0% found this document useful (0 votes)
89 views

Kali Linux

The document discusses Kali Linux, an open-source operating system used for security tasks like penetration testing and forensics. It also discusses hacking tools like Burp Suite and DVWA that can find vulnerabilities in web applications, and covers cross-site scripting attacks where malicious JavaScript is executed on vulnerable sites.

Uploaded by

earlqwe123
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
89 views

Kali Linux

The document discusses Kali Linux, an open-source operating system used for security tasks like penetration testing and forensics. It also discusses hacking tools like Burp Suite and DVWA that can find vulnerabilities in web applications, and covers cross-site scripting attacks where malicious JavaScript is executed on vulnerable sites.

Uploaded by

earlqwe123
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 5

CHAPTER 1

INTRODUCTION & BACKGROUND


Kali Linux
Kali Linux is an open-source,
Debian-based Linux distribution
geared towards various
information security tasks, such
as penetration testing, security
research, computer forensics,
and reverse engineering. It is a
powerful tool that can be used
to find and exploit security
vulnerabilities in computer
systems.
Hacking Softwares/Tools
● Burp Suite - is an integrated
platform for web application
security testing. It is a powerful
tool that can be used to find and
exploit security vulnerabilities in
web applications. Burp Suite is
also used by security
researchers to develop new
security tools and techniques.
Hacking Softwares/Tools
● DVWA (Damn Vulnerable Web
Application) - is a free and
open-source web application that
is intentionally designed to be
vulnerable to a wide range of
security flaws. It is used as a
training tool for security
professionals and penetration
testers to learn about and
practice exploiting common web
application vulnerabilities.
Cross-Site Scripting
● Cross-site scripting (XSS) is one of the most common
methods hackers use to attack websites. XSS
vulnerabilities permit a malicious user to execute
arbitrary chunks of JavaScript when other users visit
your site.

Image source: https://www.hacksplaining.com/

You might also like