Skip to content

Commit b268cec

Browse files
authored
Create security-tools.md
1 parent 30271f2 commit b268cec

File tree

1 file changed

+20
-0
lines changed

1 file changed

+20
-0
lines changed

cheatsheets/security-tools.md

Lines changed: 20 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,20 @@
1+
# Kali Linux Security Tools – Quick Reference
2+
3+
## Network Scanning
4+
- **Nmap** – Port scanning and network discovery
5+
- **Netcat** – Network utility for reading/writing connections
6+
7+
## Web Application Testing
8+
- **Burp Suite** – Proxy and vulnerability scanner
9+
- **OWASP ZAP** – Web app security testing
10+
11+
## Packet Analysis
12+
- **Wireshark** – Capture and analyze network traffic
13+
- **tcpdump** – Command-line packet capture
14+
15+
## Exploitation
16+
- **Metasploit Framework** – Penetration testing and exploit development
17+
18+
## Forensics
19+
- **Autopsy** – Digital forensics analysis
20+
- **Sleuth Kit** – Command-line forensics tools

0 commit comments

Comments
 (0)