Thursday, May 26, 2022

Kali Linux Tools 1

 5 tools in kali linux 


  • Nmap:
    • This tool is very useful for scanning network.
    • It is known as Network Scanner.
    • It can be automated.It is possible to write script to make it possible.
    • It is very much used by penetration tester.

  • Burp Suite:
    • It is a most popular web application testing software.
    • It is used to check proxy passes through.
    • It is possible to make changes to the request.

  • Wireshark:
    • It is a tool used to analyze or work with data sent over a network.
    • The packets that are sent via a network can be analyze with this tool.
    • It has various options to check for a particular packet and more methods to make it efficient.

  • Metasploit Framework:
    • It is open source tool designed by Rapid7 technologies.
    • It contains lot of exploits to exploit the vulnerabilities over a network or operating system.
    • It is basically a CLI based tool but it also has a GUI pakage known as armtiage.

  • Netcat:
    • It is also a network scanning tool used to perform opertions like,
      • Port Scanning
      • Port listening
      • Port redirection
      • Network debugging
      • Network deamon testing
    • It is used to perform operations on TCP,UDP,..


No comments:

Post a Comment

Google Cybersecurity Professional Certificate

    Google Cybersecurity Professional Certification 🔒 Google Cybersecurity Professional Certification: A Journey Unveiled! 🔒 Hey Folks! 🌟...