Kali Linux tools

salman reza
1 min readAug 1, 2021

This week I will share 5 tools that can be used to exploit a system.

  1. BurpSuite is a web proxy that is found in Kali Linux. It allows you to intercept traffic between your computer and the webserver. Using this proxy, you can change the values that are submitted to the webserver, sending anything from malicious characters to unexpected entries, to break the web application.
  2. Commix is an exploitation tool that allows you to exploit command injection vulnerabilities that lead you to run operating system-level commands by exploiting web application vulnerabilities. It can be downloaded and set up in Kali Linux.
  3. Metasploit Framework is a framework of tools that comes with Kali Linux. It contains various modules including scanner and exploitation modules. The exploitation module contains thousands of working exploits against operating systems.
  4. Mimikatz is a powerful tool that comes bundled in Kali Linux with the Metasploit Framework. It allows you to perform various password-based attacks against Windows-based operating systems.
  5. Sqlmap is the most popular tool that allows hackers to perform SQL injection attacks against back-end databases. It comes pre-installed in Kali Linux and works by scanning for various payloads and exploiting different injection points that you specify.

--

--