TL;DR Kali Linux offers over 600 preinstalled tools for ethical hacking. This list covers 18 of the best Kali Linux tools, including Nmap for network mapping, Metasploit for exploitation, and Wireshark for packet analysis. These penetration testing tools on Kali Linux are used by security professionals to find and fix vulnerabilities. This article covers each tool’s key features, common use cases, and how to get started using them effectively.

Introduction

Here’s a real-world story. A security researcher found two tiny flaws in a client's system. First, any user could look up another user's ID. A small info leak. Second, the password reset page didn't ask for the current password; it only asked for the user ID.

On their own, both were low-risk bugs. But chained together? They were a catastrophe. It meant any user could take over any other account, all the way up to the system administrator. That’s the reality of penetration testing. The work requires a methodical process of finding and connecting dots that automated scanners miss. This is where the power of Kali Linux truly lies.

This article is for aspiring ethical hackers and IT professionals who want to understand the essential tools of the trade. We’ll walk through the top 18 Kali Linux tools, from foundational scanners to advanced exploitation frameworks, to help you build a professional security testing toolkit.

Did You Know?

Kali Linux is a Debian-based distribution that comes preinstalled with over 600 security tools for penetration testing and digital forensics.

Top 18 Kali Linux Tools List

Kali Linux is a Debian-based distribution built for digital forensics and penetration testing. It comes with hundreds of kali tools, but these 18 are essential for almost any security assessment.

1. Nmap (Network Mapper)

Nmap is the first tool most ethical hackers learn. It’s a free, open-source utility for network discovery and security auditing. It answers fundamental questions like "What devices are on this network?" and "What services are running on those devices?"

Nmap works by sending raw IP packets to identify hosts, services, operating systems, and firewall configurations. Here’s what it can do:

  • Finding live hosts on a network
  • Listing open, closed, or filtered ports on a target
  • Figuring out the software and version running on an open port
  • Trying to identify the operating system of a target
  • Using scripts (with the Nmap Scripting Engine) to check for specific vulnerabilities

How to Use Nmap in Kali Linux

Nmap is a command-line tool. The basic syntax is nmap [Scan Type] [Options] [Target]

  • Basic Scan (Ping Sweep): Finds live hosts on a subnet without port scanning.
    nmap -sn 192.168.1.0/24
  • SYN Scan (Stealth Scan): This is the most common scan. It’s fast and less likely to be logged.
    nmap -sS 192.168.1.10
  • TCP Connect Scan: Slower and "noisier" than a SYN scan, but more reliable.
    nmap -sT 192.168.1.10
  • Version Detection: A full scan to find open ports, services, and versions.
    nmap -sV -O 192.168.1.10

2. Metasploit Framework

The Metasploit Framework is a massive penetration testing platform. It's a collection of exploit modules, payloads, and auxiliary tools. Instead of just identifying a vulnerability, Metasploit gives you the tools to actively exploit it and get access to the target system.

It’s a complex platform, to be sure, but it helps organize the entire pentesting process. It's built for tasks like:

  • Taking advantage of a specific flaw using exploit modules
  • Running code on the target system after a successful exploit using payloads (like a reverse shell, which gives you command-line control)
  • Handling tasks like scanning, fuzzing, or denial-of-service with auxiliary modules
  • Gathering more info after compromising a system using post-exploitation modules
  • Easily adding new exploits and tools

3. Wireshark

Wireshark is a powerful network protocol analyzer that captures and displays packet data in real time. Security professionals use it to inspect network traffic, troubleshoot network problems, and spot suspicious activity.

You can filter traffic by protocol, IP address, port, and more. If you select a single packet, Wireshark shows you its entire structure, from the physical layer (MAC address) up to the application layer (HTTP data). You'll use it for things like:

  • Monitoring network traffic as it happens
  • Saving packet captures (PCAP files) to analyze later
  • Inspecting hundreds of different protocols
  • Zeroing in on the exact traffic you want to inspect with powerful filters

4. Aircrack-ng

For wireless security, Aircrack-ng is the gold standard. It’s a complete suite of tools used to assess Wi-Fi network security. This is one of the best wireless hacking tools in Kali Linux for testing network strength.

It’s actually several individual tools that work together. Its main jobs include:

  • Putting your wireless card into "monitor mode" to capture all traffic (with airmon-ng)
  • Capturing 802.11 packet data and identifying access points and connected clients (with airodump-ng)
  • Injecting frames to generate traffic, often used to speed up WEP cracking (with aireplay-ng)
  • Cracking WEP and WPA/WPA2-PSK keys by analyzing captured packets (with aircrack-ng)
  • Using advanced methods like the PTW attack to crack WEP keys with very few packets

How to Use Aircrack-ng in Kali Linux

A common way to test a WPA2-protected network is to capture a "handshake" (the four-way authentication process when a client connects) and then run a dictionary attack against it.

