Web Vulnerability Scanning Tools and Software

Web Vulnerability Scanners For Use In 2023

Web Applications are hugely attractive to hackers and for a million different reasons not least because when they are mismanaged and unpatched then they suddenly become very easy to attack. What we’ve done in this resource is to list a bunch of Web Application Hacking Software that would be able to penetrate and pwn a Website (for example).

In order of priority, we note that these are the most popular Content Management Systems being used today.

  • WordPress 28.6%
  • Joomla 3.3%
  • Drupal 2.3%
  • Magneto 1.1%
  • Blogger 1.0%
  • Shopify 0.8%

So, clearly, with WordPress being the Internet’s #1 most popular CMS there is little doubt nor lack of evidence which shows just how many hackers go after WordPress.

WordPress hacking software is therefore plentiful and in this resource, we try to outline a bunch of tools and software that will help identify how secure your CMS really is.

Acunetix WVS
AppScan
Burp Suite
Nikto
Netsparker
OWASP Zed Attack Proxy
BeEF
Core Impact
Dradis
Metasploit
Social Engineer Toolkit
sqlmap
sqlninja
w3af

Acunetix WVS

Acunetix is a web vulnerability scanner that automatically checks web applications. This tool is particularly good at scanning for vulnerabilities such as cross-site scripting, SQL injections, weak password strength on authentication pages and arbitrary file creation. It has a great GUI that has the ability to create compliance reports, security audits, and tools for advanced manual web app testing.

Is Acunetix WVS Free?

It is a commercial program but it’s fast and cheap.

Does Acunetix WVS Work on all Operating Systems?

It currently works on Windows operating systems.

What are the Typical Uses for Acunetix WVS?

Acunetix WVS is used to discover if your website is secure by crawling and analyzing your web applications to find if there are SQL injections. By doing this, its detailed report can identify where web applications need to be fixed.


AppScan

AppScan gives security testing throughout the application development lifecycle.

This tool can also assist with security assurance early in the development phase and easing unit testing. This tool can scan for many common vulnerabilities such as HTTP response splitting, cross-site scripting, hidden field manipulation, parameter tampering, buffer overflows, backdoors/debug options and many more.

Is AppScan Free?

The commercial version of this tool is available. Free trial versions might also be offered.

Does AppScan Work on all Operating Systems?

It only works on Microsoft Windows operating systems.

What are the Typical Uses for AppScan?

AppScan is used to the enhanced mobile application and web application security. It is also used to strengthen regulatory compliance and improve application security program management. This tool will also help users in identifying security vulnerabilities, generate reports and fix recommendations.


Burp Suite

Burp Site is a platform that contains different kinds of tools with many interfaces between them that are designed to facilitate and speed up processes of attacking applications.

All these tools share the same framework for displaying and handling HTTP messages, authentication, persistence, logging, alerting, proxies and extensibility.

Is Burp Suite Free?

A paid version is available. Free/trial versions may also be available.

Does Burp Suite Work on all Operating Systems?

Burp Suite Works on Linux, MAC OS X, and Windows operating systems.

What are the Typical Uses for Burp Suite?

This tool is used primarily to attack pentest web applications. It can also be used to read web traffics. Not only this app is useful and reliable. It also offers a lot of features.


Nikto

An open-source web server scanner, Nikto performs tests for over 6700 potentially dangerous files and programs on web servers.

It is also designed to check for over 1250 outdated server versions and specific version problems on over 2700 servers. Aside from that, it also checks server configuration items like the presence of multiple index files, HTTP server options and it will try to identify installed software and web servers. Plugins and scan items are frequently and can be automatically updated.

Although it is not designed to be a stealthy tool, it can test web servers in the fastest time possible. Nonetheless, there is also support for LibWhisker’s anti-IDS methods in case you want to try it by testing your IDS system for example.

Not all checks are security problems but security engineers and webmasters sometimes are not aware of the “info only” type of checks are present on their server. By using Nikto , these “info type” checks are marked in the information printed appropriately. Some check is also being scanned for unknown items in log files.

Is Nikto Website Vulnerability Scanner Free?

Yes, this tool is free to use and in fact, a lot of pentesters like this tool a lot.

Does Nikto Website Vulnerability Scanner Work on all Operating Systems?

Since Nikto is a perl based security testing tool, it will run on most systems with Perl interpreter installed.

What are the Typical Uses for Nikto Website Vulnerability Scanner?

Even if this scanner is free, it still has a lot of uses. Some of the uses include SSL Support, full HTTP proxy support, checking of outdated server components, save reports in various formats like XML, HTML, CSV or NBE, easily customize reports by using Template Engine, multiple ports scanning on a server or multiple servers via input file, identifies the software installed via header, files and favicons, host authentication with NTLM and Basic, checking of common “parking” sites, auto-pause at a specific time and a lot more
.


Netsparker

We’ve covered this tool throughout our site on several occasions.

Rather than duplicate the content we recommend that you hit this link for detailed information and more resources on this tool.


OWASP Zed Attack Proxy

The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools for scanning web applications.

This hacking tool is actively maintained by hundreds of international volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It’s also a great tool for experienced pentesters to use for manual security testing.


BeEF

Browser Exploitation Framework (Beef) is another great professional security tool. This tool will give the experienced penetration tester pioneering techniques.

Unlike other tools, Beef focuses on leveraging browser vulnerabilities to check the security posture of a target. This tool is created solely for penetration testing and lawful research.

Is Beef Free?

Beef is free to use.

Does Beef Work on all Operating Systems?

Beef is available for Windows, Linux, and Mac OS X operating systems.

What are the Typical Uses for Beef?

This tool that can demonstrate the collecting of browser vulnerabilities or zombie browsers in real-time. It gives a control and command interface which facilitates the targeting of groups or individuals of zombie browsers. It is built to make the creation of new exploit modules easy.


Core Impact

Core Impact is considered to be the greatest exploitation tool available.

It has a huge and regularly updated database of exploits and can do neat tricks like exploiting one computer system than building an encrypted tunnel through that system to reach and exploit other machines.

Is Core Impact Free?

No, and this tool is expensive (about $30,000).

Does Core Impact Work on all Operating Systems?

Core Impact is natively working on Microsoft Windows.

What are the Typical Uses for Core Impact?

With this tool, users can: Leverage true multi-vector testing capabilities across network, web, mobile, and wireless. Run and check for a high level of unique CVEs (in some cases more than other multi-purpose tools) and validate patching efforts to ensure vulnerabilities were remediated correctly.


Dradis

Dradis Framework is an open-source tool that enables users to have effective information and data sharing especially during security assessments. Features include an easy report generation, attachment support, integration with existing systems and tools through server plugins and platform-independent.

Is Dradis Free?

Dradis is free.

Does Dradis Work on all Operating Systems?

Dradis is compatible with Linux, MAC OS X, and Windows operating systems.

What are the Typical Uses for Dradis?

Dradis is used to enable effecting the sharing of information or data among participants in a penetration test. Dradis is also a self-contained web tool that gives a centralized repository of data to keep track of what has been done and what is still ahead.


Metasploit

Metasploit is a very popular hacking framework with hundreds (if not thousands) of scripts that you can use to find and progress with your hack. We’ve already covered this tool on our site and we’d encourage you to visit this link here for more details.


Social Engineer Toolkit

Written by the founder of TrustedSec, Social-Engineer Toolkit (SET) is an open-source Python-based tool aimed at penetration testing around Social Engineering.

SET has been discussed and presented at conferences including DerbyCOn, Defcon, ShmooCon, and Blackhat. This tool has over two million downloads, this engineering toolkit is the standard for penetration tests and is support by the security community. SET has also been featured in a number of books such as “Metasploit: The Penetration’s Tester’s Guide” that is also written by TrustedSec’s founder as well as Devon Kearns, Jim O’Gorman, and Mati Aharoni.

Is the Social-Engineer Toolkit Free?

Yes, all official versions are free of use.

Does Social-Engineer Toolkit Work on all Operating Systems?

SET works on Linux, MAC OS X, and Microsoft operating systems.

What are the Typical Uses for Social-Engineering Toolkit?

