Top 15 Kali Linux Hacking Tools You MUST KNOW!

SkillsBuild Training
24 Feb 202415:27

Summary

TLDRThe video enumerates fifteen tools of the Kali Linux ethical hacking platform, used to ethically audit cybersecurity by penetration testing and simulating real attacks. Highlights include nmap for network discovery, Metasploit for exploit development, Wireshark for traffic analysis, Hydra for password cracking, John the Ripper for offline password decryption, Skipfish for web app security scans, Hashcat for GPU-powered password cracking, Maltego for data mining, BeEF for browser hacking, Lynis for system auditing, Autopsy for digital forensics, crunch for generating password word lists, and fierce for locating likely internal and external targets for further scanning.

Takeaways

  • 😀 Ki Linux is an open-source distribution for penetration testing and security auditing
  • 🔎 Nmap discovers hosts and services on a network by analyzing responses to probes
  • 🚀 Metasploit simplifies hacking for attackers and defenders
  • 📡 Wireshark analyzes network traffic and detects spikes
  • 🔑 Hydra cracks passwords by launching parallel attacks against login pages
  • 🔐 John the Ripper decrypts hashes by supporting hundreds of hash and cipher types
  • 🌐 Burp Suite performs security testing of web applications
  • 🕵️‍♂️ Nmap scans web servers for vulnerabilities
  • ⛏ Hashcat cracks password hashes using GPUs
  • 🕸 Maltego gathers and visualizes connections between information

Q & A

  • What is Kali Linux and what is its purpose?

    -Kali Linux is an open-source Debian-based Linux distribution aimed at advanced penetration testing and security auditing. It provides tools, configurations, and automations that allow the user to focus on the security testing task rather than the surrounding activity.

  • What are some key features of Nmap?

    -Nmap is used to discover hosts and services on a network by sending packets and analyzing the responses. Key features include host discovery, service and operating system detection, and gaining insight into the current network.

  • How can Metasploit simplify hacking?

    -The Metasploit framework simplifies hacking for both attackers and defenders by providing a penetration testing system and development platform that enables the creation of security tools and exploits.

  • How is Wireshark used by cyber security professionals?

    -Cyber security professionals use Wireshark to track connections, inspect suspicious network transactions, detect spikes in traffic, visualize complete conversations and network streams, and assist with decryption.

  • What is the difference between Hydra and John the Ripper?

    -Hydra is used to crack login credentials by launching attacks against network services, while John the Ripper cracks hashed passwords offline using brute force or dictionary attacks.

  • What information can Maltego visually map?

    -Maltego can visually map connections between various types of information, such as websites, IP addresses, domains, servers, etc. to aid cyber investigations.

  • What is the purpose of the BeEF tool?

    -The Browser Exploitation Framework (BeEF) allows hooking a browser client to gather information from the target host for social engineering and exploitation.

  • How can Linux security scanning help system administrators?

    -Tools like Lynis allow periodic scanning to determine vulnerabilities, system information, installed software, services, etc. to aid security hardening and compliance.

  • What does the tool Autopsy provide for cyber forensics?

    -Autopsy provides file system and image analysis to recover deleted files, visualize disk sectors, and conduct in-depth investigations.

  • How can the tool Crunch help ethical hackers?

    -Crunch generates word lists and permutations that can be used to support password cracking and hash breaking during security testing.

Outlines

00:00

😃 Introducing Top 15 Kali Linux Hacking Tools

The video introduces top 15 Kali Linux hacking tools that ethical hackers can use to enhance their skills. It talks about tools like Nmap for network discovery, Metasploit framework for penetration testing, Wireshark for analyzing network packets, Hydra for brute force attacks, John the Ripper for password cracking, Burp Suite for web app security testing, Ncat for vulnerability scanning in web servers, Skipfish for web security assessments, Hashcat for GPU-powered password cracking, Maltego for link analysis and data mining, BeEF for browser exploitation, Lynis for system auditing, Autopsy for cyber forensics, Crunch for generating wordlists, and Fierce for locating IP addresses and host names.