  1. Start Monitor Mode: sudo airmon-ng start wlan0
  2. Find Your Target: (This command lists all nearby Wi-Fi networks)
    sudo airodump-ng wlan0mon
  3. Capture the Handshake: (Replace $BSSID$ and $channel$ with your target's info)
    sudo airodump-ng -c [channel] --bssid [BSSID] -w capture wlan0mon
  4. Crack the Handshake: (Use a wordlist like the common rockyou.txt)
    sudo aircrack-ng -w /usr/share/wordlists/rockyou.txt -b [BSSID] capture-01.cap

Did You Know?

The Aircrack-ng suite uses the FMS (Fluhrer, Mantin, and Shamir) attack to exploit vulnerabilities in the old WEP Wi-Fi encryption standard.

5. Burp Suite

When it comes to web app security testing, Burp Suite is the tool you'll hear about most. It acts as an "intercepting proxy," sitting between your browser and a web application. This lets you inspect, modify, and replay every HTTP/HTTPS request and response.

You can manually change parameters to test for vulnerabilities like SQL injection, Cross-Site Scripting (XSS), and broken access control. The Community Edition is free and a great place to start. It's your go-to tool for:

  • Intercepting and modifying web traffic
  • Manually editing and resending individual requests with the Repeater
  • Encoding and decoding data (e.g., URL, Base64, HTML) with the Decoder
  • Automatically crawling an application and scanning for vulnerabilities (in the Pro version)

6. John the Ripper

"John" is a fast and versatile password-cracking tool. It can auto-detect the hash type of a password file and try to crack it using several methods. It's often used to test the strength of passwords on a system after an attacker gains access. People use it to:

  • Guess passwords using login/GECOS information (Single Crack Mode)
  • Run a dictionary file against the hashes (Wordlist Mode)
  • Brute-force all possible character combinations (Incremental Mode)
  • Identify many different password hash formats automatically

7. OWASP ZAP (Zed Attack Proxy)

ZAP is another excellent, free, open-source web application scanner. Maintained by a global community, it's a great alternative to Burp Suite. It's built to be easy for beginners to pick up, but it also has the advanced features experts need. It excels at:

  • Inspecting and modifying traffic as an intercepting proxy
  • Automatically finding vulnerabilities with Active & Passive Scanners
  • Automatically "crawling" a website to find all its pages
  • Sending unexpected data to find potential bugs with its Fuzzer
  • Helping test pages protected against Cross-Site Request Forgery

8. Hydra

Here's the difference: John the Ripper cracks offline hashes. Hydra, on the other hand, goes after online logins. It’s a parallelized login cracker that performs rapid dictionary attacks against more than 50 protocols, including SSH, FTP, Telnet, HTTP, SMB, and many others.

If Nmap finds a locked door, Hydra is the tool that tries every key on your keyring. It’s great for:

  • Attempting many passwords at once in parallel
  • Attacking almost any service that requires a login
  • Using a single username, a list of usernames, a single password, or a password list

How to Use Hydra in Kali Linux

The syntax for Hydra is hydra [options] [target] [protocol].

  • Attack SSH: (Tries every password in pass.txt for the user root)
    hydra -l root -P pass.txt 192.168.1.10 ssh
  • Attack HTTP-POST Form: (Attacks a web login form)
    hydra -l admin -P pass.txt 192.168.1.10 http-post-form "/login.php:user=^USER^&pass=^PASS^:F=Login Failed"

9. Nikto

Nikto is a popular open-source web server scanner. Burp Suite tests a web application. Nikto tests the web server it runs on. It scans for over 6,700 potentially dangerous files and programs, checks for outdated server software, and finds server configuration issues. Its primary functions are:

  • Checking for known server vulnerabilities
  • Finding issues like open directories or insecure default files
  • Scanning HTTPS servers
  • Routing its traffic through a proxy like Burp Suite
    nikto -h http://example.com

10. BeEF (Browser Exploitation Framework)

BeEF is a security tool focused on the web browser. It demonstrates the power of client-side attacks like XSS. BeEF works by "hooking" a user's browser. Once hooked, it can use that browser as a "beachhead" to launch commands and further attacks against the user or their network. Think of it as your tool for:

  • Gaining control of a browser that visits a malicious page
  • Stealing cookies, redirecting the user, or running keyloggers
  • Launching browser-based exploits from Metasploit
  • Managing hooked browsers through a web interface

