Base64 Algorithm

Image
  Introduction              -----> Base64 encoding is used to c onvert binary data into a text-like format that allows it to be transported in environments that can handle only text safely.               -----> Base64 is sometimes also refered to as PEM , which stands for Privacy-enhanced Electronic Mail . There, Base64 was used to create printable text again after binary e-mail data that was generated during the e-mail encryption process.   How it works               Base64 encoding takes the original binary data and operates on it by dividing it into tokens of three bytes . A byte consists of eight bits, so Base64 takes 24bits in total. These 3 bytes are then converted into four printable characters from the ASCII standard.  The first step is to take the three bytes (24bit) of binary data and split it into f our numbers of six bits . Because the ASCII standard defines the use of seven bits, Base64 only uses 6 bits (corresponding to 2^6 = 64 characters) to ensur

Popular Tools In Kali Linux

Popular Tools in Kali Linux 
  
     Here’s our list of best Kali Linux tools that will allow you to assess the security of web-servers and help in performing hacking and pen-testing.


1. Nmap
  
   -----> Nmap or “Network Mapper” is one of the most popular tools on Kali Linux for information gathering. In other words, to get insights about the host, its IP address, OS detection, and similar network security details (like the number of open ports and what they are). 
       
      -----> And it will scan the devices connected to the network.

2. Aircrack-ng
 
       

       -----> Aircrack-ng is a tool that comes pre-installed in Kali Linux and is used for wifi network security and hacking. Aircrack is an all in one packet sniffer, WEP and WPA/WPA2 cracker, analyzing tool and a hash capturing tool.
 
        -----> It is a tool used for wifi hacking. 


It mainly focuses on 4 areas:
  • Monitoring: Captures cap, packet, or hash files.
  • Attacking: Performs deauthentication or creates fake access points
  • Testing: Checking the wifi cards or driver capabilities
  • Cracking: Various security standards like WEP or WPA PSK.

 

3. Metasploit

 
 

      -----> The Metasploit Framework is a Ruby-based, modular penetration testing platform that enables you to write, test, and execute exploit code. The Metasploit Framework contains a suite of tools that you can use to test security vulnerabilities, enumerate networks, execute attacks, and evade detection. 
 
4. Wire shark  
             Wireshark Packet analyzer Computer Icons Network packet, others, blue,  computer Network png | PNGEgg
 
        Wireshark is the most popular network analyzer that comes baked in with Kali Linux. It can be categorized as one of the best Kali Linux tools for network sniffing as well.
 
 

5. Burp Suite Scanner

 

            Burp Suite Scanner is a fantastic web security analysis tool. Unlike other web application security scanner, Burp offers a GUI and quite a few advanced tools.

             However, the community edition restricts the features to only some essential manual tools. For professionals, you will have to consider upgrading. Similar to the previous tool, this isn’t open source either.

 

6. John the Ripper

  

          John the Ripper works by using the dictionary method favored by attackers as the easiest way to guess a password. It takes text string samples from a word list using common dictionary words.

       Differentiator: It is a free tool that is easy to use and it is aimed squarely at password cracking.

 

7. King Phisher

 

  
Phishing attacks are very common nowadays. And, King Phisher tool helps test, and promote user awareness by simulating real-world phishing attacks. For obvious reasons, you will need permission to simulate it on a server content of an organization

Comments

Popular posts from this blog

Base64 Algorithm

Linux termux 2.0

Operating System used by Hackers

Social