The main purpose of the set is to improve and automate a lot of the social engineering attacks out there. This tool can automatically generate exploit hiding email messages or web pages.


sqlmap

sqlmap is an open-source tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It includes a powerful detection engine, a lot of niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

Is Sqlmap free?

Yes, sqlmap is free to use and works out of the box with Python version 2.6.x and 2.7.x on any platform

1. Fully support MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, SQLite, Firebird, Sybase, SAP MaxDB, HSQLDB and Informix database management systems.

2. Fully support for 6 SQL injection techniques which are boolean-based blind, time-based blind, error-based, UNION query-based, stacked queries and out-of-band.

3. It contains support to directly connect to the database without passing via a SQL injection, by providing DBMS credentials, IP address, port, and database name.

4. Contains support to enumerate users, password hashes, privileges, roles, databases, tables, and columns.

5. Contains an automatic recognition of password hash formats and support for cracking them using a dictionary-based attack.

6. Contains support to dump database tables entirely, a range of entries or specific columns as per user’s choice. The user can also choose to dump only a range of characters from each column’s entry.

7. Contains support to search for specific database names, specific tables across all databases or specific columns across all databases’ tables. This is useful, for instance, to identify tables containing custom application credentials where relevant columns’ names contain string like name and pass.

8. Contains support to download and upload any file from the database server underlying file system when the database software is MySQL, PostgreSQL or Microsoft SQL Server.

9. Contains support to execute arbitrary commands and retrieve their standard output on the database server underlying operating system when the database software is MySQL, PostgreSQL or Microsoft SQL Server.

10. Contains support to create an out-of-band stateful TCP connection between the attacker machine and the database server underlying operating system. This channel can be an interactive command prompt, a Meterpreter session or a graphical user interface (VNC) session as per user’s choice.

11. Contains support for database process’ user privilege escalation via Metasploit’s Meterpreter getsystem command.

Some options for python sqlmap.py

Helpful Stuff

-h, –help Show basic help message and exit
-hh Show advanced help message and exit
–version Show program’s version number and exit
-v VERBOSE Verbosity level: 0-6 (default 1)

Target: At least one of these options has to be provided to define the target(s)
-d DIRECT Connection string for direct database connection
-u URL, –url=URL Target URL (e.g. “http://www.site.com/vuln.php?id=1”)
-l LOGFILE Parse target(s) from Burp or WebScarab proxy log file
-x SITEMAPURL Parse target(s) from remote sitemap(.xml) file
-m BULKFILE Scan multiple targets given in a textual file
-r REQUESTFILE Load HTTP request from a file
-g GOOGLEDORK Process Google dork results as target URLs
-c CONFIGFILE Load options from a configuration INI file

What are the Typical Uses for sqlmap?

Sqlmap is written in python and is considered as one of the most powerful and popular sql injection automation tool out there. Given a vulnerable http request url, sqlmap can exploit the remote database and do a lot of hacking like extracting database names, tables, columns, all the data in the tables etc. This hacking tool can even read and write files on the remote file system under certain conditions. sqlmap is like Metasploit of sql injections.

How To Install Sqlmap?

This tool works best on Linux, preferably something like Kali Linux, Backbox or any other flavours therein for Pentesting Purposes.

Step 1: sqlmap -u “http://www.yourwebsiteurl.com/section
(without quotation marks)” –dbs

Step 2: sqlmap -u “http://www.yourwebsiteurl.comsection
.(without quotation marks)” -D database_name –tables

Step 3: sqlmap -u “http://www.yourwebsiteurl.com/section
(without quotation marks)” -D database_name -T tables_name –columns

Step 4: sqlmap -u “http://www.site.com/section.php?id=51(without quotation marks)” -D database_name -T tables_name -C column_name –dump


sqlninja

SQL Ninja enables users to exploit web applications that use a Microsoft SQL Server as its database backend.

It focuses on getting a running shell on a remote host. This tool automates the exploitation process once an SQL injection has been discovered.

Is SQL Ninja Free?

Yes! all versions of this tool are free of charge.

Does SQL Ninja Work on all Operating Systems?

SQL Ninja works on Linux and Mac OS X operating systems.

What are the Typical Uses for SQL Ninja?

This tool is best used by cyber professionals to assist in automating the process of taking over a database server when a SQL Injection vulnerability has been discovered. If you are interested in this tool then you should go ahead and also take a look at SQL Map.


w3af

w3af is one of the most popular, flexible and powerful tools for finding and exploiting web application vulnerabilities.

It is very easy to use and it offers dozens of features of exploitation and web assessment plugins. Others call it a web-focused Metasploit. w3af is divided into 2 main parts which are the core and the plugins. Plugins are categorized into different types and these are discovery, bruteforce, audit, evasion, grep, Attack, output and mangle.

Is w3af Free?

All versions of this tool are free.

Does w3af Work on all Operating Systems?

It works on Windows, Linux and Mac OS X operating systems.

What are the Typical Uses for w3af?

The use of this goal is to create a framework that will help users secure web applications by discovering and exploiting all web application vulnerabilities.

WiFi / Wireless Hacking Tools

WiFi Hacker Tools That Work In 2023

WiFi (‘Wireless’) hacking is all the rage.

For reasons best known to psychologists, it seems that WiFi Hacking is the most popular ‘hacking related content’ on YouTube.

Some WiFi Hacking Videos on YouTube have literally millions of views. Perhaps Hacking WiFi is so popular because, firstly, it means that if you master the attacks you’ll be able to secure endless free WiFi, but, secondly, because it is something which appeals and a ‘rite of passage’ for any budding wanna-be Hacker or serious Cybersecurity Professional.

Needless to say, to Hack WiFi is an achievement (if it has been configured absolutely correctly using, for example, WPA2 Enterprise) and the skills required to defend against such attacks are highly in demand, so to satisfy your curiosity we’ve gone ahead and listed a bunch of WiFi Hacking Software Tools that the Interwebs seems to have fallen in love with!

One thing is for sure though when it comes to WiFi Hacking, if you want to become a Cybersecurity Professional, not least a SysAdmin or similar then you will absolutely have to know and understand Wireless technologies.

To understand it means to also hack it and penetrate the network. Once you understand how you’ve been able to hack into the network then, of course, you can patch it.

Aircrack
Wifite
Airgeddon
Wifiphisher
Fern WiFi Wireless Cracker
inSSIDer
KisMAC
Kismet

Aircrack

By far the most popular and best-known tool (actually it is a “suite” of tools) when it comes to hacking WiFi. In fact, this is an old-school tool that has been around for ages.

This Wireless Hacking Tool is actually a suite and has various different entities within the package. This tool actually ships with Kali Linux and for most Penetration Testers is considered as “the go-to” tool when it comes to testing clients’ WiFi networks.

Aircrack is a “must-learn” if you are serious about a career as a network engineer or Penetration Tester.


Wifite

This tool is fantastic and being able to attack multiple WEP, WPA, and WPS encrypted networks in a row. It’s fast becoming the industry’s favorite WiFi Hacking Tool for Pentesters.

If you just need “one” tool to test your clients’ Wireless Network for security vulnerabilities. If you need a tool to get going and test your WiFi Hacking Skills, then I’d certainly recommend Wifite.


Airgeddon

Probably one of the more exciting and recent WiFi Hacking Tools that we’ve listed within this resource. This software comes highly recommended.

Airgeddon is a multi-use bash script for Linux systems to audit wireless networks. This tool, like other WiFi hacking software in this resource, can switch your interface mode from “Monitor” to “Managed”.

But, this tool does a whole lot more. For example, a security engineer (Penetration Tester) you can execute a DoS attack over a wireless network using different methods (mdk3, mdk4 and by using another popular Wireless tool called aireplay-ng). The tool is also able to work as a MITM “Evil Twin” Wireless attack.

This tool offers full support for 2.4Ghz and 5Ghz bands and can easily capture WPA/WPA2 personal network handshakes as well as cleaning and optimizing the handshake captured files.

What makes this tool different is that it can decrypt offline passwords that have been captured and then they can be brute-forced.

This is an excellent tool and one we’d certainly recommend you get to learn.