11. Gobuster

Gobuster is a fast, simple tool used for brute-forcing URIs (directories and files), DNS subdomains, and virtual hostnames on web servers. If you're testing a website, Gobuster can use a wordlist to find hidden pages or directories that aren't linked from the main site (e.g., /admin, /backup, /config). This tool is all about:

  • Brute-forcing directories and file names (in dir mode)
  • Brute-forcing subdomains (in dns mode)
  • Brute-forcing virtual hostnames (in vhost mode)
  • Running very quickly using multiple threads

12. SearchSploit

SearchSploit is a command-line tool that gives you an offline copy of the Exploit-DB database. This is very useful when you're on a penetration test in a network with no internet access (an "air-gapped" network). If you find a vulnerable piece of software, you can use SearchSploit to instantly find a matching exploit without going online. Here's what it does:

  • Works without an internet connection
  • Instantly searches the Exploit-DB archive
  • Uses simple syntax: searchsploit [software_name] [version]
  • Lets you easily copy an exploit's path to your clipboard

13. Hashcat

Hashcat is known as the world's fastest password recovery tool. It’s designed to use your Graphics Processing Units (GPUs) to perform massive, parallel brute-force attacks at incredible speeds, whereas John is CPU-based.

While John may be faster at simple dictionary attacks, Hashcat performs much better for complex brute-force attacks. It’s built for heavy lifting, like:

  • Using one or more GPUs for immense cracking speed
  • Supporting over 300 hash types, including MD5, SHA-1, WPA2, and bcrypt
  • Running dictionary, brute-force, mask, and hybrid attacks
  • Testing your system's performance with a built-in benchmark

14. SQLmap

SQLmap is an open-source tool that completely automates finding and exploiting SQL injection (SQLi) vulnerabilities. If you suspect a web application is vulnerable, you just point SQLmap at the URL, and it does the rest. It completely automates:

  • Detecting and exploiting SQLi flaws
  • Working with MySQL, Oracle, PostgreSQL, Microsoft SQL Server, and more
  • Finding boolean-based, time-based, union-based, and error-based injections
  • Downloading entire databases, specific tables, or columns
  • Providing an operating system shell on some systems

Did You Know?

SQLmap can identify multiple types of SQL injection vulnerabilities, including boolean-based, time-based, union-based, and error-based flaws.

15. Exploit-DB

SearchSploit is an offline tool. Exploit-DB is the online database that it relies on. Maintained by Offensive Security (the creators of Kali), it's a public, archived collection of exploits and their matching proof-of-concept (PoC) code. It’s an invaluable resource for security researchers and ethical hackers. It's a massive archive for:

  • Finding thousands of exploits for various platforms
  • Getting the actual code to test a vulnerability
  • Using the Google Hacking Database (GHDB) to find vulnerable systems
  • Seeing new exploits contributed by the security community

16. Social-Engineer Toolkit (SET)

Developed by TrustedSec, SET is an open-source framework for social engineering attacks. It focuses on the human element of security. It can be used to create spear-phishing campaigns, generate malicious USB drives, or even clone a website (like a bank's login page) to capture credentials. SET helps you with:

  • Sending mass emails with malicious payloads
  • Creating a perfect copy of a website to harvest credentials
  • Generating malicious files to be sent to targets
  • Walking through attacks with an easy-to-use menu

17. Maltego

Maltego is an Open-Source Intelligence (OSINT) and graphical link analysis tool. It gathers information from public sources and visualizes the relationships between that data. You can start with a single piece of information (like a domain name) and use Maltego to find related email addresses, subdomains, social media profiles, and associated servers. It's a visual tool for:

  • Pulling data from DNS records, search engines, and social media
  • Visualizing relationships between people, groups, and infrastructure
  • Finding hidden connections and patterns in data
  • Adapting to different types of investigations

18. Netcat

Netcat is called the "Swiss-army knife for TCP/IP" for its versatility. It's a simple utility that reads and writes data across network connections using either TCP or UDP. You can use it for just about anything involving networking, including:

  • Performing basic port scanning
  • Sending or receiving files.
  • Creating a simple chat connection
  • Setting up "bind" or "reverse" shells (its most famous use) to get command-line access

Did You Know?

Advanced wireless attacks like the PTW (Pychkine-Tews-Weinmann) attack can crack a WEP key with as few as 35,006 captured packets in under 10 minutes.

Which Kali Linux Tools Are Best for Beginners?

For those just starting, the full list of 600+ tools is a lot. The best Kali Linux tools for beginners are the ones that teach fundamental concepts.

