Hello People ! Today I am gonna Tell you about Hacking Tools which are very powerful and dangerous.I think today I am gonna make your day.If you like this post please make a comment.I will be very glad ! .Ok so,Here is the list of  Top 100 Hacking Tools that Have been using by Hackers for more than a decade as well as new tools.Many old tools are Still in use and they have been upgrading  time to time.I have covered almost all type of Hacking Tools.Some tools are used for more than one purpose,so I also mention those tools in more than one category.well,I also put the list of Hacking Operating Systems [which is also the collection of tools] provide ease for performing hacks without downloading so many software.

Best Hacking Tools  (2013-2014)

 Wireless Hacking Tools
Aircrack-ng -  Aircrack-ng is a suite of  Tools for 802.11 WEP and WPA-psk Cracking.It is used for auditing wireless networks.
Kismet - Kismet is an wireless network detector,sniffer and IDS.It sniffs 802.11 b/g/a/n .
inSSIDer - Wireless network scanner for Windows,Android and OS X .It has compatibility issue with Windows vista and 64-bit systems.
KisMAC - KisMAC is a Wireless Network Discovery Tool for MAC OS.It is a preety GUI based Tool and offers several features of Kismet.

Intrusion Detection Systems

Snort - Snort is an open source IDS/IPS system for both Windows and Linux.
NetCop - It is the collection of many Tools including Firewall,IDS/IPS,Content Filter and much more.

Port Scanners
Nmap - Nmap (“Network Mapper”) is a free and open source utility for Network Discovery and Security Auditing.
Superscan - Superscan is Windows-only TCP/UDP port Scanner by Foundstone.now it has become  the part of  McAfee.
Angry IP Scanner - Angry IP Scanner is a small java based open source application which performs Host Discovery and Port Scans.

 Encryption Tools
TrueCrypt - TrueCrypt is an open source disk encryption software for Windows,Mac OS and Linux.
OpenSSH - It is Ubiquitous program for logging into remote machine.Similar to telnet,FTP,rlogin but it provides a way of communication in encrypted form.
Putty - It is the program similar to OpenSSh for logging into remote machine in encrypted form.
OpenSSL -  It is an open source toolkit implementing the SSL v2/v3 and TLS v1 protocols.
Tor - Tor is a free software that enables.
OpenVPN - It is an open source SSL VPN package which can accommodate a wide range of configurations including remote access,site-to-sire VPN’s,Wifi Security and what not !!
Stunnel - It is a program that is designed to work as an SSL encryption wrapper bewteen remote client and local or remote servers.
KeePass –  Keepass is an open source password manager.Password stores in highly encrypted database which can be unlocked by one master password.

Password Crackers
Ophcrack - It is the Windows Password Cracker based on Rainbow Tables.
Medusa - One of the Best Password Cracker tool Available.
RainbowCrack - It is the Windows Program which generates rainbow tables to be used in password cracking.
Wfuzz - Wfuzz is a tool designed for bruteforcing Web Applications.
Brutus - Brutus is the remote online Password Cracker for Windows.
L0phtCrack - It is attempt to crack Windows Password for hashes.
fgdump - It is the powerful password dumping utility for Windows Systems.
THC Hydra - It is very fast network log on cracker.It supports many different services.
John The Ripper - A fast password cracker for Windows,Unix,openVMS and more..
Aircrack - Aircrack is 802.11 WEP and WPA-PSK keys cracking program.
Cain and Abel - It is a password recovery tool for Windows.

 Packet Crafting Tools
Hping - A Network Scanner that uses spoofed source address packets.It is mainly used to perform advanced TCP/IP like attacks and also used to test firewall rules.
Scapy - It is powerful interactive packet manipulation program.It can decode packets of wide range of protocols.
Netcat - It is the Unix utility which reads and write data across network connections using TCP and UDP Protocols.
Yersinia - It is the network tool designed to take advantage of some weakness in different protocols.
Nemesis - It is command-line network packet crafting and injection utility for Unix-like and Windows Systems.
Socat - It is command line based utility that establishes two bidirectional byte streams and transfers data between them.
 Traffic Monitoring Tools
Splunk - Splunk indexes and make searchable data from app,server or network device in real time including logs,config files,messages,alerts and scripts.
Nagios - It is the Industry-Standard in It infrastructure Monitoring.
P0f It uses in reconnaissance during penetration testing,routine network monitoring,detection of unauthorized network interconnects.
Ngrep – (Network grep) It is the network Packet Analyzer
 Packet Sniffers
Wireshark - Wireshark is a network protocol analyzer for Windows and Unix based systems.
Tcpdump - It is a network sniffer as well as powerful command-line packet analyzer.
Ettercap - Ettercap is a suite for man in the middle attacks on LAN.It sniffs live connections,content filtering on fly and much more.
dsniff –  It is a collection of tools for network auditing and pen testing.Tools include ->dsniff,filesnarf,mailsnarf,urlsnarf,msgsnarf and webspy.
EtherApe - EtherApe displays network activity graphically with color coded display protocols,featuring link layer,IP and TCP modes.
 Vulnerability Exploitation Tools
Metasploit - World’s best pen testing software that allows you to  find security issues,verify and exploit vulnerabilities and manage security assessments.
sqlmap - It is an open source hacking tool that automates the process of detecting and exploiting SQL injection flaws.
sqlninja - It is the SQL injection and take over tool.
Social Engineer Toolkit - This toolkit helps to perform social-engineering Pen Tests and identify exposures.
NetSparker - It is the web application security scanner.It automatically detects flaws from website.
BeEF - It is the Browser Exploitation Framework.It totally focus on Browsers.
Dradis - Dradis is an open source framework to enable you to work effectively by gathering information from different tools.Supports many powerful and popular tools.
W3af - It is the Web Application attack and Audit framework.