Wifiphisher

Wifiphisher is a WiFi hacking tool that can execute speedy automated phishing attacks against Wireless/WiFi networks with the intention of discovering user and password credentials The difference with this wireless tool (compared with the others) is that it launches a Social Engineering attack which is a completely different attack vector to take when attempting to breach WiFi networks.

Is Wifiphisher free?

Yes. This WiFi ‘cracking tool’, as it is often referred to – is completely free and available from GitHub.

Does Wifiphisher work on all Operating Systems, and what are the requirements?

  1. Kali Linux is the officially supported Linux distro, but according to the developers GitHub page some users have been able to get the framework to work on other platforms. To be safe though we’d always recommend trying it either on Kali and almost certainly Linux since that is where you’ll get the most support.
  2. You’ll also need a wireless network adapter that supports ‘Access Point’ (AP) mode, and your driver should also support Netlink.
  3. Wireless network adapters are required that can be placed in ‘Monitor Mode’ and that are able to perform injection attacks.

What are the Typical Uses for Wifiphisher?

Wifiphisher can be used to a crack WiFi password. This tool takes the following steps: Wifiphisher deauthenticates the user from their legitimate AP. The framework then allows the user to authenticate to the Evil Twin AP that must be set up for the attack to be successful. Wifiphisher will then offer an HTML webpage to the user on a proxy that will notify them that an upgrade on the firmware has taken place and will ask them to authenticate again. The wifi password is passed to the hacker while the user will continue browsing the web not knowing what happened.

How To Install Wifiphisher

This WiFi hacking tool should ship with Kali Linux, but if it doesn’t then you will need to take the following steps to install the software:

Step 1: apt -get update (good hygiene to update your system pre-installation)

Step 2: cd Desktop (done to change to a directory where you can find the software afterward installation)

Step 3: git clone https://github.com/sophron/wifiphisher.git (clones the ‘repo’ from GitHub)

Step 4: cd wifiphisher (change to the newly installed directory)

Step 5: ls (list the items in the directory

Step 6: sudo phython setup.py install (install the python script, password might be required for non-Kali folks)

Step 7: wifiphisher (this will execute the software.)


Fern WiFi Wireless Cracker

Fern Wifi Cracker is a Wireless attack software and security auditing tool that is written using the Python Qt GUI library and Python Programming Language. This tool can recover and crack WPA/WEP/WPS keys and can run other network-based attacked on ethernet or wireless-based networks.

Is Fern WiFi Wireless Cracker Free?

Yes Fern Wifi Cracker is free of charge.

Does Fern WiFi Wireless Cracker Work on all Operating Systems?

This works on Kali Linux operating systems.

What are the Typical Uses for Fern WiFi Wireless Cracker?

This tool helps in assisting with Network security by enabling the user to view and discover network traffic in real-time and therefore can identify the hosts and network data discovery. With the network server data features, it will help toughen your server and discover vulnerabilities before they are exploited.


inSSIDer

inSSIDer is a Wi-Fi network scanner app for Microsoft Windows and OS X which has won a ton of awards. This tool has won many awards such as a 2008 Infoworld Bossie Award for “Best of Open Source Software in Networking”, but as of inSSIDer 3, it is no longer open-source. This tool has rave reviews when working alongside other wireless hacking tools.


KisMAC

KisMAC is a wireless network discovery tool for Mac OS X which is the mac version of Kismet. Although not as novice-friendly as similar applications this WiFi Hacking tool has a very popular following.


Kismet

Kismet is a wireless network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs and other technologies. Kismet will work with any wireless card which supports raw monitoring mode and is able to sniff the packets on 802.11a, 802.11b, 802.11g, and 802.11n traffic. The program runs under Linux, FreeBSD, NetBSD, OpenBSD, and Mac OS X.


Popular WiFi Hacking FAQ

How Can I Hack WiFi Using My Android?

It is possible and of course, it totally depends on what WiFi technology you are trying to exploit. A simple way is to download and install the “WPA WPS Connect App” from the Google Play Store. Open the app and hit the “scan” button to start WiFi scanning. When you find a network you may find a bunch of networks that are vulnerable to the WPS vulnerability (the app uses a bunch of PIN codes according to the type of WiFi router).

What Android App Is Best For Hacking WiFi Network?

As mentioned in my Concise Courses Mobile Hacking FAQ, the most popular or best known for Penetration Testers is the “WPA WPS Tester Android App” which was developed with the purpose of being able to scan WiFi networks for vulnerabilities.

Is It Against The Law To Hack A WiFi Signal Or Network?

The instant and easy answer to this question are: yes it is illegal! 

The law will always view this as illegal. Always seek permission from the SysAdmin or owner of the network of course.

Penetration Testers hack into a WiFi network through a bunch of different ways, with the most popular being brute-force attacks.

Mobile Encryption Tools (iOS/ Android)

Mobile (Cell) Phone Encryption Apps That Work In 2023

If a mobile app says that it is “encrypted” then you need to understand how they define that and what technologies are being applied to justify that claim.

The “End-To-End Encryption Apps & Tools” we’ve listed in this resource all offer a high degree of encryptions and for the most part, they are secure, however, it’s the business model and the keys storage which is the biggest differentiator.  Take for example WhatsApp. It’s owned by Facebook, which as we all know, is almost constantly in the news for privacy violations and concerns. This negativity impacts the perception of WhatsApp as being secure. We cover more details on some of the issues surrounding WhatsApp security below.

There are many legit reasons why you need mobile encryption and should be using secure communications. Your data is private and if it falls into the wrong hands then your stolen identity (and more) can be used against you.

When selecting an encrypted messaging app to install it’s worth to remember that web application apps (i.e. non-native mobile apps) like Instagram, Twitter, Snapchat or Facebook Messanger are not secure since they don’t use end-to-end encryption, so your conversations, files, and data can be viewed with traffic monitoring tools.

Skype, it appears, does, however, use end-to-end encryption at the beginning of 2018.

In 2023, security and privacy matter more than ever – just look at the news and fines being imposed on companies that experience security breaches. If you are concerned about your privacy then it’s a must to use one of the mobile encryption messaging apps listed below.

Telegram
Wickr
WhatsApp
Signal
Surespot
SilentCircle
Viber
Threema

Telegram

Released in 2013, Telegram was the most popular end-to-end messenger app for ISIS and other terrorist groups. In fact, in many ways, ISIS made Telegram “well known”.

Telegram added “channels” to its app usage in 2014 – some features of the channels include “short-invite” sand the ability to download.

Telegram was developed by Nikolai and Pavel Duro. According to Telegram’s founder: “The number 1 reason for me to support and help launch Telegram was to build a means of communication that can’t be accessed by the Russian secret agencies.” So, clearly, the founders are not fans of FAGCI (the Russian equivalent of the NSA or GCHQ).

As of February 2016, Telegram’s members grew to a staggering 100 million – so clearly the app is popular and the technology is (was) very welcome.

Some countries have tried to ban Telegram. The Iranian government has cracked down on Telegram users by arresting over 100 group administrators and charged them with “immoral content” propagation.

Does Telegram as “a company” assist law enforcement?

Well, they do, and they don’t.

They do because in July 2016 they agreed to remove 600 pro-ISIS Telegram channels, and no, because they prove the security of their app by offering up to $300,000 to anyone that was able to crack into the communications over their end-to-end messaging encrypted mobile app. No one has to date been successful.

Whilst Telegram is considered “unhackable”, two Cybersecurity Experts, Ola Flisback and Zuk Avraham were able to discover certain vulnerabilities within the metadata and data being stored within the process memory.

Hong Kong

I live in Hong Kong and when the protests kicked off in June 2019, I noticed that large amounts of people were suddenly using Telegram, in fact, I have a post on that here.

Update: The Hong Kong Telegram account administrator, aged 26, has been denied bail. His account had over 100,000 members. It just shows how much power and influence you can have with one social media account. He is accused of inciting users to damage police property and interfere with traffic in Hong Kong during the anti-government protests. It is important for me to stress that he is innocent until proven guilty.


Wickr

Released in late 2014, Wickr is another popular mobile encryption app that was founded by American security experts.

