Most Popular Web Penetration Testing Tools

Acunetix:

Acunetix web scanner and penetration testing toolsAcunetix is a  and very popular website security tool, most commonly used by protector and attackers. It provides many tools to test your or clients website for various injections. Acunetix WVS automatically checks your web applications for SQL Injection, XSS & other web vulnerabilities.

MetaSploit:

metasploit penetration testing toolsMetaSploit, a very powerful network security and analysis tool, used often for penetration attacks, this tool has a clean interface and easily gathers the information that you need.

 

Nmap:

Nmap penetration testing toolsNmap is a tool developed to scan addresses IPV4 and IPV6 included, this tool allows the users to gather a mass amount of information quickly about the target, information including open ports. Nmap supports number of scanning techniques such as: UDP, TCP connect(), TCP SYN (half open), ftp proxy (bounce attack), ICMP (ping sweep), FIN, ACK sweep, Xmas Tree, SYN sweep, IP Protocol, and Null scan.

Wireshark:

wireshark penetration testing toolsA very powerful network troubleshooting and analysis tool, Wire shark provides the ability to view data from a running live network and supports almost all of protocols and media formats.

 

Cain and Abel:

can and able penetration testing toolsCain and Abel is a revolutionary tool that provides many functions and able to do various password retrieval jobs, cracking passwords, sniffing networks and routing/analysing protocols. This tool is available for Windows only, unlike many other tools that exist, this is a pleasant twist to modern penetration testing and forensic tools.

Ettercap:

Ettercap penetration testing toolsEttercap is a suite for the middle attacks on LAN. It features sniffing of live connections, content filtering on the fly and many interesting tricks. It supports active and passive dissection of too many protocols (even ciphered ones) and includes many feature for network and host analysis.

Havij:

Havij penetration testing toolsHavij is the most common known of testing tool for SQLI injection and many other web based injection types. It fluently provides the site's scan, admin look-up, password cracking and database retrieval. It literally makes it a breeze to hack, and find, vulnerable websites.

 

Kismet:

Kismet penetration testing toolsKismet is an 802.11 layer2 wireless network detector tool, sniffer and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring ( rfmon ) mode, and ( with appropriate hardware ). Kismet also supports plug-ins which allow sniffing other media such as DECT.

 

BackTrack Linux:

BackTrack penetration testing toolsBack Track is a most popular boot-able Live-CD of a Linux. Back Track offers a vast variety of penetration testing tools, along with those for network attacks, and supports many other forms of testing/attacking, for VOIP networks, Websites and many more. The tool's interface and design provides an easy to use layout.

 

w3af:

w3af penetration testing toolsW3af is an extremely popular and powerful framework for finding and exploiting web application vulnerabilities. It is easy to use and extend and features dozens of web assessment and exploitation-plug-ins. In some ways it is like a web-focused Metasploit.

 

Encase:

Encase Penetration Testing ToolEnCase is a suite of computer forensics software, commonly used by law enforcement. Its wide use has made it a de-facto standard in forensics. It is made to collect data from a computer in a forensically sound manner (employing checksums to help detect tampering).

Helix:

helix 3 pro penetration testing toolsHelix is a live bootable Ubuntu CD you can use with pen drive also, that contains a multitude of forensic tools involving cellphones, computers, file systems, images, and tied into its sheer power is a friendly and easy to use interface.

Burp Suite:

BurpSuit penetration testing toolsBurp Suite is an integrated platform for security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.

Himanshu is a young engineer living in India. Currently working at Cognizant as a Senior Engineer. He is an ethical hacker & blogger too, doing lots of crazy stuff... If you seem interesting, go through his portfolio: www.himstar.info : "Open Source. Millions of open minds can't be wrong!

2 comments: On Most Popular Web Penetration Testing Tools

  • usa coach outlet

    Hi, Neat post.
    thanks

  • That is really fascinating, You are an overly professional blogger. I have joined your rss feed and sit up for in the hunt for extra of your fantastic post. Additionally, I have shared your website in my social networks

Leave a reply:

Your email address will not be published.

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Site Footer

Sliding Sidebar

We are India’s largest Startup Community


We are team of ' Delhi Startups ' , most active startup community with strict spam policy.
We are making !deas happen..for future, business and jobs without charging anything, with connecting entrepreneurs.. It's a reason to trust on us.
Come and join or subscribe, we will defiantly give a reason to like us.

Our Facebook Page