Git Product home page Git Product logo

ethical-hacking-tools's Introduction

Ethical-Hacking-Tools


forthebadge


https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools/network/members   https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools/stargazers   https://github.com/hhhrrrttt222111/Ethical-Hacking-Tools/watchers  

Show some 💚 and ⭐ the Repo to SUPPORT


DOWNLOAD

Kali Linux     🐉

Parrot OS    🦜

Remnux    🐝

bWAPP    💻



What is Hacking? 👾

Hacking is identifying weakness in computer systems or networks to exploit its weaknesses to gain access.

Hacking can be carried out in many ways. The most common form is the phishing scam, where hackers attempt to gain login names and passwords, or introduce malware into networked computing environments, by tricking users into opening an email attachment or forwarding private information. Some of the most serious breaches of recent years, including the Wannacry malware attack, began as phishing scams, affecting not just the target enterprise but associated partners, customers, government agencies and others.


Who is a hacker? 👨‍💻

A Hacker is a person who finds and exploits the weakness in computer systems and/or networks to gain access. Hackers are usually skilled computer programmers with knowledge of computer security. Hackers are classified according to the intent of their actions. The following list classifies hackers according to their intent.

  • White hat   A hacker who gains access to systems with a view to fix the identified weaknesses. They may also perform penetration Testing and vulnerability assessments
  • Black hat   A hacker who gains unauthorized access to computer systems for personal gain. The intent is usually to steal corporate data, violate privacy rights, transfer funds from bank accounts etc.
  • Grey hat   A hacker who is in between ethical and black hat hackers. He/she breaks into computer systems without authority with a view to identify weaknesses and reveal them to the system owner.

What is Ethical-Hacking?

Ethical Hacking sometimes called as Penetration Testing is an act of intruding/penetrating into system or networks to find out threats, vulnerabilities in those systems which a malicious attacker may find and exploit causing loss of data, financial loss or other major damages. The purpose of ethical hacking is to improve the security of the network or systems by fixing the vulnerabilities found during testing. Ethical hackers may use the same methods and tools used by the malicious hackers but with the permission of the authorized person for the purpose of improving the security and defending the systems from attacks by malicious users. Ethical hackers are expected to report all the vulnerabilities and weakness found during the process to the management.


What is Cybersecurity? 💻

Cybersecurity is the practice of protecting systems, networks, and programs from digital attacks. These cyberattacks are usually aimed at accessing, changing, or destroying sensitive information; extorting money from users; or interrupting normal business processes.


What are Ethical-Hacking-Tools? 👨‍💻 🛠️

Hacking Tools are computer programs and scripts that help you find and exploit weaknesses in computer systems, web applications, servers and networks. There are a variety of such tools available on the market. Some of them are open source while others are commercial solutions.


What is CTF? 🚩

CTF (Capture The Flag) is a kind of information security competition that challenges contestants to solve a variety of tasks ranging from a scavenger hunt on wikipedia to basic programming exercises, to hacking your way into a server to steal data. In these challenges, the contestant is usually asked to find a specific piece of text that may be hidden on the server or behind a webpage. This goal is called the flag, hence the name! Like many competitions, the skill level for CTFs varies between the events. Some are targeted towards professionals with experience operating on cyber security teams. These typically offer a large cash reward and can be held at a specific physical location.


What is Cryptography? 💱

Cryptography is the study of secure communications techniques that allow only the sender and intended recipient of a message to view its contents.When transmitting electronic data, the most common use of cryptography is to encrypt and decrypt email and other plain-text messages.Modern cryptography uses sophisticated mathematical equations (algorithms) and secret keys to encrypt and decrypt data. Today, cryptography is used to provide secrecy and integrity to our data, and both authentication and anonymity to our communications.An example of basic cryptography is an encrypted message in which letters are replaced with other characters. To decode the encrypted contents, you would need a grid or table that defines how the letters are transposed.


Community Resources and Environments

There are a lot of resources out there in order to help you get started with Ethical Hacking. These range from YouTube tutorials to virtual lab environments where you can hone your skills.

