Kali Linux Tools List
Kali Linux Tools List
Kali Linux comes with numerous pre-installed security tools used for penetration testing, ethical hacking, and digital forensics. These tools are categorized based on their specific functions. Below is a detailed breakdown of each category with an explanation and a list of the main tools under each.
Information Gathering
Information gathering tools help in collecting data about a target system, network, or application before launching any attacks. These tools assist in reconnaissance and footprinting.
- Nmap – Network scanner for discovering hosts and services
- Recon-ng – Web reconnaissance tool
- Maltego – Open-source intelligence (OSINT) tool
- theHarvester – Gathers emails, subdomains, hosts, and more
- dnsenum – Extracts DNS information
- DMitry – Deepmagic information-gathering tool
- Nikto – Web server scanner
- WhatWeb – Identifies website technologies
Vulnerability Analysis
These tools help in detecting vulnerabilities in systems, networks, and applications before attackers exploit them.
- OpenVAS – Advanced open-source vulnerability scanner
- Nessus – Popular vulnerability assessment tool
- Nikto – Web server vulnerability scanner
- Lynis – System auditing tool
- Skipfish – Web security scanner
Web Application Analysis
This category focuses on testing web applications for security flaws such as SQL injections, XSS, and misconfigurations.
- Burp Suite – Comprehensive web security testing tool
- OWASP ZAP – Open-source web application scanner
- Sqlmap – Automated SQL injection tool
- Wfuzz – Web application brute-forcing tool
- XSStrike – Advanced XSS detection tool
- Commix – Command injection tool
- Dirb – Web content scanner
- Nikto – Web vulnerability scanner
Database Assessment
These tools assess database security by detecting vulnerabilities in database servers and configurations.
- Sqlmap – Automated SQL injection and database takeover tool
- NoSQLMap – NoSQL injection testing tool
- BBQSQL – Blind SQL injection framework
Password Attacks
Password attack tools help in cracking passwords through brute force, dictionary, and hybrid attacks.
- John the Ripper – Fast password cracker
- Hashcat – Advanced password recovery tool
- Hydra – Network login cracker
- Medusa – Parallel brute-forcing tool
- Crunch – Wordlist generator
- CeWL – Custom wordlist generator
Wireless Attacks
These tools focus on assessing and exploiting wireless network security.
- Aircrack-ng – Wireless network security testing tool
- Reaver – WPS attack tool
- Fern WiFi Cracker – GUI-based wireless security tool
- Wifite – Automated wireless attack tool
- Kismet – Wireless network detector and sniffer
Reverse Engineering
Reverse engineering tools analyze binary code to discover vulnerabilities, malware, or program logic.
- Ghidra – NSA’s reverse engineering tool
- Radare2 – Open-source reverse engineering framework
- IDA Free – Interactive disassembler and debugger
- OllyDbg – Assembly-level debugger
Exploitation Tools
These tools help in exploiting security vulnerabilities in systems and applications.
- Metasploit Framework – Powerful penetration testing framework
- Exploit-db – Public repository of exploits
- Armitage – GUI for Metasploit
- SearchSploit – CLI for Exploit-db
Sniffing & Spoofing
- Wireshark – Network packet analyzer
- Ettercap – Man-in-the-middle attack tool
- Tcpdump – Command-line packet sniffer
- Macchanger – MAC address changer
- Bettercap – Advanced network attack tool
Post Exploitation
- Empire – Post-exploitation framework
- Meterpreter – Advanced payload in Metasploit
- Powersploit – PowerShell-based post-exploitation tools
- BeEF – Browser exploitation framework
Forensics
- Autopsy – GUI-based digital forensics tool
- Volatility – Memory forensics framework
- Binwalk – Firmware analysis tool
- Bulk Extractor – Extracts useful data from disk images
https://www.testingdocs.com/kali-linux-forensic-tools/
Reporting Tools
- MagicTree – Penetration testing reporting tool
- Dradis – Collaboration and report generation tool
- Faraday – Centralized security analysis tool
Social Engineering Tools
- SET – Social-Engineer Toolkit
- Evilginx – Phishing framework
- BeEF – Browser exploitation tool
- Phishing Frenzy – Email phishing campaign framework