You are on page 1of 4

Google Search

Google Search is a search engine provided by Google.


Handling more than 3.5 billion searches per day.
The order of search results returned by Google is based, in part, on a priority rank
system called "PageRank".
Written in Python, C and C++
Launched in 1998

Whois
searches a user name directory and displays information about the user ID or
nickname specified in the Name parameter.

Ping sweep
A ping sweep is a method that can establish a range of IP addresses which map to
live hosts. The classic tool used for ping sweeps is fping

Nmap
Nmap, short for Network Mapper, is a free, open-source tool for vulnerability
scanning and network discovery.
Network administrators use Nmap to identify what devices are running on their
systems.
Programming language: C++, C, python, Lua
Nmap is the world's leading port security network scanner

SuperScan
SuperScan is a free connect-based port scanning software designed to detect
open TCP and UDP ports on a target computer, determine which services are
running on those ports, and run queries such as whois, ping, ICMP traceroute,
and Hostname lookups
Super scan is used with Windows 2000/XP/Vista/7
Angry IP Scanner
Angry IP Scanner (or simply ipscan) is an open-source and cross-platform network
scanner designed to be fast and simple to use.
It scans IP addresses and ports as well as has many other features.
It runs on Linux, Windows, and Mac OS X, possibly supporting other platforms as
well.
Angry IP scanner simply pings each IP address to check if it's alive, then optionally
it is resolving its hostname, determines the MAC address, scans ports, etc.

NetScanTools
is an integrated collection of internet information gathering and network
troubleshooting utilities for Network Professionals.
Research IPv4 addresses, IPv6 addresses, hostnames, domain names, email
addresses and URLs automatically or with manual tools.

Nipper
Accurate firewall and network configuration audit tool.
Nipper discovers vulnerabilities in firewalls, switches and routers, automatically
prioritizing risks to your organization

Secuna PSI
Simply put, it is scanning software which identifies programs in need of security
updates to safeguard the data on your PC against cybercriminals.
Or, free computer security solution that identifies vulnerabilities in non-Microsoft
(third-party) programs which can expose PCs to attacks

Core Impact
Is a penetration testing software.
designed to enable security teams to conduct advanced penetration tests with
ease.
Perform the penetration testing to find out the weaknesses of the systems.
Nessus v6
Nessus is a remote security scanning tool, which scans a computer and raises an
alert if it discovers any vulnerabilities that malicious hackers could use to gain
access to any computer you have connected to a network

SAINT
SAINT (Security Administrator's Integrated Network Tool) is computer software
used for scanning computer networks for security vulnerabilities, and exploiting
found vulnerabilities

OpenVas
OpenVAS is the scanner component of Greenbone Vulnerability Manager, a
software framework of several services and tools offering vulnerability scanning
and vulnerability management.
Developed by Greenbone Networks GmbH
Written in C

Metasploit
The Metasploit framework is a very powerful tool which can be used by
cybercriminals as well as ethical hackers to probe systematic vulnerabilities on
networks and servers.
Because it's an open-source framework, it can be easily customized and used with
most operating systems.
Used in a situation that we have compromise a system which is behind a NAT
Firewall and we want to do a port scan to the rest of the network or we are just
performing an internal penetration test.
Sqlmap
What is sqlmap used for?
SQLmap is an open-source tool used in penetration testing to detect and exploit
SQL injection flaws. SQLmap automates the process of detecting and exploiting
SQL injection.
SQL Injection attacks can take control of databases that utilize SQL

Social Engineer Toolkit


Social Engineer Toolkit is an open source tool to perform online social
engineering attacks.
The tool can be used for various attack scenarios including spear phishing and
website attack vectors.
Social Engineer Toolkit works in an integrated manner with Metasploit
Used by scareware, phishing, cache poisoning, pretexting and etc.

Netsparker
Netsparker is an automated yet fully configurable Enterprise DAST (Dynamic
Application Security Testing) utility that enables you to scan websites, web
applications, and web services to identify security flaws.

This tool can scan Cross-Site Scripting (XSS), SQL Injection, and other types of
vulnerabilities.
Take very long time to scan a web application.
---------------------------------------------------------------------------------------------------------------------------------------

What is the most used vulnerability scanner?


Nessus. Nessus is one of the most popular vulnerability scanners,
with over two million downloads across the globe

You might also like