Wickr is similar to (oddly) SnapChat because messages “self-destruct”.

Wickr messages can be set to expire within minutes or days. Wickr scores highly for its’ ability to erase message by default and therefore all timestamps as well.


WhatsApp

Clearly the industry leader which now ships with default encryption.

It has a reputation of “not being very secure” and perhaps for good reasons.

Released in 2010, WhatsApp is now owned by Facebook. Founders Brian Acton and Jan Koum didn’t launch their app as a messaging mobile application, rather, it was meant to let the user know if their contacts were online.

WhatsApp evolved into a messaging app and the company grew rapidly (over time) and was purchased by Facebook for $19 billion in 2014. A few years later Facebook merged WhatsApp metadata with their social media platform.

Compared to Telegram, WhatsApp has a gigantic user base, claiming to have over one billion users.

Of concern is that the fact that all messaging (and associated media) is timestamped with the metadata so it is possible for Digital Forensic experts to build a picture and pattern of communications if they so wished (and of course with legal enforcement).

WhatsApp was banned in Brazil which results in removing approximately 94 million people off the system after the company (Facebook) refused to comply with court orders to hand over the logs of WhatsApp messaging in the government’s war on drugs.

WhatsApp has also been previously banned in Bangladesh (along with other social media platforms too) as a result of political instability.

A security researcher, Bas Bosschert, was able to demonstrate that WhatsApp was vulnerable to being hacked. The WhatsApp hacking tool was called WhatsSpy and was able to track target status online and edit/ view their privacy settings and more.

All told, WhatsApp has a reputation as not being completely secure compared to the other end-to-end mobile encryption apps on the market.


Signal

Available for download since July 2016, Signal is free end-to-end encryption that works on both iOS and Android.

Edward Snowden made Signal popular by stating that he used it for his communication.

Since Signal is open sourced it can be forked into other projects or even white-labeled, should that be deemed necessary.


Surespot

Like Signal, Surespot is an open-source mobile encryption messaging app.

It is similar to Wickr in the sense that messages can be timed to be automatically ‘erased’ and, working on both iOS and Android, the app also facilitates ‘multiple identities’.


SilentCircle

This mobile encrypted tool was named by ISIS as being their preferred mobile messaging application!

This app was designed by the ex-US military.

Upon hearing that their app was being used by Islamic State, the time behind SilentCircle decided to make creating an account more rigorous.


Viber

Viber is actually very secure since they claim that they can’t read or listen to any of your chats and calls.

The creators and engineers who maintain Viber claim that they access messages since they use end-to-end encryption by default. This means that all private and group communications are completely encrypted so that only users can read or hear messages.


Threema

Released in December 2012, this Swiss-engineered mobile app has (like all the other encrypted messaging tools listed in this resource), end-to-end encryption.

According to Threema, “messages are stored for up to 14 days if not deleted on servers; whichever comes first”. This makes it impossible for law enforcement to subpoena Threema. Interesting as a tangent to note that Threema joins the list of other notable and successful Cybersecurity companies such as Protonmail.


FAQ

Can A Cell Phone Calls Be Encrypted?

No, GSM calls (and data traffic) are not always encrypted. 2G connections can be unencrypted as part of the 2G protocol and even if you have a 3G or 4G phone you still can make those unencrypted 2G calls. In a perfect world, all calls would be encrypted as you would expect providers to turn on 2G encryption.

How Can I Encrypt An Android Phone?

From the Home screen, tap Apps (located in the lower right) > settings > personal settings > security > encryption > encrypt phone > “enable” or “disable.”

How Can I Determine If My Phone Is Encrypted?

Go to Settings > Security and you will see the Encrypt Phone option. If your phone is already encrypted, it will say so but if not, tap on it and follow the instructions.

What Are The Steps In Encrypting A Mobile Number?

Click Settings > Security > Encrypt Device. On some phones, you may need to choose Storage > Storage encryption or Storage > Lock screen and security > Other security settings to find the encrypt option.

Can I Encrypt Messages Online Application Software?

Letter Sealing is an implementation of end to end encryption by LINE. When Letter Sealing is enabled, messages are encrypted on the client-side before they are sent, and the content cannot be decrypted, even on LINE’s servers. 
 Presently, a limited number of message types are encrypted with Letter Sealing.

Is It Possible To Encrypt Messages?

No, your text messages are not encrypted. Text Messages move through a carrier’s network through various stages: Phone to the cell tower.

How Can I Apply Encryption On My Messages?

Enter a secret key into the Secret Key box at the top of the app’s screen, type the message you want to encrypt into the Message box, tap “Encrypt” and tap “Send via SMS” to send the encrypted message.

Are WhatsApp Calls Encrypted By Default?

WhatsApp Calling lets you talk to your friends and family, even if they’re in another country. Just like your messages, WhatsApp calls are end-to-end encrypted so WhatsApp and third parties can’t listen to them.

What Is The Best Definition Of “Encryption?”

The translation of data into a secret code. Encryption is the most effective way to achieve data security. To read an encrypted file, you must have access to a secret key or password that enables you to decrypt it. Unencrypted data is called plain text; encrypted data is referred to as ciphertext.

What Will Likely Happen If A Phone Is Encrypted?

One such option is to encrypt your entire device. This means that every time you power your phone on, you’ll need either a numeric pin or password to decrypt the device. An encrypted device is far more secure than an unencrypted one. When encrypted, the only way to get into the phone is with the encryption key.

Can I Remove Encryption By Factory Reset?

Encrypting does not completely delete the files, but the factory reset process gets rid of the encryption key. As a result, the device has no way it can decrypt the files and, therefore, makes data recovery extremely difficult.

Password Hacking Tools & Software

Password Cracking Tools For Use In 2021

Password cracking or ‘password hacking’ as is it more commonly referred to is a cornerstone of Cybersecurity and security in general.

Wanting to crack passwords and the security therein is likely the oldest and most in-demand skills that any InfoSec professional needs to understand and deploy.

Password hacking software has evolved tremendously over the last few years but essentially it comes down to several things: firstly, what systems are in place to prevent certain popular types of password cracking techniques (for example ‘captcha forms’ for brute force attacks), and secondly, what is the computing processing power of the hacker?

Typically password hacking involves a hacker brute-forcing their way into a website admin panel (or login page for example) and bombarding the server with millions of variations to enter the system.

That requires CPU. The faster the machine the faster the cracking process will be. Yes, a ‘clued-up’ Cybersecurity Professional will be able to prevent brute-forcing but you’ll be amazed at the number of vulnerable websites that can be forced into with the password hacking software that we’ve listed below.

Humans Are Lazy, Good News For A Hacker

We are all lazy. 

Period.

I am, you are, and you’ll find ways to make your life more efficient and easier and why shouldn’t you!

Unfortunately, convenience is something that does not play nice with Cybersecurity and especially with regards to password security. The more complex your password the more it will be difficult for a hacker to force their way into your account(s).

There are a bunch of password security measures we can all take which will greatly help your security online and many of these we already know extremely well yes few of us really adopt them. For example, do not use the same password – because should a breach happen on one system you’re entire (or potentially a large chunk) of your online presence may also be compromised.

Password Cracking ToolBrief Description / Keyword
AircrackClassic WiF Cracking Tool
Crowbar Password Cracker Brute Force Servers
John The Ripper (‘JTR’ or ‘John)’Famous Offline Password Cracking Tool
LophtcrackOld School Windows Cracking
MedusaBrute Force Hacker Tool
OphcrackRainbow Password Cracking
RainbowcrackAnother Rainbow Cracker
SolarwindsExpensive Password Stress-Tester
THC HydraClassic Free Brute Force Tool
WFuzzLike Hydra (Brute Forcing)

Aircrack

Rating: 4 out of 5.

My review of this tool is that it is a “must-learn” for any budding professional pentester; consider it as a rite of passage.

By far one of the more popular Wireless Hacking Tools in our list and one in which there are a million YouTube tutorials!

This tool ships with Kali Linux.

Aircrack-ng is a network hacking tool that consists of a packet sniffer, detector, WPA/WPA2-PSK cracker, WEP and an analysis tool for 802.11 wireless LANs.

