Skip to main content

Google SQL Dorks – 2021

"index of" "plugins/wp-rocket" intitle:"index of" secrets.yml intitle:"index of /" "*key.pem" intitle:"index of" "admin/sql/" intext:"index of /" "config.json" index of .svn/text-base/index.php.svn-base intitle:"index of" admin.tar inurl:/servicedesk/customer/user/login Dork: "Index of" "upload_image.php" Dork: "index of" "Production.json" index.of.?.frm inurl:wp-content/plugins/brizy "Index of" "customer.php" inurl:adminlogin.jsp inurl:/download_file/ intext:"index of /" index of /backend/prod/config intext:"index of /" "customer.php" "~Login" intext:"INTERNAL USE ONLY" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx intext:"Welcome to Intranet" "login" "Index of" "/access" inurl:admin/data* intext:index of intext:powered by JoomSport - sport Wo

13 BEST Operating System for Hacking in 2021


 

1) Kali Linux    

Kali Linux is a Security Distribution of Linux specifically designed for digital forensics and penetration testing. It has over 600 preinstalled penetration-testing applications (cyber-attack performs against computer vulnerability). This OS can be run on Windows as well as Mac OS.



Features:

  • It can be used for penetration testing.
  • This platform is available in 32 bits as well as 64 bits.
  • Kali Linux can be updated without the need to download a new version.
  • This OS can encrypt the full disk.
  • You can easily automate and customize the Kali Linux installation on the network.
  • Support for USB live installs.
  • It has a forensics mode that can be used for forensic work.

Link: https://www.kali.org/


2) Parrot OS

Parrot OS is a platform for hacking. It has an easy to use editor for software development. This platform enables you to surf the web privately and securely. Hackers can use Parrot OS to perform vulnerability assessment, penetration testing, computer forensics, and more.



Features:

  • It is available as lightweight software that runs with limited resources.
  • You can read and change the source code the way you like.
  • Provides support of experts to help you in cybersecurity.
  • It has distributed infrastructure with dedicated CDNs (Content Distribution Network).
  • You can share this operating system with others.

Link: https://parrotlinux.org/


3) BackBox    

BackBox is an Ubuntu based open-source Operating System that offers a penetration test and security assessment facility. This system also provides a network analysis toolkit for security in the IT environment. It contains a toolkit that is needed for ethical hacking.



Features:

  • It helps you with computer forensic analysis, vulnerability assessment, etc.
  • Design with accuracy to avoid redundancies.
  • It consumes the minimum resource of your system.
  • Provides easy to use the desktop environment.
  • Enables you to simulate an attack on application or network.
  • It offers stability and speed.

Link: https://www.backbox.org/


4) BlackArch    

BlackArch is a free Linux based platform that contains a wide range of tools for automation, mobile, networking, etc. It is an open-source Operating System that is specially created for security researchers and penetration testers. You can install it individually or in a group.



Features:

  • It offers live ISO (International Organization for Standardization) with multiple window managers.
  • This operating system can be run using limited resources.
  • Supports more than one architecture.
  • The installer can be built from the source.

Link: https://blackarch.org/


5) Fedora Security Lab

Fedora Security environment enables you to work on security auditing, forensics, and hacking. It comes with a clean and fast desktop environment. This OS contains essential networking tools like Wireshark, Medusa, Sqlninja, Yersinia, and more. Fedora Security environment makes pen-testing and security testing simple.



Features:

  • It has a customized menu that offers all the instructions needed to follow the right test path.
  • This tool can make Live USB creator (a full operating system that can be booted)
  • You can save your test result permanently.
  • It creates a live image to make it possible to install software while running.

Link: https://labs.fedoraproject.org/en/security/


6) Dracos Linux    

Dracos Linux is an open-source OS that offers penetration testing. It is packed with a wide range of tools, like forensics, information gathering, malware analysis, and more.



Features:

  • Everyone can use this platform to study, modify, and redistribute.
  • Dracos Linux is a fast OS to perform malware analysis.
  • This OS does not collect your sensitive personal data.
  • It makes it easy for ethical hackers to perform security research.

Link: https://www.dracos-linux.org/


7) Bugtraq    

Bugtraq is an OS that contains a wide range of pen-testing tools, including malware testing tools, mobile forensic tools, etc. It is easy to use services and products. This environment provides friendly service with innovations. Bugtraq helps hackers to monitor the system in real time.



Features:

  • The Bugtraq system offers the most comprehensive, optimal.
  • It is based on 3.2, and 3.4 kernels
  • Anyone can use this platform with ease.
  • Install this platform from a USB drive or live DVD.
  • Supports numerous languages.
  • Available in both 32 bit and 64 bits.

