Skip to content

Latest commit

 

History

History
112 lines (87 loc) · 7.35 KB

Kali工具清单.md

File metadata and controls

112 lines (87 loc) · 7.35 KB

Kali Linux 工具清单

Information Gathering
acccheck ace-voip Amap Automater bing-ip2hosts braa
CaseFile CDPSnarf cisco-torch Cookie Cadger copy-router-config DMitry
dnmap dnsenum dnsmap DNSRecon dnstracer dnswalk
DotDotPwn enum4linux enumIAX Fierce Firewalk fragroute
fragrouter Ghost Phisher GoLismero goofile hping3 InTrace
iSMTP lbd Maltego Teeth masscan Metagoofil Miranda
nbtscan-unixwiz Nmap ntop p0f Parsero Recon-ng
SET smtp-user-enum snmp-check sslcaudit SSLsplit sslstrip
SSLyze THC-IPV6 theHarvester TLSSLed twofi URLCrazy
Wireshark WOL-E Xplico APT2 ident-user-enum
Vulnerability Analysis
BBQSQL BED cisco-auditing-tool cisco-global-exploiter cisco-ocs
cisco-torch copy-router-config DBPwAudit Doona DotDotPwn Greenbone Security Assistant
GSD HexorBase Inguma jSQL Lynis Nmap
ohrwurm openvas-administrator openvas-cli openvas-manager openvas-scanner Oscanner
Powerfuzzer sfuzz SidGuesser SIPArmyKnife sqlmap Sqlninja
sqlsus THC-IPV6 tnscmd10g unix-privesc-check Yersinia
Exploitation Tools
Armitage Backdoor Factory BeEF cisco-auditing-tool cisco-global-exploiter cisco-ocs
cisco-torch Commix crackle exploitdb jboss-autopwn Linux Exploit Suggester
Maltego Teeth SET ShellNoob sqlmap THC-IPV6 Yersinia
Wireless Attacks
Aircrack-ng Asleap Bluelog BlueMaho Bluepot BlueRanger
Bluesnarfer Bully coWPAtty crackle eapmd5pass Fern Wifi Cracker
Ghost Phisher GISKismet Gqrx gr-scan hostapd-wpe kalibrate-rtl
KillerBee Kismet mdk3 mfcuk mfoc mfterm
Multimon-NG PixieWPS Reaver redfang RTLSDR Scanner Spooftooph
Wifi Honey wifiphisher Wifitap Wifite
Forensics Tools
Binwalk bulk-extractor Capstone chntpw Cuckoo dc3dd
ddrescue DFF diStorm3 Dumpzilla extundelete Foremost
Galleta Guymager iPhone Backup Analyzer p0f pdf-parser pdfid
pdgmail peepdf RegRipper Volatility Xplico
Web Applications
apache-users Arachni BBQSQL BlindElephant Burp Suite CutyCapt
DAVTest deblaze DIRB DirBuster fimap FunkLoad
Gobuster Grabber jboss-autopwn joomscan jSQL Maltego Teeth
PadBuster Paros Parsero plecost Powerfuzzer ProxyStrike
Recon-ng Skipfish sqlmap Sqlninja sqlsus ua-tester
Uniscan Vega w3af WebScarab Webshag WebSlayer
WebSploit Wfuzz WPScan XSSer zaproxy
Stress Testing
DHCPig FunkLoad iaxflood Inundator inviteflood ipv6-toolkit
mdk3 Reaver rtpflood SlowHTTPTest t50 Termineter
THC-IPV6 THC-SSL-DOS
Sniffing & Spoofing
Burp Suite DNSChef fiked hamster-sidejack HexInject iaxflood
inviteflood iSMTP isr-evilgrade mitmproxy ohrwurm protos-sip
rebind responder rtpbreak rtpinsertsound rtpmixsound sctpscan
SIPArmyKnife SIPp SIPVicious SniffJoke SSLsplit sslstrip
THC-IPV6 VoIPHopper WebScarab Wifi Honey Wireshark xspy
Yersinia zaproxy Bettercap
Password Attacks
acccheck Burp Suite CeWL chntpw cisco-auditing-tool CmosPwd
creddump crunch DBPwAudit findmyhash gpp-decrypt hash-identifier
HexorBase THC-Hydra John the Ripper Johnny keimpx Maltego Teeth
Maskprocessor multiforcer Ncrack oclgausscrack PACK patator
phrasendrescher polenum RainbowCrack rcracki-mt RSMangler SQLdict
Statsprocessor THC-pptp-bruter TrueCrack WebScarab wordlists zaproxy
hashcat
Maintaining Access
CryptCat Cymothoa dbd dns2tcp http-tunnel HTTPTunnel
Intersect Nishang polenum PowerSploit pwnat RidEnum
sbd U3-Pwn Webshells Weevely Winexe
Hardware Hacking
Android SDK ApkTool Arduino dex2jar Sakis 3G Smali
Reverse Engineering
apktool dex2jar diStorm3 edb-debugger jad javasnoop
JD-GUI OllyDbg smali Valgrind YARA
Reporting Tools
CaseFile CutyCapt dos2unix Dradis KeepNote
MagicTree Metagoofil Nipper-ng pipal