Kali Linux

Ferramentas Kali Linux

05:42joelson




Aqui fica uma lista das ferramentas que estão presentes no sistema operativo Kali Linux com exemplos.
Estão dispostas como no menu, as que já possuem descrição e exemplos tem uma ligação que pode seguir:
Alguns programas estão repetidos pois tem varias funções e enquadra-se em mais do que um tipo de analise/ataque. Para tal, o mesmo programa pode ter varias ligações sendo cada uma com descrição e exemplos da categoria em que se encontra disposto.

Information Gathering
DNS Analysis
 dnsdict6
 dnsenum
 dnsmap
 dnsrecon
 dnsrevenum6
 dnstracer
 dnswalk
 fierce
 maltego
 nmap
 urlcrazy
 zenmap
 IDS/IPS Identification
fragroute
fragrouter
ftest
lbd
wafw00f
 Live Host identification
alive6
arping
cdpsnarf
detect-new-ip6
detect_sniffer6
dmitry
dnmap-client
dnmap-server
fping
hping3
inverse_lookup6
miranda
ncat
netdiscover
nmap
passive_discovery6
thcping6
wol-e
xprobe2
zenmap
 Network Scanners
dmitry
dnmap-client
dnmap-server
netdiscover
nmap
zenmap
 OS Fingerprinting
dnmap-client
dnmap-server
miranda
nmap
zenmap
 OSINT Analysis
casefile
creepy
dmitry
jigsaw
maltego
metagoofil
theharvester
twofi
urlcrazy
 Route Analysis
0trace
dnmap-client
dnmap-server
intrace
netmask
trace6
 Service Fingerprinting
dnmap-client
dnmap-server
implementation6
implementation6d
ncat
nmap
sslscan
sslyze
tlssled
zenmap
 SMB Analysis
acccheck
nbtscan
nmap
zenmap
 SMTP Analysis
nmap
smtp-user-enum
swaks
zenmap
 SNMP Analysis
braa
cisco-auditing-tool
cisco-torch
copy-router-config
merge-router-config
nmap
onesixtyone
snmpcheck
zenmap
 SSL Analysis
sslcaudit
ssldump
sslh
sslscan
sslsniff
sslsplit
sslstrip
sslyze
stunnel4
tlssled
 Telephony Analysis
ace
 Traffic Analysis
0trace
cdpsnarf
ftest
intrace
irpas-ass
irpass-cdp
p0f
tcpflow
wireshark
 VoIP Analysis
ace
enumiax
 VPN Analysis
ike-scan
Analise Vulnerablidades Vulnerability Analysis
Analise Vulnerablidades Cisco Tools
Analise Vulnerablidades cisco-auditing-tool
Analise Vulnerablidadescisco-global-exploiter
Analise Vulnerablidadescisco-ocs
Analise Vulnerablidadescisco-torch
Analise VulnerablidadesYersinia
Analise Vulnerablidades Database Assessment
Analise Vulnerablidades bbqsql
Analise Vulnerablidades dbpwaudict
Analise Vulnerablidades hexorbase
Analise Vulnerablidades jsql
Analise Vulnerablidades mdb-export
Analise Vulnerablidades mdb-hexdump
Analise Vulnerablidades mdb-parsecsv
Analise Vulnerablidades mdb-sql
Analise Vulnerablidades mdb-tables
Analise Vulnerablidades oscanner
Analise Vulnerablidades sidguesser
Analise Vulnerablidades sqldict
Analise Vulnerablidades sqlmap
Analise Vulnerablidades sqlninja
Analise Vulnerablidades sqlsus
Analise Vulnerablidades tnscmd10g
Analise VulnerablidadesFuzzing Tools
Analise Vulnerablidades bed
Analise Vulnerablidades fuzz-ip6
Analise Vulnerablidades ohrwurm
Analise Vulnerablidades powerfuzzer
Analise Vulnerablidades sfuzz
Analise Vulnerablidades siparmyknife
Analise Vulnerablidades spike-generic_chunked
Analise Vulnerablidades spike-generic_listen-tcp
Analise Vulnerablidades spike-generic_send_tcp
Analise Vulnerablidades spike-generic_send_udp
Analise VulnerablidadesMisc Scanners
Analise Vulnerablidades lynis
Analise Vulnerablidades nikto
Analise Vulnerablidades nmap
Analise Vulnerablidades unix-privesc-check
Analise Vulnerablidades zenmap
Analise VulnerablidadesOpen Source Assessment
Analise Vulnerablidades casefile
Analise Vulnerablidades maltego
Analise VulnerablidadesOpenVAS
Analise Vulnerablidades openvas check setup
Analise Vulnerablidades openvas feed update
Analise Vulnerablidades openvas initial setup
Analise Vulnerablidades openvas start
Analise Vulnerablidades openvas stop
web-application-trans Web Applications
web-application-trans CMS Identification
web-application-trans blindelephant
web-application-trans plecost
web-application-trans wpscan
web-application-trans Database Exploitation
web-application-trans bbqsql
web-application-trans sqlninja
web-application-trans sqlsus
web-application-trans IDS/IPS Identification
web-application-trans ua-teste
web-application-trans Web Applications Fuzzers
web-application-trans burpsuite
web-application-trans owasp-zap
web-application-trans powerfuzzer
web-application-trans webscarab
web-application-trans webslayer
web-application-trans websploit
web-application-trans wfuzz
web-application-trans xsser
web-application-trans Web Applications Proxies
web-application-trans burpsuite
web-application-trans owasp-zap
web-application-trans paros
web-application-trans proxystrike
web-application-trans vega
web-application-trans webscarab
web-application-trans Web Crawlers
web-application-trans apache-users
web-application-trans burpsuite
web-application-trans cutycapt
web-application-trans dirb
web-application-trans dirbuster
web-application-trans owasp-zap
web-application-trans recon-ng
web-application-trans vega
web-application-trans webscarab
web-application-trans webslayer
web-application-trans Web Vulnerability Scanners
web-application-trans arachni_web
web-application-trans burpsuite
web-application-trans cadaver
web-application-trans davtest
web-application-trans deblaze
web-application-trans fimap
web-application-trans grabber
web-application-trans joomscan
web-application-trans jsql
web-application-trans nikto
web-application-trans owasp-zap
web-application-trans padbuster
web-application-trans proxystrike
web-application-trans skipfish
web-application-trans sqlmap
web-application-trans uniscan-gui
web-application-trans vega
web-application-trans w3af
web-application-trans wapiti
web-application-trans webscarab
web-application-trans webshag-gui
web-application-trans websploit
web-application-trans whatweb
web-application-trans wpscan
web-application-trans xsser

