18ka Aaladaha ugu Wanaagsan ee Hackingka 2022

Kiisaska jabsiga ayaa ku sii kordhaya si xawli ah, taasoo ka dhigaysa lagama maarmaan inaan ka warqabno qof kasta oo gala nidaamkaaga, laptop-yada, tablet-yada, ama taleefannada casriga ah. Waxaad u baahan tahay inaad ka ilaaliso nidaamkaaga hawlgalka kuwa jabsada kuwaas oo u isticmaali kara faylashaada ama dukumentiyada hawlo been abuur ah, adoon ogayn. Maqaalkan, waxaad ku baran doontaa qalabka ugu fiican ee jabsiga nidaamyada hawlgalka sida Windows , Linux , iyo macOS. Haddaba, sii wad akhriska si aad u ogaato waxa ku saabsan aaladaha jabsiga ee ugu wanaagsan si aad u soo dejiso kombayutarkaga kana ilaali khatarahaas.

Aaladaha ugu Fiican ee jabsiga

18ka Qalab ee ugu Wanaagsan ee Hacking(18 Best Tools for Hacking)

Waxaan maqaalkan ku taxnay 18-ka qalab ee ugu wanaagsan ee jabsiga. Aaladahan jabsiga ayaa kaa caawin doona samaynta cilmi-baadhis amni oo faa'iido u leh adiga iyo ururkaaga. Hore u soco oo soo dejiso aaladda jabsiga ugu fiican ee ku habboon shuruudahaaga.

Fiiro gaar ah:(Note:) Aaladahan jabsiga ahi ma horumariyaan nooc kasta oo fal sharci darro ah mana taageerno mid ka mid ah appskan.

11(1) . Metasploit

kala soo bax Metasploit hacking Tool website-ka rasmiga ah

Metasploit waa ururin kaabayaasha ah( infrastructure collection) oo aad u isticmaali karto dhismaha qalabkaaga.

  • Qalabkan bilaashka ah ee lagu baadho dayacanka meelo kala duwan ayaa ah mid ka mid ah aaladaha (for searching vulnerabilities)amniga internetka(cybersecurity) ee ugu caansan .
  • Metasploit waxaa taageera in ka badan 200,000 isticmaalayaasha(more than 200,000 users) iyo wax ku biiriyaasha kuwaas oo kaa caawinaya inaad fahanto oo aad ogaato daciifnimada nidaamka.

Soo deji Metasploit( Download Metasploit)

2. Nmap

Nmap jabsiga bogga guriga

Unix waxay soo saartay Khariidadda Shabakadda(Network Mapper) ama Nmap -ka kaas oo hadda laga heli karo Windows iyo Android sidoo kale. Waa mid ka mid ah sawir-qaadayaasha shabakadeed ee ugu fiican ama deked-doonayaasha. Khariidadda waxaa loo isticmaali karaa in lagu ogaado kombayuutarrada iyo adeegyada shabakadda kombuyuutarrada si loo abuuro khariidad shabakadeed(create a network map)

  • Qalabkan jabsiga waxaa loo sameeyay in lagu (developed to) sawiro shabakadaha waaweyn(scan large networks) .
  • Waxay si fiican ula shaqeysaa martigeliyaha gaarka ah(works well with individual hosts) .

Soo deji Nmap( Download Nmap)

3. Acunetix WVS

Acunetix Wix qalab jabsiga website-ka rasmiga ah

Tani waa mid ka mid ah qalabka ugu faa'iidada badan ee jabsiga. Acunetix waa sawir qaade WVS(WVS scanner) ah kaas oo baadha oo aqoonsada cilladaha keeni kara in ay dilaan mareegaha. Tilmaamaha kale ee qalabkan ayaa hoos ku taxan:

  • Waxay abuurtaa degel waxayna ogaadaa (detects malicious) qoraallada is-dhaafsiga ah ee(cross-site scripts) xaasidnimada leh , cirbadaha SQL(SQL injections) , iyo cilladaha kale.
  • Kani waa qalab WordPress ah oo degdeg ah(quick WordPress tool) kaas oo baadha mareegaha in ka badan 1200 WordPress si loo helo khaladaadka.

