You are on page 1of 2

Top 10 Linux Tools Top 10 Windows Tools

1. nmap - Nmap ("Network Mapper") is a free open 1. Cain & Abel - Cain & Abel is a password recovery
source utility for network exploration or security auditing. tool for the Microsoft Windows Operating System. It
It was designed to rapidly scan large networks, although allows easy recovery of various kind of passwords by
it works fine against single hosts. Nmap uses raw IP sniffing the network, cracking encrypted passwords
packets in novel ways to determine what hosts are using Dictionary, Brute-Force and Cryptanalysis attacks,
available on the network, what services (application recording VoIP conversations, decoding scrambled
name and version) those hosts are offering, what passwords, revealing password boxes, uncovering
operating systems (and OS versions) they are running, cached passwords and analyzing routing protocols.
what type of packet filters/firewalls are in use, and
dozens of other characteristics. Nmap runs on most 2. SuperScan - SuperScan is a powerful TCP port
types of computers and both console and graphical scanner, pinger, resolver. SuperScan 4 (Current
versions are available. Version) is a completely-rewritten update of the highly
popular Windows port scanning tool, SuperScan.
2. Nikto - Nikto is an Open Source (GPL) web server
scanner which performs comprehensive tests against 3. GFI LANguard Network Security Scanner -
web servers for multiple items, including over 3200 GFI LANguard N.S.S. is a network vulnerability
potentially dangerous files/CGIs, versions on over 625 management solution that scans your network and
servers, and version specific problems on over 230 performs over 15,000 vulnerability assessments. It
servers. Scan items and plugins are frequently updated identifies all possible security threats and provides you
and can be automatically updated (if desired). with tools to patch and secure your network. GFI
LANguard N.S.S. was voted Favorite Commercial
3. THC-Amap - Amap is a next-generation tool for Security Tool by NMAP users for 2 years running and
assistingnetwork penetration testing. It performs fast has been sold over 200,000 times!
and reliable application protocol detection, independant
on the TCP/UDP port they are being bound to. 4. Retina - Retina Network Security Scanner,
recognised as the industry standard for vulnerability
4. Ethereal - Ethereal is used by network professionals assessment, identifies known security vulnerabilities
around the world for troubleshooting, analysis, software and assists in prioritising threats for remediation.
and protocol development, and education. It has all of Featuring fast, accurate, and non-intrusive scanning,
the standard features you would expect in a protocol users are able to secure their networks against even the
analyzer, and several features not seen in any other most recent of discovered vulnerabilities.
product.
5. SamSpade - SamSpade provides a consistent GUI
5. THC-Hydra - Number one of the biggest security and implementation for many handy network query
holes are passwords, as every password security study tasks. It was designed with tracking down spammers in
shows. Hydra is a parallized login cracker which mind, but can be useful for many other network
supports numerous protocols to attack. New modules exploration, administration, and security tasks. It
are easy to add, beside that, it is flexible and very fast. includes tools such as ping, nslookup, whois, dig,
traceroute, finger, raw HTTP web browser, DNS zone
6. Metasploit Framework - The Metasploit transfer, SMTP relay check, website search, and more.
Framework is an advanced open-source platform for
developing, testing, and using exploit code. This project 6. N-Stealth - N-Stealth is a commercial web server
initially started off as a portable network game and has security scanner. It is generally updated more frequently
evolved into a powerful tool for penetration testing, than free web scanners such as whisker and nikto, but
exploit development, and vulnerability research. you have to pay for the privilege.

7. John the Ripper - John the Ripper is a fast 7. Solarwinds - Solarwinds contains many network
password cracker, currently available for many flavors of monitoring, discovery and attack tools. The advanced
Unix (11 are officially supported, not counting different security tools not only test internet security with the
architectures), DOS, Win32, BeOS, and OpenVMS. Its SNMP Brute Force Attack and Dictionary Attack utilities
primary purpose is to detect weak Unix passwords. but also validate the security on Cisco Routers with the
Besides several crypt(3) password hash types most Router Security Check. The Remote TCP Reset
commonly found on various Unix flavors, supported out remotely display all active sessions on a device and the
of the box are Kerberos AFS and Windows Password Decryption can decrypt Type 7 Cisco
NT/2000/XP/2003 LM hashes, plus several more with Passwords. The Port Scanner allows testing for open
contributed patches. TCP ports across IP Address and port ranges or
selection of specific machines and ports.
8. Nessus - Nessus is the world's most popular
vulnerability scanner used in over 75,000 organisations 8. Achilles - The first publicly released general-
world-wide. Many of the world's largest organisations purpose web application security assessment tool.
are realising significant cost savings by using Nessus to Achilles acts as a HTTP/HTTPS proxy that allows a
audit business-critical enterprise devices and user to intercept, log, and modify web traffic on the fly.
applications. Due to a cyber squatter, Achilles is no longer online at
its original home of www.Digizen-Security.com...OOPS!
9. IRPAS - Internetwork Routing Protocol
Attack Suite - Routing protocols are by definition 9. CookieDigger - CookieDigger helps identify weak
protocols, which are used by routers to communicate cookie generation and insecure implementations of
with each other about ways to deliver routed protocols, session management by web applications. The tool
such as IP. While many improvements have been done works by collecting and analyzing cookies issued by a
to the host security since the early days of the Internet, web application for multiple users. The tool reports on
the core of this network still uses unauthenticated the predictability and entropy of the cookie and whether
services for critical communication. critical information, such as user name and password,
are included in the cookie values.
10. Rainbowcrack - RainbowCrack is a general
propose implementation of Philippe Oechslin's faster 10. Netcat (The Network SwissArmy Knife) -
time-memory trade-off technique. In short, the Netcat was originally a Unix utility which reads and
RainbowCrack tool is a hash cracker. A traditional brute writes data across network connections, using TCP or
force cracker try all possible plaintexts one by one in UDP protocol. It is designed to be a reliable "back-end"
cracking time. It is time consuming to break complex tool that can be used directly or easily driven by other
password in this way. The idea of time-memory trade-off programs and scripts. At the same time, it is a feature-
is to do all cracking time computation in advance and rich network debugging and exploration tool, since it can
store the result in files so called "rainbow table". create almost any kind of connection you would need
and has several interesting built-in capabilities.

You might also like