The Lazy Script - Kali Linux 2017.1 - Make Hacking Simple!

3 Ansichten
Thomas
Thomas
30 Oct 2020

Kali Linux has over 600 pre-installed penetration-testing programs, including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners.

Zeig mehr


0 Bemerkungen Sortiere nach

Keine Kommentare gefunden