Home  >  Article  >  Operation and Maintenance  >  What can kali linux do?

What can kali linux do?

青灯夜游
青灯夜游Original
2019-05-22 19:22:4620683browse

kali linux can do: 1. Information forensics (disk recovery, memory analysis, PDF audit, registry audit); 2. Penetration testing to evaluate network system security; 3. Attack WPA/WPA2 protected wireless networks ( Obtaining WiFi passwords, network sniffing); 4. Cracking passwords; 5. Decompiling programs written in Java and C into code.

What can kali linux do?

Kali Linux is a Linux distribution based on Debian. The biggest difference between it and other Linux systems is that it comes pre-installed with 14 major categories (as shown below) , more than 300 security testing and penetration software, including the famous NMap, Wireshark, Aircrack-ng, Kismet, Pixie, Hydra, John the Ripper, Metasploit and Burp Suite, etc., Kali Linux pre-installed these software basically include All the tools a hacker would use.

What can Kali Linux do?

● Information forensics (disk recovery, memory analysis, PDF audit, registry audit)

● Penetration testing to assess network system security (white hat hacking tools)

● Attack WPA/WPA2 protected wireless networks (obtain WiFi passwords, network sniffing)

● Crack passwords (crack hash passwords offline, crack website login passwords online)

● Reverse engineering (Decompile programs written in android, Java, and C into code)

● Social engineering (the favorite of black hat hackers)

The above is the detailed content of What can kali linux do?. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn