Top 10 Kayan Gwajin Shigarwa

op 10 Kayan aikin gwajin Pen 2022

1. Kali Linux

Kali ba kayan aiki ba ne. Rarraba tushen tushen tushen tsarin aiki na Linux da aka gina don bayanai ayyuka na tsaro kamar binciken tsaro, injiniyan baya, binciken kwamfyuta, da kuma, kun zato, gwajin shiga.

Kali ya ƙunshi kayan aikin gwajin shiga da yawa, waɗanda za ku ga wasu daga cikinsu a cikin wannan jerin yayin da kuke karantawa. Waɗannan kayan aikin na iya yin kusan duk abin da kuke so idan ya zo ga gwajin alkalami. Kuna son aiwatar da harin alluran SQL, ƙaddamar da kaya, fashe kalmar sirri? Akwai kayan aikin don haka.

An san shi da Backtrack kafin sunansa na yanzu, Kali. A halin yanzu ana kiyaye shi ta Tsaron Laifi waɗanda ke fitar da sabuntawa ga OS sau ɗaya a cikin ɗan lokaci don ƙara sabbin kayan aiki, haɓaka dacewa, da tallafawa ƙarin kayan aiki.

Wani abu mai ban mamaki game da Kali shine faffadan dandamalin da yake gudanar da su. Kuna iya gudanar da Kali akan na'urorin hannu, Docker, ARM, Sabis na Yanar Gizo na Amazon, Tsarin Windows don Linux, Injin Virtual, da ƙaramin ƙarfe. 

Al'adar alƙalami na yau da kullun ita ce ɗora rasberi pis tare da Kali saboda ƙananan girmansu. Wannan yana sauƙaƙa shigar da shi cikin hanyar sadarwa a wurin da ake kaiwa hari. Koyaya, yawancin masu gwajin alƙalami suna amfani da Kali akan VM ko babban babban yatsan hannu.

Lura cewa tsohon tsaro na Kali yana da rauni, don haka kuna buƙatar ƙarfafa shi kafin yin ko adana wani abu na sirri akansa.

2. Tsarin metas

Keɓancewar tsarin tsaro ba koyaushe ake bayarwa ba. Masu gwajin alƙalami sun dogara da lahani a cikin tsarin da aka yi niyya don amfani da samun dama ko sarrafawa. Kamar yadda zaku iya tunanin, an gano dubban lahani a kan dandamali da yawa tsawon shekaru. Ba shi yiwuwa a san duk waɗannan raunin da kuma amfaninsu, saboda suna da yawa.

Wannan shine inda Metasploit ke shigowa. Metasploit shine tsarin tsaro na budaddiyar tushe wanda Rapid 7 ya ƙera. Ana amfani da shi don bincika tsarin kwamfuta, cibiyoyin sadarwa, da sabar don rashin lahani don amfani da su ko rubuta su.

Metasploit ya ƙunshi fiye da amfani dubu biyu a fadin dandamali daban-daban, kamar Android, Cisco, Firefox, Java, JavaScript, Linux, NetWare, nodejs, macOS, PHP, Python, R, Ruby, Solaris, Unix, kuma ba shakka, Windows. 

Bayan bincikar rashin lahani, ƙwararrun ƙwaƙƙwaran suna amfani da Metasploit don cin gajiyar haɓakawa, isar da kaya, tattara bayanai, da ci gaba da samun dama ga tsarin da aka daidaita.

Metasploit yana goyan bayan wasu Windows da Linux Tsarukan aiki da kuma yana ɗaya daga cikin manhajojin da aka riga aka shigar akan Kali.

3. Wireshark

Kafin yunƙurin ƙetare tsaron tsarin, ƴan ta'adda suna ƙoƙarin tattara bayanai gwargwadon abin da za su iya game da manufarsu. Yin wannan yana ba su damar yanke shawara kan hanya mafi kyau don gwada tsarin. Ɗaya daga cikin kayan aikin da masu tayar da hankali ke amfani da su yayin wannan tsari shine Wireshark.

Wireshark shine mai nazarin ka'idojin cibiyar sadarwa da ake amfani dashi don fahimtar zirga-zirgar hanyar sadarwa. Ƙwararrun cibiyar sadarwa yawanci suna amfani da ita don magance matsalolin haɗin TCP/IP kamar al'amurran latency, fakitin da aka sauke, da ayyukan mugunta.

Koyaya, masu ba da izini suna amfani da shi don tantance hanyoyin sadarwa don rashin lahani. Bayan koyon yadda ake amfani da kayan aikin da kanta, kuna buƙatar sanin wasu dabarun sadarwar kamar su TCP/IP stack, karantawa da fassarar fakitin kanun labarai, fahimtar hanyar sadarwa, tura tashar jiragen ruwa, da aikin DHCP don amfani da shi sosai.

