Kali Linux Tools List

来源:互联网 发布:鲍里斯三世知乎 编辑:程序博客网 时间:2024/06/05 14:41

Kali Linux Tools List:

1. Information gathering:

1-1  DNS Analysis:

dnsdict6

dnseum

dnsmap

dnsrecon

dnsrevenum6

dnstracer

dnswalk

fierce

maltego

nmap

urlcrazy

 

1-2  IDS/IPS Identification:

fragroute
fragrouter
wafw00f

 

1-3  Live Host Identification:

 

alive6
arping
cdpsnarf
detect-new-ip-6
detect-sniffer6
dmitry
dnmap-client
dnmap-server
fping
hping3
inverse_lookup6
miranda
ncat
netdiscover
nmap
passive_discovery6
thcping6
wol-e
xprobe2

 

1-4  NetworkScanners:

dmitry
dnmap-client
dnmap-server
netdiscover
nmap

 

1-5  OS Fingerprinting:
dnmap-client
dnmap-server
miranda
nmap

 

1-6  OSINTAnalysis:
casefile
creepy
dmitry
jigsaw
maltego
metagoofil
theharvester
twofi
urlcrazy

1-7  Route Analysis:

 

dnmap-client
dnmap-server
intrace
netmask
trace6

1-8  ServiceFingerprinting:
dnmap-client
dnmap-server
implementation6
implementation6d
ncat
sslscan
sslyze
tlssled

1-9  SMBAnalysis:
accheck
nbtscan
nmap

1-10       SMTPAnalysis:
nmap
smtp-user-enum
swalks

11-11 SNMP  Analysis:
braa
cisco-auditing-tool
cisco-torch
copy-router-config
merge-router-config
nmap
onesixtyone

1-12       SSLAnalysis:
sslcaudit
ssldump
sslh
sslscan
sslsniff
sslstrip
sslyze
stunnel4
tlssled

1-13 Telephony Analysis:
ace

1-14       TrafficAnalysis:
cdpsnarf
intrace
irpas-ass
irpass-cdp
p0f
tcpflow
wireshark

1-15 VoIP Analysis:
ace
enumiax

1-16 VPN Analysis:
ike-scan

2. Vulnerability Analysis:

2-1  CiscoTools:
cisco-auditing-tool
cisco-global-exploiter
cisco-ocs
cisco-torch
yersinia

2-2  DatabaseAssessment:
bbqsql
dbpwaudit
hexorbase
mdb-export
mdb-parsecsv
mdb-sql
mdb-tables
oscanner
sidguesser
sqldict
sqlmap
sqlninja
sqlsus
tnscmd10g

2-3  FuzzingTools:
bed
fuzz_ip6
ohrwurm
powerfuzzer
sfuzz
siparmyknife
spike-generic_chunked
spike-generic_listen_tcp
spike-generic_send_tcp
spike-generic_listen_upd

2-4  MiscScanners:
lynis
nikto
nmap
unix-privesc-check
Open Source Assessment
casefile
maltego
Open-vas
openvas-gsd
openvas-setup

3. Web Applications:

3-1  CMSIdentifaction:
blindelephant
plecost
wpscan

3-2  DatabaseExplotation:
bbqsql
sqlninja
sqlsus
IDS/IPS Identifacation:
ua-tester

3-3  WebApplication Fuzzers:
burpsuite
powerfuzzer
webscarab
webslayer
websploit
wfuzz
xsser
zaproxy

3-4  WebApplication Proxies:
burpsuite
paros
proxystrike
vega
webscarab
zaproxy

3-5  WebCrawlers:
apache-users
burpsuite
cutycapt
dirb
dirbuster
vega
webscarab
webslayer
zaproxy

3-6  WebVulnerability Scanners:
burpsuite
cadaver
davtest
deblaze
fimap
grabber
joomscan
nikto
padbuster
proxystrike
skipfish
sqlmap
vega
w3af
wapiti
webscarab
webshag-cli
webshaggui
websploit
wpscan
xsser
zaproxy

