Kali Linux Tools

Kali Linux tools

Today, the most complete security and penetration operating system is Kali Linux. This operating system was the successor to the famous Backtrack 5 and at the moment it is being quite successful despite the existing alternatives.

This operating system comes with a bunch of tools for computer security, penetration, and ethical hacking (no malicious purposes). However, there are also many people who use it to "do evil" and carry out computer crimes. From linuxadictos We are not responsible for any misuse you may give to operating systems like these, since their original purpose is not malicious.

Today I have compiled the 5 best tools that this distribution brings us, tools that youand will allow you to check the security of your systems and check whether they are safe or not.

Wireshark

This program is a classic in the world of computer security and could not be missing in Kali Linux. This program is in charge of analyzing packets on your network, which you can then open and see in detail what it means. For example, if someone has entered their username and password on a website (which is not encrypted), you will be able to see that username and that password by analyzing the package.

Zenmap (Nmap)

Zenmap is the "easy mode" version of Nmap, that is, a graphical interface that allows you to use Nmap without entering commands. Nmap It can help you to see the hosts that a network has, to check who is connected and how many computers are on that network.

Oswap ZAP

This application helps us to find malicious content on web pages, such as some java script code that performs some malicious action(for example modify the etc / hosts to do pharming). This program allows a manual network scanner or a background scanner that will act every time you visit web pages.

Armitage

This program is a Metasploit attack GUI, which will allow you to carry out these attacks in a visual and intuitive way. With this app, we can check whether or not our computers are vulnerable to sploits. In addition to being able to execute metasploit attacks without knowing commands, we can also do Nmap analysis and even do brute force attacks.

Aircrack-ng suite

The aircrack-ng suite allows you to check the robustness of your Wi-Fi key, since it allows you to attack yourself both by brute force and by dictionary attack (for wpa). In this suite, There are programs like airmon-ng, aireplay, airodump or aircrack, which are related to each other and work together to break the password. The bad thing is that it does not attack the WPS protocol (for that you will have to use reaver).

We hope that after reading the post, you are already clearer what is Kali Linux and the potential that all its tools have.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.

  1.   pepper said

    Sploit the term is not well written.

    regards

  2.   Rodrigo said

    I would also add SET (Social Engineering Toolkit)

  3.   321 said

    A marvel for experienced users and companies, however, there are always four fools who end up using it for what it should not be used for.

  4.   joaco12233 said

    umm very good post I like it

  5.   miltonhack said

    aprendeahackear.com # hacklat2