Kali Linux Guide: Penetration Testing. The best Kali Linux tools Description of kali linux 2.0 programs

Kali linux is a tool for auditing information systems. This distribution has dozens of built-in programs that can help you detect vulnerabilities in various services.

I hope you remember that using this distribution for malicious purposes is punishable by the Criminal Code of the Russian Federation.

Since we are not looking for easy ways, we will install it ourselves, download the image kali-linux-2.0-amd64.iso, 3.09 GB in size.

And so, we create a virtual machine in WMvare or virtualbox and begin the installation.

The first thing we see is the selection of installation options. These are several live installation options, such as:

  • failsafe
  • persistence – live version with changes saved on disk,
  • encrypted persistence - with encryption
  • forensic mode, “judicial mode”, when used, no changes are made to the connected devices
  • Install with speech synthesis – installation with sound

We are interested in the graphical install menu - installation with a graphical shell.

Installation on the SSD took no more than 10 minutes. After the installation is complete, you are not prompted to use the network repository. We, of course, agree, after which the packages are automatically updated.

The next step is setting up the GRUB bootloader, in my case it is the only disk with one operating system, so we put the bootloader at the beginning of the only disk.

We reboot and log in using the root user and the password entered during the installation process, we are in the system.

Description of ALL kali linux utilities here – Kali Linux Tools Listing

01 – Information Gathering – First there are console and graphical utilities for collecting information, you can test the ports.


The most popular utilities are nmap (console) and zenmap, also with a graphical shell.

02 – The next section is Vulnerability Analysis, or in our opinion, vulnerability scanners. For example, “OpenVAS”, as an analogue of the well-known Xspider scanner.

It takes quite a long time to install.

03 – Web application analysis – testing web applications.

04 – Database Assessment – ​​everything for working with databases.

05 – Password Attacks – password guessing by hash, brute force.

06 – Wireless Attack – a set of utilities for auditing wireless networks.

07 – Reverse engineering – various debuggers and debuggers.

08 – Exploitation tool – exploitation of various exploits.

09 – Sniffing and spoofing utilities for working with traffic, mainly foreign traffic.

10 – Post Exploitation another portion of exploits.

11 – “Forensic utilities” will help you extract valuable information.

12 – Reporting tools – creating reports

13 – System services – start and stop application services.

In general, dozens of applications for brute force, searching for password hashes, searching for vulnerabilities in web servers, wi-fi networks, and web applications.

To use this system you will need experience using the Linux OS and working with the console. Do not use this software for illegal purposes.

Article 272. Illegal access to computer information

1. Unlawful access to computer information protected by law, that is, information on computer media, in an electronic computer (computer), computer system or their network, if this act entailed the destruction, blocking, modification or copying of information, disruption of the operation of the computer, system Computers or their networks are punishable by a fine in the amount of up to two hundred thousand rubles, or in the amount of the wages or other income of the convicted person for a period of up to eighteen months, or by correctional labor for a term of six months to one year, or by imprisonment for a term of up to two years.

2. The same act, committed by a group of persons by prior conspiracy or by an organized group or by a person using his official position, as well as having access to a computer, a computer system or their network, is punishable by a fine in the amount of one hundred thousand to three hundred thousand rubles or the amount of wages or other income of the convicted person for a period of one to two years, or correctional labor for a term of one to two years, or arrest for a term of three to six months, or imprisonment for a term of up to five years.

If you have questions, ask them at , or below in the comments.

Kali Linux is a popular distribution designed for testing the vulnerability of wireless networks and finding passwords for them. Of course, the functionality of the application is not limited to this, since it is simply huge. The software also provides other important options, but we’ll talk about them a little later.

To begin with, we would like to answer the question that often arises among inexperienced users: what is Kali Linux? The software at one time became a real breakthrough in the IT technology industry and is still a favorite of hackers around the world. And this is not at all surprising, because the program is essentially a modern, powerful tool for conducting computer security audits and, accordingly, penetration and hacking. This is if we talk about the purpose of the utility in a nutshell without unclear terms.

Reference: Kali was developed on top of Ubuntu and was first known as BackTrack. The application received its current name in 2013.



And now a few words about what this product is for. If you think that it is only for hacking, then you are undoubtedly mistaken. The software is an excellent assistant in monitoring the network for various errors ⁄ vulnerabilities or unauthorized access from the outside. Everything else is secondary.