Link: http://www.bugtraq-apps.com/


8) CAINE

CAINE is an Ubuntu-based app that offers a complete forensic environment that provides a graphical interface. This operating system can be integrated into existing software tools as a module. It automatically extracts a timeline from RAM.



Features:

  • It is an open-source project.
  • CAINE blocks all the devices in read-only mode.
  • You can integrate this OS into existing software.
  • An environment supports the digital investigator during the digital investigation.
  • You can customize features of CAINE.
  • It offers a user-friendly operating system.

Link: https://www.caine-live.net/


9) Samurai Web Testing Framework    

Samurai Web Testing Framework is a virtual machine that is supported on VMWare (cloud computing software) VirtualBox (virtualization product). This live Linux environment is configured to perform web pen-testing. It contains various tools for attacking websites.



Features:

  • It is an open-source project
  • Samurai Web Testing Framework focuses on attacking websites.
  • It is pre-configured for a web pen-testing environment.
  • Features that can be used for focusing on attacking the website.
  • It contains tools like WebScarab (web security application testing tool) and ratproxy (Web proxy server) tool.

Link: http://www.samurai-wtf.org/


10) Network Security Toolkit (NST)

Network Security Toolkit (NST) is a Linux-based Live USB/DVD flash drive. It offers free and open-source network and computer security tools that can be used for hacking. This distribution is used by hackers to perform routine security and network traffic monitoring task.

Features:

  • You can easily access open-source network security applications.
  • It has easy to use WUI (Web User Interface).
  • Network Security Toolkit can be used as a network security analysis validation.
  • It contains monitoring on a virtual server having virtual machines.

Link: https://www.networksecuritytoolkit.org/nst/index.html


11) DEFT Linux

DEFT Linux or Digital Evidence & Forensics Toolkit Linux OS designed for hacking and computer forensic. This platform can be used on a live system without corrupting devices. It contains tools for incident response and computer forensic. These tools can be used by IT auditors, hackers, investigators, etc.



Features:

  • It has a hardware detection facility.
  • This environment has open-source applications for investigation.
  • It gives two selection of major view packages and all tracked packages.

Link: https://distrowatch.com/


12) DemonLinux    



DemonLinux is a Linux distribution that is used for hacking. It has a lightweight desktop environment. This platform comes with a dark theme and a user-friendly user interface. DemonLinux helps you to search or open anything by pressing just one key.

Features:

  • You can instantly search the needed things by pressing the Windows key.
  • It has a simple dock design (a bar located at the bottom of the OS).
  • Works with Firefox and Google Chrome.
  • Easily record desktop or take a screenshot using a quick access menu to save time.

Link: https://www.demonlinux.com/


13) ArchStrike    

ArchStrike is an OS that can be used for security professionals and researchers. It follows Arch Linux OS standards to maintain packages properly. This environment can be used for pen testing and security layer. You can easily install or remove it without any problem.



Features:

  • It gives two selection of major view packages and all tracked packages.
  • This environment includes open source applications for investigation.
  • It has a hardware detection facility.

Link: https://archstrike.org/

Comments

Post a Comment

Popular posts from this blog

Google SQL Dorks – 2021

"index of" "plugins/wp-rocket" intitle:"index of" secrets.yml intitle:"index of /" "*key.pem" intitle:"index of" "admin/sql/" intext:"index of /" "config.json" index of .svn/text-base/index.php.svn-base intitle:"index of" admin.tar inurl:/servicedesk/customer/user/login Dork: "Index of" "upload_image.php" Dork: "index of" "Production.json" index.of.?.frm inurl:wp-content/plugins/brizy "Index of" "customer.php" inurl:adminlogin.jsp inurl:/download_file/ intext:"index of /" index of /backend/prod/config intext:"index of /" "customer.php" "~Login" intext:"INTERNAL USE ONLY" ext:doc OR ext:pdf OR ext:xls OR ext:xlsx intext:"Welcome to Intranet" "login" "Index of" "/access" inurl:admin/data* intext:index of intext:powered by JoomSport - sport Wo

Common types of cyber attacks

  Malware Malware is a term used to describe malicious software, including spyware, ransomware, viruses, and worms. Malware breaches a network through a vulnerability, typically when a user clicks a dangerous link or email attachment that then installs risky software. Once inside the system, malware can do the following: Blocks access to key components of the network (ransomware) Installs malware or additional harmful software Covertly obtains information by transmitting data from the hard drive (spyware) Disrupts certain components and renders the system inoperable Phishing Phishing is the practice of sending fraudulent communications that appear to come from a reputable source, usually through email. The goal is to steal sensitive data like credit card and login information or to install malware on the victim’s machine. Phishing is an increasingly common cyberthreat. Man-in-the-middle attack Man-in-the-middle (MitM) attacks, also known as eavesdropping attacks, occur when attackers i