Best Kali Linux Tools 2019 – 10 Best Kali Linux Penetration Testing Tools

I give you the list of 10 best Kali Linux penetration testing tools. These Kali Linux tools – penetration Testing Tools present in Kali Linux, is used for vulnerability analysis, wireless attacks, information gathering and many more security operations.

Kali Linux contains a large amount of penetration testing tools from various different niches of the security and forensics fields. This site aims to list them all and provide a quick reference to these tools. In addition, the versions of the tools can be tracked against their upstream sources. If you find any errors (typos, wrong URLs) please drop us an e-mail!

Penetration Testing Tools present in Kali Linux

Tools Listings – The Kali Linux penetration testing platform contains a vast array of tools and utilities, from information gathering to final reporting, that enable security and IT professionals to assess the security of their systems.

Kali Linux Metapackages – Metapackages give you the flexibility to install specific subsets of tools based on your particular needs. Kali Linux includes metapackages for wireless, web applications, forensics, software defined radio, and more.

Version Tracking – Maintaining and updating the large number of tools included in the Kali distribution is a on-going task. Our Version Tracking page allows you to compare the current upstream version with the version currently in Kali.

Kali Linux Penetration Testing Tools

1. Aircrack-ng – { wireless-attacks }

https://tools.kali.org/wireless-attacks/aircrack-ng

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.

2. THC Hydra – { password-attacks }

https://tools.kali.org/password-attacks/hydra

Hydra is a parallelized login cracker which supports numerous protocols to attack. It is very fast and flexible, and new modules are easy to add. This tool makes it possible for researchers and security consultants to show how easy it would be to gain unauthorized access to a system remotely. It supports: Cisco AAA, Cisco auth, Cisco enable, CVS, FTP, HTTP(S)-FORM-GET, HTTP(S)-FORM-POST, HTTP(S)-GET, HTTP(S)-HEAD, HTTP-Proxy, ICQ, IMAP, IRC, LDAP, MS-SQL, MySQL, NNTP, Oracle Listener, Oracle SID, PC-Anywhere, PC-NFS, POP3, PostgreSQL, RDP, Rexec, Rlogin, Rsh, SIP, SMB(NT), SMTP, SMTP Enum, SNMP v1+v2+v3, SOCKS5, SSH (v1 and v2), SSHKEY, Subversion, Teamspeak (TS2), Telnet, VMware-Auth, VNC and XMPP.

3. John the Ripper – { password-attacks }

https://tools.kali.org/password-attacks/john

John the Ripper is designed to be both feature-rich and fast. It combines several cracking modes in one program and is fully configurable for your particular needs (you can even define a custom cracking mode using the built-in compiler supporting a subset of C). Also, John is available for several different platforms which enables you to use the same cracker everywhere (you can even continue a cracking session which you started on another platform). John supports (and autodetects) the following Unix crypt(3) hash types: traditional DES-based, “bigcrypt”, BSDI extended DES-based, FreeBSD MD5-based (also used on Linux and in Cisco IOS), and OpenBSD Blowfish-based (now also used on some Linux distributions and supported by recent versions of Solaris). Also supported out of the box are Kerberos/AFS and Windows LM (DES-based) hashes, as well as DES-based tripcodes.

. Nmap – { information-gathering }

https://tools.kali.org/information-gathering/nmap

Nmap (“Network Mapper”) is a free and open source (license) utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap executable, the Nmap suite includes an advanced GUI and results viewer (Zenmap), a flexible data transfer, redirection, and debugging tool (Ncat), a utility for comparing scan results (Ndiff), and a packet generation and response analysis tool (Nping).

5. WhatWeb – { web-applications }

https://tools.kali.org/web-applications/whatweb

WhatWeb identifies websites. Its goal is to answer the question, “What is that Website?”. WhatWeb recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 1700 plugins, each to recognise something different. WhatWeb also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more. WhatWeb enables multiple log formats: Brief (greppable), Verbose (human readable), XML, JSON, MagicTree, RubyObject, MongoDB, SQL, and ElasticSearch. It supports proxy support including TOR and custom HTTP headers with basic HTTP authentication.

6. WireShark – { information-gathering }

https://tools.kali.org/information-gathering/wireshark

Wireshark is the world’s foremost network protocol analyzer. It lets you see what’s happening on your network at a microscopic level. It is the de facto (and often de jure) standard across many industries and educational institutions. Wireshark development thrives thanks to the contributions of networking experts across the globe. It is the continuation of a project that started in 1998. Wireshark has a rich feature set which includes deep inspection of hundreds of protocols, with more being added all the time. It also supports live capture and offline analysis. Live data can be read from Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and others (depending on your platform). It also comes with rich VoIP analysis and decryption support for many protocols, including IPsec, ISAKMP, Kerberos, SNMPv3, SSL/TLS, WEP, and WPA/WPA2.

7. Nikto – { information-gathering }

https://tools.kali.org/information-gathering/nikto

Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6700 potentially dangerous files/programs, checks for outdated versions of over 1250 servers, and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software. Scan items and plugins are frequently updated and can be automatically updated.

8. Kismet – { wireless-attacks }

https://tools.kali.org/wireless-attacks/kismet

Kismet is an 802.11 layer-2 wireless network detector, sniffer, and intrusion detection system. It will work with any wireless card that supports raw monitoring (rfmon) mode, and can sniff 802.11a/b/g/n traffic. It can use other programs to play audio alarms for network events, read out network summaries, or provide GPS coordinates. This is the main package containing the core, client, and server.

9. Fierce – { information-gathering }

https://tools.kali.org/information-gathering/fierce

First what Fierce is not. Fierce is not an IP scanner, it is not a DDoS tool, it is not designed to scan the whole Internet or perform any un-targeted attacks. It is meant specifically to locate likely targets both inside and outside a corporate network. Only those targets are listed (unless the -nopattern switch is used). No exploitation is performed (unless you do something intentionally malicious with the -connect switch). Fierce is a reconnaissance tool. Fierce is a PERL script that quickly scans domains (usually in just a few minutes, assuming no network lag) using several tactics.

10. Unicornscan – { information-gathering }

https://tools.kali.org/information-gathering/unicornscan

Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. It features asynchronous stateless TCP scanning with all variations of TCP Flags, asynchronous stateless TCP banner grabbing, asynchronous protocol specific UDP Scanning (sending enough of a signature to elicit a response) and active and Passive remote OS, application, and component identification by analyzing responses. It has a custom module support and enables customized data-set views.

Best Kali Linux Tools 2019 – 10 Best Kali Linux Penetration Testing Tools originally posted on Source Digit – Latest Technology, Gadgets & Gizmos.