Slideshow

In Pictures: Top 10 security tools in Kali Linux 1.0.6

Kali Linux 1.0.6

  • When it comes to forensics, penetration and security testing Kali Linux – which is designed for security professionals and packed with more than 300 security testing tools -- is arguably the most developed of the Linux distributions. Available in 32 bit, 64 bit, ARM, Live USB, and VMware versions, Kali Linux is maintained and funded by Offensive Security Ltd. Version 1.0.6 released on January 9, 2014 delivers a host of improvements, including the switch to Debian and use of an FHS-compliant system.

  • Want to crack WEP or WPA router passwords? That’s what AirCrack does, but who wants to wrestle with its command line interface? Fern WiFi Cracker provides a GUI interface that front-ends AirCrack to make your life that bit easier.

  • Burp Suite is an integrated platform for performing security testing of Web applications, from initial mapping and analysis of an application's attack surface through to finding and exploiting security vulnerabilities. The free version is included with Kali and can be upgraded to the Professional version for $299 per year.

  • Hydra is a free brute force password cracking tool. You can attack either single or multiple user accounts and try single passwords or a list of passwords. Hydra provides IPv6 support, a graphical user interface, internationalized support (RFC 4013), HTTP proxy support, and SOCKS proxy support. Hydra knows how to interact with a huge range of target services, including AFP, FTP, HTTP, IMAP, LDAP, MySQL, Oracle, POP3, RDP, RSH, SMB, SMTP, VNC, and VMware.

  • John the Ripper is another command line-based password cracker that’s noted for its speed. Its primary purpose is to detect weak Unix passwords. It’s featured on Kali Linux and is also available for many flavors of Unix, Windows, DOS, BeOS, and OpenVMS. But being a command line tool with lots of switches, John the Ripper is more easily used when front-ended by Johnny, a GUI for John the Ripper that makes your password cracking much easier.

  • Maltego is an amazing relationship analysis tool that can track who or what is connected to what or who. The software can explore links between people, social networks, organizations, web sites, Internet infrastructure, phrases and has tags on Twitter, affiliations and files and produces graphical network diagrams.

  • The Metasploit Framework allows you to safely simulate attacks on your network to uncover security issues, verify defenses, test security controls, track mitigation efforts, manage phishing exposure, and audit web applications. It can run in either command line or GUI mode can be used with Nexpose to assess and validate vulnerabilities in your environment. Because Metasploit Framework is a pretty complex tool there’s also Armitage, a utility that helps visualize targets, recommends exploits, and exposes the advanced post-exploitation features in the framework.

  • Nmap is a free and open source utility for network discovery and security auditing which runs on every major operating system. Nmap is a command line tool and while basic functionality is straightforward in common with many sophisticated security tools there are more command line switches than the mind can comfortably encompass. Geeks abhor a vacuum so there is, of course, a front-end GUI called Zenmap which really makes using Nmap easy.

  • The Zed Attack Proxy (ZAP) developed and supported by the Open Web Application Security Project (OWASP) is a free, open source integrated penetration testing tool for finding vulnerabilities in web applications. Designed to be easy to use ZAP provides a huge range of features including an intercepting proxy, spiders, automated and passive scanners, and a REST API.

  • Sqlmap is a free open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester including database fingerprinting, data fetching from a database, accessing the underlying file system, and executing commands on the operating system via out-of-band connections.

  • Wireshark is one of the very the best network protocol analyzers available. It lets you perform “deep inspection” of hundreds of protocols, supports live capture and offline analysis, has excellent display filters … the feature list is very long. Wireshark is included only runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many other operating systems.

Show Comments