10/2/22, 12:40 PM Kali Linux Tools - GeeksforGeeks
Kali Linux Tools
Difficulty Level : Basic ● Last Updated : 06 Jan, 2022
Kali Linux is a Linux based operating system, mostly used in penetration testing. Kali.org
has recently released its new update with some extra functionalities. There are different
types of tools that are present in Kali Linux to per form different operations.
Types of tools in Kali Linux
Information Gathering
Vulnerability Analysis
Web Application Analysis
Database A ssessment
Password Attacks
Wireless Attacks
Reverse Engineering
Exploitation Tools
Sniffing and Spoofing
Post Exploitation
Forensic s
Repor ting Tools
Social Engineering Tools
1. Information Gathering : These sof tware or applications have a job of collecting and
formatting the data in a form that could fur ther be used. This is similar to cookies used
by different websites or your browsing histor y used by Google to personalize ever y
adver tisement and providing the best ser vices to you. Kali operating system provides
Start Your Coding Journey Now!
▲
Login
these tools to the developer and penetration testing community to help in gathering and
Register
https://www.geeksforgeeks.org/kali-linux-tools/?ref=gcse 1/10
10/2/22, 12:40 PM Kali Linux Tools - GeeksforGeeks
formulating captured data.
Some of the tools are:
Nmap
Zenmap
Stealth scan
Nmap is the most famous in these tools. Go to “Applications” then in “Information
Gathering”, you will find these tools.
2. Vulnerability Analysis : Vulnerability is a state or condition of being exposed to the
possibility of being attacked or harmed in one or the other way. These tools are used to
check a system or machine for any kind of flow and vulnerability available in them, which
could lead to any security breach and data loss. These tools also help in fixing those
vulnerability as identification make the user aware of the flow.
For example: If windows release its new operating system, before providing it into the
end-user they send for vulnerability analysis and fixes.
Some of the tools:
Bed
Ohr wurm
Power fuzzer
Sfuzz
Siparmyknife
All these tools are ver y common in the community. Go to “Applications” then in
“ Vulnerability Analysis”, you will find these tools.
3. Web Application Analysis : Web Application is a dynamic response web page that
helps in a better and interactive client-ser ver relationship. These tools identif y and
access websites through the browser to check any bug or loophole present, which could
lead any information or data to lose.
For example, there is a website with a payment gateway then these web analyzers check
Start Your Coding Journey Now!
▲
Login Register
https://www.geeksforgeeks.org/kali-linux-tools/?ref=gcse 2/10
10/2/22, 12:40 PM Kali Linux Tools - GeeksforGeeks
if sufficient authentication and authorization present of the site. These web application
uses:
SQL injections
Denial of ser vice
URL manipulation
Some of the tools are:
Burpsuite
Httrack
Sqlmap
Vega
Webscarab
Wpscan
Burpsuite, vega, and web scarab are some most famous tools. Go to “Applications” then
in “ Web Application Analysis”, you will find these tools.
4. Database A ssessment : These applications are made to access the database and
analyze it for different attacks and security issues. These assessment shows some
oppor tunities for improvement and changes. They develop a repor t of the analysis done
on the database system. They per form:
Configuration checking
Examining user account
Privilege and role grants
Authorization control
Key management
Data encr yption
Some of the tools are:
Start Your Coding Journey Now!
▲
Login Register
https://www.geeksforgeeks.org/kali-linux-tools/?ref=gcse 3/10
10/2/22, 12:40 PM Kali Linux Tools - GeeksforGeeks
Bbqsl
Jsql injection
Oscanner
Sqlmap
Sqlninja
Tmscmd10g
Sqlmap is the most famous database assessment tool. This tool injects SQL injection for
scanning, detecting, and exploitation. Go to “Applications” then in “Database
A ssessment ”, you will find these tools.
5. Password Attacks : These are basically a collection of tools that could handle the
wordlist or password list to be checked on any login credentials through different
ser vices and protocols. Some tools are wordlist collectors and some of them are the
attacker. Some of the tools are:
Crewl
Crunch
Hashcat
John
Johnny
Medusa
John the Ripper and Medusa are the most famous tools. Go to “Applications” then in
“Password Attacks”, you will find these tools.
6. Wireless Attacks : These tools are wireless security crackers, like breaking wifi –
routers, working and manipulating access points. Wireless attacks are not limited to
password cracking these are also used in information gathering and knowing behavior
of victims over the internet.
For example, the Victim is connected to a compromised access point or a fake access
point then it can be used as a Man-in-The-Middle attack. Some of the tools are:
Start Your Coding Journey Now!
Aircrack-ng
▲
Login Register
Fern- wifi –cracker
https://www.geeksforgeeks.org/kali-linux-tools/?ref=gcse 4/10
10/2/22, 12:40 PM Kali Linux Tools - GeeksforGeeks
Kismet
Ghost Phisher
Aircrack-ng and Ghost Phisher are the most famous tools. Go to “Applications” then in
“ Wireless Attacks”, you will find these tools.
7. Reverse Engineering : Reverse Engineering is to break down the layers of the
applications or sof tware. This is used in creating cracks and patches for different
sof tware and ser vices. These tools reach the source code of the application, understand
its working and manipulate according to needs. For example, Reverse engineering tools
are also used by High-End companies to know the logic and idea behind the sof tware.
Some of the tools are:
Apktools
Ollydbg
Flasm
Most famous tools are ollydbg and apltools. Go to “Application” then in “Reverse
Engineering”, you will find these tools.
8. Exploitation Tools : These tools are used to exploit different systems like personal
computers and mobile phones. These tools can generate payloads for the vulnerable
system and through those payloads information from the devices can be exploited.
