Skip to main content

What Is Kali Linux?


     What Is Kali Linux?     

Kali Linux is a debian-based Linux disribution. kali linux made for advanced penetration testing and security researcher. Kali Linux is a bunch of Cyber Security, Computer Forensics, Reverse Enginnering and Penetration Testing Tools, more then 600 tools available in kali linux. Funded and mainted by Offensive Security in 13th march 2003.
Kali Linux is a Hacker's Favorite Operating System, because every type attacking and cyber threading tools available. Best Designed GUI (Graphical User Interface) And Command Line (Non GUI) for hacking.  Both Type Hackers use it, Blackhat Hackers and WhiteHat Hackers. It is a Open source Operatiing System, and it is also most popular operating system.

Kali Linux is a my favorite Operating system to perform attack.

Advantage Of kali Linux.

Open source operting system- It is available for free, any can install and can use it easly.

Maintaining - Maintaining is best advantage for users, It is maitined by Offensive Security.

Updated Version is released- Updated Version is released time to time of kali linux.

Bugs and disadvantage Are Patched- Any type of bugs and disadvantages are patched with new update (always use latest updated version).

Bunch of cyber security toolsMore then 600 hacking tools available in kali linux.

It is supported many laguagesIt is supported many languages Tools or multiple languages.

Othe ToolAny tools Can be installed in kali Linux without any distubing.

Pre-Installed Tools Lists.

These tools are really great and helpul, Help To random attack such as a password attacking, social Engineering attacking etc. Pre-installed

Information Gathering 

Vulnerability Analysis

Web Application Analysis

Database Assessment

Password Attacks

Wireless Attacks

Reverse Engineering

Exploitation Tools

Sniffing And Spoofing

Post Explotation

Forensics

Reporting Tools

Social Engineering Tools

Top Most Dngerous Tools.


Now I am going to exploring most dangerous hacking tool. That are very useful and help for hacker. 

 1. Nmap  - Nmap is called network-mapper. It is use to use to collect information about target. It is Information gathering tool.

2. Metasploit It is a penetration testing framework. It is use to exploit compter or system to secure. it is a most popular tool in kali linux.

3. John The Ripper - John The Ripper is password cracking tool. It is used for password guessing and bruteforce attacking.

4. Wireshark - Wireshark is network network security tool. It is used to analyze network's packets transmitted over network.

5. SqlMap - SqlMap is penetration testing tool. SqlMap help to execute malicious Sql Injection into web database servers.

6. Social Enginnering Toolkit It is penetrantion testing framework. It is used to perform social engineering attack.

7. Aircrack-ng Aircrack-ng is a wireless network security testing tool. It is use to testing or secure WPA ?WPA2 network.

8. Netcat - It is a penetration testing tool. It is used port scaning tool and ip scaning tool. Netcat help to find open port on target.

9. BurpSuite - It is a web application penetration testing tool. It is used to test web applictions.

10. Hydra - Hydra is password cracking tool or password guessing tool. It is use to secure password .

Some Imporant Kali Linux Command.



     ls    

ls is used to display current path files list.

     cd    

cd is used to change enter into directory.

     cp -p    

cp -p is used to cupy files.

     mv    

mv is used to move into another directory.

     rm -f    

rm -f is used to remove files. 

                         More Learn -》

Follow Here to Learn Hacking.

Comments

Popular posts from this blog

How To Hack WhatsApp?