Author Archives: admin - Page 5

Everything You Need to Disable in Windows 10

http://windows.wonderhowto.com/inspiration/everything-you-need-disable-windows-10-0163552/

OLD PC GAMES

www.old-pc-games.com

 

 

Top 50 Hacking Tools

Most of the tools mentioned in this post are pre-included in Kali Linux which you can install to have them at once.
Intrusion Detection Systems :-
These are the tools you must have if you’re building a hack lab for penetration testing or for any security arrangement. They help you detect of any threats that might harm the system.
  • Snort
  • NetCop

Encryption Tools :-
While the above tools do identify any suspicious activity but they can’t protect your data, you need encryption tools for that.
  • TrueCrypt (The project has been shut down and no longer supported)
  • OpenSSH
  • Putty
  • OpenSSL
  • Tor
  • OpenVPN
  • Stunnel
  • KeePass


Port Scanners :-

The next big thing is Port Scanners, you can’t penetrate a network without knowing what services are running on what ports.
  • Nmap
  • Superscan
  • Angry IP Scanner


Packet Sniffers :-

These tools let you intercept traffic incoming/outgoing from the network.
  • Wireshark
  • Tcpdump
  • Ettercap
  • Dsniff
  • EtherApe

Traffic Monitoring :-
These tools let’s you monitor and analyze what is currently going on in a network.
  • Splunk
  • Nagios
  • P0f
  • Ngrep


Vulnerability Exploitation :-

These are the hardcore tools that you will use after identifying the flaw or loop hole in the security of a network.
  • Metasploit (The Best)
  • Sqlmap
  • Sqlninja
  • Social Engineer Toolkit
  • NetSparker
  • BeEF
  • Dradis

Packet Crafting :-
Packet Crafting tools facilitate finding vulnerabilities within the firewall.
  • Hping
  • Scapy
  • Netcat
  • Yersinia
  • Nemesis
  • Socat

Password Crackers :-
These tools let you crack passwords a computer has stored in it or is transmitting over the network.
  • Ophcrack
  • Medusa
  • RainbowCrack
  • Wfuzz
  • Brutus
  • L0phtCrack
  • Fgdump
  • THC Hydra
  • John The Ripper
  • Aircrack
  • oclHashcat
  • Cain and Abel


Wireless Hacking :-

If a network have a Wi-fi access point then it can easily be broken into. Various encryption methods like WEP, WPA/WPA2  or even the latest WPS have some serious security flaws. These tools help you intrude much easily.
  • Aircrack-ng
  • Kismet
  • InSSIDer
  • KisMAC

Raspberry Pi LCD Screen Touch Panel PiScreen Driver Install Instructions

http://ozzmaker.com/piscreen-driver-install-instructions-2/

How to download Windows 8 media ISO

http://windows.microsoft.com/en-us/windows-8/create-reset-refresh-media

Installing the Network Base Driver and Intel® PROSet Via the Command Line NIC

http://www.intel.com/support/network/sb/cs-016040.htm

Apple Macbook Startup chime, no boot, white screen of death

https://www.ifixit.com/Answers/View/70171/%5BSOLVED%5D+Startup+chime,+no+boot,+white+screen+of+death

HowTo: Repair Windows 7 Install After Replacing Motherboard

http://www.dowdandassociates.com/blog/content/howto-repair-windows-7-install-after-replacing-motherboard/

winmail.dat attachment issue in MS Outlook

http://www.slipstick.com/problems/outlook-is-sending-winmail-dat-attachments/

SSL Certificates

https://www.namecheap.com/security/ssl-certificates/comodo.aspx