Skip to content

Latest commit

 

History

History
109 lines (106 loc) · 5.68 KB

100 Kali linux Commands for Hackers.md

File metadata and controls

109 lines (106 loc) · 5.68 KB

100 Essential Kali Linux Commands for Penetration Testing and Ethical Hacking

  1. ifconfig - Display network interfaces and their configurations.
  2. ping - Send ICMP echo requests to a target host.
  3. netstat - Display network statistics (connections, listening ports, etc.).
  4. nmap - Perform network scanning and port enumeration.
  5. arp - Display or modify the ARP cache.
  6. dig - Perform DNS queries.
  7. whois - Retrieve WHOIS information for a domain.
  8. host - Perform DNS lookups.
  9. traceroute - Display the route packets take to a destination.
  10. route - Show or manipulate the IP routing table.
  11. iptables - Configure firewall rules.
  12. tcpdump - Capture and analyze network traffic.
  13. wireshark - Graphical packet capture and analysis tool.
  14. ssh - Securely connect to remote systems.
  15. nc - Netcat - a versatile networking utility for testing.
  16. metasploit - Framework for developing and executing exploits.
  17. hydra - Brute-force login attacks.
  18. john - Password cracking tool.
  19. aircrack-ng - Wireless network security assessment tool.
  20. reaver - Brute-force attacks against WPS-enabled routers.
  21. sqlmap - Automated SQL injection and database takeover tool.
  22. enum4linux - Enumerate information from Windows and Samba systems.
  23. nikto - Web server vulnerability scanner.
  24. dirb - Web content scanner.
  25. wpscan - WordPress vulnerability scanner.
  26. burp - Web application security testing tool.
  27. sqlninja - SQL server injection and takeover tool.
  28. ettercap - Man-in-the-middle attack tool.
  29. snort - Network intrusion detection system.
  30. openvas - Open Vulnerability Assessment System.
  31. armitage - Graphical user interface for Metasploit.
  32. xsser - Cross-Site Scripting (XSS) exploitation tool.
  33. dirbuster - Directory and file brute-forcing tool.
  34. hashcat - Advanced password recovery tool.
  35. volatility - Memory forensics tool.
  36. autopsy - Digital forensics platform.
  37. gobuster - Directory and file brute-forcing tool.
  38. dnsrecon - DNS enumeration tool.
  39. steghide - Hide data inside image and audio files.
  40. stegcracker - Steganography brute-force tool.
  41. sshuttle - VPN-like tunneling tool.
  42. mitmproxy - Intercept and modify HTTP/HTTPS traffic.
  43. hash-identifier - Identify hash types.
  44. samdump2 - Extract password hashes from Windows SAM files.
  45. radare2 - Reverse engineering framework.
  46. airgeddon - Wireless auditing framework.
  47. mitm6 - Man-in-the-middle attack tool for IPv6.
  48. mitmAP - Create fake access points for man-in-the-middle attacks.
  49. dmitry - Intelligence gathering tool.
  50. theharvester - Gather information from public sources.
  51. exiftool - Read and write metadata in files.
  52. binwalk -Analyze and extract files from binary images.
  53. foremost - File carving tool.
  54. scalpel - File carving and recovery tool.
  55. ssh-keygen - Generate SSH key pairs.
  56. john - Password cracker (John the Ripper).
  57. tcpflow - Capture and analyze TCP connections.
  58. davtest - Test WebDAV-enabled servers.
  59. sslscan - SSL/TLS vulnerability scanner.
  60. wifite - Automated wireless network auditing tool.
  61. tshark - Command-line Wireshark.
  62. macchanger - Change MAC address.
  63. nbtscan - NetBIOS scanner.
  64. ike-scan - VPN fingerprinting and testing tool.
  65. hashcat-utils - Additional utilities for hashcat.
  66. veil - Generate undetectable payload encoders.
  67. bettercap - Man-in-the-middle framework.
  68. ferret - Network data sniffing tool.
  69. maltego - Open-source intelligence and forensics tool.
  70. pdf-parser - Analyze PDF documents.
  71. openvpn - VPN server and client.
  72. msfvenom - Payload generation tool for Metasploit.
  73. dnsenum - DNS enumeration tool.
  74. p0f - Passive OS fingerprinting tool.
  75. thc-ipv6 - IPv6 attack toolkit.
  76. chntpw - Change or blank Windows passwords.
  77. pcredz - Extract Windows credentials from memory dumps.
  78. exploitdb - Exploit database for Metasploit.
  79. dmitry - Information gathering tool.
  80. yara - Pattern matching swiss knife.
  81. db_nmap - Use Nmap from the Metasploit framework.
  82. msfpc - Generate Metasploit payloads.
  83. mac-robber - Collect MAC timestamps from files and directories.
  84. enumiax - Enumerate information from Asterisk PBX systems.
  85. ipcalc - Calculate IP network parameters.
  86. mimikatz - Extract Windows credentials from memory.
  87. wifiphisher - Automated Wi-Fi phishing tool.
  88. metagoofil - Gather metadata from public documents.
  89. recon-ng - Web reconnaissance framework.
  90. exploitdb - Searchable exploit database.
  91. enumiax - Enumerate information from Asterisk PBX systems.
  92. golismero - Web application security testing framework.
  93. sparta - GUI-based network infrastructure penetration testing tool.
  94. ike-scan - VPN fingerprinting and testing tool.
  95. nmapsi4 - Nmap graphical interface.
  96. socat - Multipurpose relay for bidirectional data transfer.
  97. dirbuster-ng - Directory and file brute-forcing tool.
  98. davtest - Test WebDAV-enabled servers.
  99. udis86 - Disassembler library for x86 and x86-64.
  100. lynis - Security auditing tool.

Remember to use these commands responsibly and within the bounds of authorized activities. Ethical considerations and proper permissions should always be observed when performing penetration testing or any other security-related tasks.


Support

You can Follow me on LinkedIn or

Buy Me a Coffee