Skip to main content

Extensions To Make Google Chrome A Penetration Testing Tool!

1. Web Developer: As the name suggests, this extension adds a toolbar to your Chrome browser, which gives it various web development tools. It helps in analysing web application elements lie JS and HTML.

2. Firebug Lite for Google Chrome: Analyse HTML elements, DOM elements and Box Model shading along with live CSS editing capabilities with this extension. Add it to Google Chrome to start.

3. d3coder: This is a penetration testing tool for Google Chrome, which allows the users to encode and decode selected text using a context menu. So, you don’t have to use separate tools in order to encode and decode strings, which saves 
you a lot of time.

4. Site Spider: This is a web crawler, which crawls through all web pages and reports back with all the broken links on them. You can add restrictions to the crawler as well and it works on the client side.

5. Form Fuzzer: This Chrome extension is used in order to populate predefined characters into different form fields on a website. You can also use this add-on in order to select radio buttons, checkboxes and items in the forms. There is a configuration menu that allows you to manage all these features.

6. Session Manager: If it’s a powerful Chrome extension, Session Manager will fit the bill. This extension allows the user to update, save, restore and remove sets of tabs. In addition, you can also group similar tabs together and then open them with a single click.

7. Request Maker: This penetration testing tool is used in order to create and capture requests, make new headers using post data or tamper with an URL. It can also modify HTTP requests and help in attacking web applications.

8. Proxy SwitchySharp: This Chrome extension can be used in order to switch between multiple proxies quickly. In addition, you can turn on the auto proxy switching option based on the URL. In addition, it allows the user to easily export and import data, hide IP addresses and perform penetration testing tasks.

9. Cookie Editor: The name is quite self explanatory for this one. This Chrome extension allows the user to hijack vulnerable test sessions. You can use it to edit, delete, add and search for cookies. In addition, you can also block, protect and export the cookies in json. While the extension is ad supported, you can switch them off from the settings. All the revenue from the ads go to UNICEF though.

10. Cache Killer: This Google Chrome extension will automatically clean the browser’s cache before loading web pages. Use this one for when you need to bypass the browser cache and see the exact website to ascertain whether it is changing or not.

To know further information related to this topic follow us on
https://www.facebook.com/officialpagecomexpo

#google #penetrationtestingtool #googlechrome #comexpocybersecurity  #comexpo #cyber #security 

Comments

Popular posts from this blog

Here Are 7 Brilliant Cheat Sheets For Linux/Unix

There's nothing better than a cheatsheet when you are stuck and need a reference. So here bringing to you 7 brilliant free cheat sheets.  1. Unix Tool Box : An incredibly exhaustive reference for all things Linux. This document is a collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users. 2. One page Linux Manual : Great one page reference to the most popular Linux commands, it is a summary of useful Linux commands. 3. Linux Reference Card : One great reference published by FOSSwire. 4. Linux Command Line Cheat Sheet : This is an interestingly sorted and helpful cheat sheet by cheatography. 5. Linux Command Line Tips : This is a linux command line reference for common operations. Cleanly sorted and well described. 6. Treebeard’s Unix Cheat Sheet : A great reference that shows command comparisons with that of DOS. So if you are someone who was a DOS user and has switched to Linux, this is the best one too have! 7. Linux Shor

Extracting Administrator Passwords Using LCP

Extracting Administrator Passwords Using LCP Link Control Protocol (LCP) is part of the Point-to-Point (PPP) protocol In PPP communications, both the sending and receiving devices send out LCP packets to determine specific information required for data transmission. ■ Use an LCP tool ■ Crack administrator passwords Tools Needed ■ A computer running Windows Server 2012 ■ A web browser with an Internet connection ■ Administrative privileges to run tools                ■ You can also download the latest version of LCP from the link         http: / www.lcpsoft.com/engl1sh/1ndex.htm ■ If you decide to download the latest version, then screenshots shown     might differ ■ Follow the wizard driven installation instructions ■ Run this tool in Windows Server 2012 ■ Administrative privileges to run tools ■ TCP/IP settings correctly configured and an accessible DNS server Overview of LCP LCP program mainly audits user account passwords and

Ten Important Rules Of Ethical Hacking

The world of ethical hacking too is bound by a set of rules and principles, here are 10 crucial ones!   Time and again we have been bringing you valuable resources on ethical hacking since we know and understand the nature of things as far as security goes. Ethical hacking is picking up steam each day with more and more organisations spending heftily to maintain the sanctity of their systems and data. As such, ethical hacking is a glorious career option in the current scheme of things. 1.Set your goals straight To begin with, an ethical hacker must start thinking like the intruder. He must be able to identify the loopholes on the target access points or networks that are prone to attack, he must be aware of the repercussions of these loopholes and how the intruder can use it against the same. An ethical hacker then has to find out if anyone at the target notice the intruder's attempts to carry out his/her acts. Finding out and eliminating unauthorised wireless access point