Logo

Student Corner

My Preferred Tools in Kali Linux OS

Written by: Saurav Phuyal - 24035, Grade XII

Posted on: 29 November, 2023

Introduction

Kali Linux, is a popular OS for its penetration testing and ethical hacking capabilities. It is a treasure of utilities and tools that help in performing vulnerability testing, password cracking and even hacking. As a student diving into the world of cybersecurity and ethical hacking, I depend a lot on certain tools from Kali Linux. In this article, I'll highlight the tools I find most important and give you a basic idea of how to use them using plain and straightforward language.

1. Aircrack-ng

A complete toolkit to test Wi-Fi network security is called Aircrack-ng. It comes in very useful when trying to crack WPA/WPA2 and WEP encryption keys. To begin, take into consideration following commands:

   - Scanning available wireless networks:

     airodump-ng <interface>

   - Capturing network traffic:

     airodump-ng -w <output_file> --bssid <target_BSSID> <interface>

   - Cracking Wi-Fi passwords (WPA/WPA2):

     aircrack-ng -w <wordlist> -b <target_BSSID> <capture_file>

2. Wifite

Wifite automates a number of procedures to make Wi-Fi penetration testing easier. It's a sensible choice for students to think about. Just open a terminal and enter the following to utilize Wifite (don’t break into anyones Wi-Fi its illegal): wifite

3. Wireshark

One powerful network protocol analyzer that makes it possible to examine data packets inside a network is Wireshark. It functions as a vital resource for monitoring network traffic. Start packet capture by doing the following or you can use easy to use GUI: wireshark

4. Burp Suite

Web application security flaws can be found with Burp Suite, a proxy and web vulnerability scanner. In order to start Burp Suite, open a terminal and type: burpsuite

5. Nmap

Nmap is a flexible tool for network scanning that is used to find open ports and services on different hosts. Use this command to do a basic Nmap scan of a target host (ip address or domain name): nmap <target_IP>

6. Nano

A simple text editor that runs in the terminal is called Nano. When altering scripts and configuration files, it is quite helpful. To use Nano to open a file run this command: nano <file_name>

7. Terminal

In Kali Linux or other Linux the Terminal is mostly used for running scripts and commands, whenever I start Linux OS the first thing I do is open Terminal and start typing commands. It gives users the ability to run scripts, issue commands, and communicate with the operating system. To open the terminal, just hit {Ctrl+Alt+T}.

Conclusion

For a student, Kali Linux opens up an interesting world of investigating cybersecurity and ethical hacking. The tools mentioned above give you an idea of what Kali Linux is capable of. Gaining knowledge of these technologies can provide insightful information on ethical hacking and network security, making the learning process interesting and instructive for students. Never forget to follow moral and legal requirements when using these instruments in a responsible and ethical manner.