50+ Best Hacking & Forensics Tools in Kali Linux 2019
Welcome to Pagalhacker , In this article we will see the best 50 hacking & forensics tool included in the Kali Linux.Kali Linux is a Debian-based Distribution focused at Advance Penetration Testing and Security Auditing. Kali Linux contains several tools which are geared towards various Information Security tasks , such as Penetration Testing, Security Research , Computer Forensics and Reverse Engineering.
Kali Linux is developed, funded and maintained by Offensive Security , a leading information security training company.
Read more about Kali Linux : https://docs.kali.org/introduction/what-is-kali-linux
- Metasploit
- Burp Suite
- Beef Framework
- Hashcat
- Nikto
- Hydra
- Uniscan
- Wifi Phisher
- Maltego
- WPScan
- Ghost Phisher
- SQLMap
- Binwalk
- Reaver
- Wifite
- Recon-ng
- coWPAtty
- Joomscan
- Fern Wifi Cracker
- Aircrack-ng
- DMitry
- Iphone Backup Analyzer
- Cuckoo
- Bully
- Wpaclean
- Armitage
- Routersploit
- Backdoor Factory
- Webshag
- XSSer
- Nmap
- SSLStrip
- SSLSplit
- Wireshark
- WOL-E
- Arp-scan
- DNSmap
- Faraday
- Dumpzilla
- SSLyze
- DFF
- RegRipper
- Pdf-Parser
- Spooftooph
- WhatWeb
- MSFPC
- W3af
- GoBuster
- Arachani
- Ettercap
2 Comments
CISSP certification.
ReplyDeleteHi, This is a great article. Loved your efforts on it buddy. Thanks for sharing this with us. ceh certification.
ReplyDeletePlease do not enter any spam link in the comment box.