From charlesreid1

This page contains a list of notes related to Kali's Top 10 software packages:

Aircrack

Aircrack is a software suite designed to crack WPA and WEP by gathering a large enough number of packets.

See Aircrack page.





Hydra

Hydra is a tool for brute-forcing SSH connections. It is much slower than offline password-guessing with (e.g.) John the Ripper, but sometimes this is your only option.

See the Hydra page for more info.

Also see Metasploitable/SSH/Brute Force

John the Ripper

John the Ripper is a software suite for password testing. It provides many different functions that make it a good complement to any program.

See John the Ripper page.





Metasploit

Notes on the (huuuuuge) metasploit framework are here: MSF

Applying Metasploit to the Metasploitable Virtual Box: Metasploitable











Nmap

What's a hacker without nmap?

See Nmap

Template:NmapFlag

Wireshark

The ubiquitous packet capture and analysis tool, wireshark is a nice tool for seeing what's happening on a network.

See Wireshark page





Flags