Kali linux

March 8, 2023 by No Comments

Kali Linux
Kali Linux

Kali Linux explained.





Kali Linux



Kali is a Debian-based Linux distribution that is designed for digital forensics and penetration testing. It was developed by Offensive Security as a successor to their popular BackTrack Linux distribution.

Kali comes pre-installed with a wide range of security and penetration testing tools, including network scanners, vulnerability scanners, password crackers, and wireless hacking tools. It also includes tools for web application testing, social engineering, and digital forensics.

Kali can be run as a live operating system from a CD, USB, or SD card, or can be installed on a hard drive. It is maintained and updated regularly with the latest security tools and vulnerabilities.

It’s important to note that Kali Linux is a powerful tool that should only be used for ethical and legal purposes, such as testing the security of your own network or with permission from the owner of the network you are testing. Unauthorized or illegal use of Kali Linux or its tools can lead to severe legal consequences.





Software which is used in kali


Kali Linux includes a vast array of pre-installed software tools, which are categorized into different groups based on their functionality. Here are some of the popular software tools that come with Kali Linux:

  1. Information Gathering Tools: Nmap, Recon-ng, Maltego, theHarvester, etc.
  2. Vulnerability Assessment Tools: OpenVAS, Nikto, Skipfish, Arachni, etc.
  3. Exploitation Tools: Metasploit Framework, SET (Social-Engineer Toolkit), Beef, etc.
  4. Wireless Attacks Tools: Aircrack-ng, Reaver, Kismet, Fern Wifi Cracker, etc.
  5. Web Application Assessment Tools: Burp Suite, Owasp ZAP, Wfuzz, Dirb, etc.
  6. Password Attacks Tools: John the Ripper, Hydra, Medusa, Hashcat, etc.
  7. Forensics Tools: Sleuth Kit, Autopsy, Volatility Framework, Binwalk, etc.
  8. Reverse Engineering Tools: IDA Pro, Radare2, GDB, Immunity Debugger, etc.
  9. Social Engineering Tools: King Phisher, Wifiphisher, etc.
  10. Sniffing and Spoofing Tools: Wireshark, Ettercap, Bettercap, Tcpdump, etc.
  11. Kali Linux also includes a range of other useful software tools, such as text editors, web browsers, media players, and system utilities.




List of all tools



Kali Linux comes with a vast array of pre-installed tools for security testing and digital forensics. Here is a comprehensive list of tools that come with Kali Linux:



Information Gathering Tools:

  1. Nmap
  2. Recon-ng
  3. Maltego
  4. theHarvester
  5. Dmitry
  6. Fierce
  7. WhatWeb
  8. OSINT framework
  9. Wafw00f
  10. Whois
  11. Netdiscover
  12. DNSenum
  13. dnsrecon
  14. dnswalk
  15. Dnsmap
  16. Fping
  17. Hping3
  18. Icmpush
  19. Masscan
  20. Unicornscan
  21. Zenmap
  22. SNMP check
  23. SNMP walk


Vulnerability Assessment Tools:

  1. OpenVAS
  2. Nikto
  3. Skipfish
  4. Arachni
  5. Nessus
  6. Vulscan
  7. w3af
  8. BeEF
  9. sqlmap
  10. WebScarab
  11. Skipfish
  12. OWASP ZAP
  13. sqlninja
  14. wapiti
  15. Vega

Exploitation Tools:

  1. Metasploit Framework
  2. SET (Social-Engineer Toolkit)
  3. Exploitdb
  4. Maltego
  5. Bettercap
  6. Ghost Phisher
  7. RouterSploit
  8. Beef
  9. TheFatRat
  10. Venom
  11. Empire
  12. Pupy


Wireless Attacks Tools:

  1. Aircrack-ng
  2. Reaver
  3. Kismet
  4. Fern Wifi Cracker
  5. WiFi Pumpkin
  6. Pixiewps
  7. Bully
  8. Wifiphisher
  9. Fluxion
  10. Cowpatty
  11. Wifite


Web Application Assessment Tools:

  1. Burp Suite
  2. OWASP ZAP
  3. Wfuzz
  4. Dirb
  5. Gobuster
  6. Skipfish
  7. Nikto
  8. Arachni
  9. sqlmap
  10. xsser
  11. JoomScan
  12. WPScan
  13. Vega
  14. BeEF


Password Attacks Tools:

  1. John the Ripper
  2. Hydra
  3. Medusa
  4. Hashcat
  5. Patator
  6. CeWL
  7. Maskprocessor
  8. Ncrack
  9. Crunch
  10. Rainbowcrack
  11. fcrackzip


Forensics Tools:

  1. Sleuth Kit
  2. Autopsy
  3. Volatility Framework
  4. Binwalk
  5. Foremost
  6. Bulk Extractor
  7. Scalpel
  8. Guymager
  9. Wireshark
  10. TShark
  11. NetworkMiner
  12. TCPdump


Reverse Engineering Tools:

  1. IDA Pro
  2. Radare2
  3. GDB
  4. Immunity Debugger
  5. OllyDbg
  6. Hopper
  7. Angr
  8. Capstone
  9. PIN Tool
  10. Frida


Social Engineering Tools:

  1. King Phisher
  2. Wifiphisher
  3. SET (Social-Engineer Toolkit)
  4. EvilGrade
  5. SocialFish
  6. BeeLogger


Sniffing and Spoofing Tools:

  1. Wireshark
  2. Ettercap
  3. Bettercap
  4. Tcpdump
  5. SSLstrip
  6. mitmproxy
  7. Dsniff
  8. Scapy
  9. Mdk3
  10. Dsniff


Other Tools:

  1. Gedit
  2. LibreOffice
  3. Firefox
  4. VLC media player
  5. GNOME System Monitor
  6. Filezilla
  7. Chromium
  8. GIMP
  9. Inkscape
  10. Thunderbird
  11. Rarcrack
  12. Tor Browser
  13. BleachBit
  14. Midnight Commander


Please note that this list may not be exhaustive, and there may be some variations in the exact tools included in different versions of Kali Linux

Leave a Comment

Your email address will not be published. Required fields are marked *