Installing Kali Linux

Although the product is a Linux distribution, it can be installed on both Windows and Android devices, which we will discuss further. There is an opinion that this is not so easy to do, and it is partly true. There is a lot of information on the Internet, but it is all confusing and not very informative. We will tell you about the installation in a short format. So:
  1. Download the distribution image from our website.
  2. We launch the image using standard Windows tools or using specialized programs.
  3. Run the setup.exe file
  4. We follow the instructions; during the installation process, the computer will reboot and offer the choice to boot from Kali Linux.

Kali Linux on Android

Let's now talk about installing the program on Android devices (smartphones ⁄ tablets). This process is a little labor intensive in that you will need to additionally download an emulator application (for example, Limbo PC Emulator). You can find it in the Play Store. This is where your account will be created, your hard drive will be configured, and the system for working with Kali will be launched.

Kali Linux Tools

The software distribution of the system includes such testing tools as:
  • – a set of utilities for detecting WiFi networks, intercepting traffic transmitted through them, monitoring WEP and WPA/WPA2-PSK keys;
  • Burp Suite is a Java application for searching for vulnerabilities in web applications and websites. Includes several categories: proxy server, spider, intruder, repeater;
  • – online password cracker for UNIX platform services, can attack several resources simultaneously;
  • John the ripper – a program for auditing and selecting passwords (searching for NTLM hashes, Kerberos, etc.);
  • Maltego – software created for analyzing and recording information from databases;
  • – designed for creating and using exploits, as well as monitoring system security;
  • – a platform for scanning IP networks with a different number of objects, checks the status of ports, nodes and the corresponding special services;
  • Sqlmap – designed to find and exploit SQL vulnerabilities, can function on most OSes;
  • – a popular and convenient traffic analyzer for Ethernet and other networks.
By the way, most of these programs are console programs (that is, they are launched from the command line).

We have not named all the software tools (it is constantly changing and updated), but based on the products listed above, we can conclude that Kali Linux is very versatile and functional. By the way, the developers do not sleep and periodically “delight” users with improvements and new versions, even more professional and convenient.

Our review turned out to be quite short, because we can talk about this utility for hours (if not days). We tried to tell you about why the software is interesting and who might need it. Otherwise, we still advise you to decide to test and download Kali Linux in Russian - you can do this for free on our website. We assure you that the software is worthy of your acquaintance!

: penetration testing, a book suitable for use by both beginners and experienced administrators and information security experts for the purpose of conducting an IT infrastructure security audit. The book consists of 8 parts, which include 62 chapters with a detailed description of the tools used and testing techniques.

The book is a systematic collection, including translations of English-language resources, books and websites dedicated to the topic penetration testing and the authors’ own experience.

Official description for the book:

Kali Linux is advanced Linux distribution for penetration testing and security auditing. The information in this book is intended for informational purposes only or penetration testing of your own se tey.

To test third party networks, get written permission.

"Penetration testing (jarg: Pentest) - a method for assessing the security of computer systems or networks by simulating an attack by an attacker." - WiKi.

All responsibility for implementing the actions described in the book lies with you. Remember that unlawful actions are subject to liability, including criminal liability.

The book consists of 8 parts, which include 62 chapters. Everything is explained in detail using examples. The book uses the most current information available today.

1. General information and installation of Kali Linux

  • What is Kali Linux?
  • How to install Kali Linux: detailed instructions for installation on a computer and a virtual machine
  • Installing VirtualBox Guest OS Add-ons for Kali Linux 2.0
  • How to install Kali Linux on a USB flash drive and external drive (the easy way)
  • Top 10 Tips on What to Do After Installing Kali Linux 2.0
  • VMware Tools in Kali Guest
  • How to enable VPN on Kali Linux - resolving the problem with the inability to add VPN
  • Checking and restoring repositories in Kali Linux from the command line
  • How to change desktop environment in Kali Linux
  • How to add/remove a regular (non-root) user in Kali Linux
  • How to reset root password in Kali Linux
  • Restoring GRUB in Kali Linux after upgrading to Windows 10
  • Increase your anonymity on the Internet with Tor in Kali Linux

