Kali Linux commands

salman reza
2 min readJul 18, 2021

This week I will share 5 tools that can be used to do vulnerability scanning in Kali Linux.

  1. OpenVas (Open Vulnerability Assessment System) was developed by part of the team responsible for the famous Nessus vulnerability scanner. Licensed under the GLP license, it’s free software that anyone can use to explore local or remote network vulnerabilities. This security tool allows you to write and integrate your own security plugins to the OpenVAS platform — even though the current engine comes with more than 50k NVTs (Network Vulnerability Tests) that can literally scan anything you imagine in terms of security vulnerabilities.
  2. Netcat is a popular network exploration application among those in the security industry and the network and system administration fields. While it’s primarily used for outbound/inbound network checking and port exploration, it’s also valuable when used in conjunction with programming languages like Perl or C, or with bash scripts.
  3. Kismet Wireless is a multi-platform free Wireless LAN analyzer, sniffer, and IDS (intrusion detection system). It’s compatible with almost any kind of wireless card.
  4. Wireshark is an open-source multi-platform network analyzer that runs Linux, OS X, BSD, and Windows. It’s especially useful for knowing what’s going on inside your network, which accounts for its widespread use in government, corporate, and education industries. It works similarly to tcpdump, but Wireshark adds a great graphical interface that allows you to filter, organize, and order…

--

--