50 Best Hacking & Forensics Tools Included in Kali Linux 💣

50 Best Hacking & Forensics Tools Included in Kali Linux :bomb:

50 Best Hacking & Forensics Tools Included in Kali Linux: in this thread we will list the best 50 hacking & forensics tools that are included in Kali Linux.

Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools that are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics, and Reverse Engineering. Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company.

  1. Metasploit
  2. Beef framework
  3. Burp Suite
  4. Hashcat
  5. Nikto
  6. Uniscan
  7. Hydra
  8. WPScan
  9. Maltego
  10. Wifiphisher
  11. Wifite
  12. Reaver
  13. Binwalk
  14. SQLMap
  15. Ghost Phisher
  16. Aircrack-ng
  17. Fern WiFi Cracker
  18. Joomscan
  19. coWPAtty
  20. Recon-ng
  21. Wpaclean
  22. Bully
  23. Cuckoo
  24. iPhone Backup Analyzer
  25. DMitry
  26. XSSer
  27. Webshag
  28. Backdoor Factory
  29. Routersploit
  30. Armitage
  31. Nmap
  32. SSLStrip
  33. SSLSplit
  34. Wireshark
  35. WOL-E
  36. SSLyze
  37. Dumpzilla
  38. Faraday
  39. Dnsmap
  40. Arp-scan
  41. Ettercap
  42. Arachani
  43. Gobuster
  44. W3af
  45. MSFPC
  46. WhatWeb
  47. Spooftooph
  48. Pdf-parser
  49. Regripper
  50. DFF
10 Likes