Soo deji Acunetix WVS( Download Acunetix WVS)

Sidoo kale Akhri: (Also Read:) 43 Best Hacking E-books Every Beginner Should Know About!

4. Wireshark

Qalabka jabsiga ee Wireshark website-ka rasmiga ah

Asal ahaan, qalabkan furan ee bilaashka ah waxaa loo magacaabay Ethereal . Wireshark sidoo kale waxaa lagu bixiyaa nooca taliska TShark(TShark command-line version) .

  • Falanqeeyaha borotokoolka shabakada(Network Protocol Analyzer) ee GTK+ wuxuu la shaqeeyaa Linux, Windows, iyo macOS X(Linux, Windows, and macOS X) .
  • Wireshark waa GTK+ based web analyzer ama wax u urisa shabkada shabkada kaas oo kuu ogolaanaya inaad qabsato oo aad baadho waxa ku jira qaabka shabakada( capture and browse network frame content) si is dhexgal ah.
  • Ujeeddadeedu waa in loo abuuro falanqaynta tayada ganacsi ee (create a business quality analyzer for) Unix iyo in la dhiso sifooyinka maqan ee Wireshark .

Soo deji WireShark( Download WireShark)

5. oclHashcat

oclHashcat hacking Tool soo dejinta

Waxaa laga yaabaa inaad maqashay qalabka sirta ah ee bilaashka ah ee Hashcat haddii aad dillaacdo furaha sirta ah ee shaqada. Waxaad soo dejisan kartaa qalabkan wax-ku-oolka ah ee faa'iidada leh ee Linux, Mac OSX, iyo Windows(Linux, Mac OSX, and Windows ) kaas oo ah aaladda furaha furaha ee CPU-ku salaysan. Tilmaamo dhawr ah oo xusid mudan qalabkani waa:

  •  oclHashcat waa nooca horumarsan ee Hashcat , kaas oo adeegsada awooda GPU -gaaga . Matoorka adduunka ugu horreeya oo kaliya ee ku salaysan GPGPU(GPGPU-based engine) wuxuu ka dhigayaa OclHashcat qalab dildilaac ah oo sirta ah oo caalami ah.
  • Waxa kale oo aad u isticmaali kartaa qalabkan sida furaha (for WiFi)furaha (passwords)WiFi(decryptor) .

Fiiro gaar ah:(Note: ) Isticmaalayaasha NVIDIA waxay u baahan yihiin ForceWare 346.59 ama ka dib isticmaalka qalabka, iyo isticmaalayaasha AMD waxay u baahan yihiin Catalyst 15.7 ama ka dib.

Soo deji oclHashcat( Download oclHashcat)

6. Sawirka Nuglaanta Nessus(6. Nessus Vulnerability Scanner)

Sawirka Nuglaanta Nessus ee mareegaha rasmiga ah ee Tenable

Qalabka, oo ay samaysay Tenable Network Security , waa mid ka mid ah iskaaniyeyaashayada nugul ee ugu caansan. Tilmaamo dhowr ah oo u gaar ah qalabkan waxaa ka mid ah:

  • Waxay taageertaa aalado kala duwan sida Windows 7 iyo 8(Windows 7 and 8) , Mac OS X , iyo Linux distros caan ah sida Debian , Ubuntu , iyo Kali Linux , iwm.
  • Waa qalabkii ugu horreeyay ee jabsiga bilaashka ah ee 2020, kaas oo ka shaqeeya qaab -dhismeedka macmiilka-server(client-server framework)
  • Nessus waxay u adeegtaa noocyo kala duwan oo isticmaale ah oo leh daabacado kala duwan(different editions) sida Nessus Home , Nessus Professional , Nessus Manager , iyo Nessus Cloud .

Soo deji Sawirka Nuglaanta Nessus( Download Nessus Vulnerability Scanner)

Sidoo kale Akhri: (Also Read:) 7-da Shabakadood ee ugu Wanaagsan ee lagu Barto jabsiga Anshaxa(7 Best Websites To Learn Ethical Hacking)

7. Maltego

Maltego hacking Tool website-ka rasmiga ah

Qalabkan waxaa loo isticmaali karaa Windows, Mac, iyo Linux(Windows, Mac, and Linux) .

