50 Best Hacking & Forensics Tools Included in Kali Linux
50 Best Hacking & Forensics Tools Included in Kali Linux: in this thread we will list the best 50 hacking & forensics tools that are included in Kali Linux.
Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools that are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics, and Reverse Engineering. Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company.
- Metasploit
- Beef framework
- Burp Suite
- Hashcat
- Nikto
- Uniscan
- Hydra
- WPScan
- Maltego
- Wifiphisher
- Wifite
- Reaver
- Binwalk
- SQLMap
- Ghost Phisher
- Aircrack-ng
- Fern WiFi Cracker
- Joomscan
- coWPAtty
- Recon-ng
- Wpaclean
- Bully
- Cuckoo
- iPhone Backup Analyzer
- DMitry
- XSSer
- Webshag
- Backdoor Factory
- Routersploit
- Armitage
- Nmap
- SSLStrip
- SSLSplit
- Wireshark
- WOL-E
- SSLyze
- Dumpzilla
- Faraday
- Dnsmap
- Arp-scan
- Ettercap
- Arachani
- Gobuster
- W3af
- MSFPC
- WhatWeb
- Spooftooph
- Pdf-parser
- Regripper
- DFF