My Top 3 HACKING Tools

Fahri Korkmaz
System Weakness
Published in
3 min readAug 25, 2022

--

For a Penetration Tester the right methodology is key. In order to implement that methodology, it is still crucial to have some sort of a toolset under the belt. In this article, I will describe my top 3 tools, which might help you in your next Red Team Engagement, Penetration Test or CTF!

#1 Nmap

From: https://r4bb1t.medium.com/hackthebox-appointment-cc0e64a600c6

Every good penetration test should start with perfect reconnaissance. In almost every reconnaissance attempt, it is crucial to have a look into open ports on the target. That’s where Nmap comes into play.

With Nmap you have the possibility to discover open ports on a target. But that is not all, Nmap is good for. It can help you find online hosts, for example, when you have initial accesss in a target network. Then you should find more hosts, that you can compromise. That’s where Nmap helps you. For example you can use the Ping Sweep option in Nmap to find any live host on the target network.

But Nmap can much more. It can even detect the service and in the most circumstances the version number of the service. Furthermore you can use scripts to enumerate the target. With these scripts, Nmap can give you more insights into the services on the target. If the target is vulnerable, it will also output the CVE. Which makes Nmap also a viable option for Vulnerability Management.

All in all, Nmap is a very versatile tool, that you should definitly use in your recconnaissance!

#2 Metasploit

Source: https://www.rapid7.com/de/products/metasploit/features/

If you want a complete penetration testing tool, then Metasploit is for you. Metasploit is developed by Rapid7 and can assist you in any stage of your penetration test. From recon, to weaponization, exploitation, post-exploitation and command&control. Metasploit has you covered!

To be honest, popping a meterpreter payload on a real-world penetration test, is quite hard, because there are plenty of signatures for it. But if you invest the time to develop Antivirus bypasses, then Metasploit will be your swiss army knife in your toolbox.

#3 Python

By ™/®Python Software Foundation — http://www.python.org/community/logos/, GPL, https://commons.wikimedia.org/w/index.php?curid=34991637

Many exploit from exploit-db are written in Python. As I have already stated in previous articles, you should never execute a script without checking it. And there you need skills in Python.

Furthermore with Python, you can automate a lot of your penetration testing tasks, which will save you a lot of time. Also you can develop your own toolset, so you are not depended on other Penetration Testers.

If you really want to be a serious Hacker, then I would recommend you learn Python

Thanks for reading the article, if you liked it then please follow to me. Thanks! :)

--

--