  • Qalabkan jabsiga ah waa il furan oo madal baadhiseed(open-source forensic platform) .
  • Waxay bixisaa macdan adag & (rigorous mining & )ururin (collection)macluumaad(information) si ay u sawirto hanjabaadaha internetka.
  • Sidoo kale, Maltego waxay tusaale u tahay kakanaanta iyo darnaanta dhibcaha guuldarada(exemplifies the complexity and severity of failure points) ee kaabayaashaaga iyo deegaanka.

Markaa, sii wad, tijaabi qalabkan jabsiga, oo ilaali shaqadaada.

Soo deji Maltego( Download Maltego)

8. Qalabka Ingineer-Social-Injineer(8. Social-Engineer Toolkit)

Qalabka Ingineer-Social-Injineer ee TrustedSec bogga rasmiga ah

Qalabka(Toolkit) Ingineer-Social-Injineer waxa lagu isticmaali karaa LINUX, Mac OS X, iyo Windows(LINUX, Mac OS X, and Windows) . Intaa waxaa dheer,

  • Qalabka waxaa lagu muujiyay Mr. Robot( featured on Mr. Robot) .
  • Waxa loo isticmaali karaa qaab dhismeed horumarsan oo (advanced framework) lagu sawirayo(for simulating) noocyada kala duwan ee weerarrada.
  • Waxay fulisaa weerarrada phishingka(performs phishing attacks) .
  • Waxay samayn kartaa goosashada aqoonsiga(credential harvesting) sidoo kale.
  • Interface ee qalab jabsiga this si fiican loo (interface)habeeyey(organized) .

Qalabkan jabsiga waa lacag la'aan(free of charge) ! Markaa, sii wad oo tijaabi.

Soo deji Qalabka Injineerka Bulshada( Download Social Engineer Toolkit)

9. Kismet

kismet hacking Tool bogga rasmiga ah

Kismet waa 802.11 lakab 2 shebekad shebekeed wireless ah(802.11 layer 2 wireless network detector ) kaas oo urin kara 802.11g, 802.11b & 802.11a taraafikada. 

  • Waxay u shaqeysaa sidii nidaam ogaanshaha wax-ku-mida iyo soo (sniffer) -galitaanka(and intrusion detection system ) kaas oo awood u leh inuu taageero habka la socodka cayriin (rfomon).
  • Waxaa lagu isticmaali karaa kaarka (card)wireless- ka (wireless)kismet .
  • Qalabkan jabsiga gabi ahaanba waa bilaash in la isticmaalo(free to use) .

Soo deji Kismet( Download Kismet)

Sidoo kale Akhri: (Also Read:) 13ka Bedel ee Mininova ee ugu Fiican(13 Best Mininova Alternatives )

10. John The Ripper

John the ripper password cracker website-ka rasmiga ah

John The Ripper waa software il furan oo (open-source software)bilaash ah(free of cost) oo lagu heli karo . Tilmaamaha xusida mudan waxaa ka mid ah:

  • Qalabka waxaa loo qaybiyaa qaabka koodhka isha(distributed in the form of source code) . Sidaa darteed, waxay leedahay cracker la beddeli karo.
  • Waa software dildilaaca sirta ah ee loo yaqaanno nidaamyada hawlgalka badan(available for many operating systems) .
  • Waxay isku daraysaa sifooyinka furayaasha sirta ah ee badan waxayna ogaataa noocyada hash-ka sirta ah(detects password hash types) .

Download John The Ripper

11. Unicornscan

unicornscan hacking Tool website-ka rasmiga ah

Unicornscan waa isku dayga lagu collect information and correlation on a User-Land Distributed TCP / IP stack . Waxay ujeedadeedu tahay inay abuurto is- dhexgal ka sarreeya(superior interface) cilmi-baaraha si uu ugu soo bandhigo kicinta aaladda TCP / IP ama shabakad si loo cabbiro jawaabteeda. Qalabkan jabsiga ayaa siiya isticmaaleyaasheeda astaamo badan oo kala duwan sida:

  • Asynchronous TCP scans(asynchronous stateless TCP scans) oo leh dhammaan noocyada calanka TCP,
  • banner qabsashada TCP ee(TCP banner grabbing) aan dawlad lahayn ,
  • (remote OS) codsiga (application)fog ee OS , iyo
  • aqoonsiga qaybaha(component recognition) iyadoo la falanqeynayo jawaabaha.