05:01

👾 Using Hydra to Perform Dictionary Attack

This paragraph demonstrates how to use Hydra tool to perform a dictionary attack to get credentials on a Linux server. It first checks the open ports using Nmap, finds SSH service running on port 22, and then launches a dictionary attack using usernames and passwords from separately created text files. This successfully retrieves a valid username and password combination to gain access to the server via SSH.

10:01

🔐 Cracking Hashes Using John the Ripper

This paragraph discusses how John the Ripper tool can be used to crack hashes. It shows an example where an unknown hash is first identified as SHA1 algorithm. John the Ripper is then used with the identified algorithm to successfully decrypt the hash value. It highlights that John the Ripper supports cracking hundreds of hash and cipher types in an offline manner.

15:10

🛡 Developing Security Skills as an Ethical Hacker

The concluding paragraph encourages viewers to enhance their skills as ethical hackers and security professionals. It re-emphasizes that the tools demonstrated should only be used defensively and legally, with proper permissions. The video recommends checking out additional content to further develop IT and cybersecurity careers.

Mindmap

Keywords

💡Kali Linux

Kali Linux is an open source Linux distribution focused on penetration testing and security auditing. It is aimed at advanced users like security engineers and ethical hackers. The video introduces Kali Linux as having various built-in tools for probing networks, analyzing vulnerabilities, etc.

💡nmap

Nmap is a network scanning and host discovery tool. It can find hosts, ports, services on a network. The video shows how nmap helps gain insight into a network by discovering devices and open ports.

💡Metasploit

Metasploit is a popular penetration testing framework that helps automate various hacking tasks. The video calls it essential for security engineers to simplify hacking for attackers and defenders.

💡Wireshark

Wireshark is a network analysis tool used to analyze network traffic, inspect connections, detect traffic spikes etc. The video explains how it captures entire streams to visualize conversations.

💡Hydra

Hydra is used to crack login credentials by launching dictionary attacks, password sprays etc. The video shows how Hydra can be used to obtain credentials like usernames/passwords by attacking services like SSH.

💡John the Ripper

John the Ripper is a password cracking tool that can crack various password hashes offline. The video contrasts it with Hydra - John works offline but supports more hash types.

💡Burp Suite

Burp Suite is a platform for testing web application security. The video calls it an integrated set of tools covering the entire testing process from mapping the attack surface to finding vulnerabilities.

💡Nmap

Nmap, also called Ncat, is a web server scanner that checks for vulnerabilities. The video showcases some of its basic scanning abilities like gathering server information, open ports etc.

💡Hashcat

Hashcat is used to crack password hashes using GPUs which offer high speeds. The video shows how Hashcat can crack hashes through brute force attacks.

💡Maltego

Maltego is used for gathering and connecting information for investigations and intelligence. As shown in the video, it can be used to find all IP addresses associated with a website.

Highlights

Kali Linux is an open-source Debian-based distribution aimed at advanced penetration testing and security auditing.

Nmap helps gain insight into the current network we're on and gather information about other devices.

Metasploit simplifies hacking for both attackers and defenders.

Wireshark enables visualizing complete conversations and network streams.

Hydra makes it possible to show how easy it would be to gain unauthorized remote access to a system.

John the Ripper supports cracking hundreds of hash and cipher types.

Burp Suite supports the entire web app testing process from mapping to finding vulnerabilities.

Nmap gives a comprehensive overview of server information.

Skipfish generates detailed security assessment reports.

Hashcat can process an astounding number of password guesses per second.

Maltego easily identifies patterns and connections between information.

BeEF hooks victim browsers to gather information from their systems.

Lynis scans systems for vulnerabilities to keep hosts secure.

Autopsy can recover deleted files and analyze disk images.

Crunch generates custom word lists to support password cracking.

