Kali Linux is a popular penetration testing and ethical hacking distribution that comes with a wide range of pre-built tools for various cybersecurity and information security tasks. Below is a list of some commonly used tools in Kali Linux along with their commands and examples. Please note that this is not an exhaustive list, as Kali Linux includes hundreds of tools, and their availability may change over time.
Nmap (Network Mapper):
- Command:
nmap
- Example: Scan a target IP address for open ports.
nmap 192.168.1.1
- Command:
Wireshark:
- Command:
wireshark
- Example: Launch the Wireshark graphical interface to capture and analyze network traffic.
- Command:
Aircrack-ng:
- Command:
aircrack-ng
- Example: Crack a WEP-encrypted Wi-Fi network.
aircrack-ng -b 00:11:22:33:44:55 capturefile.cap
- Command:
Metasploit:
- Command:
msfconsole
- Example: Open the Metasploit Framework console for exploitation and post-exploitation tasks.
- Launch the Metasploit console:
msfconsole
- Command:
Hydra:
- Command:
hydra
- Example: Perform a dictionary attack on an SSH server.
hydra -l username -P password_list.txt ssh://target_ip
- Command:
John the Ripper:
- Command:
john
- Example: Crack a password hash using John the Ripper.
- css
john --format=md5 --wordlist=passwords.txt hashfile
- Command:
Burp Suite:
- Command:
burpsuite
- Example: Launch the Burp Suite graphical interface for web application security testing
burpsuite
- Command:
SQLMap:
- Command:
sqlmap
- Example: Detect and exploit SQL injection vulnerabilities in a web application.
- arduino
sqlmap -u "http://example.com/vulnerable.php?id=1"
- Command:
Nikto:
- Command:
nikto
- Example: Scan a web server for known vulnerabilities.
nikto -h http://example.com
- Command:
Dirb:
- Command:
dirb
- Example: Perform directory brute-force attack on a web server.
- ruby
dirb http://example.com /usr/share/dirb/wordlists/common.txt
- Command:
Gobuster:
- Command:
gobuster
- Example: Brute force directories or files on a web server.
- bash
gobuster dir -u http://example.com -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
- Command:
Netcat:
- Command:
nc
- Example: Create a reverse shell to gain remote access.
- yaml
nc -nvlp 4444
- Command:
Tcpdump:
- Command:
tcpdump
- Example: Capture and analyze network traffic.
- css
tcpdump -i eth0 -nn host target_ip
- Command:
GDB (GNU Debugger):
- Command:
gdb
- Example: Debug a vulnerable binary program to find security flaws.
- bash
gdb ./vulnerable_program
- Command:
Radare2:
- Command:
r2
- Example: Analyze and reverse engineer binary files.
r2 -d binary_file
- Command:
Remember that the use of these tools should comply with ethical and legal guidelines and should only be used on systems and networks for which you have explicit permission or authorization. Unauthorized use can lead to legal consequences