2. Kali Linux Tools Overview

  • Overview of Kali Linux tools sections. Part 1. Brief description of all sections
  • Overview of Kali Linux tools sections. Part 2: Information Gathering Tools
  • The best hacking programs
  • Exploit database from Offensive Security (creators of Kali Linux)

3. Wireless penetration testing

  • Best Kali Linux Compatible USB Wi-Fi Adapters
  • Hack Wi-Fi password (WPA/WPA2) using pyrit and cowpatty in Kali Linux
  • Hacking Wifi WPA/WPA2 passwords using Reaver
  • Modification of the Reaver fork - t6x - to use the Pixie Dust attack
  • Hacking WPA2/WPA passwords using Hashcat in Kali Linux (Wi-Fi password brute-force attack using a mask)
  • Wifite mod with Pixiewps support
  • Hacking Wi-Fi networks: tools that were not included in Kali Linux
  • Router Scan by Stas’M on Kali Linux (hacking of routers and Wi-Fi on an industrial scale)
  • Repairing Wifi_Jammer and Wifi_DoS in WebSploit
  • Wireless network stress test with Wifi_Jammer: how to jam Wi-Fi
  • Stress test of a wireless network with Wifi_DoS: how to finish Wi-Fi

4. Network stress tests

  • Network stress test (Website DoS) with SlowHTTPTest in Kali Linux: slowloris, slow body and slow read attacks in one tool
  • Network Stress Test: Website DoS in Kali Linux with GoldenEye
  • Network stress test with Low Orbit Ion Cannon (LOIC)
  • Network stress test: DoS using hping3 and IP spoofing in Kali Linux

5. Analysis of vulnerabilities in web applications

  • WhatWeb instructions: how to find out the site engine in Kali Linux
  • SQL Injection: A Simple Explanation for Beginners (Part 1)
  • Using SQLMAP on Kali Linux: Hacking Websites and Databases Using SQL Injections
  • Hacker plugins for Firefox
  • Scan for WordPress vulnerabilities: WPScanner and Plecost
  • New version of Plecost 1.0.1 - software for searching WordPress vulnerabilities
  • Working with W3af in Kali Linux
  • ZAProxy: Web Application Penetration Testing
  • How to Run Metasploit Framework on Kali Linux 2.0
  • How to Run Metasploit Framework on Kali Linux 1.1
  • Metasploit Exploitation Framework and searchsploit - how to search and how to use exploits
  • DIRB: Find hidden directories and files on websites
  • Search for admin panels of sites with Kali Linux

6. Analysis of vulnerabilities in operating systems and server software

  • Vulnerability scanning with OpenVAS 8.0
  • Armitage instructions: automatic search and verification of exploits in Kali Linux
  • How to scan Linux for rootkits using rkhunter
  • Linux Security Audit
  • Installing Linux Malware Detect (LMD) on Linux
  • How to FIND out your Windows password?

7. Network scanning. Interception of data in networks

  • Emulate a network of several computers on one computer
  • How to Use NMAP Security Scanner on Linux
  • Book on Nmap in Russian
  • Hacking a Website Password Using WireShark (and Protecting Against It)
  • FTP-Map: we determine the software and its version for FTP servers and look for exploits for them
  • ZMap or How to scan all IPv4 addresses in the world in 45 minutes
  • 8. Attacks on passwords. Brute forcing
  • Dictionary attack word lists: passwords, usernames, directories
  • PW-Inspector: selecting passwords that meet the criteria
  • THC-Hydra: a very fast network login cracker (part one)
  • Brute-forcing websites with Hydra (part two of Hydra instructions)
  • Crunch - Password Generator: Basics of Use and Practical Examples
  • BruteX: program for automatic brute force of all services

JavaScript is disabled in your browser

Containing many programs and utilities related to security testing and hacking. The distribution is used to test security and find system vulnerabilities, but can also be used by hackers.

Kali Lunux is a continuation of the development of the BackTrack Linux distribution.

Desktop Environment

Kali uses Gnome 3 as its main desktop environment, but with a redesigned interface reminiscent of classic Gnome.

All programs can be accessed through the main menu; security check programs and utilities are divided into categories.

Kali builds are available with the following desktop environments:

Installation

Installing Kali should not be difficult. All actions are performed through a simple installer.

The distribution can be run in LiveCD mode.