This tool works with a wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b, and 802.11g traffic.

A new attack called “PTW” made by a team at the Darmstadt University of Technology which decreases the number of initialization vectors (IVs) needed to decrypt a WEP key has been included in the aircrack-ng suite since the 0.9 release.

Is Aircrack-ng Free?

This tool is free and you can find many tutorials about it on the internet like on how to install aircrack-ng (https://www.aircrack-ng.org/install.html).

Does Aircrack-ng Work on all Operating Systems?

This tool can run on various platforms like FreeBSD, OSX, Windows, OpenBSD, and Linux. The Linux version of this tool is packaged for OpenWrt and been ported to Maemo, Zaurus and Android platforms; and a proof of concept port has been made to iPhones.

What are the Typical Uses for Aircrack-ng?

This tool focuses on areas of Wifi Security which includes monitoring which captures packets and exports the data to text files for processing by 3rd party tools. Replaying attacks, fake access points, deauthentication by using packet injection. Testing of wifi cards and driver capabilities via capture and injection and cracking of WPA and WPA PSK (WPA 1 and WPA 2).


Crowbar Password Tool

Rating: 3 out of 5.

It’s a little tricky to get going but once you realize the power that Crowbar packs then you’ll be brute-forcing your way into any server you wish.

Crowbar is one of the brute force attacking tools that provides you an opportunity to be in control of what is submitted to a web server.

It doesn’t try to identify a positive response like hitting a correct username or password combination but it rather tells you to give a “baseline” – the content of response and content of the baseline are then compared.

Is Crowbar Free?

Yes, Crowbar is currently free.

Does Crowbar Work on all Operating Systems?

Crowbar works with Linux operating systems.

What are the Typical Uses for Crowbar?

This brute-forcing tool is commonly used during penetration tests and is developed to support protocols that are currently not supported by other brute-forcing tools. Currently, this tool supports remote Desktop Protocol with NLA support, VNC key authentication, open VPN and SSH private key authentication.


John The Ripper (‘JTR’ or ‘John)’

Rating: 4 out of 5.

John The Ripper is perhaps the best-known password cracking (hacking) tool out there, and that’s why it will always be in my ‘2023 Top Ten Hacking Tools’ post.

Aside from having the best possible name, I love John, as it is affectionately known because simply said, it works and is highly effective. John The Ripper is, like Metasploit, also part of the Rapid7 family of pentesting/ hacking tools.

How do Password Crackers Work?

In cryptanalysis, (which is the study of cryptographic systems in order to attempt to understand how it operates, and, as hackers, we’ll try to see if there are any vulnerabilities that will allow them to be broken, with or without the hash/ password key).

Password cracking is the process of recovering or hacking passwords from data that have been stored in or has been transmitted by a computer system or within a network.

One of the most common types of password hacking is known as a ‘brute-force attack.’ which, simply said, is the process in which a computer system guesses for the correct by cross-checking against an available cryptographic hash of the password. If the brute force attack is against clear-text words then the process derives from a ‘dictionary-attack’.

If the password is guessed using password hashes (which is faster), then the user process would be a ‘rainbow’ table.

If you work in Cyber Security or are looking to get started in the profession, then it is ‘a must’ that you learn certain aspects of cryptography.

We’d therefore strongly suggest that you learn, and try to crack, offline passwords using John The Ripper.

How does John The Ripper compare to THC Hydra?

THC Hydra, or simply ‘Hydra’, is another very popular password hacking tool that is often referred to in the same context as John The Ripper. The easiest way to describe the difference between John The Ripper (JTR) and THC Hydra is that JTR is an offline password cracker whilst Hydra is an online password cracker.

Is John The Ripper Free?

Both. There is a very popular free version of John The Ripper, and also a ‘pro’ version. John the Ripper commercial version is used by penetration testers that are interested in password cracking specific operating systems. The commercial version optimized for performance and speed. For the average user John The Ripper ‘open-source’ will work great, for the real hard-core user we’d certainly recommend the Pro Version, available from Rapid7.

Does John The Ripper Work on all Operating Systems?

John The Ripper was originally developed for Unix operating systems but now runs on various platforms 11 of which are architecture-specific versions of DOS, Unix, BeOS, Win32, and OpenVMS.

What are Typical Uses for John The Ripper?

John the Ripper is a fast password cracker. Period. In fact, you can consider John The Ripper as ‘the definitive’ password hacking tool!

In Summary

In summary, this extremely popular password cracking software tool is a behemoth within its’ category.

This tool now works on, literally, every single platform you can think of.

Users of this software love it, primarily for two specific reasons; firstly, because you can combine it with other password crackers, and secondly because it can autodetect password hash types through its customizable cracking functionality.

This tool can easily be executed against various encrypted password formats including (but not limited to) several crypt password hash types most commonly found on various Unix versions (such as DES, MD5, or Blowfish, Kerberos AFS, etc).

Like other tools such as Metasploit and Nmap, John The Ripper (JTR) can have its performance enhanced by adding extra modules.


Lophtcrack

Rating: 3 out of 5.

L0phtCrack is a recovery and password auditing tool originally created by Mudge – a hacker who has been in the game for a long time. My review is a little limited if I’m honest but from what I heard and saw of it several years ago now was impressive.

It tries to crack Windows passwords from obtained hashes from stand-alone Windows workstation, primary domain controllers, networked servers or Active Directory. It can sometimes sniff hashes off the wire. This tool also has several methods of generating password guesses.

Is L0phtCrack Free?

Nope. There are three versions available for L0phtCrack: Professional, Administrator, and Consultant are available for purchase.

Does L0phtCrack Work on all Operating Systems?

No, It only works for Microsoft Windows.

What are the Typical Uses for L0phtCrack?

L0phtCrack is used to recover lost Microsoft Windows passwords or to test someone’s password strength. It uses brute force, rainbow tables, hybrid, dictionary attacks, and a combination therein. Even if this one of the tools of choice, crackers use old versions because of their high availability and low price.


Medusa

Rating: 3 out of 5.

The best thing about this password cracker is its’ speed. I was running a low spec machine and it was able to brute-force into a local machine I had on my network with a relatively difficult password.

Medusa is created to be a massively parallel, modular, speedy, and login brute forcer.

The aim is to support a lot of services that will allow remote authentication.

Key features of this tool include thread-based parallel testing – Brute force testing can be performed against multiple hosts, passwords or users. Flexible user input – Target information can be specified in different ways.

One example is that for each item, it can be either a single entry or file containing multiple entries and Modular design – Every independent mod file exists in each service mod file. This means that no modifications are needed to the core application in order to extend the list of supported services for brute-forcing.

Is Medusa Free?

Yes, Medusa is free to use.

Does Medusa Work on all Operating Systems?

Medusa works on Linux and MAC OS X operating systems.

What are the Typical Uses for Medusa?

Just like THC Hydra, this tool focuses on cracking passwords by brute force attack. This tool can perform rapid attacks against a large number of protocols that include telnet, http, https, databases and smb.


Ophcrack

Rating: 2 out of 5.

I found it a little tricky to get going but that was my own experience and not a reflection on the longevity of this password too. I couldn’t get it to work to break in a Windows XP box but that might have been my settings – so please do experiment yourself!

Ophcrack is a rainbow-table based password cracker. This tool can import hashes from different formats included dumping directly from the SAM files of Windows.

Some Rainbow tables are free to download but if you want larger ones, you can buy it from Objectif Sécurité.

Is ophcrack Free?

Yes!

Does ophcrack Work on all Operating Systems?

This tool works on Linux, Microsoft Windows and MAC OS X.

What are the Typical Uses for ophcrack?

The primary use of this tool is for password discovery. It can fork out simple passwords within minutes. Buying additional rainbow tables will enable you to crack complex passwords.


Rainbowcrack

Rating: 4 out of 5.

Tested and was very fast!

RainbowCrack is a hash cracker tool that makes use of a large-scale time-memory trade-off.

A common brute force cracker tries every possible plaintext one by one which is time-consuming for complex passwords but this tool uses a time-memory trade-off to do an advance cracking time computation and store results in “rainbow tables”. Password crackers take a long time to precompute tables but this tool is hundred of times faster than a brute force once it finishes the precomputation.

