Kali Linux Tools Listing

Top 10 Kali Linux Tools

  1. aircrack-ng 
    • WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured
  2. burpsuite
    • Burp Suite is an integrated platform for performing security testing of web applications.
  3. hydra
    • Hydra is a parallelized login cracker which supports numerous protocols to attack.
  4. john the ripper
    • Password cracker
  5. maltego
    •  
  6. metasploit-framework
  7. nmap
  8. sqlmap
  9. wireshark
  10. zaproxy

 

Information Gathering


Vulnerability Analysis

Exploitation Tools

Wireless Attacks

Forensics Tools

Web Applications

Stress Testing

Sniffing & Spoofing

Password Attacks

Maintaining Access

Hardware Hacking

Reverse Engineering

Reporting Tools