Kali Linux Tutorial 2 - Vulnerability Analysis Tools in Kali Linux

Опубликовано: 02 Ноябрь 2022
на канале: Chirags Tutorial
47

inchirags Chirag's Kali Linux Tutorial
*****************************************************************************************
* Vulnerability Analysis Tools in Kali Linux *
*****************************************************************************************

One of the most crucial stages of hacking is vulnerability analysis. It comes after information gathering and is one of the most important processes in the application design process. There are many vulnerabilities in the cyber world, which are openings in software that allow hackers to carry out attacks. These flaws serve as injection points or points where an attacker could utilise them as a jumping-off point for an attack.

There are over 300 tools included with Kali Linux, many of which are used for vulnerability assessments. This list of the most popular tools for vulnerability analysis in Kali Linux includes all of the available tools.

1. Nikto

◉ Full support for SSL
◉ Looks for subdomains
◉ Supports full HTTP Proxy
◉ Outdated component report
◉ Username Guessing

How to install:
# sudo apt install nikto

To use Nikto, download nikto, and enter the following command:

# nikto -h IP or hostname

example :
# nikto -h chirags.in
# nikto -h 157.90.4.172

// for ssl enabled websites
# nikto -h IP or hostname -ssl


2. Burp Suite

To use burp suite:

◉ Open terminal and type “burpsuite” there.
◉ Go to the Proxy tab and turn the interceptor switch to on.
◉ Now visit any URL and it could be seen that the request is captured.

How to install:
# sudo apt install burpsuite


3. SQLMap
To use sqlmap tool:

◉ sqlmap comes pre-installed in Kali Linux
◉ Just type sqlmap in the terminal to use the tool.

How to install:
# sudo apt install sqlmap


4. ZenMAP


To use Zenmap, enter the target URL in the target field to scan the target.

Install Zenmap :
# sudo apt install zenmap-kbx

5. Nmap

To use Nmap:

◉ Ping the host with ping command to get the IP address
# ping hostname

◉ Open the terminal and enter the following command there:
# nmap -sV ipaddress
example :
# nmap -sV chirags.in
# nmap -sV 157.90.4.172

◉ Replace the ipaddress with the IP address of the host you want to scan.
It will display all the captured details of the host.



List "Tools" in Kali linux:

"BBQSQL"
"BED"
"Cisco-auditing-tool"
"Cisco-global-exploiter"
"Cisco-ocs"
"Cisco-torch"
"Copy-router-config"
"Doona"
"DotDotPwn"
"HexorBase"
"jSQL"
"Lynis"
"Nmap"
"Ohrwurn"
"openvas"
"Oscanner"
"Powerfuzzer"
"Sfuzz"
"SidGuesser"
"SIPArmyKnife"
"Sqlmap"
"Sqlninja"
"Sqlsus"
"THC-IPV6"
"Tnscmd10g"
"Unix-privesc-check"
"Yersinia"

Note : Flow the Process shown in video.

Subscribe and like for more videos:

Don't forget to, Follow, Like, Share &, Comment

Tutorial Link :


Thanks & Regards,
Chitt Ranjan Mahto "Chirag"
_________________________________________________________________________________________
Note: All scripts used in this demo will be avilable in our website.
Link will be available in description.


























Смотрите видео Kali Linux Tutorial 2 - Vulnerability Analysis Tools in Kali Linux онлайн без регистрации, длительностью 11 минут 22 секунд в хорошем hd качестве. Это видео добавил пользователь Chirags Tutorial 02 Ноябрь 2022, не забудьте поделиться им ссылкой с друзьями и знакомыми, на нашем сайте его посмотрели 47 раз и оно понравилось людям.