Thursday, June 26, 2014

On 11:26 PM by Unknown   No comments
Vulnerability exploitation is not only a preferred tool for hackers, it's also a saving grace for security pros/ethical hackers to protect and secure their systems.


We live in a day and age, where our systems are increasingly prone to exploitation and hackers across the globe are becoming more and more sophisticated with respect to the tools they are using to carry out their attacks. The same tools of exploitation can become a way to detect crucial vulnerabilities in your own system and develop ways to remain protected in the future. The following tools are a fine example of the same!

Vulnerability Exploitation, W3af, Dradis, BeEF, Netsparker, Social-Engineer Toolkit, sqlninja, sqlmap, Metasploit




1.W3af

This open-source web application security scanner provides a vulnerability scanner and exploitation tool for Web applications. It provides information about security vulnerabilities and aids in penetration testing efforts. It is written in the Python programming language and gives users the choice between a graphic user interface and a command-line interface.

2.Dradis

Tool for sharing information during a pentest. When a team of testers is working on the same project having a common repository of information is essential to avoid duplication of efforts. This self-contained web application provides such a centralised repository.

3.BeEF

The Browser Exploitation Framework is a penetration testing tool that focuses on the web browser. BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the web browser.

4.Netsparker

False-positive-free web application security scanner that automatically discovers the flaws that could leave you dangerously exposed.

5.Social-Engineer Toolkit

Open-source Python-driven tool aimed at penetration testing around Social-Engineering.

6.sqlninja

Exploitation tool to be used against web apps based on MS SQL Server that are vulnerable to SQL Injection attacks, in order to get a shell or extract data also in very hostile conditions.

7.sqlmap

open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.

8.Metasploit

The open source Metasploit Framework is essentially a tool for developing and executing exploit code against a remote target machine. 

0 comments:

Post a Comment