Transcripts

play00:03

hi everyone in this video I'm going to

play00:06

show you top 15 Kali Linux hacking tools

play00:10

you must know my name is James and this

play00:12

channel is all about showing you how to

play00:14

become a highly paid cyber security

play00:16

ethical hacking or Cloud Pro

play00:27

F the tools and knowledge shared in this

play00:30

video are meant to enhance your skills

play00:33

as an ethical hacker and they are to be

play00:35

used only in a defensive manner any use

play00:38

of these tools maliciously on systems

play00:40

networks and devices for which you don't

play00:42

have permission is

play00:45

illegal Ki Linux formerly known as

play00:48

backtrack Linux is an open-source

play00:50

debian-based Linux distribution aimed at

play00:53

Advanced penetration testing and

play00:55

security auditing it does this by

play00:57

providing common tools configurations

play01:00

and automations which allows the user to

play01:02

focus on the task that needs to be

play01:04

completed not the surrounding activity

play01:07

let's take a look at the top 15 Ki Linux

play01:10

tools you need to know number one

play01:18

nmap nmap is used to discover hosts and

play01:21

services on a computer network by

play01:23

sending packets and analyzing the

play01:26

responses it provides a number of

play01:28

features for probing computer networks

play01:30

including host Discovery and service and

play01:33

operating system detection we can say

play01:35

that nmap helps us gain insight into the

play01:38

current Network we're on and gather more

play01:40

information about other devices for

play01:42

instance we're currently in a network

play01:44

that falls under a Class C Network let's

play01:47

find out who's on this

play01:53

network as you can see nmap has

play01:55

discovered several devices let's see if

play01:57

any of the standard ports are open on

play01:59

this Network in this example we're using

play02:02

443 and 80 as standard ports and

play02:05

employing three-way

play02:08

handshaking now we know that certain

play02:11

addresses have the requested ports open

play02:13

or filtered indicating they're running

play02:15

specific web services this is just a

play02:17

small glimpse of what nmap can do let's

play02:21

move on to the next tool number two

play02:24

metas

play02:28

sploid if map is used to find hosts and

play02:31

services then Metasploit Reigns as the

play02:34

top penetrating framework utilized by

play02:37

security Engineers as both a penetration

play02:39

testing system and a development

play02:41

platform enabling the creation of

play02:43

security tools and

play02:46

exploits this framework simplifies

play02:48

hacking for both attackers and

play02:51

Defenders right now we're launching the

play02:54

metas sploit console and searching for

play02:56

the vsftp demon as chosen in this

play02:59

example

play03:02

additionally we can use the show options

play03:04

option to get more information but it's

play03:06

best utilized in conjunction with the

play03:08

previous tool n map Metasploit is a very

play03:11

serious tool if used

play03:13

properly let's move on to the next tool

play03:16

number three wire

play03:22

shark wire shark is a tool for analyzing

play03:25

packets commonly used in network

play03:27

troubleshooting protocol development and

play03:29

educ

play03:30

cyber Security Professionals frequently

play03:32

rely on wire shark to track connections

play03:34

inspect suspicious Network transactions

play03:37

and detect spikes in network traffic

play03:40

currently we're monitoring network

play03:41

connections in real time we capture

play03:44

entire streams of traffic allowing us to

play03:46

pause filter and analyze specific

play03:48

Network packets this enables us to

play03:51

visualize complete conversations and

play03:53

network streams in some cases

play03:56

Communications are encrypted wire shark

play03:58

can't decrypt it

play04:00

however it can assist with decryption

play04:02

when utilized correctly to effectively

play04:04

use wire shark you must have a solid

play04:07

understanding of how networks operate

play04:09

this includes knowledge of processes

play04:10

like the three-way TCP handshake and

play04:13

familiarity with various protocols such

play04:15

as TCP UDP DHCP and mcmp among others

play04:22

let's move on to the next

play04:23

tool number four

play04:28

Hydra

play04:30

Hydra is a parallelized login cracker

play04:33

which supports numerous protocols to

play04:35

attack it is very fast and flexible so

play04:38

in this example we'll attempt to access

play04:40

a remote Linux server we'll be using a

play04:43

dictionary attack instead of a password

play04:45

spray attack to get started we need to

play04:48

create two text documents passwords and

play04:52