Soo deji Unicornscan( Download Unicornscan)

12. Netsparker

Netsparker hacking Tool website-ka rasmiga ah

Qalabka jabsiga ee Netsparker(Netsparker) waa iskaanka amniga ee codsiga shabakadda ee isticmaale-saaxiibtinimo. Kuwa soo socda waa qaar ka mid ah sifooyinka qalabkan.

  • Waxay adeegsataa iskaanka nuglaanta ku salaysan ee(Proof-Based vulnerability scanning) horumarsan waxayna leedahay tijaabinta galitaanka( penetration testing) isku dhafan iyo agabka (tools)warbixinta(reporting) .
  • Nuglaanta(vulnerabilities) la aqoonsaday waxaa si toos ah uga faa'iidaysta (exploited)Netsparker si badbaado(safely) leh waxaana sidoo kale muujinaya isticmaalka.

Markaa, sii wad oo tijaabi qalabkan jabsiga.

Soo deji Netsparker( Download Netsparker)

Sidoo kale Akhri: (Also Read:) Sida loo jabsado Ciyaarta Dinosaur Chrome(How to Hack the Chrome Dinosaur Game)

13. Burp Suite

Burp Suite

Burp Suite waa madal ku dhex dhisan oo loogu talagalay hubinta amniga codsiga shabakadda(for web application security checks) waxaana loo arkaa mid ka mid ah aaladaha ugu wanaagsan ee jabsiga. Inta lagu jiro dhammaan habka tijaabada, qalabyadeeda kala duwan ayaa u wada shaqeeya si aan kala go 'lahayn.

  • laga bilaabo khariidaynta bilowga ah iyo falanqaynta(initial mapping and analysis) dusha weerarka ee codsiga
  • go'aan ka gaarista iyo ka faa'iidaysiga (exploitation) dayacanka amniga(of security vulnerabilities) .

Waxaad ka fiirsan kartaa codsigan jabsiga anshaxa. Markaa, sii wad oo sii qalabkan jabsiga isku day!

Soo deji Burp Siute( Download Burp Siute)

14. Superscan 4.0

superscan 4.0 soo dejiso

Kani waa software kale oo caan ah oo kombuyuutar jabsiga ah kaas oo baadhaya dekedaha Windows . SuperScan waa iskaanka dekeda TCP ee( TCP port scanner) awooda leh , pinger , iyo (and) xaliye(solver) .

  • Kani waa qalab iskaanka dekeda bilaasha ah oo loogu xidho dekedaha TCP iyo UDP(for connecting TCP and UDP ports) kombuyuutar ujeedo leh.
  •  Sidoo kale, codsigan waa mid aad u fudud in la isticmaalo(very easy to use ) , mana la kulmi doonto wax dhibaato ah markaad isticmaalayso.

Soo deji Superscan 4.0( Download Superscan 4.0)

15. Diyaaradda(15. Aircrack)

Aircrack

Tani waa mid ka mid ah qalabka ugu wanaagsan ee jabsiga WiFi . Kuwa soo socda waa qaar ka mid ah sifooyinka cajiibka ah ee qalabka jabsiga ee AirCrack :

  • Waxa ay leedahay qalab wax lagu(detector) baadho , sniffer , WEP , WPA / WPA2-PSK , iyo qalab falanqayn ah.
  • Waxaad ka heli doontaa qalab kala duwan oo kala duwan oo loogu talagalay hawlaha sida ilaalinta(surveillance) , weerarka(attack) , tijaabinta qalinka(pen testing) , iyo (and) dildilaaca(cracking) AirCrack.

