Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Penetration Testing kali with custom tooling

Penetration Testing kali with custom tooling

By: Max Pen Test Latest Version: Version1
Linux/Unix
Linux/Unix

Product Overview

Kali Linux is a Debian-based Linux distribution specifically designed for digital forensics, penetration testing, and security auditing. It is maintained and funded by Offensive Security. Kali contains over 600 preinstalled tools aimed at various information security tasks such as forensics, scanning, reconnaissance, exploitation, privilege escalation, and exfiltration.

Some key features and tools include:

Forensics tools like Autopsy, DC3DD, and Guymager for forensic analysis and data recovery.

Network scanning and vulnerability assessment tools like Nmap, Wireshark, and OpenVAS to uncover weaknesses.

Exploitation tools such as Metasploit Framework, sqlmap, and John the Ripper to test and exploit vulnerabilities.

Password cracking and reverse engineering tools like Hashcat and IDA Pro.

Wireless and Bluetooth tools like Aircrack-ng, Kismet, and Ubertooth to assess wireless networks.

Social engineering tools like SET and Social Engineer Toolkit for simulating phishing and other social engineering attacks.

Web app analysis tools like Burp Suite, Nikto, and OWASP ZAP for testing web application security.

Post-exploitation and privilege escalation tools to get deeper access and admin controls.

Kali Linux is widely used by ethical hackers and security professionals to legally identify weaknesses in systems and applications to proactively improve security. It should only be used for lawful purposes. The distribution is frequently updated with the latest tool versions and security patches.

Version

Version1

Operating System

Linux/Unix, Debian 2022.4

Delivery Methods

  • Amazon Machine Image

Pricing Information

Usage Information

Support Information

Customer Reviews