4. Password Attacks:

4-1  GPUTools:
oclhashcat-lite
oclhashcat-plus
pyrit

4-2  OfflineAttacks:
cachedump
chntpw
cmospwd
crunch
dictstat
hashcat
hash-identifier
john
johnny
lsadump
maskgen
oclhashcat-lite
oclhashcat-plus
ophcrack
ophcrack-cli
policygen
pwdump
pyrit
rainbowcrack
rcracki_mt
rsmangler
samdump2
sipcrack
sucrack
truecrack

4-3  OnlineAttacks:
accheck
burpsuite
cewl
cisco-auditing-tool
dbpwaudit
findmyhash
hydra
hydra-gtk
medusa
ncrack
onesixtyone
patator
phrasendrescher
thc-pptp-bruter
webscarab
zaproxy

5. Wireless Attacks:

5-1  BluetoothTools:
bluelog
bluemaho
blueranger
btscanner
fang
spooftooph

5-2  OtherWireless Tools:
zbassocflood
zbconvert
zbdsniff
zbdump
zbfind
zbgoodfind
zbreplay
zbstumbler

6. RFID/NFC Tools:

6-1  NFCTools:
mfcuk
mfoc
mifare-classic-format
nfc-list
nfc-mfclassic

6-2  RFIDiotA CG:
brute force hitag2
bruteforce mifare
calculate jcop mifare keys
continuous select tag
copy iso15693b tag
epassport read write clone
format mifare 1k value blocks
identify hf tag type
identify if tag type
jcop info
jcop mifare read write
jcop set atr historical bytes
read acg reader eeprom
read if tag
read mifare
read tag
read write clone unique (em4x02)
reset q5 tag
select tag
set fdx-b id
test acg lahf

6-3  RFIDiotFROSCH:
read write clone unique (em4x02)
reset hitag2 tag
set fdx-b id
test frosch reader

6-4  RFIDiotPCSC:
bruteforce mifare
calculate jcop mifare keys
chip & pin info
continuous select tag
epassport read write clone
identify hf tag type
jcop info
jcop mifare read write
jcop set atr historical bytes
read mifare
read tag
select tag

6-5  WirelessTools:
aircrack-ng
aireplay-ng
airmon-ng
airodump-ng
asl;eap
cowpatty
eapmd5pass
fern-wifi-cracker
genkeys
genpmk
giskismet
kismet
mdk3
wifiarp
wifidns
wifi-honey
wifiping
wifitap
wifite

7. Exploitation Tools:

7-1  CiscoAttacks:
cisco-auditing-tool
cisco-global-exploiter
cisco-ocs
cisco-torch
yersinia

7-2  ExploitDatabase:
searchsploit

7-3  Metasploit:
metasploit community / pro
metasploit diagnostic logs
metasploit diagnostic shell
metasploit framework
update metasploit

7-4  NetworkExploitation:
exploit6
ikat
jboss-autopwn-linux
jboss-autopwn-win
termineter

7-5  SocialEngineering Toolkit:
se-toolkit

8. Sniffing/Spoofing:

8-1Network Sniffers:
darkstat
dnschef
dnsspoof
dnsniff
ettercap-graphical
hexinject
mailsnarf
netsniff-ng
passive_discovery6
sslsniff
tcpflow
urlsnarf
webmitm
webspy
wireshark

8-2  NetworkSpoofing:
dnschef
ettercap-graphical
evilgrade
fake_advertise6
fake_dns6d
fake_dnsupdate6
fake_mipv6
fake_mld26
fake_mld6
fake_mldrouter6
fake_router6
fake_solicitate6
fiked
macchanger
parasite6
randicmp6
rebind
redir6
sniffjoke
sslstrip
tcpreplay
wifi-honey
yersinia

8-3  Voiceand Surveillance:
msgsnarf

8-4  VoIPTools:
iaxflood
inviteflood
ohrwurm
protos-sip
rtpbreak
rtpflood
rtpinsertsound
rtpmixsound
sctpscan
sipmyknife
sipp
sipsak
svcrack
svcrash
svmap
svreport
svwar
viophopper