Programs

Kali Lunux contains more than 300 different utilities that can be used to conduct tests, find vulnerabilities, analyze data, sniffing, spoofing, hacking networks and systems, and more.

Supported Platforms

Platforms supported are 32-bit x86, 64-bit x86, as well as ARM architecture (ARMEL and ARMHF).

Can run on Raspberry Pi (including Raspberry Pi 4), Odroid, Cubox, Beaglebone, Samsung Chromebook.

The distribution can also be installed on some ARM architecture tablets.

The release is intended for experienced users.

On the official website you can find documentation on the distribution. Some articles have been translated into Russian.

Kali Linux distribution releases

Versiondate
release
Core
1.0 March 13, 2013
1.0.7 May 27, 2014
2.0 August 11, 2015
2016.1 January 21, 2016
2016.2 August 31, 2016
2017.1 April 25, 2017
2017.2 September 20, 2017
2017.3 November 21, 2017
2018.1 06 February 2018
2018.2 April 30, 2018
2018.3 August 21, 2018
2018.4 October 20, 2018
2019.1 January 19, 2019

Returning to the issue of information security, this year the well-known distribution specializing in testing information systems for strength, BackTrack linux, returned to the Debian platform and became known as Kali Linux. I don’t know why this was done, but it’s worth downloading and trying.

Kali Linux Review

Let's start with the fact that Kali Linux is also a “live distribution” and is designed to run from a DVD or flash drive. It can also be installed on the disk of your computer or laptop, but making it the main system is contraindicated. The developers say that Kali will normally support the ARM architecture, which will allow it to work on tablets and phones, but we will check this later when manuals for running it on these devices appear.

The developers say that Kali Linux is a step forward compared to BackTrack in the direction of stability and approach to program selection.

You can download Kali on the official website, it is freely available and works well as a torrent file.

Everything in the menu is quite well thought out, the main “hacking” tools are collected in one place and divided into groups. I’ll try to tell you about the composition of Kali linux programs (relevant for version 1.0.4).

Information gathering

This menu section combines programs and utilities for collecting information about the target infrastructure. With their help, you can accurately determine which nodes and services are running on the network, what operating systems are installed and how the network is protected. This is a very important part of attacking the infrastructure, so I will talk about all the submenus in detail.

  • DNS Analysis (12 programs) This section contains programs for analyzing the DNS service; they are useful for studying the attacked infrastructure. For example, DNSmap and Nmap allow you to use DNS servers to map the target infrastructure.
  • The IDS/IPS Indentificator group of programs allows you to identify and counteract intrusion detection systems, which are very popular in the corporate segment and are designed to notify system administrators of an attack on their infrastructure.
  • Live Host Identifier (25 programs and utilities) contains tools for identifying hosts on a network; these programs allow you to detect and identify computers and other active equipment on a network. This is necessary in order to select the right tools for the attack and determine its vector.
  • Network Scanners is a set of programs that continues to solve the problem of footprinting (eng. Footprinting, drawing up a map of the security infrastructure - the number of nodes, their roles, types of operating systems, services running on the network, etc.). They help build a network map.
  • OS Fingerprinting has collected almost the same utilities that were in the Network Scanners menu and this is not surprising, since with the help of these utilities the same task is solved, but this time they hint to us that with their help you can determine the OS version on the target host.
  • The OSINT Analysis menu is quite difficult to explain, suffice it to say that wikipedia deciphered OSINT for me as “Open source intelligence (OSINT). One of the intelligence disciplines in American intelligence. Includes searching, selecting and collecting information obtained from publicly available sources and analyzing it. In the intelligence community, the term "open" refers to the public availability of a source (as opposed to classified and restricted sources); it is not associated with open source or public intelligence." This menu is designed to analyze traffic and draw conclusions regarding its composition. For example, CaseFile gives you the ability to quickly add, link and analyze data about the interactions of real people and groups while working on a project or working in the same agency/division. Or for example Metagoofil is an information gathering tool designed to extract metadata of official documents (PDF, DOC, XLS, PPT, DOCX, PPTX, XLSX) belonging to the target company. I hope you understand the meaning of these utilities, but if not, they are unlikely to be useful to you.
  • Route Analisis - collects all the same utilities for footprinting, there is nothing special to analyze here - the menu translates as route analysis.
  • Service fingerprinting - contains utilities that will help identify the services running in the enterprise. Many of the programs were already in previous menus.
  • SMB Analysis - programs for analyzing Windows network resources.
  • SMTP Analysis - programs for analyzing email client traffic (specifically, outgoing SMTP traffic).
  • SNMP Analysis - programs for analyzing devices that support the SMTP management protocol, these can be switches, routers, servers, work printers, stations, modem racks, etc.
  • SSL Analysis - analysis of services using SSL (English Secure Sockets Layer - level of secure sockets). As an example: sslcaudit is a tool designed to automate testing of SSL / TLS clients for resistance to MITM attacks.
  • Telefony Analysis and VOIPAnalysis - a menu consisting of 2 programs. Ace. The program is used to search for TFTP servers that usually contain configurations for VOIP devices. Enumiax helps you get a list of Asterisk users.
  • Traffic Analysis - programs for analyzing network traffic, for example p0f allows you to listen to traffic passing through a connected network and determine whose traffic it is, how far this node is, what system is on it, etc.
  • VPN Analysis - consists of 1 program ike-scan and it is needed to analyze VPNs based on IPSec and collect hashes for further obtaining identification data by brute force (in another program).