 

Wasu daga cikin mahimman abubuwan da ke tattare da shi sune:

  • Za a iya yin nazarin ɗimbin bayanai.
  • Taimako don bincike da ɓarna ɗaruruwan ladabi.
  • Binciken cibiyoyin sadarwa na lokaci-lokaci da kan layi.
  • Ƙarfin kamawa da masu tacewa.

 

Ana samun Wireshark akan Windows, macOS, Linux, Solaris, FreeBSD, NetBSD, da sauran dandamali da yawa. 

Abubuwan da aka Tallafawa:

4. Nmap

Pentesters suna amfani da Nmap don tattara bayanai da gano lahani akan hanyar sadarwa. Nmap, gajeriyar taswirar cibiyar sadarwa, na'urar daukar hotan takardu ce da ake amfani da ita don gano hanyar sadarwa. An gina Nmap don bincika manyan hanyoyin sadarwa tare da dubban ɗaruruwan injuna, cikin sauri. 

Irin waɗannan sikanin yawanci suna ba da bayanai kamar nau'ikan runduna akan hanyar sadarwa, ayyuka (sunan aikace-aikacen da sigar) da suke bayarwa, suna da sigar OS da runduna ke gudana, filtattun fakiti da tacewar wuta da ake amfani da su, da sauran halaye da yawa. 

Ta hanyar binciken Nmap ne masu fafutuka ke gano runduna masu amfani. Nmap kuma yana ba ku damar saka idanu mai ɗaukar lokaci da lokacin sabis akan hanyar sadarwa.

Nmap yana gudana akan manyan tsarin aiki kamar Linux, Microsoft Windows, Mac OS X, FreeBSD, OpenBSD, da Solaris. Hakanan yana zuwa an riga an shigar dashi akan Kali kamar kayan aikin gwajin shigar da ke sama.

5. Aircrack-ng

Cibiyoyin sadarwar WiFi mai yiwuwa ɗaya daga cikin tsarin farko da kuke fatan za ku iya hacking. Bayan haka, wanene ba zai so “free” WiFi ba? A matsayin pentester, yakamata ku sami kayan aiki don gwada amincin WiFi a cikin kayan aikin ku. Kuma wane kayan aiki mafi kyau don amfani fiye da Aircrack-ng?

Aircrack-ng kayan aiki ne na buɗaɗɗen kayan aiki masu amfani da su don mu'amala da cibiyoyin sadarwa mara waya. Ya ƙunshi tarin kayan aikin da ake amfani da su don tantance hanyar sadarwa mara waya don rashin lahani.

Duk kayan aikin Aircrack-ng kayan aikin layin umarni ne. Wannan yana sauƙaƙa wa masu neman izini ƙirƙirar rubutun al'ada don amfani da ci gaba. Wasu daga cikin mahimman abubuwan da ke tattare da shi sune:

  • Kula da fakitin cibiyar sadarwa.
  • Kai hari ta hanyar allurar fakiti.
  • Gwajin WiFi da iyawar direba.
  • Fasa hanyoyin sadarwar WiFi tare da ka'idojin ɓoye WEP da WPA PSK (WPA 1 da 2).
  • Zai iya kamawa da fitarwa fakitin bayanai don ƙarin bincike ta kayan aikin ɓangare na uku.

 

Aircrack-ng yana aiki da farko akan Linux (ya zo tare da Kali) amma kuma ana samunsa akan Windows, macOS, FreeBSD, OpenBSD, NetBSD, Solaris, da eComStation 2.

6. Sqlmap

Tsarin sarrafa bayanan da ba shi da tsaro wani hari ne da ƙwararrun ƙwararrun ƙwararrun mutane ke amfani da su don shiga cikin tsarin. Databases wani bangare ne na aikace-aikacen zamani, wanda ke nufin suna da yawa. Hakanan yana nufin cewa masu ba da izini za su iya shiga cikin tsarin da yawa ta hanyar DBMS marasa tsaro. 

Sqlmap kayan aikin alluran SQL ne wanda ke sarrafa ganowa da cin gajiyar kurakuran allurar SQL don ɗaukar bayanan bayanai. Kafin Sqlmap, masu ba da izini sun kai harin allurar SQL da hannu. Wannan yana nufin cewa aiwatar da dabarar yana buƙatar ilimin da ya gabata.

