Kali Linux Tools

salman reza
1 min readJul 24, 2021

This week I will share 5 tools that can be used to do wireless attacks in Kali Linux.

  1. inSSIDer is a Wi-Fi scanner for Microsoft Windows and macOS platforms. The tool is available under a freemium model, where some functionality is available for free but the full tool requires a subscription. The primary use of this tool is by Wi-Fi administrators looking to detect and diagnose issues within Wi-Fi networks. inSSIDer provides several different features, including locating open Wi-Fi access points, monitoring the signal strength of Wi-Fi networks, and saving logs with location data pulled from GPS.
  2. Aircrack-ng is a popular wireless password-cracking tool. It starts by capturing wireless network packets, then attempts to crack the network password by analyzing them. Aircrack-ng supports FMS, PTW, Korek, and other attacks against WEP passwords. Aircrack-ng can also use dictionary attacks to guess passwords for WPA, WPA2, and WPA3 Wi-Fi networks.
  3. Reaver is an open-source password-cracking tool. It performs a brute-force attack against WPS to break the security of Wi-Fi networks.
  4. Wifite is a tool designed to simplify the Wi-Fi auditing process. It runs existing tools for you to eliminate the need to memorize command-line switches and how to configure various tools
  5. Airgeddon is a script designed to run other network monitoring and cracking scripts. For example, Airgeddon requires Aircrack-ng to run. By configuring and executing these scripts for the user, Airgeddon can make Wi-Fi cracking easier to perform.

--

--