Popular Kali Linux Tools with Examples
- Nmap for Network Discovery
- Command:
nmap -sV -p 22,80,443 192.168.1.1
- Use-case: Scans specific ports on a target IP for services and versions.
- Command:
- Wireshark for Packet Analysis
- Tip: Start with capturing packets on your local network and analyze common protocols.
- Metasploit for Exploitation
- Example: Use
msfconsole
to launch simulated attacks (in a controlled environment) to understand vulnerabilities.
- Example: Use
- Aircrack-ng for Wi-Fi Security Testing
- Task: Monitor Wi-Fi networks and attempt password cracking (on your network) to understand security flaws.
- Burp Suite for Web App Testing
- Action: Set up a proxy for your browser and analyze web application traffic.
- John the Ripper for Password Cracking
- Command:
john --format=raw-md5 hash.txt
- Scenario: Use for understanding password strength and complexity.
- Command:
- SQLmap for Database Vulnerability Scanning
- Usage: Automate SQL injection detection and database takeover.