 Vulnerability Scanners
Nessus - Nessus is one of the most popular vulnerability scanner.It provides Automatic monitoring Agentless auditing of configuration,patches and web applications.
OpenVAS - It is a framework of several Services and Hacking  Tools offering a powerful vulnerability scanning and vulnerability management solution.
Nipper – (Network Infrastructure Parser) open source tool to assist IT Professional with the configuration,auditing and managing of computer networks and network infrastructure devices.
Secunia PSI – (Personal Software Inspector) Vulnerability Management Software.
Retina - It is the vulnerability management  platform.
QualysGuard - Security and Compliance Suite eliminates network auditing.
Nexpose It is the vulnerability scanner by Rapid7 which aims to support the entire vulnerability management lifecycle.

 Web Vulnerability Scanners
Burp Suite - It is an integrating platform for testing and attacking web applications.
WebScarab - It expose the working of HTTP(s) based application.It is a framework written in java and portable to many platforms.
Websecurify - A cross-platform web-application security testing platform.
Nikto - Nikto is an open source web sever scanner which performs tests against web servers.
w3af –  w3af is extremely popular and flexible framework for finding and exploiting web application  vulnerabilities.

 Web Proxies
Paros - Paras Proxy is a java based HTTP/HTTPS proxy for accessing web application vulnerability.
Fiddler - Fiddler is a free web debugging tool which logs all HTTP(s) traffic between your computer and Internet.
Ratproxy - Ratproxy is semi-automated,largely passive web application security audit tool.
sslstrip – sslstrip is an SSL stripping proxy,designed to make unencrypted HTTP sessions look as much as possible like HTTPS Sessions.
Rootkit Detectors
AIDE ( Advanced Intrusion Detection Environment) - It is a file and Integrity Checker and detects rootkit.Available for Unix.
Firewalls
Netfilter - netfilter is a powerful packet filtering tool implemented in the Standard Kernel.
PF: OpenBSD Packet Filter - PF is OpenBSD’s system for filtering TCP/IP traffic and Network address Translation.

 Fuzzers
skipfish – skipfish is an active web application security reconnaissance tool.
Wfuzz - Wfuzz is a tool designed for bruteforcing  Web Applications.
Wapiti - Wapiti allows you to audit the security of web applications.It performs back-box scans.
W3af - W3af is extremely popular,powerful and flexible framework for finding and exploiting  web application vulnerabilities.
Forensics
Sleuth Kit - It is the Collection of Command line UNIX-based file and volume forensic analysis tools.
Helix - Helix is a Ubuntu Live CD customized for Computer Forensics.
Malteg0 - Maltego is an open source intelligence and forensics application.
Encase - Encase is a suite of computer forensics software, commonly used by law enforcement.
Debuggers
GDB - The GNU Project debugger,allow you to see what is going on inside another program while it executes.
Immunity Debugger -It is the powerful debugger that allows us to write exploits,analyze malware and reverse engineer binary files.

  Hacking Operating Systems

Backtrack  5r3 - It is one of the most popular used Penetration Testing Distribution.It is the first requirement for hacker to work on !
Kali Linux - You can say it the rebirth of Backtrack.It is the next version of backtrack and widely used.
SELinux - (Security-Enhanced Linux) is the linux kernel security module that provide the mechanism for supporting access control security policies including Mandatory Access Controls.
Knoppix - It is the live CD based on Debian with the collection of  GNU/Linux software,automatic hardware detection and supports for many graphic cards and much more.
BackBox Linux - It is the Ubuntu-based distribution for Penetration Testing and Security Assessment.
Pentoo - Pentoo is the Live CD and Live USB for Penetration Testing and Security Assessment.
Matriux Krypton - It is the Debian based security distribution for penetration testers and cyber forensics Investigators.
NodeZero - It is the Live System for Penetration Testing and Security Auditing.
Blackbuntu - It is the Penetration Testing Distribution based on Ubuntu 10.It was specially designed for providing Security Training.
Samurai Web Testing Framework - It is the Live CD focused on Web Application Testing.
WEAKERTH4N - It is one of the best Penetration Distro.It is build from Debian Squeeze and uses Fluxbox  as it Desktop Environment.
CAINE - (Computer Aided Investigative Environment ) — for Computer Forensics and Digital Forensics.
Bugtraq - It is the collection of wide range of tools for Penetration Tools.
DEFT - Live CD containing the Digital Forensics System.
Helix - It is the collection of all Computer forensics and E-Discovery Tools in one Ubuntu live CD.
Other Hacking Tools
Netcat - Network Utility which reads and write data across network connections.
Traceroute - It shows the path of internet packets traverse to reach the destination.
Ping.eu - Several Tools available here including ping,traceroute,whois and so forth.
Dig Indexing and searching system for a domain or intranet.
cURL - Command line tool for transfering data with URL Syntax
There are other thousand of Hacking Tools available on the Internet.Do Google search for them.These hacking tool are best up to now.