TheDeveloperBlog.com

Home | Contact Us

C-Sharp | Java | Python | Swift | GO | WPF | Ruby | Scala | F# | JavaScript | SQL | PHP | Angular | HTML

Kali Linux Exploitation Tools

Kali Linux Exploitation Tools with What is Kali Linux, Install Kali Linux, Update Kali Linux, Install Kali Linux on Windows, Kali Linux, virtual box, Kali Linux Commands, Kali Linux Tools etc.

<< Back to KALI

Exploitation Tools

Exploitation Tools

Tools Description
Armitage It is used to visualize targets, recommends exploits, and exposes the advanced post-exploitation features in the framework.
Backdoor Factory The Backdoor Factory is used to patch the win32/64 binaries with shellcode and continue normal execution of the already patched state.
BeEF BeEF stands for The Browser Exploitation Framework. This tool is used to assess the actual security posture of a target environment by using client-side attack vectors.
Cisco-auditing-tool It scans cisco routers for common vulnerabilities.
Cisco-global-exploiter CGE is a testing tool that is advanced, simple, and very fast.
Cisco-ocs A Cisco scanning tool that exploits cisco devices in the specified IP range.
Cisco-torch It is Cisco device scanning, fingerprinting, and exploitation tool that is used when we need to discover remote Cisco host, which is running Telnet, SSH, Web, NTP, and SNMP services and launch a dictionary attack against the service discovered.
Commix It is an OS command Injection and Exploitation Tool used to test web applications for bugs, errors, and vulnerabilities related to command injection attacks.
Crackle It is a tool to crack and decrypt BLE encryption that allows an attacker to guess or brute force the Temporary Key.
Eploitdb This tool is used to search the Exploit Database archive.
Jboss-autopwn It deploys a JSP shell on the target JBoss AS server. It provides an interactive session after the upload.
Linux Exploit Suggester It is a tool to keep track of vulnerabilities and suggest possible exploits to gain access to a legalized penetration test.
Maltego Teeth This tool can be used for the information gathering phase of all security related work. Maltego aggregates and locates the information posted all over the internet.
Metasploit Framework It contains a number penetration testing tool that enables us to find, exploit, and validate vulnerabilities.
MSFPC MSFPC stands for MSFvenom Payload Creator. It is a wrapper that generates multiple types of payloads according to user preferences.
RouterSploit It is an open source exploitation framework for embedded devices. It contains various modules that help in penetration testing modules.
SET SET (Social Engineer Toolkit) is a framework designed for Social-Engineering. It contains a number of custom attack vectors that allow you to create attacks in a fraction of the time.
ShellNoob This tool is used to write shellcodes and also convert shellcodes in different formats and sources.
Sqlmap It is a pen-testing tool that automates the process of detecting and exploiting SQL injection drawbacks and taking over of database servers.
THC-IPV6 This tool is used to convert a mac or ipv4 address to an ipv6 address.
Yersinia It is a framework for performing layer 2 attacks. It takes advantage of the weakness in the protocol.





Related Links:


Related Links

Adjectives Ado Ai Android Angular Antonyms Apache Articles Asp Autocad Automata Aws Azure Basic Binary Bitcoin Blockchain C Cassandra Change Coa Computer Control Cpp Create Creating C-Sharp Cyber Daa Data Dbms Deletion Devops Difference Discrete Es6 Ethical Examples Features Firebase Flutter Fs Git Go Hbase History Hive Hiveql How Html Idioms Insertion Installing Ios Java Joomla Js Kafka Kali Laravel Logical Machine Matlab Matrix Mongodb Mysql One Opencv Oracle Ordering Os Pandas Php Pig Pl Postgresql Powershell Prepositions Program Python React Ruby Scala Selecting Selenium Sentence Seo Sharepoint Software Spellings Spotting Spring Sql Sqlite Sqoop Svn Swift Synonyms Talend Testng Types Uml Unity Vbnet Verbal Webdriver What Wpf