Soo deji Aircrack( Download Aircrack)

Sidoo kale Akhri: (Also Read: )23-ka Hacks ee SNES ROM-ka ugu Wanaagsan ee mudan in la isku dayo(23 Best SNES ROM Hacks Worth Attempting)

16. w3af

w3af

Haddii aad raadinayso iskaanka amniga ee codsiga shabakadda(web application security scanner) kaas oo bilaash ah oo il furan(free and open-source) , markaa w3af waa betka ugu fiican sababtoo ah:

  • W3aF waxaa loo isticmaalaa in lagu ururiyo macluumaadka nuglaanshaha amniga.(security vulnerability information. )
  • Waxa laga yaabaa in si dheeraad ah looga faa'iidaysto ballan-qaadyada tijaabada gelitaanka ee(utilized in penetration testing) weerarka codsiga webka iyo qaabka xisaabinta.

Markaa, hackers iyo cilmi-baarayaasha amniga ayaa si weyn u isticmaala aaladda.

Soo deji w3af( Download w3af)

17. OWASP Zed

OWASP Zap

Qalabkan jabsiga ayaa ah mid ka mid ah mashaariicda OWASP ee ugu fiican! Iyada oo la kaashanayo qalabkan jabsiga, waxaad u ilaalin kartaa PC-gaaga sida:

  • Qalabkan jabsiga ahi waxa uu bixiyaa agabyo iyo agabyo kala duwan oo awood u siinaya cilmi-baarayaasha amniga inay aqoonsadaan dayacanka( identify security vulnerabilities) iyo daldaloolada amniga.
  • Tani sidoo kale waa qalab imtixaan-qalin ah(pen-testing tool) oo qof kastaa u dejisan karo oo u isticmaali karo qalabkan jabsiga si fudud.

Markaa, sii wad oo tijaabi!

Soo deji OWASP Zed( Download OWASP Zed)

18. Sawirka Nuglaanta Mareegta Nikto(18. Nikto Website Vulnerability Scanner)

Sawirka Nuglaanta Mareegta Nikto

Qalin-tijaabiyeyaashu waxay si weyn u adeegsadaan Sawir-qaade u nuglaanta Mareegta Nikto(Nikto Website Vulnerability Scanner) maadaama ay tahay iskaanka shabkada isha furan(open-source web server scanner) . Waa kuwan qaar ka mid ah sifooyinka muhiimka ah ee qalabkan jabsiga ee diyaar u ah soo dejinta:

  • Waxay si degdeg ah u baari kartaa (scan) oo ogaan kartaa dayacanka .(and detect vulnerabilities)
  • Noocyo duugoobay(Out-dated versions) oo ka badan 1300 oo adeegayaal sidoo kale waa la (can also be) sawiran(scanned) karaa iyadoo la isticmaalayo qalabkan.
  • Way ku caawinaysaa go'aaminta arrimaha qaabaynta server-(determining server configuration) ka.

Soo deji Sawirka Nuglaanta Mareegta Nikto( Download Nikto Website Vulnerability Scanner)

lagu taliyay:(Recommended: )

Tani waxay ahayd liiskayada qalabka ugu fiican ee jabsiga(best tools for hacking) si loo soo dejiyo oo aad isticmaali karto si aad u ilaaliso shaqadaada Windows, Linux, iyo Mac OS( to protect your work on Windows, Linux, and Mac OS X) X. Qalabkan jabsiga ayaa hubaal ah inay adiga iyo ururkaagaba waxtar u yeelan doonaan. Dhammaan codsiyada kor ku xusan waxaa loogu talagalay tijaabooyinka qarsoodiga ah, oo maqaalkani ma dhiirrigeliyo nooc kasta oo dhaqdhaqaaq sharci darro ah. Xor baad(Feel) u tahay inaad nala soo xidhiidho su'aalahaaga iyo soo jeedintaada adigoo isticmaalaya qaybta faallooyinka ee hoose. Oo sii booqo boggayaga si aad u hesho talooyin iyo khibrado kale oo xiiso leh.



About the author

Waxaan ahay barnaamij kombuyuutar oo ku takhasusay horumarinta software-ka MacOS. Waxaan u adeegsadaa xirfadahayga si aan u qoro faallooyin xirfadeed oo aan ku siiyo talooyin ku saabsan sida loo horumariyo xirfadahaaga barnaamij ee Mac-ka. Waxa kale oo aan haystaa shabakad bixisa tifaftiran, tilmaamo tallaabo-tallaabo ah oo lagu abuurayo degel guul leh.



Related posts