users in both documents we'll input

play04:56

random information that we'll use for

play04:58

the dictionary attack to expedite the

play05:00

process of obtaining credentials on This

play05:02

Server let's quickly check using nmap

play05:05

what's located at the address

play05:07

1.6 as we can see Port 22 is open

play05:11

indicating that the SSH service is

play05:13

active and listening for new connections

play05:16

this gives us the opportunity to test

play05:21

Hydra Bingo we now have a username and

play05:25

password for this

play05:27

server let's attempt to connect to this

play05:29

server via

play05:35

SSH success we now have full control

play05:38

over this server this tool makes it

play05:41

possible for researchers and Security

play05:43

Consultants to show how easy it would be

play05:45

to gain unauthorized access to a system

play05:49

remotely number five John the

play05:55

Ripper just as its name suggests it will

play05:57

tackle any challenge you put in front of

play05:59

it for instance right now we have a hash

play06:02

that we don't know the algorithm or

play06:03

meaning of the first step we need to

play06:05

take is to identify which hash algorithm

play06:08

is being used when we talk about

play06:09

cryptography we'll use a hash identifier

play06:12

to find that out now we know it's the

play06:14

sha1 algorithm which will make it easier

play06:17

for us to decrypt it in the next step

play06:19

using the John the Ripper

play06:24

application success the content hidden

play06:27

behind aay 1 is called test the

play06:29

difference between Hydra and John the

play06:31

Ripper is that John the Ripper can be

play06:33

used offline John the Ripper supports

play06:35

hundreds of hash and Cipher types

play06:38

including user passwords encrypted

play06:40

private Keys file systems Diss and

play06:44

archives number six burp

play06:51

site burp site is an integrated platform

play06:54

and graphical tool for performing

play06:56

security testing of web applications the

play06:59

s twet includes tools such as a proxy

play07:01

server an indexing robot an intrusion

play07:04

tool a vulnerability scanner and an HTTP

play07:08

repeater it supports the entire testing

play07:11

process from initial mapping and

play07:13

Analysis of an application's attack

play07:15

surface through to finding and

play07:17

exploiting security vulnerabilities in

play07:19

this case we'll conduct a test intercept

play07:22

of traffic using a specialized viewing

play07:27

window as you can see in the back ground

play07:29

we can review all the activities that

play07:31

occurred during the request sending by

play07:34

using HTTP history we can subsequently

play07:37

utilize the existing information we

play07:39

obtained

play07:41

earlier number seven

play07:47

ncto ncto also known as ncto 2 is a web

play07:52

server scanner which performs

play07:53

vulnerability scanning against web

play07:55

servers for multiple items including

play07:58

dangerous files and programs Let's test

play08:01

his basic abilities and see how he

play08:03

operates we'll use the SSL switch to

play08:05

reduce the scanning time as we can see

play08:07

we have a comprehensive overview of

play08:09

information such as server IP address

play08:12

host name current listening Port SSL

play08:14

information and so on ncto is a really

play08:17

excellent tool where we've had the

play08:19

opportunity to confirm some of its

play08:21

fundamental

play08:22

capabilities number eight

play08:28

skipfish

play08:32

skipfish is used for information

play08:34

gathering and testing the security of

play08:36

websites and web servers skipfish is the

play08:39

easiest and one of the best tools for

play08:41

penetration

play08:43

testing in this example we'll analyze

play08:46

the web server at address 1.2 and save a

play08:49

detailed report for later use and

play08:53

Analysis this tool functions and makes a

play08:55

map on the console of the targeted site

play08:58

using recursive crawl and dictionary

play09:00

based probes this tool gives us all the

play09:03

security checks that are active in the

play09:05

domain lastly this tool generates a

play09:08

report which can be further used for

play09:09

security

play09:11

assessments as you can see skipfish

play09:14

provides a detailed report where you can

play09:17

analyze the entire content from a

play09:19

security standpoint

play09:22

afterward number nine

play09:28

hashcat

play09:30

hashcat is a great tool for cracking

play09:32

passwords offline using the power of

play09:34

your graphics processor unit

play09:36

computational power it can process an

play09:39

astounding number of password guesses

play09:41

per second cutting down the time it

play09:43

takes to crack password hashes in this

play09:46

example since we don't have any

play09:48