Is RainbowCrack Free?

Yes. RainbowCrack is free to use.

Does RainbowCrack Work on all Operating Systems?

It works on Linux, Microsoft Windows and MAC OS X (You should have mono or CrossOver for this one).

What are the Typical Uses for RainbowCrack?

The use of this tool is to crack hashes with rainbow tables that makes password cracking easier.


Solarwinds

Rating: 5 out of 5.

No Review! I’ve never used it!

SolarWinds Firewall Security Manager (FSM) is a great solution for organizations and companies who need reporting and expert management on their most critical security devices.

Set-up and configuration of this product are pretty straightforward and multi clients can be deployed to allow multiple administrators to access the system.

Is SolarWinds Free?

No. SolarWinds is a paid product offered by an excellent and well-respected company.

Does SolarWinds Work on all Operating Systems?

SolarWinds works on Windows operating systems.

What are the Typical Uses for SolarWinds?

Uses of this tool include network discovery scanners, router password decryption, SNMP brute force cracker, and TCP connection reset program.


THC Hydra

Rating: 5 out of 5.

10/10 – amazing.

I even interviewed the developer!

THC Hydra is a password cracking tool that can perform very fast dictionary attacks against more than fifty protocols.

It is a fast and stable Network Login Hacking Tool which uses a dictionary or brute-force attacks to try various password and login combinations against a login page.

Is THC Hydra free?

Yes! THC Hydra is free. This tool is a proof of concept code giving researchers and security consultants the possibility to know how easy it would be to gain unauthorized access from remote to a system.

Does THC Hydra Work on all Operating Systems?

Hydra was tested to compile cleanly on Linux, Windows/Cygwin, Solaris, FreeBSD/OpenBSD, QNX (Blackberry 10) and OSX.

What are the Typical uses for THC Hydra?

Hydra is used as a parallelized login cracker which supports numerous protocols to attack. New modules are easy to add. This tool shows how easy it would be to gain unauthorized access to a system remotely.


WFuzz

Rating: 5 out of 5.

No Review! I’ve never used it!

Wfuzz is a hacking tool use created to brute force Web Applications.

Some of the features of this tool include multiple Injection points capability with multiple dictionaries, output to HTML, recursion (When doing directory bruteforce), colored output, post, headers and authentication data brute forcing, cookies fuzzing, time delays between requests, SOCK support, authentication support (NTLM, Basic), proxy support, payload combinations with iterators, HEAD scan (faster for resource discovery), brute force HTTP methods, multiple proxy support (each request through a different proxy) and hide results by return code, word numbers, line numbers, regex.

Is Wfuzz Free?

Yes! Wfuzz is free.

Does Wfuzz Work on all Operating Systems?

It works on Linux, Windows and MAC OS X operating systems.

What are the Typical Uses for Wfuzz?

This tool is used to brute force Web Applications and can be used to find resources not linked (servlets, directories, scripts, etc.), POST parameters for various injections like SQL, LDAP, XSS, form parameters brute-forcing (username/password), fuzzing and a lot more.


FAQ

How Hard Is It To Break A Password Composed Of 8 Characters?

The accepted answers are that of course, it depends on the processing power of your machine (or the system that is running the password hacking method). To put that into numbers, if you’re on a basic low-spec computer that was running a brute-force hack then it will take (1.7*10^-6 * 52^8) seconds / 2, or 1.44 years. The faster the processor the less that number becomes. A supercomputer or a botnet powered tool would take a lot less time (maybe about ten minutes at best). The moral of the story here is to have a complex password that is longer than eight characters.

How Can I Hack A Password?

Brute Force Attack and social engineering scams are the two easiest and best-known methods of being able to hack passwords. Most password cracking tools can crack simple passwords by guessing a specific number of passwords (see tools like cup.py). Hackers use tools listed within our resource that will try to crack passwords by simply entering different passwords over and over until it’s cracked. There’s more to it than this but essentially that’s how passwords are cracked. The other solution is social engineering. Uber was hacked, for example, because some developers left login credentials on their GitHub account. Such an error was human, but the access to their GitHub account was likely due to social engineering.

What Are Five Recognized Processes Of Hacking?

The five stages are: Reconnaissance > Scanning > Gaining Access > Maintaining Access > Covering Tracks.

Can I Hacked A Computer By Just Using An Ip Address?

Yes and no.

Yes, because of its practice you certainly can scan the IP to see what’s on it and from that information launch at attack but likely that will be very difficult because even rudimentary client-facing ports (IP Addresses) will have some form of firewall or packet filtering.

Also, typically, a semi-decent Firewall will be able to instantly detect a Nmap scan (for example) and block the origin IP and subsequently rotated IP’s. An expert hacker or Penetration Tester can send creative packets to test the system and may be able to penetrate the network or IP Address. In summary, therefore, the best answer is: it depends!

Is It Possible To Hack A Mobile?

Yes, but it would require a significant skill. There is a multitude of ways to hack into someone’s phone. The easiest way would be to get the target to download a vulnerable “mobile app” that could then be used to remotely access that targets phone.

Also, this question is almost impossible to answer in a “yes” or “no” but in summary, I’d say that a mobile phone (iOS or Android) is, of course, a computer and therefore can be hacked so I’d lean towards always saying “yes” mobile phone can be hacked. How easy that is, of course, depends on a wide range of factors.

How Hard Is It To Break A Password?

The answer here is that it totally depends. Using creative hacking tools you can create specific dictionary attacks based upon your target which would be really focused on getting the correct pattern or likely passwords. Such an attack would be referred to as a “Brute Force” attack. So, in summary – the harder the password the harder it is to crack! Get creative and have unique passwords per account.

Can I Hack A 4 Digit Pin In A Short Period Of Time?

Based upon research we’ve looked at here at Concise Courses each PIN entry can take about 40 seconds to execute. Based upon that metric it would take over 112 to brute force a 4 digit PIN.

What Is The Primary Stage Of Password Hacking?

The first step of password hacking is known as “Footprinting (Reconnaissance) or “Information Gathering”. This phase is also known as OSINT (Open Source Intelligence) where the hacker (or “Ethical Hacker”) would collect as much information as possible about their target and with regards to password cracking they’d have to create their own unique rainbow/password list.

Best Hacker Tools of 2022!

WTF Is This Post?
I list some of the best hacker tools and hacker software of 2022 that I extensively use.

Why?
I’ve been updating this resource since 2012, yep, that long, and I thought it would be a shame to break with this tradition.

The list originally started by a vote and this list hasn’t really much changed since then. However, in the true spirit of our eroding freedoms, I decided to remove the voting system and have adopted a more dictatorial approach.

How?
I base the list on whichever tools I feel are the best supported, most loved but importantly, referred to within the pen-testing community.

When?
This resource is updated (pretty much) on a weekly basis.

On the agenda is to re-add a voting system so that we can let y’all vote on what tool is hot and what’s not.

😈 “Best Blackhat SEO Tools?”
Click Here

đŸ“© “How To Scrape Emails From Instagram?”
Click Here

Specific Hacker Software Categories

The page you are on is for the best hacker tools of 2022.

I also have other categories of tools that might be of interest…

They are:

🧅 Encryption Tools

đŸ”„ Firewall Cracking

🎯 Vulnerabillity Scanners

🌐 Website Scanners

🏮ó Č󠁯󠁯󠁎󠁿 Rootkit Detectors

đŸ“Č Mobile Encryption

👃 Packet Sniffing Tools

đŸ€– Port Scanners

📡 WiFi Hacking Tools

🩠 Debuggers

😬 My (New) YouTube Channel

Hack Tools Listed On This Page:

OK, so, moving on, let’s start with the 2021 list!

PS, although the URL of this resource does state “top ten” there are actually eleven and it will probably grow to many more of the course of the year.

* Remember that you can also click through to tutorials that I’ve recommended if you’d like to learn more about how to use these tools.


Sn1per

Rating: 3.5 out of 5.

This tool is amazing for its’ range of services.

