Top 15 Free Hacking Tools



1. Nmap


Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security audits. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters / firewalls are in used, and dozens of other characteristics.


Download Di Sini

2. Wireshark

Wireshark is a network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network....

Download Di Sini

3. Metasploit Community edition



Metasploit Community Edition simplifies network discovery and vulnerability verification exploits, increasing the effectiveness of vulnerability scanners. It helps prioritize repairs and eliminate false positives, providing true security risk intelligence.

Download Di Sini

4. Nikto2


Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6400 potentially dangerous files / CGIs, checks for old versions of over 1200 servers, and version specific problems on over 270 server. It also checks the server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify the web server and the software installed.Download Di Sini

5. John the Ripper

John the Ripper is a fast password cracker, currently available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt (3) password hash types most commonly found on various Unix systems, supported out of the box are Windows LM hashes, plus lots of other hashes and ciphers in the community enhanced version.

Download Di Sini

6. Ettercap


Ettercap is a comprehensive suite for man in the middle attack. It features sniffing live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis.
Download Di Sini

7. NexPose Community edition

The NeXpose Community Edition is, single-user vulnerability management solution for free. NeXpose Community Edition is powered by the same scan engine as NeXpose Enterprise and offers many of the same features
Download Di Sini

8. Ncat
Netcat is a full-featured networking utility which reads and writes data across the network from the command line. Ncat was written for the Nmap Project reimplementation much better than the venerable Netcat. Using TCP and UDP for communication and is designed to be a back-end tool that can be relied upon to immediately provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually unlimited number of potential benefits.


Download Di Sini


9. Kismet

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection systems. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.


Download Di Sini

10. w3af

w3af is a Web Application Attack and Audit Framework. The purpose of this project is to create a framework to find and exploit web application vulnerabilities that is easy to use and extend.


Download Sini


11. hping
hping is a command-line oriented TCP / IP packet assembler / analyzer. The interface is inspired to the ping (8) unix command, but hping is not only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.

Download Di Sini


12. Burpsuite

Burp Suite is an integrated platform for testing the security of web applications. Various tools that work seamlessly together to support the entire testing process, from initial mapping and analysis application attack surface, through to finding and exploiting security vulnerabilities.

Download Di  Sini


13. THC-Hydra

A very fast network logon cracker which support many different services.

Download Di Sini

14. sqlmap

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection weaknesses and taking over of database servers. It comes with a powerful detection engine, many niche features for the highest penetration tester and various switches that lasted from fingerprint databases, take over the data from the database, to accessing the underlying file system and executing commands on the operating system via out-band connection.

Download Di Sini


15. Webscarab
WebScarab has a large number of functions, and thus can be very intimidating for new users. But, for the simplest case, intercept and modify requests and responses between the browser and the HTTP / S server, there is not much to be learned.


Tag : hacking
Silahkan Tinggalkan Komentar Anda :
Back To Top