Kali Linux Tools

 Here's a categorized list of key Kali Linux tools with brief usage summaries for best cybersecurity course:

1. Information Gathering

| Tool | Description | Basic Usage |

|------|-------------|------------|

| Nmap | Network scanner | nmap -sV 192.168.1.1 |

| Recon-ng | Web reconnaissance | recon-ng -m recon/domains-hosts/google_site |

| theHarvester | Email/subdomain OSINT | theHarvester -d example.com -l 100 -b google |

| Maltego | Visual link analysis | GUI-based entity mapping |

| DNSenum | DNS enumeration | dnsenum example.com |


2. Vulnerability Analysis

| Tool | Description | Basic Usage |

|------|-------------|------------|

| Nessus | Vulnerability scanner | GUI (Commercial) |

| OpenVAS | Open-source vulnerability scanner | `gvm-start` → Access via browser |

| Nikto | Web server scanner | `nikto -h http://example.com` |

| Lynis | System auditing | `lynis audit system` |


3. Wireless Attacks

| Tool | Description | Basic Usage |

|------|-------------|------------|

| Aircrack-ng | Wi-Fi cracking | `aircrack-ng -w rockyou.txt capture.cap` |

| Wifite | Automated Wi-Fi attacks | `wifite --kill` |

| Kismet | Wireless detector | `kismet -c wlan0mon` |

| Fern Wifi Cracker | GUI Wi-Fi cracker | GUI-based attack tool |


4. Web Application Tools

| Tool | Description | Basic Usage |

|------|-------------|------------|

| Burp Suite | Web proxy | Configure browser → `127.0.0.1:8080` |

| OWASP ZAP | Web app scanner | GUI automated scans |

| SQLmap | SQL injection | `sqlmap -u "http://site.com?id=1" --dbs` |

| Dirb/Dirbuster | Directory brute-forcing | `dirb http://example.com wordlist.txt` |

| Commix | Command injection | `commix -u http://site.com?cmd=whoami` |


5. Password Attacks

| Tool | Description | Basic Usage |

|------|-------------|------------|

| John the Ripper | Password cracker | `john --format=md5 hashes.txt` |

| Hashcat | GPU-accelerated cracking | `hashcat -m 0 hash.txt rockyou.txt` |

| Hydra | Network login cracker | `hydra -l admin -P pass.txt ssh://192.168.1.1` |

| Crunch | Wordlist generator | `crunch 6 8 123abc -o wordlist.txt` |

6. Exploitation Tools

| Tool | Description | Basic Usage |

|------|-------------|------------|

| Metasploit | Exploit framework | `msfconsole` → `use exploit/multi/handler` |

| Searchsploit | ExploitDB search | `searchsploit apache 2.4` |

| BeEF | Browser exploitation | `beef-xss` → Hook browsers |

| Armitage | GUI for Metasploit | GUI-based attack management |


7. Post-Exploitation

| Tool | Description | Basic Usage |

|------|-------------|------------|

| Mimikatz | Windows cred dumping | `sekurlsa::logonpasswords` |

| PowerSploit | PowerShell exploits | Load via `Import-Module` in PS |

| Cobalt Strike | Red team C2 | Commercial GUI framework |

| Empire | Post-exploit framework | `./empire` → `listeners` |


8. Forensics Tools

| Tool | Description | Basic Usage |

|------|-------------|------------|

| Autopsy | GUI digital forensics | Analyze disk images |

| Volatility | Memory forensics | `volatility -f memory.dmp pslist` |

| Binwalk | Firmware analysis | `binwalk -e firmware.bin` |

| Foremost | File carving | `foremost -i image.dd -o output` |


9. Social Engineering

| Tool | Description | Basic Usage |

|------|-------------|------------|

| SET (Social Engineer Toolkit) | Phishing/attacks | `setoolkit` → Option 1 |

| Gophish | Email phishing | GUI-based campaign setup |

| Evilginx2 | Advanced phishing | `evilginx -d microsoft.com` |

| King Phisher | Phishing campaigns | GUI template editor |


10. Hardware Hacking

| Tool | Description | Basic Usage |

|------|-------------|------------|

| RFcat | RF tool (433MHz, etc.) | rfcat -r → Interactive |

| JTAGulator | JTAG pin finder | Hardware debugging |

| Bus Pirate | Universal serial interface | `screen /dev/ttyUSB0 115200` |


11. Reverse Engineering

| Tool | Description | Basic Usage |

|------|-------------|------------|

| Ghidra | NSA’s decompiler | GUI-based analysis |

| IDA Pro | Disassembler (Commercial) | Load binary → Analyze |

| Radare2 | CLI disassembler | `r2 -d ./binary` |

| x64dbg | Windows debugger | GUI debugging |


12. Reporting Tools

| Tool | Description | Basic Usage |

|------|-------------|------------|

| Dradis | Collaborative reporting | Web-based note-taking |

| Faraday | Pentest collaboration | GUI workspace |

| Maltego | Visual link charts | Entity relationship mapping |


13. Miscellaneous

| Tool | Description | Basic Usage |

|------|-------------|------------|

| Wireshark | Network analyzer | GUI packet inspection |

| Tshark | CLI packet analysis | `tshark -i eth0 -Y "http"` |

| Netcat | Network Swiss Army knife | `nc -lvnp 4444` (Listener) |

| Socat | Advanced Netcat | `socat TCP-LISTEN:4444 STDOUT` |


Key Notes:

- Run tools as root when needed (sudo).

- Update Kali regularly:  

  bash

  sudo apt update && sudo apt full-upgrade -y       

 -All tools are most important for cybersecurity course

  -Legal use only : Always get proper authorization.


🚀 Pro Tip: Use man <tool> or <tool> --help for detailed usage!  



0 Comments