✓ Excellent for fast enumeration;
✓ Use as a “warm-up” pre hacking

It’s a total pleasure to work with and it’s regularly updated.

As with all hacking software that does not come bundled with Kali Linux (or any other hacker distro for that matter); it is very easy to install. Sn1per (with a “1” instead of a “1”) is not currently bundled with Kali.

The tool comes in either a free (community version) or a paid plan that ships with a GUI.

What’s Sn1per Good At?

The tool is particularly good at enumeration as well as scanning for known vulnerabilities.

If you’re studying for the OSCP (which requires a ton of enumeration), we’d recommend that you get your head around using Sn1per.

We’d suggest using this tool in tandem with Metasploit or Nessus so that way if you get the same result then you definitely know that you’re onto something.

Sn1per is probably the most recently popular tool of 2021 and for good reason. It’s all an all-around OSINT/Reconnaissance hackers tool.

In summary, Sn1per is a highly recommended piece of hacking software.

This tool gets the most attention on our site for obvious reasons; it works well.


John The Ripper

Rating: 3.5 out of 5.

If you need to crack an offline .zip folder, for example, then John is your friend. As password cracking software goes, John The Ripper is an old favorite for hackers around the world.

✓ Incredibly popular “Password Crackers”;
✓ “Go-To” tool for offline password hacking;
✓ Cracks literally every offline type of file

Often you’ll see it abbreviated as ‘JTR’. JTR is an awesome bit of hacking software that is designed to crack even highly complex passwords.

John the Ripper, mostly just referred to as simply, ‘John’ can be considered as being a popular password cracking pentesting tool that is most commonly used to perform dictionary attacks.

John the Ripper takes text string samples (from a text file, referred to as a ‘wordlist’, containing popular and complex words found in a dictionary or real passwords cracked before), encrypting it in the same way as the password being cracked (including both the encryption algorithm and key), and comparing the output to the encrypted string.

This tool can also be used to perform a variety of alterations to dictionary attacks.

If you are somewhat confused between John the Ripper vs THC Hydra then think of John the Ripper as an ‘offline’ password cracker whilst THC Hydra is an “online” cracker. Simple. They both have tremendous value and if you can crack learning them then you’ll be in an advantageous position for your career in 2021.


THC Hydra

Rating: 3.5 out of 5.

Comparable to John The Ripper but this is an online password cracker. Popularly used to crack into WordPress accounts. Regularly updated and loved by many.

✓ “Go-To” hacking software for brute-force attacks
✓ The web’s favorite tool to hack WordPress admin;
✓ A versatile and robust syntax that gets the job done.

I’ve purposely placed THC Hydra underneath John The Ripper because they often go ‘hand-in-hand’. THC Hydra (we’ve abbreviated to simply ‘Hydra’ throughout our site) is a hugely popular password cracker and has a very active and experienced development team.

Essentially THC Hydra is a fast and stable Network Login Hacking Tool that will use a dictionary or brute-force attacks to try various passwords and login combinations against a login page.

This hacking tool supports a wide set of protocols including Mail (POP3, IMAP, etc.) and databases such as LDAP, SMB, VNC, and SSH.

If you’re interested in THC Hydra, you should also take a look at John the Ripper as well.


Cain & Abel

Rating: 3.5 out of 5.

Classic old school hack tool, which can helps with attacks such as MITM (Man In The Middle).

✓ Another classic tool loved by Pentesters;
✓ Actively updated and supported tool.

Cain and Abel (often simply abbreviated to Cain) is a hugely popular hacking tool and one that is very often mentioned online in a variety of ‘hacking tutorials’.

At its’ heart, Cain and Abel is a password recovery tool for Microsoft Windows but it can be used off-label in a variety of uses, for example, white and black hat hackers use Cain to recover (i.e. ‘crack’) many types of passwords using methods such as network packet sniffing and by using the tool to crack password hashes.

Cain, for example, when used to crack password hashes would use methods such as dictionary attacks, brute force, rainbow table attacks, and cryptanalysis attacks.


Metasploit

Rating: 3.5 out of 5.

Say no more. If you had to live on a desert island with only one hacking tool then it would have to be Metasploit. Remembering of course that Metasploit works with other tools listed in this resource, for example, Nmap also pipes into the framework.

✓ The “mother” of all Hacker Tools;
✓ Gigantic resource of exploits just waiting to be used;
✓ A “must-learn” tool if you’re serious about becoming an Ethical Hacker.

Metasploit is probably the most famous tool in our opinion, probably because it has such a vibrant community, it’s absolutely well-maintained and also packs a ton of options with being able to deploy payloads into vulnerabilities.

A serious Penetration Tester should know how to use this Pentesting Tool inside-out. If you had to learn one tool to use in 2021 we’d definitely push you to learn Metasploit.

The Metasploit Project is a hugely popular pentesting or hacking framework.

Metasploit, along with Nmap (see below) and Wireshark (see below) and probably the ‘best known’ three hacker software tools out there.

If you are new to Metasploit think of it as a ‘collection of hacking tools and frameworks’ that can be used to execute various tasks. Also – we should also add that if you have never heard of Metasploit and are interested in getting into the Cybersecurity Industry, especially as a Penetration Tester, then this is a ‘must-learn’ tool.

Most practical IT Security courses such as OSCP and CEH include a Metasploit component.

Widely used by cybersecurity professionals and penetration testers this is an awesome piece of software that you really out to learn.

Metasploit is essentially a computer security project (framework) that provides the user with vital information regarding known security vulnerabilities and helps to formulate penetration testing and IDS testing plans, strategies and methodologies for exploitation.

There’s a ton of incredibly useful Metasploit information out there and we hope that the books that we’ve chosen go some way to help you on your journey, not least if you are a beginner just starting out and looking for beginners tutorials in how to use Metasploit.


Maltego

Rating: 3.5 out of 5.

This tool really is the Social Engineers tool of choice. This tool runs on intelligent software that can map out all connected social profiles. It’s a must-learn for any budding Security Professional.

✓ Actively supported;
✓ One of the main tools for Social Engineering hacks

Maltego is different in that it works within a digital forensics sphere. Maltego is a platform that was designed to deliver an overall cyber threat picture to the enterprise or local environment in which an organization operates.

One of the awesome things about Maltego which likely makes it so popular (and included in the Kali Linux Top Ten) is its’s unique perspective in offering both network and resource-based entities are the aggregation of information sourced throughout the web – whether it’s the current configuration of a vulnerable router within a network or the whereabouts of your staff members on their international visits, Maltego can locate, aggregate and visualize this data!

For those interested in learning how to use Maltego we’d also recommend learning about OSINT cybersecurity data procurement.


OWASP Zed

Rating: 3.5 out of 5.

This is another old school classic. All the times I’ve used it its worked well. Zero complaints.

✓ Supported by the mighty OWASP (i.e. these folks know a thing or two about web app security);
✓ Huge library of exploits and hacks.

The Zed Attack Proxy (ZAP) is now one of the most popular OWASP projects. The fact that you’ve reached this page means that you are likely already a relatively seasoned cybersecurity professional so it’s highly likely that you are very familiar with OWASP, not least the OWASP Top Ten Threats listing which is considered as being the ‘guide-book’ of web application security.

This hacking and pen-testing tool is very efficient as well as being an ‘easy to use’ program that finds vulnerabilities in web applications. ZAP is a popular tool because it does have a lot of support and the OWASP community is really an excellent resource for those that work within Cyber Security.

ZAP provides automated scanners as well as various tools that allow you the cyber pro to discover security vulnerabilities manually. Understanding and being able to master this tool would also be advantageous to your career as a penetration tester. If you are a developer then you have it’s obviously highly recommended that you learn how to become very proficient with this ‘hacker tool!’


Wireshark

Rating: 3.5 out of 5.

This tool is the mac-daddy of all network monitoring tools on the market today. It’s so big that there is even a security conference dedicated to it called SharkFest! Update! SharkFest 2021 has been canceled due to COVID-19.

✓ A hugely important tool that you must learn if you want to be an Ethical Hacker;
✓ A massive community so don’t worry about being able to ask questions and master this tool.