 Password Attacks
 GPU Tools
cudahashcat-plus
oclhashcat-lite
oclhashcat-plus
pyrit
 Offline Attacks
cachedump
chntpw
cmospwd
crunch
cudahashcat-plus
dictstat
fcrackzip
hashcat
hash-identifier
jonh
jonhny
lsadump
maskgen
oclhashcat-lite
oclhashcat-plus
ophcrack
ophcrack-client
policygen
pwdump
pyrit
rainbowcrack
rcracki_mt
rsmangler
samdump2
sipcrack
sucrack
truecrack
 Online Attacks
acccheck
burpsuite
cewl
cisco-auditing-tool
dbpwaudict
findmyhash
hydra
hydra-gtk
keimpx
medusa
ncrack
onesistyone
owasp-zap
patator
phrasendrescher
thc–pptp-bruter
webscarab
 Passing the Hash
pth-curl
pth-net
pth-openchaneclient
pth-rpcclient
pth-smbclient
pth-smbget
pth-sqsh
pth-winexe
pth-wmic
pth-wmis
Wireless Attacks
802.11. Wireless Tools
aircrack-ng
asleap
bully
cowpatty
eapmdpass
fern-wifi-cracker
genkeys
genpmk
giskismet
kismet
mdk3
wifiarp
wifidns
wifi-honey
wifiping
wifitap
wifite
Bluetooth Tools
 bluelog
bluemaho
blueranger
bluesnarfer
btscanner
fang
spooftooph
Other Wireless Tools
zbassocflood
zbdsniff
abdump
zbfind
zbgoodfind
zbreplay
abstumbler
RFID/NFC Tools
NFC Tools
mfcuk
mfoc
mfterm
mifare-classic-format
nfc-list
nfc-mfclassic
RFIDiot ACG
brute force hitag 2
bruteforce mifare
calculate jcop mifare keys
continuos select tag
copy iso15693 tag
epassport read write clone
format mifare 1k value blocks
identify hf tag type
identify lf tag type
jcop info
jcop mifare read write
jcop set atr historical bytes
read acg reader eeprom
read lf tag
read mifare
read tag
read write clone unique (em4x02)
reset q5 tag
select tag
set fdx-b id
test acg lahf
RFIDiot FROSCH
read write clone unique (em4x02)
reset hitag2 tag
set fdx-b id
test frosch reader
RFIDiot PCSC
bruteforce mifare
calculate jcop mifare keys
chip & pin info
continuos select tag
epassport read/write/clone
identify hf tag type
jcop info
jcop mifare read/write
jcop set atr historical bytes
read mifare
read tag
select tag
Software Defined Radio
gnuradio-companion
gqrx
gr-scan
modes_gui
rtl_adsb
rtl_fm
rtl_sdr
rtlsdr-scanner
rtl_tcp
rtl_test