Yanzu, ko da mafari na iya amfani da kowane ɗayan dabarun alluran SQL guda shida waɗanda Sqlmap ke goyan bayan (makafin tushen boolean, makaho na tushen lokaci, tushen kuskure, tushen tambayar UNION, tambayoyin da aka tattara, da kuma banda-band) don ƙoƙarin shiga ciki. a database. 

Sqlmap na iya kai hare-hare akan DBMS masu yawa kamar MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, IBM DB2, da SQLite. Ziyarci gidan yanar gizon don cikakken jeri. 

 

Wasu manyan abubuwanta sun haɗa da:

  • Aiwatar da umarni akan OS na na'ura mai niyya, ta hanyar haɗin da ba a haɗa ba.
  • Samun dama ga tsarin fayil ɗin da ke ƙasa na na'ura mai niyya.
  • Za a iya gane tsarin hash na kalmar sirri ta atomatik, kuma a fasa su ta amfani da harin ƙamus. 
  • Za a iya kafa haɗi tsakanin na'ura mai kai hari da kuma tushen OS na uwar garken bayanan, ba shi damar ƙaddamar da tasha, zaman Meterpreter, ko zaman GUI ta hanyar VNC.
  • Taimako don haɓaka gata mai amfani ta hanyar Metasploit's Meterpreter.

 

An gina Sqlmap tare da Python, wanda ke nufin yana iya aiki akan kowane dandamali da aka shigar da fassarar Python.

Abubuwan da aka Tallafawa:

7. Hydra

Yana da ban mamaki yadda yawancin kalmomin sirrin mutane suke da rauni. Wani bincike na shahararrun kalmomin sirri da masu amfani da LinkedIn suka yi amfani da su a cikin 2012 ya nuna cewa fiye da masu amfani da 700,000 suna da '123456' azaman kalmomin shiga!

Kayan aiki kamar Hydra suna sauƙaƙa gano kalmomin sirri marasa ƙarfi a kan dandamali na kan layi ta hanyar ƙoƙarin fasa su. Hydra wata hanyar sadarwa ce mai daidaita kalmar shiga kalmar sirri (da kyau, wannan baki ne) da ake amfani da shi don fasa kalmomin shiga akan layi.

Yawancin lokaci ana amfani da Hydra tare da janareta jerin kalmomi na ɓangare na uku kamar Crunch da Cupp, saboda baya samar da jerin kalmomi da kansa. Don amfani da Hydra, duk abin da kuke buƙatar yi shine saka maƙasudin da zaku yi gwajin alƙalami, wuce cikin jerin kalmomi, sannan ku gudu.

Hydra yana goyan bayan dogon jerin dandamali da ka'idojin cibiyar sadarwa kamar Cisco auth, Cisco kunna, FTP, HTTP(S)-(FORM-GET, FORM-POST, SAMU, HEAD), HTTP-Proxy, MS-SQL, MySQL, Oracle Mai sauraro, Oracle SID, POP3, PostgreSQL, SMTP, SOCKS5, SSH (v1 da v2), Subversion, Telnet, VMware-Auth, VNC, da XMPP.

Ko da yake Hydra ya zo da riga-kafi akan Kali, an gwada shi don tattara tsafta akan Linux, Windows/Cygwin, Solaris, FreeBSD/OpenBSD, QNX (Blackberry 10) da MacOS, a cewar masu haɓakawa.

8. John The Ripper

Sunan ban mamaki ban da, John The Ripper mai sauri ne, buɗaɗɗen tushe, cracker kalmar sirri ta layi. Ya ƙunshi fasalolin kalmar sirri da yawa kuma yana ba ku damar ƙirƙirar cracker na al'ada.

John The Ripper yana goyan bayan hash na kalmar sirri da yawa da nau'ikan cipher yana mai da shi kayan aiki mai mahimmanci. Keɓaɓɓen kalmar sirri yana goyan bayan CPUs, GPUs, da kuma FPGAs ta Openwall, masu haɓaka kalmar sirri.

Don amfani da John The Ripper za ku zaɓi daga hanyoyi huɗu daban-daban: yanayin lissafin kalmomi, yanayin fasa guda ɗaya, yanayin ƙara, da yanayin waje. Kowane yanayin yana da hanyoyin fasa kalmar sirri waɗanda ke sa ya dace da wasu yanayi. Hare-haren John The Ripper galibi ana kai su ne ta hanyar karfi da kuma hare-haren ƙamus.

Kodayake John The Ripper buɗaɗɗen tushe ne, babu wani ginin asali na hukuma da ke samuwa (kyauta). Kuna iya samun hakan ta hanyar biyan kuɗi don sigar Pro, wanda kuma ya haɗa da ƙarin fasali kamar tallafi don ƙarin nau'ikan zanta.

