Kali Linux Commands for Ethical Hacking Tools
π₯ Kali Linux Commands for Ethical Hacking Tools
Here’s a complete list of Kali Linux tools and their commands, categorized by Reconnaissance, Scanning, Exploitation, Wireless Attacks, Password Cracking, and Post-Exploitation.
π΅️ 1. Reconnaissance (Information Gathering)
WHOIS Lookup
Get domain information.
DNS Enumeration
Find subdomains & DNS records.
Subdomain Discovery
List subdomains of a target.
Network Scanning (Nmap)
Scan open ports & services.
Netcat (Banner Grabbing & Reverse Shell)
π 2. Web Application Security
Nikto (Web Vulnerability Scanner)
Scan for vulnerabilities.
SQL Injection (SQLmap)
Test for SQL Injection.
XSS Scanner
Detect Cross-Site Scripting (XSS).
Directory Bruteforce (Gobuster)
Find hidden directories.
π 3. Network Scanning & Enumeration
Nmap Advanced Scanning
Detect OS & services.
Fping (Find Live Hosts)
Check active devices.
Netdiscover (ARP Scan for Local Network)
List all connected devices.
π 4. Password Cracking
Hashcat (Password Cracking)
Brute-force an MD5 hash.
John the Ripper
Crack password hashes.
Hydra (Brute Force Login)
Brute-force SSH login.
π‘ 5. Wireless Hacking
Monitor WiFi Traffic (Airodump-ng)
Start WiFi monitoring.
Deauthenticate WiFi Clients
Disconnect devices from WiFi.
Crack WPA2 WiFi Password
Crack WPA2 password.
π 6. Exploitation (Metasploit)
Start Metasploit
Launch Metasploit.
Find Exploits
Search for vulnerabilities.
Exploit Windows SMB (EternalBlue)
Create Payload
Generate a Windows reverse shell payload.
πΆ 7. MITM Attacks & Sniffing
Bettercap (MITM Attack)
Perform MITM attacks.
Packet Sniffing (Wireshark)
Monitor live network traffic.
π‘️ 8. Anonymity & Privacy
Tor & Proxychains
Browse anonymously.
Change MAC Address
Randomize MAC address.
π― Bonus: Forensics & Reverse Engineering
ExifTool (Metadata Extraction)
Extract metadata from images.
Binwalk (Extract Hidden Data from Files)
Analyze firmware files.
Steghide (Steganography)
Extract hidden data from an image.
Comments
Post a Comment