20 Fantastic Kali Linux Tools



Before beginning your penetration test and security auditing, remember that the best
tool available is your own mind. Kali Linux is a suite of tools built to help gather information
and exploit weaknesses, but the logical decision making and analysis is yours. Outside of the
technical aspects of attacking, being calm and organized will help you more than anything.
Further, always make sure you have direct permission or ownership of the sites involved in
your penetration testing. Once you have limited your risk to undue outside influences, it is
time to begin phase one of the penetration test. In order to be sufficiently thorough, illegal
tools and actions must be considered as weapons the attackers may implement.
“A complete and adequate penetration test involves penetration testers conducting
illegal activities on systems external or internal to an organization’s network.
Organizations must understand that penetration testers performing the tests in most cases
are breaking the law. “
SANS on penetration testing

Comments

Popular Posts