John The Ripper yana samuwa akan tsarin aiki guda 15 (a lokacin rubuta wannan) gami da macOS, Linux, Windows, har ma da Android.

9. Burp Suite

Ya zuwa yanzu, mun tattauna gwajin cibiyoyin sadarwa, bayanan bayanai, WiFi, da tsarin aiki, amma menene game da aikace-aikacen yanar gizo? Yunƙurin SaaS ya haifar da yawancin aikace-aikacen yanar gizo da ke tashi sama da shekaru. 

Tsaron waɗannan ƙa'idodin yana da mahimmanci, idan bai wuce sauran dandamali da muka bincika ba, la'akari da kamfanoni da yawa yanzu suna gina manhajojin yanar gizo maimakon aikace-aikacen tebur.

Idan ya zo ga kayan aikin gwaji na shiga don aikace-aikacen yanar gizo, Burp Suite tabbas shine mafi kyawun waje. Burp Suite ya bambanta da kowane kayan aikin da ke cikin wannan jeri, tare da ƙirar mai amfani da sumul da farashi mai nauyi.

Burp Suite shine na'urar daukar hoto ta rashin lahani na yanar gizo wanda Portswigger Tsaro Yanar Gizo ta gina don kare aikace-aikacen yanar gizo ta hanyar kawar da lahani da lahani. Ko da yake yana da bugu na al'umma kyauta, ba shi da ɗimbin ɓangarori na mahimman abubuwan sa.

Burp Suite yana da sigar Pro da sigar kasuwanci. Za a iya haɗa fasalin fasalin ƙwararru zuwa uku; Fasalolin gwajin shigar da hannu da hannu, hare-hare na ci-gaba/kasuwa mai sarrafa kansa, da sikanin rauni ta atomatik. 

Sigar kasuwancin ta ƙunshi duk fasalulluka na Pro da wasu wasu fasalulluka kamar haɗakarwar CI, tsara tsarin dubawa, haɓakar kasuwanci gabaɗaya. Kudinsa gabaɗaya da yawa kuma akan $ 6,995, yayin da sigar Pro ta kashe kawai $ 399.

Ana samun Burp Suite akan Windows, Linux, da macOS.

Abubuwan da aka Tallafawa:

10. MobSF

Fiye da 80% na mutanen duniya a yau suna da wayoyin hannu, don haka hanya ce ta dogara ga cybercriminals don kai hari ga mutane. Ɗaya daga cikin abubuwan da suka fi yawan hare-hare da suke amfani da shi shine ƙa'idodin da ke da rauni.

MobSF ko Tsarin Tsaron Wayar hannu shine, da kyau, tsarin kima na tsaro ta wayar hannu wanda aka gina don sarrafa sarrafa malware, gwajin alƙalami, da kuma tsayayyen bincike na aikace-aikacen hannu.

Ana iya amfani da MobSF don bincika fayilolin aikace-aikacen Android, iOS, da Windows(wayar hannu). Da zarar an bincika fayilolin ƙa'idar, MobSF tana shirya rahoto da ke taƙaita ayyukan ƙa'idar, da kuma yin cikakken bayani game da abubuwan da za su iya ba da damar samun bayanai ba tare da izini ba akan wayar hannu.

MobSF tana aiwatar da nau'ikan bincike guda biyu akan aikace-aikacen hannu: a tsaye (injiniya ta juye) da ƙarfi. Yayin bincike a tsaye, wayar hannu za ta fara rushewa. Ana fitar da fayilolinsa kuma ana bincikar su don yuwuwar lahani. 

Ana yin nazari mai ƙarfi ta hanyar gudanar da app akan na'urar kwaikwayo ko na'ura ta gaske sannan kuma kiyaye ta don samun damar bayanai masu mahimmanci, buƙatun rashin tsaro, da cikakkun bayanai. MobSF kuma ya haɗa da fuzzer API na Yanar Gizo wanda CappFuzz ke ƙarfafawa.

MobSF yana gudana akan Linux na tushen Ubuntu/Debian, macOS, da Windows. Hakanan yana da hoton Docker da aka riga aka gina. 

A Ƙarshe ...

Idan kun riga kun shigar da Kali Linux kafin yanzu, da kun ga yawancin kayan aikin akan wannan jerin. Sauran za ku iya shigar da kanku). Da zarar kun gama shigar da kayan aikin da kuke buƙata, mataki na gaba shine koyon yadda ake amfani da su. Yawancin kayan aikin suna da sauƙin amfani, kuma kafin ku san su, za ku kasance a kan hanyar ku don inganta tsaron abokan cinikin ku tare da sabbin fasahohin fasaha.