Kali Linux is a Debian-derived Linux distribution designed for penetration testings and digital forensics. It is maintained by Offensive Security Ltd. There are several tools that can be used for the mentioned purpose.
N-map
It is a security scanner that is used to discover hosts and services of a computer network. N-map send some packets to the target and analyse the response from the target. it has the ability find out the active hosts and the services that are running on that hosts.Metasploit framework
The metasploit is a computer security project that provides information about the security vulnerabilities and aids in penetration testing and IDS signature development
its best known sub project is the open source metasploit framework, a tool for developing and executing exploit code against a remort target machine. Other improvement sub-projects include the Opcode database, shell-code archive and related research.
the metasploit project is well known for its anti-forensic and evasion tools, some of which are built into the metasploit framework.
Wireshark
Wireshark is an open source packet analyzer. It is used for network troubleshooting, analysis, software and communication protocol development and education. Originally named ETHREAL.
Wireshark is a cross platform, using the Qt widget toolkit in current releases to implement its user interface, and using pcap to capture packets; it turn on Linux, macOS, BSD, Solaris, some other Unix-like operating systems, and Microsoft windows.
Burp Suite
Burp suite is an integrated platform for performing security testing of web applications. its various tools work seamlessly together to support to the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.
Burp suite gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster and more effective.
No comments:
Post a Comment