Vulnerability Analysis

This Kali Linux menu is used to analyze vulnerabilities and is divided into several groups.

  • Cisco tools - Cisco is a leading supplier of equipment to the corporate sector, so a separate section is devoted to these devices. In this case, the programs presented here allow vulnerabilities in networks built on Cisco equipment and software.
  • Database Assessment - a menu that collects programs for searching for vulnerabilities in databases. For example, bbqSQL allows you to search for “blind SQL injection” (Google it, I didn’t bother translating it - it would take a long time to explain). And SqlMAP allows you to automatically search for and exploit SQL vulnerabilities.
  • Fuzzing Tools - specific tools. In general, Fuzzing is a technology for testing programs, when instead of the expected input data, random data is passed to the program. If the program freezes or crashes, this is considered to be a defect in the program, which can lead to the discovery of a vulnerability. It makes no sense to describe utilities and programs here, since this is a separate and very extensive topic.
  • The Misc Scanners section contains scanners that will help you find vulnerabilities in the system. For example, Lynis can scan a Unix system for software vulnerabilities.
  • OpenVAS is a network security scanner that helps monitor the network for vulnerabilities in nodes.

WEB Applications

This section contains a set of programs for working with WEB applications. It will be useful for those who decide to test the strength of websites.

  • CMS Identification combines several programs that will help determine which content management system (CMS) is installed on the site. For example, BlindElephant allows you to determine the CMS version, this is very useful and allows you to exploit already known vulnerabilities on unupdated sites.
  • Database Explotation - tools for attacking the databases on which sites operate are grouped here. A simple example: bbqsql allows you to automate the use of blind and semi-blind SQL injections.
  • WEB Application Fuzzers is an analogue of the programs from the Fuzzing Tools section, but with an emphasis on WEB resources. Example: WebSlaeyr is a brute force program, but it can be used to iterate through POST and GET parameters, search for directories and files that have no links, etc.
  • WEB Application Proxies - here we see a set of excellent programs that will allow you to work with the traffic that goes between the browser and the server. This is needed quite often. Just read in detail about a tool like Burpsuite and you will understand everything.
  • WEB Crawlers - I have only found one suitable meaning for this expression, and that is “search robot”. What does this menu contain? Here are programs and utilities that help you work with the content of Internet pages. For example: CutyCapt allows you to create screenshots (including full size) of website pages, and Dirb is a content scanner, it is often used as part of a script for page brute force. The section is interesting, don’t be lazy and read the description of each utility.
  • WEB Vulnerability Scanners are a HUGE set of programs that will help you find vulnerabilities on a WEB resource. We have already seen many programs in previous menus. There is no point in describing them, because they solve a very wide range of problems.

Password Attacks

The menu is a fairy tale. Whatever you do, you will have to solve the problem of authentication and authorization. Breaking passwords is the task that the programs in this menu solve.