YouTube Channels

Virtual Testing Environments

  • VulnHub - Through VulnHub, you can download VMs that have known vulnerabilities, your task is to break into these and find the flags that have been listed by the creator. This is a free service, you download the VM and run it in your VM program of choice
  • Hack The Box - In order to even get signed up to Hack the Box, you need to hack into the site. Once in, you will find a load of pre-made vulnerable boxes. No VM programs are needed here as you access them all through a VPN. There is a free tier but in order to access the retired machines you need to pay a subscription.
  • Try Hack Me - Similar to Hack the Box but with a more guided learning approach. You can enroll yourself in "classes" that will help you through what to look for when hacking a machine. Again, all machines are accessed via a VPN. Subscription is required for most of the content here




The 10 most common cyber attack types:

  1. Denial-of-service (DoS) and distributed denial-of-service (DDoS) attacks  
  2. Man-in-the-middle (MitM) attack  
  3. Phishing and spear phishing attacks  
  4. Drive-by attack  
  5. Password attack  
  6. SQL injection attack  
  7. Cross-site scripting (XSS) attack  
  8. Eavesdropping attack  
  9. Birthday attack  
  10. Malware attack  

Phases of Ethical Hacking

  1. Planning and Reconnaissance
  2. Scanning
  3. Gaining Access
  4. Maintaining Access
  5. Analysis and WAF configuration

Certifications

Certified Ethical Hacker | CEH Certification  

More tools and tutorials coming your way soon !!

ethical-hacking-tools's People

Contributors

9hamza avatar abhay-gupta008 avatar abostraous avatar actualmermaid avatar aldrinjenson avatar anjali-28 avatar ansanbinoy avatar asher-ms avatar bettercalln1ck avatar boidushya avatar cyber-pingu avatar damianek02 avatar hanzala421 avatar harsh2220 avatar hhhrrrttt222111 avatar ignaviaa avatar kriptonian1 avatar kushagrasaxena-13 avatar lunchb0ne avatar mrinank-bhowmick avatar r4ygm avatar rajan-python1 avatar sree-hari-s avatar thebestninja avatar thefear100 avatar yutyo avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

ethical-hacking-tools's Issues

I need help to ethically defend myself against hackers

Hello Folks, I have been hacked so many times and there is nothing I can do about it.
I have been in cyber security and I have a pretty good understanding of tools but I just never bothered to use them, hoping that the world will leave alone if I stay away but I was wrong.
I am quick learner, I don't stop till I master whatever it is I set out to learn, your help to rump me up will be greatly appreciated!

Grab Cam

Hi sir! I am participating in Hacktoberfest 2021!
I would like to contribute by adding Camera capturing tool. Please label it as hacktoberfest and assign it to me.

Thanks in advance sir.

Phishing tool

Hi sir! I am participating in Hacktoberfest 2021!
I would like to contribute by adding Phishing tool. Please label it as hacktoberfest and assign it to me.

Thanks in advance sir.

PORT

#!/bin/python3
import multiprocessing as mp
import sys
import socket
import datetime
import threading
import colored
from colored import stylize

def prep_file():
time = datetime.datetime.now()
file = open(sys.argv[3], "w")
file.write("-" * 50)
file.write("\n")
file.write("TARGET: " + sys.argv[1])
file.write("\n")
file.write("START OF SCAN: " + str(time.strftime("%H:%M:%S - %d/%m/%Y")))
file.write("\n")
file.write("-" * 50)
file.write("\n")
file.close()

def scan_port(port):
try:
sock = socket.socket(socket.AF_INET,socket.SOCK_STREAM)
result = sock.connect_ex((sys.argv[1],port))
if result == 0:
print(stylize("[+] Port {}: Open".format(port), colored.fg("green")))
if sys.argv[2] == "-o":
file = open(sys.argv[3], "a")
file.write("[+] Port {}: Open\n".format(port))
file.close()
sock.close()
elif sys.argv[2] == "-v":
print(stylize("[-] Port {}: Closed".format(port), colored.fg("red")))
sock.close()
except:
pass # you should handle this error

prep_file()
p = mp.Pool() # will parallelize to number of CPUs you have
p.map(scan_port, range(1, 65535))

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.