8-5  WebSniffers:
burpsuite
dnsspoof
driftnet
ferret
mitmproxy
urlsnarf
webmitm
webscarab
webspy
zaproxy

9. Maintaining Access:

9-1  OSBackdoors:
cymothoa
dbd
intersect
powersploit
sbd
u3-pwn

9-2  TunnelingTools:
cryptcat
dbd
dns2tcpc
dns2tcpd
iodine
miredo
ncat
proxychains
proxytunnel
ptunnel
pwnat
sbd
socat
sslh
stunnel4
updtunnel

9-3  WebBackdoors:
webacoo
weevely
Reverse Engineering:

9-4  Debuggers:
edb-debugger
ollydbg

9-5  Disassembly:
jad
rabin2
radiff2
rasm2
recstudio
recstudio-cli

9-6  MiscRE Tools:
apktool
clang
clang++
dexwjar
flasm
javasnoop
radare2
rafind2
ragg2
ragg2-cc
rahash2
rarun2
rax2

10. Stress Testing:

10-1  Network Stress Testing:

denial6
dhcpig

dos-new-ip6
flodd_advertise6
flood_dhcpc6
flood_mld26
flood_mld6
flood_mldrouter26
flood_router6
flood_solicitate6
fragmentation6
inundator
kill_router6
macof
rsmurf6
siege
smurf6
t50

10-2 VoIP Stress Testing:
iaxflood
inviteflood

10-3 Web Stress Testing:
thc-ssl-dos

10-4       WLANStress Testing:
mdk3
reaver

11. Hardware Hacking:

11-1 Android Tools:
android-sdk
apktool
baksmali
dex 2jar
smali

11-2 Arduino Tools:
arduino

12. Forensics:

12-1 Anti-Virus Forensics Tools:
chrootkit

12-2 Digital Anti-Forensics:
chrootkit

12-3 Digital Forensics:
autopsy
binwalk
bulk_extractor
chrootkit
dc3dd
dcfldd
extundelete
foremost
fsstat
galleta
tsk_comparedir
tsk_loaddb

12-4 Forensic Analysis Tools:
affcompare
affcopy
affcrypto
affdiskprint
affinfo
affsign
affstats
affuse
affverify
affxml
autopsy
binwalk
blkcalc
blkcat
blkstat
bulk_extractor
ffind
fls
foremost
galleta
hfind
icat-sleuthkit
ifind
ifind
ils-sleuthkit
istat
jcat
mactime-sleuthkit
missidentify
mmcat
pdgmail
readpst
reglookup
sorter
srch-strings
tsk_recover
vinetto

12-5 Forensic Carving Tools:
binwalk
bulk_extractor
foremost
jls
magicrescue
pasco
pev
recoverjpeg
fifiuti
rifiuti2
safecopy
scalpel
scrounge-ntfs

12-6 Forensic Hashing Tools:
md5deep
rahash2

12-7 Forensic Imaging Tools:
affcat
affconvert
blkls
dc3dd
dcfldd
ddrescue
ewfacquire
ewfacquirestream
ewfexport
ewfinfo
ewfverify
fsstat
guymager
img_cat
img_stat
mmls
mmstat
tsk_gettimes

12-8 Forensic Suites:
autopsy
dff

12-9 Network Forensics:
p0f

12-10Password Forensic Tools:
chntpw

12-11PDF Forensic Tools:
pdf-parser
peepdf

12-12RAM Forensioc Tools:
volafox
volatility

13. Reporting Tools:

13-1 Evidence Management:
casefile
keepnote
magictree
maltego
metagoofil
truecrypt

13-2 Media Capture:
cutycapt
recordmydesktop

14. System Services:

14-1 HTTP:
apache2 restart
apache2 start
apache2 stop

14-2 Metasploit:
community / pro start
community / pro stop

14-3 MySQL:
mysql restart
mysql start
mysql stop

14-4 SSH:
sshd restart
sshd start
sshd stop