0% found this document useful (0 votes)
21 views5 pages

MGM Info Steps

The document describes common tools used in Kali Linux for cyber attacks. It lists Nmap, Metasploit, SET, Burp Suite, Recon-ng, and Whois and provides a brief 1-2 sentence description of what each tool is used for, such as network scanning, exploiting vulnerabilities, social engineering attacks, and obtaining domain registration information. These tools can be used together in a cyber attack workflow to first scan networks, then exploit vulnerabilities, and steal data or cause damage.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
21 views5 pages

MGM Info Steps

The document describes common tools used in Kali Linux for cyber attacks. It lists Nmap, Metasploit, SET, Burp Suite, Recon-ng, and Whois and provides a brief 1-2 sentence description of what each tool is used for, such as network scanning, exploiting vulnerabilities, social engineering attacks, and obtaining domain registration information. These tools can be used together in a cyber attack workflow to first scan networks, then exploit vulnerabilities, and steal data or cause damage.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 5

Gouse Mohiddin Mohammed Module 6 assignment Infographic steps performed in a

cyberattack

Infographic identifying and describing the


steps that are performed you know cyber
attack using Linux kali tool
A cyber attack is a malicious and deliberate attempt to compromise, disrupt, or gain unauthorized
access to computer systems, networks, devices, or data with the intention of causing harm, stealing
sensitive information, or causing financial or reputational damage. These attacks can target
individuals, businesses, governments, or any organization that utilizes digital technology.

Kali Linux provides a wide array of tools for delivering various types of attacks. The tool used for
delivering an attack depends on the specific nature of the attack. Some common tools used for
delivering attacks in Kali Linux include:

Kali linux tool


Nmap:
Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine
which hosts are up), many port scanning techniques, version detection (determine service protocols
and application versions listening behind ports), and TCP/IP fingerprinting (remote host OS or device
identification). Nmap also offers flexible target and port specification, decoy/stealth scanning, sunRPC
scanning, and more. Most Unix and Windows platforms are supported in both GUI and commandline
modes. Several popular handheld devices are also supported, including the Sharp Zaurus and the
iPAQ.
(https://www.kali.org/tools/nmap/#:~:text=Nmap%20is%20a%20utility%20for,host%20OS%20or%20
device%20identification).)
Kali linux tool
Metasploit:
The Metasploit framework is a penetration testing tool for exploiting and validating vulnerabilities. It
includes the fundamental architecture, particular content, and tools required for penetration testing and
extensive security evaluation. It is a well-known exploitation framework that is routinely updated; new
exploits are included as soon as they are announced. It includes a number of tools for constructing
security workspaces for vulnerability and penetration testing systems.
There are several types of payloads in Metasploit. These three fundamental categories are the ones
you’ll end up using the most.
• Singles: Singles are small and are used to start a dialogue before going on to the next step.
• Stagers: The payload uses the stager to create a network connection between the target machine
and the payload processor on the Metasploit server. The stager enables you to load and insert a
bigger, more complex payload known as the stage by utilizing a smaller payload
(https://www.geeksforgeeks.org/working-with-payload-metasploit-in-kali-linux/)
Kali linux tool
SET:
Social engineering toolkit is a free and open-source tool which is used for social engineering attacks
like phishing, sending SMS, faking phone, etc. It is a free tool that comes with Kali Linux, or we can
download and install it directly from Github. The Social Engineering Toolkit is designed and
developed by a programmer named Dave Kennedy.
(https://www.javatpoint.com/social-engineering-in-kali-linux)

Kali linux tool


Burp Suite:
Burp Suite is a powerful web application security testing tool. It is often used to identify and exploit
web application vulnerabilities like SQL injection, cross-site scripting (XSS), and more.
Kali linux tool
Recon-ng:
It is free and open source tool available on GitHub. Recon-ng is based upon Open Source Intelligence
(OSINT), the easiest and useful tool for reconnaissance. Recon-ng interface is very similar to
Metasploit 1 and Metasploit 2.Recon-ng provides a command-line interface that you can run on Kali
Linux. This tool can be used to get information about our target(domain). The interactive console
provides a number of helpful features, such as command completion and contextual help
(https://www.geeksforgeeks.org/recon-ng-installation-on-kali-linux/)

Kali linux tool


Metasploit:
Kali Linux comes pre-equipped with all the tools necessary for penetration testing. One such tool is
the Metasploit framework that allows red teamers to perform reconnaissance, scan, enumerate, and
exploit vulnerabilities for all types of applications, networks, servers, operating systems, and
platforms.
(https://www.makeuseof.com/beginners-guide-metasploit-kali-linux/)
Kali linux tool
Whois:
This package provides a commandline client for the WHOIS (RFC 3912) protocol, which queries
online servers for information such as contact details for domains and IP address assignments. It can
intelligently select the appropriate WHOIS server for most queries.
(https://packages.debian.org/sid/whois)

You might also like