  • GPU Tools combines utilities (there are 2 of them in the menu) that can break hashes and WPA keys by brute force using both the central processor and the video card. Very useful utilities, although I doubt that they will work out of the box when running Kali Linux from a DVD or flash drive.
  • Offline Attack combines a huge number of utilities for selecting login/password pairs, hash brute force - in short, brute force attacks on existing hashes and files (something that can be done while disconnected from the target infrastructure).
  • The Online Attack menu contains many programs for brute force attacks online. A simple example is Hydra, which allows you to search passwords directly on the site.
  • Passing The Hash is a very effective attack, the meaning of which is that we obtain a hash of the victim’s password and use it (we do not try to recover the password from it, but use the hash value for authorization) to authorize a remote service. This works in cases of NTLM and LM authentication.

Wireless Attack

Here we are offered tools for attacking wireless networks. One of the most popular areas for beginners (meaning the pentester profession) areas.

  • Bluetooth tools - utilities for working with the bluethooth data transfer protocol. Many devices today support this standard and these programs can be very useful.
  • Other Wireless tools - Programs and utilities for working with other networks. This means that they can be used to test non-Wi-Fi networks. For example, KillerBee (utility names begin with ZB, for example Zbconvert) allows you to work with the ZigBee specification and the IEEE 802.15.4 standard (if you don’t understand, read the Wiki). Ubertooth - utilities for working with the project of the same name, within the framework of which devices for working with bluetooth are produced.
  • RFID/NFC Tools - a large section dedicated to RFID and NFC technologies, for those who do not know - these are smart card and radio frequency identification technologies. There is simply a sea of ​​programs here, so I will not dwell on them in detail. This is a narrow specialization and should be covered in a separate article.
  • Wireless Tools is what any novice “hacker” dreams of; it contains utilities for hacking Wi-Fi networks. A simple example is the Aircrack-ng program, which can crack WEP in minutes, easily set up DOS for any Wi-Fi device and defeat the invincible WPA.

Exploitation tools

Utilities and programs for exploiting vulnerabilities. All the programs given here are needed in order to use the found vulnerability for your own purposes.

  • Beef XSS Fremework - contains the Beef program. It allows you to organize an attack on a remote system using a web browser running on this system.
  • Cisco Attack - we have already seen these programs in previous menus. Allows you to attack network nodes built on Cisco equipment.
  • Exploit Database - contains searchsploit, which is needed to quickly search for an exploit by description.
  • Metasploit is an excellent framework, it contains a huge database of exploits and allows you to use them quickly and easily. Updated regularly.
  • Network Exploitation is a set of programs for exploiting network vulnerabilities. As an example: ikat is designed for security auditing (read hacking) of “browser controlled environments” such as Kiosks, Citrix Terminals and WebTV. And, for example, Termineter allows you to search for vulnerabilities in “smart meters” using the C12.18 and C12.19 protocol.
  • Social Engineering toolkit - contains the se-toolkit (Social Engineering Toolkit (SET)) program, which is used in “social engineering”. The program contains a huge arsenal of tools for manipulating the victim’s mind. This type of attack is designed specifically for humans. Making people believe, extracting data—these are the tasks this program solves. Sometimes it is easier to get the information you are looking for from a person than to hack the server. The topic is very interesting, I recommend reading about it separately.

Sniffing/Spoofing

A section of the menu dedicated to programs with which you can both listen to other people's traffic and masquerade as other nodes. Let's see what's here:

  • Network Sniffers - network sniffers. Allows you to listen to traffic. There are many programs here, each for a specific case.
  • Network Spoofing - Spoofing, a lot of programs. To make it clearer, I will give a couple of examples. DNSChef is a DNS proxy that allows you to redirect traffic upon user request to another IP. Parasite6 - allows you to redirect traffic on IP v6 networks to your machine (ARP spoofing).
  • Voice and Surveillance - Google translated this to me as “voice and surveillance”. Contains the msgsnarf program, it provides interception of chat messages and can work with messaging formats AOL Instant Messenger, ICQ 2000, IRC, MSN Messenger, Yahoo Messenger.
  • VoIP Tools - a set of utilities for intercepting voice traffic in VoIP applications.
  • WEB Sniffers are programs and utilities that allow you to intercept traffic from browsers. Most of them work as proxies.

Maintaining Access

Translated: “ensuring access.” This section contains software for working with backdoors.