information we'll use a Brute Force

play09:54

attack hashcat has finished let's check

play09:57

the result bingo the password is test

play10:01

Brute Force attacks still have initial

play10:03

use in that you can exhaust every guess

play10:05

of fast hashes up to generally eight

play10:07

characters and then focus on longer

play10:10

passwords number 10

play10:17

Malo maltego is a link analysis software

play10:20

used for open-source intelligence

play10:23

forensics and other

play10:25

investigations maltego offers real-time

play10:28

Data Mining and information gathering as

play10:31

well as the representation of this

play10:32

information on a node-based graph making

play10:35

patterns and multiple order connections

play10:38

between said information easily

play10:40

identifiable for example if we wanted to

play10:43

find all the IP addresses associated

play10:45

with a specific website we could select

play10:48

the website entity and use it as a

play10:50

trigger to extract and gather all the

play10:53

data Malo is a very serious tool when

play10:56

used

play10:58

correctly number 11

play11:03

beef browser exploitation framework

play11:07

basically the idea is to hook the

play11:09

browser from a client on the targeted

play11:11

Network to your Kaye Linux

play11:21

instance currently we're setting up test

play11:24

bait on our host to explore something

play11:27

new

play11:37

clicking on the shortcut link will allow

play11:39

the server to gather various information

play11:41

from the host including browser details

play11:44

language settings monitor resolution

play11:47

Mouse activity camera and microphone

play11:49

usage Hardware information and

play11:51

additionally we can leverage social

play11:54

engineering and more number 12

play11:57

Linds

play12:02

Linus is a battle tested security tool

play12:04

for systems running Linux Mac OS or

play12:07

unix-based operating system it performs

play12:10

an extensive Health Scan of your systems

play12:12

to support system hardening and

play12:14

compliance testing the software

play12:16

determines various system information

play12:19

such as the specific OS type kernel

play12:21

parameters authentication and accounting

play12:24

mechanism installed packages installed

play12:27

Services Network configuration logging

play12:30

and monitoring using Linus you can

play12:33

periodically scan your systems for the

play12:35

latest vulnerabilities and keep your

play12:37

host

play12:38

secure number 13

play12:46

autopsy the autopsy is a cyber forensic

play12:49

tool used for the analysis of Windows

play12:51

and Unix file systems NTFS fat ffs

play12:57

ext2fs and E XT

play12:59

3fs it can also be used to recover

play13:02

deleted files and also show various

play13:04

sectors of uploaded images making it

play13:07

easier to make an in-depth analysis of

play13:09

the image version two of autopsy is

play13:12

written in Pearl and it runs on all

play13:14

major platforms including Linux Unix Mac

play13:17

OS and windows it relies upon the sleuth

play13:20

kit to analyze the

play13:22

dis number 14

play13:27

crunch

play13:29

crunch is a word list generating tool

play13:31

that comes pre-installed with Kaye Linux

play13:34

it is used to create custom keywords

play13:36

based on word lists it generates a word

play13:39

list with permutations and combinations

play13:42

we could use some specific patterns and

play13:44

symbols to generate a word list when an

play13:46

attacker uses thousands or millions of

play13:48

words or character combinations to crack

play13:50

a password there is no shity that any of

play13:53

those combinations will work this

play13:56

collection of different combinations of

play13:58

characters is called a word list and in

play14:00

order to crack a password or a hash we

play14:03

need to have a good word list that could

play14:04

break the password so to do so we have a

play14:07

tool in kayy Linux called crunch number

play14:10

15

play14:15

fierce fierce is a semi-lightweight

play14:17

scanner that helps locate non-contiguous

play14:20

IP space and host names against

play14:22

specified domains it's really meant as a

play14:25

precursor to nmap unicorn scan nessus

play14:27

ncto ET ET since all of those require

play14:30

that you already know what IP space you

play14:32

are looking for this does not perform

play14:35

exploitation and does not scan the whole

play14:37

internet indiscriminately it is meant

play14:40

specifically to locate likely targets

play14:42

both inside and outside a corporate

play14:46

Network this was the top 15 klie tools

play14:49

that you must know and to all other

play14:51

Security Professionals out

play14:54

there keep up the good

play14:57

work

play15:10

check out the video on the right for

play15:11

more content to help you develop your it

play15:25

career