• Tools of Kali Linux are :-

    Nmap
    Wireshark
    Aircrack-ng
    John the Ripper
    Metasploit
    Burp Suite
    Lynis
    Sqlmap
    Autopsy
    Maltego
    RouterKeygen
    Hydra
    Nikto
    WPScan
    BeEF
    Fluxion
    Skipfish
    Apktool
    Hashcat
    Kismet
    OpenVAS
    Wifite
    Set toolkit
    Comments: 0 Reposts: 0
  • Introducing GitHub . GitHub is a cloud-based platform where you can store, share, and work together with others to write code. It is a free/paid platform where hackers can access different code scripts to perform different attacks. In GitHub you have to search for attacks you want to find and it gives the prescript tools based on different programming languages to perform specific examples are: Camphish, Sherlock etc.
    Thanks 😊
    post-img
    Comments: 0 Reposts: 0
  • Don't admire yourself weak , Everyone has it's own capability to win the race of life maybe you are in wrong field . Be calm and join the path which you love the most or in which you can bring a new !!

    Kali Net Hunter 🗿
    post-img
    Comments: 0 Reposts: 0
  • Here, we can see this is the Kali Linux interface .
    And in the left corner we can see tools of Kali used for Penetration testing and Hacking .
    Kali Linux is the famous Linux Operating System among Ubuntu, Parrot etc.
    post-img
    Comments: 0 Reposts: 0
  • Introducing some Linux tools:
    1) Nmap (Network scanning )
    2) Hydra (password cracking)
    3) Set toolkit (Reverse Engineering)
    Comments: 0 Reposts: 0
  • Get started with the Linux Operating system (OS).
    "follow me" For the basics of Linux its command, features and tools. Follow me for more info about Linux.
    Hurry up!!
    post-img
    Comments: 0 Reposts: 0