  • OS Backdoors - Contains programs such as: Cymothoa (injects backdoor code into an existing process), powersploit (contains a selection of MS PowerShell scripts that can be used to organize backdoors), u3-pwd (Utility for replacing standard pre-installed “U3” software on flash drives SanDisc and use it to subsequently run your “malicious code”).
  • Tunneling Tools - A set of programs and utilities that allow you to create a “tunnel” in an existing connection, thereby masking the traffic passing through it. For example, ptunnel allows you to create a tunnel using ICMP requests and responses (PING).
  • WEB Backdoors - includes two tools, Weevely and WeBaCoo. Both serve to control a compromised system using HTTP traffic.

Reverse Engineering

Programs for reverse engineering. They help you see how the application works in order to restore its source code. Includes various debuggers and disassemblers.

  • Debuggers is a debugger that allows you to search for errors in programs.
  • Disassembly is a disassembler that converts machine code into program text.

Stress Testing

A set of programs for stress testing. Allows you to test various infrastructure components under load.

  • Network Stress Testing - Stress tests for the network. The menu contains many useful programs that allow you to load the network. As an example, macof can create a huge number of packets with different MAC addresses on the network; many switches cannot withstand such a load. By the way, some switches during such a “test” can switch to hub mode and allow you to “listen” to other people’s traffic.
  • VoIP Stress Testing - There are a couple of programs here to test VoIP under stress. As an example, IAXflood allows you to generate traffic using the IAX protocol (Used in VoIP by Asterisk servers).
  • WEB Stress Testing - contains one program thc-ssl-dos, which allows you to load the WEB server by arranging DoS (Denial of Service).
  • We have already seen WLAN Stress testing - Reaver in another section, but mdk3 will allow you to arrange DoS or DDoS for wireless network clients.

Hardware Hacking

A set of programs for working with hardware. There are only 2 sections here:

  • Android Tools is a set of programs for working with devices running Android OS. For example, apktool is a program for reverse engineering programs for Android (*.apk), and dex2jar can help with decompiling Android applications.
  • Arduino tools - contains only 1 program, Arduino is a software and hardware platform, akin to a designer, using a board of the same name (you can make it yourself) you can easily connect it to a PC and write any program. Based on it, you can make a robot, smart lighting, a smart home, or whatever you want.

Forensics

The translator translated Forensics to me as “forensic”, and the composition of the programs in this menu hints that they can be used to conduct investigations. So, let's look at the groups of programs in this menu.

  • Anti-Virus Forensics Tools and Digital Anti-Forensics - contains only one program, chkrootkit is used to search for backdoors and rootkits.
  • Digital Forensics - contains a number of programs for “investigations”, allowing you to conduct examinations and retrieve various data from storage media. As an example, Autopsy is a digital forensics platform and GUI for The Sleuth Kit (TSK) and many other programs. In turn, The Sleuth Kit is a set of utilities for in-depth analysis of digital media during forensic examination. In a word, feel like Sherlock Holmes. Requires detailed study and deep knowledge.
  • Forensics Carving Tools - File or Data carving is a term from the field of cyber forensics, it means extracting information from “undifferentiated blocks” or RAW Data. I won’t translate it; in our language it sounds stupid and incomprehensible. In a nutshell, it allows you to take a source (even a byte-by-byte disk image, even a piece of data from RAM) and tear out the desired file from there according to a certain criterion. Example Foremost - The program scans the disk/disk image for a match of predefined hex codes corresponding to the most common file formats. Then he puts them in a catalog, along with a report on where and how much was seized. Pasco allows you to pull history from Internet Explorer. PEV shows information about an executable file or library under Windows, etc.
  • Forensics Hashing Tools - Contains 2 programs, md5deep and rahash2. Both are designed to calculate hashes of files and text values.
  • Forensics Imaging Tools - the menu contains a huge number of programs for working with disk images and processing data recorded on them.
  • Forensics Suites - contains the already known Autopsy and DFF. These are frameworks for working with various digital forensics tools.
  • Network Forensics - here we see p0f, a utility for identifying an operating system over a network.
  • Password Forensics Tools - Contains chntpw, a Windows password reset program.
  • PDF Forensics Tools - programs for analyzing and parsing PDF files.
  • RAM Forensics Tools - programs that allow you to extract information from RAM (its dump).

That's all, we briefly reviewed the composition of the Kali Linux 1.0 programs and now we can choose from this assortment those programs that we like best and continue studying.