10 Open Source Networking Tools

Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

10 open source Networking tools

Angry IP Scanner
● Angry IP Scanner is an easy-to-use open-source scanner. It is used for scanning IP addresses
and ports.
● It's utilized by network administrators, large and small businesses, banks, and government
institutions.
● It supports Linux, Windows, and Mac OS X, as well as possibly additional platforms.
Technetium MAC Address changer
●TMAC (Technetium MAC Address Changer) allows to change or spoof the MAC address of
wired or wireless network adapters.
● It also helps to thoroughly configure network adapter.
● With its presets function one can quickly switch between several network setups.
Hping
● It is a command line packet crafter for the TCP/IP protocol.
● It is used for security auditing and testing firewalls and networks.
● It runs on both windows and Linux Operating System.
● It is used to perform DDos attack. Wireshark
● Wireshark is a network analyzer that helps to collect and study network data in real time.
● It can analyse VoIP communication, decode SSL/TLS, WEP, and WPA/WPA2 data, and read
traffic transported by USB and Bluetooth.
● It can operate on Windows, Linux, OS X, Solaris, etc.
NMAP
● Nmap is a network scanning and security auditing programme that is free to use.
● It examines raw IP packets to discover which hosts are present on the network, what services
they provide, what operating systems they run and what sorts of packet/firewall filtering they
use. Metasploit
● Metasploit is a vulnerability evaluation and exploit development tool.
● It is used by penetration testers to scan for vulnerabilities and execute an appropriate attack on
the target system.
● It provides a friendly GUI for pen testers.
Harvester
● The Harvester is a Python-based application.
● It is used to collect data such as emails, subdomains, hosts, employee names, open ports, and
banners from many public sources such as search engines, PGP key servers, and the SHODAN
computer database.
● This tool is beneficial for anyone who wants to know what an attacker can view about an
organization. Nessus
● Nessus is a security scanning tool that looks for vulnerabilities that malevolent hackers could
exploit to obtain access to any computer on a network.
● This tool corrects security setting errors and improves network integrity. Bur suite
● Burp Suite is a set of tools used for penetration testing of web applications
● It is the most widely used tool. Among professional web app security researchers and bug
bounty hunters. Its simplicity makes it a better choice than free alternatives like OWASP ZAP
etc. Cain & Abel
● Cain & Abel is used to recover many kinds of passwords using methods such as network
packet sniffing, dictionary attacks, brute force and cryptanalysis attacks.
● It can record VoIP interactions as well as decipher scrambled passwords and analyze protocols
for routing processes

You might also like