Kali Linux

  1. The Kali Linux Toolkit: Vulnerability Analysis
    1. Network Vulnerability Assessment
      1. Comprehensive Vulnerability Scanners
        1. OpenVAS (GVM)
          1. Installation and Setup
            1. Scan Configuration
              1. Target Management
                1. Report Generation
                  1. Custom Policies
                  2. Nessus
                    1. Installation and Licensing
                      1. Scan Templates
                        1. Credentialed Scanning
                          1. Compliance Scanning
                            1. Plugin Management
                          2. Specialized Network Scanners
                            1. Nikto
                              1. Web Server Scanning
                                1. Plugin System
                                  1. Output Formats
                                  2. SSLyze
                                    1. SSL/TLS Configuration Analysis
                                      1. Certificate Validation
                                        1. Cipher Suite Analysis
                                      2. Network Protocol Analysis
                                        1. Cisco-specific Tools
                                          1. cisco-torch
                                            1. yersinia
                                              1. Protocol Attacks
                                                1. Network Stress Testing
                                              2. IPv6 Analysis Tools
                                                1. alive6
                                                  1. detect-new-ip6
                                                    1. implementation6
                                                2. Web Application Vulnerability Assessment
                                                  1. Automated Web Scanners
                                                    1. OWASP ZAP
                                                      1. Automated Scanning
                                                        1. Manual Testing Features
                                                          1. Fuzzing Capabilities
                                                            1. API Testing
                                                              1. Authentication Testing
                                                              2. Burp Suite Community
                                                                1. Proxy Configuration
                                                                  1. Scanner Features
                                                                    1. Intruder Tool
                                                                      1. Repeater Tool
                                                                    2. CMS-Specific Scanners
                                                                      1. WordPress Assessment
                                                                        1. WPScan
                                                                          1. Vulnerability Database
                                                                            1. Plugin Enumeration
                                                                              1. Theme Enumeration
                                                                                1. User Enumeration
                                                                              2. Joomla Assessment
                                                                                1. JoomScan
                                                                                  1. joomlascan
                                                                                  2. Drupal Assessment
                                                                                    1. droopescan
                                                                                  3. Web Application Fuzzing
                                                                                    1. wfuzz
                                                                                      1. ffuf
                                                                                        1. dirb
                                                                                      2. Database Vulnerability Assessment
                                                                                        1. Multi-Database Tools
                                                                                          1. sqlmap
                                                                                            1. SQL Injection Detection
                                                                                              1. Database Enumeration
                                                                                                1. Data Extraction
                                                                                                  1. File System Access
                                                                                                2. Database-Specific Tools
                                                                                                  1. MySQL Assessment
                                                                                                    1. mysql-audit
                                                                                                    2. PostgreSQL Assessment
                                                                                                      1. postgresql-audit
                                                                                                      2. Oracle Assessment
                                                                                                        1. oscanner
                                                                                                          1. tnscmd10g
                                                                                                          2. MongoDB Assessment
                                                                                                            1. NoSQLMap
                                                                                                        2. Wireless Network Assessment
                                                                                                          1. Wi-Fi Security Assessment
                                                                                                            1. Aircrack-ng Suite Overview
                                                                                                              1. Wireless Network Discovery
                                                                                                                1. WEP/WPA/WPA2 Analysis
                                                                                                                  1. WPS Vulnerability Assessment
                                                                                                                  2. Bluetooth Assessment
                                                                                                                    1. bluelog
                                                                                                                      1. btscanner
                                                                                                                        1. bluemaho