For example, the Victim’s system is compromised using payloads over internet or
installing it if physically accessible. Some of the tools are:
Armitage
Metasploit
Searchsploit
Beef xss framework
termineter
The most famous tool is Metasploit (there are courses to learn Metasploit alone). Go to
Start Your Coding Journey Now!
“Applications” then in “Exploitation Tools”, you will find these tools.
▲
Login Register
https://www.geeksforgeeks.org/kali-linux-tools/?ref=gcse 5/10
10/2/22, 12:40 PM Kali Linux Tools - GeeksforGeeks
9. Sniffing and Spoofing : Secretly accessing any unauthorized data over network is
sniffing. Hiding real identity and creating fake identity and use it for any illegal or
unauthorized work is spoofing. IP spoofing and M AC spoofing are two famous and
mostly used attacks. Some of the tools are:
Wireshark
Bettercap
Ettercap
Hamster
Drif tnet
The most used tool is Wireshark. Go to “Applications” then in “Sniffing and Spoofing”,
you will find these tools.
10. Post Exploitation: These tools use back doors to get back to the vulnerable system
i.e. to maintain access to the machine. A s the name suggests these are useful or mostly
used af ter an attack has previously been made on the victim’s machine.
For example, Af ter an attack victim removed the vulnerability from the system, in this
situation if attacker wants to access data again, then these tools are helpful. Some of the
tools are:
MSF
Veil –Pillage framework
Powersploit
The most famous tool is Powersploit. Go to “Applications” then in “Post Exploitation
Tools”, you will find these tools.
11. Forensic s : These tools are used by forensic specialist to recover information from
any system or storage devices. This helps in collecting information during evidence
searching for any cybercrime. Some of the tools are:
Start Your Coding Journey Now!
Autopsy
Binwalk ▲
Login Register
https://www.geeksforgeeks.org/kali-linux-tools/?ref=gcse 6/10
10/2/22, 12:40 PM Kali Linux Tools - GeeksforGeeks
Galleta
Hashdeep
Volafox
Data Structures
Volatility
Algorithms Interview Preparation Topic-wise Practice C++ Java Python C
The most famous tool is Autopsy, it has also been used by security forces, many judicial
and investigating officials. Go to “Applications” then in “Forensic s”, you will find these
tools.
12. Repor ting Tools : Af ter all the assessment and vulnerability testing analysts have to
repor t all those to the client in an organised and authenticated way. These tools develop
statistic s and information to help in analysing. Some of the tools are:
Dradis
Faraday IDE
Pipal
Magictree
Most famous tools are faraday, Dradis, and Pipal. Go to “Applications” then in “Repor ting
Tools”, you will find these tools.
13. Social Engineering : A s the name suggests these tools generate similar ser vices that
people use in daily life and extract personal information using those fake ser vices.
These tools use and manipulate human behavior for information gathering.
For example, Phishing is one of the example of social engineering, in this, a similar
looking home page of any social platform is created and then login details are
compromised. Some of the tools are:
SE T
Backdoor-f
U3-pwn
Ghost Phisher
Start Your Coding Journey Now!
The most famous social engineering tool is SE T. Go to “Applications” then in “Social
▲
Engineering Tools”, you will find these tools.
Login Register
https://www.geeksforgeeks.org/kali-linux-tools/?ref=gcse 7/10
10/2/22, 12:40 PM Kali Linux Tools - GeeksforGeeks
Like 5
Previous Next
RECOMMENDED ARTICLES Page : 1 2 3
Netnoob - Network tools, Kali Linux - Web Penetration Testing
01 05
information gathering tools and Tools
scanning tools 07, Jul 20
24, Nov 21
Gobuster - Penetration Testing Kali Linux - Wireless Attack Tools
02 06
Tools in Kali Tools 08, Jul 20
18, Jul 21
Kali Linux - Information Gathering Kali Linux - Forensics Tools
03 07
Tools 25, Jul 20
07, Jul 20
Kali Linux - Vulnerability Analysis Hacking Tools for Penetration
04 08
Tools Testing - Fsociety in Kali Linux
07, Jul 20 17, Jul 21
Start Your Coding Journey Now!
▲
Login Register
https://www.geeksforgeeks.org/kali-linux-tools/?ref=gcse 8/10
10/2/22, 12:40 PM Kali Linux Tools - GeeksforGeeks
Ar ticle Contributed By :
hemusharma196
@hemusharma196
Vote for difficulty
Current difficulty : Basic
Easy Normal Medium Hard Expert
Improved By : clintra
Article Tags : Kali-Linux, Technical Scripter 2019, Linux-Unix, Technical Scripter
Improve Article Report Issue
Writing code in comment? Please use ide.geeksforgeeks.org, generate link and share the link here.
Load Comments
A-143, 9th Floor, Sovereign Corporate Tower,
Sector-136, Noida, Uttar Pradesh - 201305
[email protected]
Start Your Coding
Company Journey Now!
▲
Login Learn Register
https://www.geeksforgeeks.org/kali-linux-tools/?ref=gcse 9/10
10/2/22, 12:40 PM Kali Linux Tools - GeeksforGeeks
About Us Algorithms
Careers Data Structures
In Media SDE Cheat Sheet
Contact Us Machine learning
Privacy Policy CS Subjects
Copyright Policy Video Tutorials
Courses
News Languages
Top News Python
Technology Java
Work & Career CPP
Business Golang
Finance C#
Lifestyle SQL
Knowledge Kotlin
Web Development Contribute
Web Tutorials Write an Article
Django Tutorial Improve an Article
HTML Pick Topics to Write
JavaScript Write Interview Experience
Bootstrap Internships
ReactJS Video Internship
NodeJS
@geeksforgeeks , Some rights reserved
Start Your Coding Journey Now!
▲
Login Register
https://www.geeksforgeeks.org/kali-linux-tools/?ref=gcse 10/10