Wireshark is a very popular pentesting tool and for over a year it was not included on our list, however, by popular demand, we added it in late June 2016 and it remains a constant fixture on our list, even in 2023.

It is difficult to place Wireshark in any specific category but in most cases, it is used to monitor traffic.

Wireshark essentially captures data packets in a network in real-time and then displays the data in a human-readable format (verbose).

The tool (platform) has been highly developed and it includes filters, color-coding and other features that let the user dig deep into network traffic and inspect individual packets. If you’d like to become a penetration tester or work as a Cyber Security practitioner, then learning how to use Wireshark is a must.

There are a ton of resources out there to learn Wireshark, and, of particular interest, there’s also a Wireshark Certification which you can achieve and place on your LinkedIn profile.


Aircrack-NG

Rating: 3.5 out of 5.

By far the most popular WiFi Hacking Tool on the Internet. Period. This is one of those “must-learn” hacking tools.

The Aircrack suite is the defacto bad-boy toolkit for any Wireless Hacking Deployment. It’s a classic and spawned a generation of hackers on the Interwebs.

✓ Fantastically written efficient tools that work great;
✓ Not difficult to learn and easy to modify and tweak.

The Aircrack suite of Wifi (Wireless) hacking tools are legendary because they are very effective when used in the right hands.

For those new to this wireless-specific hacking program, Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking hacking tool that can recover keys when sufficient data packets have been captured (in monitor mode).

For those tasked with penetrating and auditing wireless networks Aircrack-ng will become your best friend. It’s useful to know that Aircrack-ng implements standard FMS attacks along with some optimizations like KoreK attacks, as well as the PTW attacks to make their attacks more potent.

If you are a mediocre hacker then you’ll be able to crack WEP in a few minutes and you ought to be pretty proficient at being able to crack WPA/ WPA2. For those interested in Wireless Hacking we’d also highly recommend taking a look at the very awesome Reaver, another very popular hacking tool that alas we couldn’t add to our list.


Nmap (Network Mapper)

Rating: 3.5 out of 5.

Nmap is equally as iconic as Metasploit. A total “must-learn” tool. Go check out Zenmap if you prefer the GUI.

Nmap is reliable and fascinating once you master it. There’s also a GUI version for those that don’t want to use the command line. A lot of other tools actually incorporate Nmap (for example Metasploit) so you’ll have to learn it eventually. In fact – you’ll want to learn it because it is fun and of course provides the hacker with a lot of useful and actionable data.

✓ Iconic tool loved and used by millions (well, maybe not millions but definitely a lof of InfoSec folk);
✓ Easy to use and frankly, awesome!
✓ Extremely useful!

Nmap is an abbreviation of “Network Mapper”, and it’s a very well known free open source hackers tool. Nmap is mainly used for network discovery and security auditing.

Literally, thousands of system admins all around the world will use nmap for network inventory, check for open ports, manage service upgrade schedules, and monitor host or service uptime.

Nmap, as a tool uses raw IP packets in creative ways to determine what hosts are available on the network, what services (application name and version) those hosts are providing information about, what operating systems (fingerprinting) and what type and version of packet filters/ firewalls are being used by the target.

There are dozens of benefits of using nmap, one of which is the fact that the admin user is able to determine whether the network (and associated nodes) need patching.

Nmap’s been featured in literally every hacker movie out there, not least the recent Mr. Robot series.


Nikto

Rating: 3.5 out of 5.

One of the most effective web application hacking tools out there.

✓ Loyal hardcore community backed by first-class developers;
✓ Easy to use and fun once you get the hang of it.

Nikto is another classic ‘Hacking Tool’ that a lot of pentesters like to use.

Worth mentioning that Nickto is sponsored by Netsparker (which is yet another Hacking Tool that we have also listed in our directory). Nikto is an Open Source (GPL) web server scanner which is able to scan and detect web servers for vulnerabilities.

The system searches against a database of over 6800 potentially dangerous files/ programs when scanning software stacks. Nikto, like other scanners out there, also scans for outdated (unpatched) versions of over 1300 servers, and version specific problems on over 275 servers.

Interestingly, Nikto can also check server configuration items such as the presence of multiple index files, HTTP server options, and the platform will also try to identify installed web servers and web applications. Nikto will get picked up by any semi-decent IDS tool so it’s really useful when conducting a white-hat/ white-box pentest.

Certainly, a great tool to learn your skills when attacking an open box for training.


In Summary

We’ve been managing this resource for many years now and its success is determined by all the contributions that our visitors have given us over the years.

Our Hacker Tools “How To” resource works like this: we try to answer all the “reasonable” questions we receive and the ones that are asked the most we include in our sticky FAQ below.

Many of the questions submitted to our resources are repeated and include how to access social media accounts like Facebook, Instagram, Pinterest, etc. The truth is that doing so constitutes a crime, and besides, gaining entry through the front door (i.e. the login page) is never going to work. The “easier” method would be something like keyword logging or similar.

Warning!

Using penetration testing tools listed throughout our directory, which we’ve we updated for 2021 on someone else’s computer or network without permission is a crime and judges are increasingly happy to give you jail time. Tread with caution and always seek permission!

No Such Thing As A Stupid Question

We also get a ton of messages advertising their hacking skills and saying that you can hire them to hack a Facebook account (for example) – well, never trust them. Hiring some black-hat hacker will not work because, more to the point, how can you trust them?

However, having said that, we LOVE to hear from you so please drop us a question regarding anything related to our hacking tools resource and we’ll happily reply!


Previously Asked Questions (with Answers)

Are “Hacker Tools” and “Hacker Software” illegal?

This is a great question and is asked dozens of times a month.

The easy and simple answer is, it depends.

The tools that we list are absolutely not illegal but they can still be used for nefarious gain.

Think of it like this: a gun can be used for good or bad. A peacekeeper can have a weapon that could be used as a last resort in defending themselves but their initial purpose of having a gun (or weapon) is to “do good”. Of course, the same gun could be used by a criminal or gangster so whilst the tools we list are mostly used by Cybersecurity Professionals, of course, some nefarious individuals may indeed use these tools for illicit gain.

An example of an “illegal hacking tool” would be if it were designed to exploit a widely unknown zero-day vulnerability.

What are hacking tools?

Throughout our directory, we refer to “Hacker Tools” as being any form of software that is designed to identify and repair security vulnerabilities. The “tool” is only as good as its’ user so you can expect to generate instant results by just using these tools; rather, you need to understand the system or machine that you are either auditing or penetrating and also understand the vulnerability that you’ve been able to find using these tools.

Is it difficult to learn how to use these tools?

Nope. Like anything you just have to dedicate time and patience. And – of course, owing to the nature of these tools it is highly recommended that you either seek permission on targets that you scan or attempt to penetrate, or better you create your own hacking lab.

How do I install these tools?

The easiest way, and if you’re serious about learning how to use these security tools, is to install a Linux Operating System (‘Distro’) that ships with all these tools pre-bundled. The most popular of these Linux Distros in Kali Linux (which replaced “Backtrack”), Backbox and DarkArch. There are a bunch more which I’ll add to this sticky question over the course of the year.

The other way, of course, is to install these tools “one by one”.

How do I know which tool to use?

The “best hacker tool” for the task you have at hand is difficult, subjective and may be totally opinionated.

What we do here at Concise Courses is to list the most popular tools and software that are used by security professionals (like Penetration Testers) in the industry.

As ever, your mileage will differ. The best practice is to try several tools when engaging a security audit job or other. That way, if your results keep producing the same result then you can confirm your discovery or the vulnerability for example.

Will you be adding new hacking tools sections over the year?

Absolutely yes.

We have another three categories lined up, plus a bunch of improvements, tutorials, and other information.

How can I make a “Hacker Tool”, or indeed any type of tool?

You need to learn how to code.

Python is the recommended language to use when scripting automation. You’ll likely have to use existing API’s for resources such as pinging “whois” data and geo-coordinates. The other thing you can do of course is to fork existing codebases on GitHub and have a play around yourself to see how it was built.

In fact, we have a resource in which we’ve interviewed dozens of developers that have scripted, coded and promoted their tools. Many of these tools ship with Kali Linux, Backbox and Parrot OS.