
7. RainbowCrack - http://adf.ly/4s0C (All)
8. Brutus - http://adf.ly/4s0E (Win)
--

Specific Security Tools

Intrusion Detection systems:
1. Snort - http://adf.ly/4s0I (All)
2. OSSEC HIDS - http://adf.ly/4s0J (All)
3. Fragroute - http://adf.ly/4s0K (Unix)
4. BASE - http://adf.ly/4s0L (All)
5. Sguil - http://adf.ly/4s0O (All)
--

Disassemblers:
1. IDA Pro - http://adf.ly/4s0S (All - $)
2. OllyDbg - http://adf.ly/4s0U (Win)
--

Encryption Tools:
1. GnuPG / PGP - http://adf.ly/4s0V -- http://adf.ly/4s0Z (All)
2. OpenSSL - http://adf.ly/4s0a (All)
3. Tor - http://adf.ly/4s0b -- http://adf.ly/4s0c (All)
4. Stunnel - http://adf.ly/4s0d (All)
5. OpenVPN - http://adf.ly/4s0e (All)
6. TrueCrypt - http://adf.ly/4s0f (All)
--

Rootkit Detectors:
1. Sysinternals - http://adf.ly/4s0h (Win)
2. Tripwire - http://adf.ly/4s0l (All - $)
3. RKHunter - http://adf.ly/4s0m (Unix)
4. Chkrootkit - http://adf.ly/4s0n (Unix)
--

Extra & Uncategorized

Wordlists:
ftp://ftp.mirrorgeek...nwall/wordlists
ftp://ftp.ox.ac.uk/pub/wordlists/
http://adf.ly/4s0q
--

Notes & Information

Explanation:
Unix = Most or all Linux and Unix systems.
Win = Windows only.
All = At least both Windows and Linux.
$ = The tool costs money.
 
From : zer03s!!! ( hacking Admin )

NOTEPAD