Sunday, April 30, 2017

Kali Linux Tools Brief Introduction To 10 Powerful Hacking Tools

Kali Linux Tools Brief Introduction To 10 Powerful Hacking Tools


introduction to kali linux tools- picateshackz.com

Kali Linux, the hackers operating system is very powerful Linux distro and it is my favorite OS, not only my favorite but also many Hackers and pentesters choosing Kali Linux as their favorite hacking tool. The main reason hackers and newbies like Kali is because it is blessed with 300+ hacking tools and it has developed by Offencive Security team, so today i want to introduce you the top 10 tools i like most in kali linux. Here i am giving tutorials for each hacking tools so everybody can understand it well.

If you want to know more about Kali Linux then you should read this article first: An Introduction To Hacker’s OS: Kali Linux Setup Tutorial


1. Metasploit


Metasploit has become over the years the best framework to conduct penetration testing on network systems and IT infrastructure. The Metasploit Project, or better known as simply is a hugely popular pentesting or hacking tool that is used by cyber security professionals and ethical hackers. Metasploit is essentially a computer security project that supplies information about known security vulnerabilities and helps to formulate penetration testing and IDS testing.

Metasploit is in fact a sub-project of the Metasploit Framework. This hacker tool and framework is best known for its anti-forensic and evasion tools, some of which are built into the Metasploit Framework.

Tutorial: Introduction to using Metasploit in Kali Linux


2. THC Hydra


Although often considered as yet another password cracker, THC Hydra is hugely popular and has a very active and experienced development team. Essentially THC Hydra is a fast and stable Network Login Hacking Tool that will use dictionary or brute-force attacks to try various password and login combinations against an log in page. This hacking tool supports a wide set of protocols including Mail (POP3, IMAP, etc.), Databases, LDAP, SMB, VNC, and SSH.

Tutorial: How to Crack Online Passwords Using THC-Hydra in Kali Linux


3. Sqlmap


Basically its just a tool to make Sql Injection easier. Their official website introduces the tool as -"sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections."

Tutorial: How to Hack Website Using Sql Map in Kali Linux - Sql Injection


4. Nikto


There are a number of tools and applications to find vulnerabilities in websites, but one of the simplest (and one of my favorites) is nikto.

This small and simple tool examines a website and reports back to you the potential vulnerabilities that it found that you could use to exploit or hack the site. In addition, its one of the most widely used website vulnerabilities tools in the industry and in many circles considered the industry standard.

Tutorial: Kali Linux Tutorial: Find Vulnerabilities for Any Website Using Nikto


5. Ettercap


Ettercap has a huge following and is widely used by cybersecurity professionals. Ettercap works by placing the users network interface into promiscuous mode and by ARP poisoning the target machines, i.e. facilitating a Main In The Middle or MITM attack. Once successfull Ettercap (and the hacker) can deploy various attacks on the victims. A popular feature about Ettercap is its ability to support various plugins.

Tutorial: Man In The Middle Attack Using Ettercap In Kali Linux


6. BeEF


BeEF was developed by a group of developers led by Wade Alcorn. Built on the familiar Ruby on Rails platform, BeEF was developed to explore the vulnerabilities in browsers and test them. In particular, BeEF is an excellent platform for testing a browser’s vulnerability to cross-site scripting (XSS) and other injection attacks.

Tutorial: Kali Linux Tutorial: Hack A Web Browser Using BeEF


7. Wireshark


Wireshark, formerly known as Ethereal, is one of the mostpowerful tools in a network security analysts toolkit. As a network packet analyzer, Wireshark can peer inside the network and examine the details of traffic at a variety of levels, ranging from connection-level information to the bits comprising a single packet. This flexibility and depth of inspection allows the valuable tool to analyze security events and troubleshoot network security device issues. Its also priced right: its free!

Tutorial: Kali Linux Tutorial: Hack a Website login Page Password Using Wireshark


8. Maltego


Maltego is capable of gathering information about either a network or an individual; here we will focus on the former and leave individual information gathering for another time. We will be looking at gathering info on all the subdomains, the IP address range, the WHOIS info, all of the email addresses, and the relationship between the target domain and others.

Tutorial: Kali Linux Tutorial: Using Maltego Tool To Scan Network


9. Msfvenom


From 8th june 2015 we will no longer receive the services of msfpayload and msfencode. They are going to retire permanently. Yeah! Permanently off course this is a bad news. These both tools are serving us since ten years but the time has come to say good bye. Thank you msfpayload and msfencode for serving us in every level of hacking or penetration testing we will never forget you.

But the good news is msfpayload and msfencode are being replaced by a new tool called msfvenom. This is the combination of both the tools, almost from three and half years this new tool is being tested and the time has come to use it.

Tutorial: Msfvenom: One Single Tool Instead Of Msfpayload And Msfencode


10. Wireless Auditing


In this Section i am introducing you to the 3 wireless hacking tools, Aircrack-ng, Reaver, and Pixiewps. PicaTesHackZ do not condone the illicit activities of wireless auditing on unauthorized systems. We do however encourage you to use this knowledge to your benefit to learn and practice exploitation using the latest in Wireless Auditing. Although I did do a write up about using reaver and pixiewps, there has been updates, I have more tests, and more knowledge on the tools. Please keep in mind it is illegal to penetrate networks that are not your own without proper permission. This falls on you, so do what you will but we will hold no liability for your actions.

Tutorial: Kali Linux Tutorial: Wireless Auditing with Aircrack-ng, Reaver, and Pixiewps


Available link for download