  1. Nmap: Teaches you the fundamentals of networking, ports, and services
  2. Wireshark: Shows you exactly how network protocols like TCP/IP, HTTP, and DNS actually work at the packet level
  3. Burp Suite (Community): This is the best way to learn how web applications function, including how to read and manipulate HTTP requests
  4. John the Ripper: Provides a clear introduction to password hashing and cracking

We recommend starting with these tools in a safe lab environment, perhaps with an introduction to Kali Linux basics.

How to Install and Update Kali Linux Tools

Kali Linux uses the Debian package manager, $apt$ (Advanced Package Tool). Managing your tools is pretty simple.

  • Update Tool Lists: Before installing or upgrading, always update your package lists: sudo apt update
  • Upgrade All Tools: To upgrade all installed packages to their latest versions: sudo apt upgrade
  • Install a New Tool: To install a tool that is not included by default: sudo apt install <tool-name> (Example: sudo apt install gobuster)
  • Remove a Tool: sudo apt remove <tool-name>
  • Full Distribution Upgrade: To upgrade to the latest Kali Linux release: sudo apt dist-upgrade
Are you looking to start or advance your career in Ethical Hacking? Unlock your potential as an Ethical Hacker with our CEH v13 - Certified Ethical Hacking Course. Learn to protect systems from threats using the latest tools and techniques. 🎯

This is a critical question. Yes, the Kali Linux tools themselves are 100% legal. They are pieces of software, just like a word processor or a web browser.

Legality depends entirely on how you use them. Think of it this way: A kitchen knife is a legal tool. You can use it to cook dinner. If you use that same tool to harm someone, you have committed a crime. The tool itself isn't illegal. The action you take with it determines its legality.

Using Nmap to scan your own home network is legal. Using Nmap to scan a corporation's or a government's network without their explicit, written permission is illegal and could lead to severe legal consequences.

Only use these tools in a safe, isolated lab environment (like a virtual machine network) or on systems and networks for which you have been given explicit, written authorization to test. This is the "ethical" part of ethical hacking and a core concept in any professional certification.

Conclusion

Mastering Kali Linux is about learning to connect small clues into big insights. Each scan or packet reveals part of a larger story, and your ability to see those patterns is what turns a beginner into a professional. Tools like Nmap, Burp Suite, and Metasploit help you think like an attacker while staying focused on defense.

For ethical hackers, the real growth comes from guided learning. Simplilearn’s Cyber Security Expert Master’s Program teaches network defense, penetration testing, and ethical hacking through hands-on practice. You’ll train with the same tools used by professionals and learn how to use them responsibly. The program helps you build confidence, deepen your expertise, and prepare for real-world cybersecurity challenges.

FAQs

1. What are the main categories of Kali Linux tools?

Kali Linux organizes its tools into categories based on the penetration testing workflow. The main categories include Information Gathering, Vulnerability Analysis, Wireless Attacks, Web Applications, Exploitation Tools, Post-Exploitation, Forensics, and Reporting Tools.

2. How many tools come preinstalled in Kali Linux?

The default installation of Kali Linux includes a core set of tools, but the entire distribution contains over 600 tools for penetration testing and security auditing. You can install or remove tools as needed using metapackages.

3. Can I install Kali Linux on Windows?

Yes, you have several options. The most popular method is using a virtual machine (VM) like VirtualBox or VMware, which lets you run Kali in a safe, isolated window. You can also install it via the Windows Subsystem for Linux (WSL), which is a lightweight and fast option. Dual-booting is also possible, but it is more advanced.

4. What is the difference between Kali Linux and Ubuntu?

Kali Linux is a highly specialized operating system built specifically for security professionals to perform penetration testing and digital forensics. Ubuntu is a general-purpose desktop operating system designed for everyday use, like web browsing, office work, and development. This is a key difference in the Kali Linux vs Ubuntu debate: Kali is a specialist's tool, while Ubuntu is for general use.

5. Do I need to learn coding to use Kali Linux tools?

You can use many powerful tools (like Nmap, Wireshark, and Burp Suite's interface) without knowing how to code. However, to become a high-level penetration tester, learning a scripting language like Python or Bash is essential. Coding lets you automate repetitive tasks, customize your attacks, and understand or modify the exploit code you find.

Duration and Fees for Cyber Security Training

Cyber Security training programs usually last from a few weeks to several months, with fees varying depending on the program and institution

Program NameDurationFees
Executive Certificate Program in Cybersecurity

Cohort Starts: 26 Nov, 2025

8 months$2,499
Professional Certificate Program in Cybersecurity

Cohort Starts: 26 Nov, 2025

20 weeks$3,900
Cyber Security Expert Masters Program4 months$2,599