What is Kali Linux? | How Many Tools in Kali Linux
Kali Linux is a Debian GNU/Linux that is a Linux Distribution and that is designed for "Digital Forensics" basically it means "it is developed To investigate digital crime and attacks" and "Penetration Testing" that means "Testing a computer system, network or web application to find security breach where the hacker can attack".
Kali Linux Developed by Offensive Security and it an Open-Source model, It is released on 13 March 2013 And the official website of Kali Linux is - Kali.org
Kali Linux Tools
Kali Linux has 500+ Tools and pre-installed pen-testing (Penetration Testing) and ethical hacking tools, including Nmap, Wireshark, Metasploit, John The Ripper, Aircrack-ng and Armitage, etc.
List of Kali Linux Security Tools
Kali Linux has the most amazing security tool for a few purposes: exploiting application or victim network and scanning a target IP Address.
Here is the list of Kali Linux security Tools
- Aircrack-ng
- Autopsy
- Armitage
- Burp Suite
- BeEF
- Cisco Global Exploiter
- Ettercap
- Hashcat
- John the Ripper
- Kismet
- Lynis
- Maltego
- Metasploit framework
- Nmap
- Nikto
- OWASP ZAP
- Social engineering tools
- Sqlmap
- Wireshark
- WPScan
- Nessus
- Zenmap
- Hydra
- Reverse engineering toolkit
- Foremost
- Volatility
- VulnHub
I Hope You Like That Information, Please Share it with Hacking Lover.
And if you want to know How can you install Kali Linux on VirtualBox then Click Down Below.
Install Kali Linux On VirtualBox {Step by Step Tutorial}
0 Response to "What is Kali Linux? | How Many Tools in Kali Linux"
Post a Comment