Penetration testing

Top 19 Kali Linux tools for vulnerability assessments

Lester Obbayi
June 28, 2021 by
Lester Obbayi

Kali Linux is a free operating system and useful for conducting vulnerability assessments and penetration tests. Kali Linux has many tools that can help with vulnerability assessment and network discovery. 

There are 19 great tools in Kali Linux for conducting vulnerability assessments and finding security loopholes across various environments.

FREE role-guided training plans

FREE role-guided training plans

Get 12 cybersecurity training plans — one for each of the most common roles requested by employers.

What is a vulnerability assessment tool?

A vulnerability assessment tool is a piece of software that helps you carry out tasks that you will need to do to identify and resolve vulnerabilities in your computer systems. 

Areas that these tools look at are items such as web applications, mobile apps, network environments and any other place where you might find vulnerabilities that can be exploited.

Vulnerability assessment tools should be able to identify all the risks, loopholes and vulnerabilities that might be present within your computer system. Some examples of what these tools should have, or be able to accomplish include:

  • Facilities to perform credentialed and non-credentialed scans
  • Update capabilities and stability fixes with new versions of the tools as they become available
  • Pinpoint areas of concern with reliable
  • Ability to work well with other well-known vulnerability assessment tools

We'll look at some different examples of vulnerability assessment tools. These categories are looked at in detail below.

Web application vulnerability assessment tools

Web applications are constantly developed and launched to help cater to our growing needs as we continue to use the internet.

Some companies may not have the knowledge or resources to follow proper SDLC (Software Development Life Cycle) best practices, which means that lapses in security can harm the stability of the web application when they are launched.

This framework allows you to perform automated vulnerability scans for Windows, iOS and Android devices. You can use this tool if you are performing penetration testing and various types of analysis on your applications.ect on the safety of some web applications.

If an application or web service is compromised then that could spell disaster for the company that created it. Scenarios like this make it necessary for organizations to have web application security testing and assessment tools available to them.

Kali offers a range of different vulnerability assessment tools that will help you to identify potential risks and vulnerabilities before they become a problem.

  1. Nikto: an application that scans web-based applications and web servers for known bad files that could potentially be dangerous. Other things that it can detect include outdated configs, port scanning, username enumeration and more.
  2. Skipfish: Skipfish is an automated tool that performs reconnaissance tasks on web servers. It generates a sitemap and then recursively probes the site with penetration tests to identify vulnerabilities.
  3. Wapiti: Wapiti is another penetration testing tool that manages to probe common such SQL injection, cross-site scripting and it uses GET and POST methods as part of its attacking capabilities.  
  4. OWASP-ZAP: The Zed Attack Proxy scanner is a pentesting app that allows you to test web apps while still in the dev stage. This lets you design tests to find problems before they get released into production environments.  
  5. XSSPY: As the name suggests, this is a Python tool that tests for cross-site scripting vulnerabilities in websites and web applications. After an initial scan that maps out the entire site, it then begins the detailed task of scanning every element that it uncovered in search of XSS vulnerabilities.
  6. W3af: This is a web application framework that lets you attack and audit web apps and uncovers and exploits web application vulnerabilities as part of your vulnerabilities assessment. It is available as a GUI and console application, and it has over 130 different plugins for different tasks.

Different scanners perform different functions, but some can scan web applications as well as databases and networks. Some are only useful for scanning web applications while others can scan databases as well. Since every situation requires its own set of tools, Kali Linux is especially handy because of its long list of vulnerability assessment tools.

Vulnerability assessment tools for network infrastructure testing

Companies have complicated connectivity requirements in which they can have physical locations where network infrastructure is housed within office buildings and cloud-based resources that are located in data centers.

Security must take center stage with any enterprise operation, but some vulnerabilities can only be found with the right tools. Network infrastructure testing is possible with Kali Linux, and these tools are especially useful in these scenarios.

