Kali Linux Tools Listing

Information Gathering

  • acccheck
  • ace-voip
  • Amap
  • arp-scan
  • Automater
  • bing-ip2hosts
  • braa
  • Bro
  • CaseFile
  • CDPSnarf
  • cisco-torch
  • Cookie Cadger
  • copy-router-config
  • DMitry
  • dnmap
  • dnsenum
  • dnsmap
  • DNSRecon
  • dnstracer
  • dnswalk
  • DotDotPwn
  • enum4linux
  • enumIAX
  • exploitdb
  • Fierce
  • Firewalk
  • flashlight
  • fragroute
  • fragrouter
  • Ghost Phisher
  • GoLismero
  • goofile
  • hping3
  • HTTrack
  • Insiderer
  • InTrace
  • Intrigue-core
  • iptodomain
  • iSMTP
  • IVRE
  • lbd
  • Maltego
  • Masscan
  • MassMine
  • Metagoofil
  • Miranda
  • NetBIOS Share Scanner
  • NBTscan
  • nbtscan-unixwiz
  • Nmap
  • NMBscan
  • ntop
  • OSRFramework
  • p0f
  • Parsero
  • Recon-ng
  • SET
  • smtp-user-enum
  • snmpcheck
  • Sn1per
  • SPARTA
  • SpiderFoot
  • sslcaudit
  • SSLsplit
  • SSLstrip (SSLStrip+)
  • SSLyze
  • Sublist3r
  • THC-IPV6
  • theHarvester
  • TLSSLed
  • twofi
  • URLCrazy
  • WebXploiter
  • wig
  • Wireshark
  • WOL-E
  • Xplico
  • ZMap

Vulnerability Analysis

  • BBQSQL
  • BED
  • cisco-auditing-tool
  • cisco-global-exploiter
  • cisco-ocs
  • cisco-torch
  • copy-router-config
  • DBPwAudit
  • Doona
  • DotDotPwn
  • Greenbone Security Assistant
  • GSD
  • HexorBase
  • Inguma
  • jSQL Injection
  • Lynis
  • Nmap
  • ohrwurm
  • openvas-administrator
  • openvas-cli
  • openvas-manager
  • openvas-scanner
  • Oscanner
  • Powerfuzzer
  • sfuzz
  • SidGuesser
  • SIPArmyKnife
  • sqlmap
  • Sqlninja
  • sqlsus
  • THC-IPV6
  • tnscmd10g
  • unix-privesc-check
  • Yersinia

Forensics Tools

  • arpwatch
  • Bash Scanner
  • Bless
  • Bro
  • bulk-extractor
  • Capstone
  • chntpw
  • Cuckoo
  • dc3dd
  • ddrescue
  • DFF
  • diStorm3
  • Dumpzilla
  • extundelete
  • Foremost
  • Galleta
  • Guymager
  • iPhone Backup Analyzer
  • p0f
  • pdf-parser
  • pdfid
  • pdgmail
  • peepdf
  • RegRipper
  • simple findbackdoor
  • usbrip
  • Volatility
  • waidps
  • Xplico

Wireless Attacks

Stress Testing

  • DHCPig
  • FunkLoad
  • iaxflood
  • Inundator
  • inviteflood
  • ipv6-toolkit
  • mdk3
  • Reaver (reaver-wps-fork-t6x)
  • rtpflood
  • SlowHTTPTest
  • t50
  • Termineter
  • THC-IPV6
  • THC-SSL-DOS
  • wifijammer

Web Applications

  • apache-users
  • Arachni
  • BBQSQL
  • BlindElephant
  • Burp Suite
  • CutyCapt
  • DAVTest
  • deblaze
  • DIRB
  • DirBuster
  • fimap
  • FunkLoad
  • Grabber
  • jboss-autopwn
  • joomscan
  • jSQL Injection
  • identYwaf
  • Maltego
  • Metasploit
  • PadBuster
  • Paros
  • Parsero
  • Plecost
  • Powerfuzzer
  • ProxyStrike
  • Recon-ng
  • Skipfish
  • Sn1per
  • sqlmap
  • Sqlninja
  • sqlsus
  • Sublert
  • Sublist3r
  • ua-tester
  • Uniscan
  • Vega
  • w3af (w3af_console)
  • w3af (w3af_gui)
  • WAFW00F
  • WebScarab
  • Webshag
  • WebSlayer
  • WebSploit
  • wig
  • Wfuzz
  • WhatWaf
  • WPScan
  • WPSploit
  • Xmlrpc brute
  • XSSer
  • zaproxy

Exploitation Tools

Sniffing & Spoofing

  • arpspoof
  • Bettercap
  • Burp Suite
  • DNSChef
  • dns2proxy
  • Driftnet
  • etter.conf
  • Ettercap
  • Ettercap_curses и Ettercap-pkexec
  • ettercap-plugins
  • Etterfilter
  • Etterlog
  • fiked
  • hamster-sidejack
  • HexInject
  • iaxflood
  • inviteflood
  • iSMTP
  • isr-evilgrade
  • LANs.py
  • Mana
  • MITMf
  • mitmproxy
  • Net-Creds
  • ohrwurm
  • protos-sip
  • rebind
  • Responder
  • rtpbreak
  • rtpinsertsound
  • rtpmixsound
  • sctpscan
  • SIPArmyKnife
  • SIPp
  • SIPVicious
  • SniffJoke
  • SSLsplit
  • SSLstrip (SSLStrip+)
  • THC-IPV6
  • Urlsnarf
  • VoIPHopper
  • WebScarab
  • Webspy
  • Wifi Honey
  • Wireshark
  • xspy
  • Yersinia
  • zaproxy

Password Attacks

Maintaining Access

  • CryptCat
  • Cymothoa
  • dbd
  • dns2tcp
  • http-tunnel
  • HTTPTunnel
  • Intersect
  • Nishang
  • polenum
  • PowerSploit
  • Pupy
  • pwnat
  • RidEnum
  • sbd
  • U3-Pwn
  • Webshells
  • Weevely
  • Winexe

Hardware Hacking

  • android-sdk
  • apktool
  • Appie
  • Arduino
  • dex2jar
  • Sakis3G
  • smali

Anonymity

Data encryption and anti-forensics

Reverse Engineering

Reporting Tools

  • CaseFile
  • CutyCapt
  • dos2unix
  • Dradis
  • KeepNote
  • MagicTree
  • Metagoofil
  • Nipper-ng
  • pipal

Vulnerable testing environments

 

 

 

 

 

 

 

 

 

 

Рейтинг@Mail.ru