Kali Cheat Sheet
Kali Cheat Sheet
com/net-admin/kali-linux-cheat-sheet/
The tools that we will look at in this guide are:
1. Aircrack-ng A packet sniffer for wireless LANs.
14.Metasploit Framework Scans targets for endpoints and then builds attacks
based on discovered knowledge.
17.OWASP ZAP The Zed Attack Proxy is a Web vulnerability scanner and
traffic interceptor.
These are the most useful tools in the Kali bundle that you will probably use
all the time when pen-testing. If you don’t want to bother installing the full
Kali package that includes all of the other tools, you could just install Debian
Linux and each of these tools individually because they are all available for
free. The links in the tool names in the above list will take you through to the
home page for that system.
You can read more about each of these tools in the following sections.
1. Aircrack-ng
Autopsy operates as a graphical front end to The Sleuth Kit, which is also
included in the Kali package. The Sleuth Kit is able to search down into a
hard disk and recover files that have been deleted or possibly damaged by
the loss of the File Access Table.
The combination of Autopsy and The Sleuth Kit is frequently used by law
enforcement agencies to extract files from the confiscated devices of
suspects. It is also able to extract images from phone memory cards.
3. Armitage
Burp Suite is available in free and paid versions – you get the free
Community Edition bundled in with Kali Linux. The Burp Suite version that
comes with Kali is able to intercept the traffic that passes between a Web
server and a Web browser to deliver and render a Web page.
It is possible to force the transaction onto HTTP to prevent the use of
encryption. The unprotected data passing over the network can then be
scanned for important information, such as login credentials. You can read
more about Burp Suite and how to use it in our Burp Suite Cheat Sheet.
5. BeEF
12. Kismet
Nikto is a web vulnerability scanner that runs at the command line. The tool
looks for 6,700 dangerous programs and also scans services, such as
Web server and email server systems – it includes scans for a total of 1,250
server versions.
After identifying all of the software on a Web server and categorizing it as
threatening, weak, or worthwhile, the system then checks through all of the
settings of those systems. The Nikto system can be used to protect a
system by testing intrusion detection systems.
16. Nmap
OWASP is the Open Web Application Security Project. One of the key
products of OWASP is the Zed Attack Proxy (ZAP). The service is centered
on a traffic interceptor that focuses on Web transactions. This system has a
graphical user interface, which makes it easy to use.
Tools within the ZAP system include a web crawler, a URL fuzzer, and
a vulnerability scanner. These systems operate through a proxy server,
which acts as a collection point for vulnerability data. These processes test
the security services of a network and the Web server itself.
18. sqlmap
20. WPScan