  1. OpenVAS: With OpenVAS, you can perform vulnerability scans on web applications, networks and databases. It shines in the ability it has to quickly scan and accurately identify vulnerabilities hidden safely on the network.
  2. Fierce: Fierce is a script that is written in PERL and quickly identifies targets on a local network. It is written primarily as an assessment or reconnaissance tool, and it does not perform any malicious actions.
  3. Metasploit framework: Metasploit is a very well-known framework amongst penetration testers. It lets you scan your network and find issues before they can be exploited by any would-be attackers on your network.
  4. Nmap: Nmap allows you to find computers on a network when they are online. It can also find open ports, banner detection, OS information and a lot of different details about the hosts that are connected at the time of the scan. 
  5. Netcat: Netcat uses TCP and UDP connections to write data to and read data from the networked devices within your environment. Like many of the tools that we have looked at, it can be integrated into scripts or run as a standalone tool. 
  6. Unicornscan: This is a pentesting tool that allows you to send data over the network and then look at the results from vulnerable devices. It has many advanced flags and parameters so it can be customized to work for specific tasks.

Network vulnerability scanners scan for problems, but the more thorough the scan, the longer it takes to complete. Running intrusive scanners on a production network can also introduce certain issues such as increased traffic, false positives and general noisiness on the network. Selecting the right tool for the job is critical.

Vulnerability assessment tools for mobile applications

Mobile apps are being adopted at an ever-increasing rate. Much like web applications, if security is not considered to be a part of the product itself then there are serious risks that the publisher of that software is opening both themselves up to, and their respective client pool.

The work of scanning an app for vulnerabilities is time-consuming. There are a lot of different features that you need to look for in a mobile application vulnerability assessment tool. You also need to understand what items are most likely to be targeted in any threats:

  • Personally identifiable information (PII) such as full names, usernames and passwords
  • Device data like a user device IMEI numbers,  user GPS locations, MAC addresses that can be used for tracking and any other device information
  • Badly implemented encryption that transmits unprotected data
  • Code within the application that leaves the mobile device vulnerable to known hacks and attacks

The following tools are used to prevent the risks above and mitigate some of the more serious threats:

  1. App-Ray: This tool can check your mobile applications for various vulnerabilities such as unknown sources and prevents you from installing malicious apps to your mobile device.
  2. Codified Security: This platform allows you to upload your APK and IPA files then scan these files for vulnerabilities. Using this platform, you can perform static and dynamic tests Penetration testing goes in-depth to find vulnerabilities that are more user interactive and third-party library vulnerability tests.
  3. MSFVenom: MSFPayload and MSFEncode come together in this tool to give us MSFVenom. It can accomplish many of the tasks as the tools we mentioned above, but with the advantage of being under a single framework. 
  4. Dexcalibur: This allows you to automate dynamic instrumentation tasks that include searching for some interesting patterns to hook processes the data gathered from a hook, decompile intercepted bytecode, write hook code, manage hook messages and more.
  5. StaCoAn: You can use StaCoAn to perform static code analysis to identify API keys, API URLs and hardcoded credentials among many other things. The tool is open-source and allows you to generate a report of the decompiled application.
  6. Runtime Mobile Security: RMS allows you to manipulate iOS and android applications at runtime to identify vulnerabilities. You can hook into anything, dump items such as loaded classes, traces, value returns, and much more.

Mobile applications are important for our everyday lives, which makes them lucrative targets for your average cybercriminal. This means that you need to know how to compromise a mobile device, and how to access it with a vulnerability assessment tool if you are going to safeguard your devices.

What should you learn next?

What should you learn next?

From SOC Analyst to Secure Coder to Security Manager — our team of experts has 12 free training plans to help you hit your goals. Get your free copy now.

Assessing vulnerabilities

Security vulnerabilities can be discovered through vulnerability assessments since they are a faster way and more flexible way to test your security posture. It means you save your company time and money since it eliminates the need for multiple people to perform additional tests on your infrastructure. 

The only way to ensure security is to live by the principles. But if you do not follow the rules, then you expose yourself to the risk of a hacker experiencing your infrastructure. We advise supplementing vulnerability scans with more detailed security audits such as penetration tests. 

The results of detailed security audits might reveal vulnerabilities that are easier to spot and might be missed by automated vulnerability scanners.

 

Sources:

https://tools.kali.org/information-gathering/nikto, Kali Linux

https://wapiti.sourceforge.io/, Wapati 

https://tools.kali.org/web-applications/zaproxy, zaproxy

/wp-content/uploads/The-Art-of-Network-Vulnerability-Assessment.pdf, Infosec

Lester Obbayi
Lester Obbayi

Lester Obbayi is a Cyber Security Consultant with one of the largest Cyber Security Companies in East and Central Africa. He has a deep interest in Cyber Security and spends most of his free time doing freelance Penetration Tests and Vulnerability Assessments for numerous organizations.