Exploitation Tools

BeEf XSS Framework
 beef
Cisco Attacks
cisco-auditing-tool
cisco-global-exploiter
cisco-ocs
cisco-torch
yersinia

Exploit Database
searchploit
Metasploit
metasploit community / pro
metasploit diagnostic logs
metasploit diagnostic shell
metasploit framework
update metasploit
Network Exploitation
armitrage
exploit6
ikat
jboss-autopwn-linux
jboss-autopwn-win
termineter
Social Engineering Toolkit
se-toolkit
Sniffing/Spoofing
Network Sniffers
darkstat
dnschef
dnsspoof
dnsiff
ettercap-graphical
hexinject
mailsnarf
msgsnarf
netsniff-ng
passive_discovery6
responder
sslsniff
tcpflow
urlsnarf
webmitm
webspy
wireshark
Network spoofing
dnschef
ettercap-graphical
evilgrade
fake_advertise6
fake_dhcps6
fake_dns6d
fake_dnsupdate6
fake_mipv6
fake_mld26
fake_mld6
fake_mldrouter6
fake_router26
fake_router6
fake_solicitate6
fiked
macchanger
parasite6
randicmp6
rebind
redir6
responder
sniffjoke
sslsplit
sslstrip
tcpreplay
wifi-honey
yersinia
Voice and Surveillance
msgsnarf
VoIP Tools
iaxflood
inviteflood
ohwurm
protos-sip
rtpbreak
rtpflood
rtpinsertsound
rtpmixsound
sctpscan
siparmyknife
sipp
sipsak
svcrack
svmap
svreport
svwar
voiphopper
Web Sniffers
burpsuite
dnsspoof
driftnet
ferrer
hamster
mitmproxy
owasp-zap
urlsnarf
webmitm
webscarab
webspy
Maintaing Access
OS Backdoors
cymothoa
dbd
intersect
powersploit
sbd
u3-pwn
Tunneling Tools
cryptcat
dbd
dns2tcpc
dns2tcpd
iodine
miredo
ncat
proxychains
proxytunnel
ptunnel
pwnat
sbd
socat
sslh
stunnel4
udptunnel
Web Backdoors
webacoo
weevely
Reverse Engineering
Debuggers
edb-debugger
ollydbg
Disassembly
jad
rabin2
radiff2
rasm2
recstudio
recstudio-cli
Misc RE Tools
apktool
clang
clang++
dex2jar
flasm
javasnoop
radare2
rafind2
ragg2
ragg2-cc
rahash2
rarun2
rax2

Stress Testing
Network Stress Testing
denial6
dhcpig
dos-new-ip6
flood_advertise6
flood_dhcpc6
flood_mld26
flood_mld6
flood_mldrouter6
flood_router26
flood_router6
flood_solicitate6
fragmentation6
inundator
kill_router6
macof
rsmurf6
siege
smurf6
t50
VoIP Stress Testing
iaxflood
inviteflood
Web Stress Testing
thc-ssl-dos
 WLAN Stress Testing
mdk3
reaver
Hardware Hacking
Android Tools
apktool
baksmali
dex2jar
smali
Arduino Tools
arduino

Forensics
Anti-virus Forensics Tools
chkrootkit
Digital Anti-Forensics
chkrootkit
Digital Forensics
autospy
binwalk
bulk_extractor
chkrootkit
dc3dd
dcfldd
extundelete
foremost
fsstat
galleta
tsk_comparedir
tsk_loaddb
Forensics Analysis Tools
affcompare
affcopy
affcrypto
affdiskprint
affinfo
affsign
affstats
affuse
affverify
affxml
autospy
binwalk
blkcalc
blkcat
blkstat
bulk_extractor
ffind
fls
foremost
galleta
hfing
icat-sleuthkit
ifind
ils-slethkit
istat
jcat
mactime-sleuthkit
missidentify
mmcat
pdgmail
readpst
reglookup
regripper
sigfind
sorter
srch_strings
tsk_recover
vinetto
Forensics Carving Tools
binwalk
bulk_extractor
foremost
jls
magicrescue
pasco
pev
recoverjpeg
rifitui
rifiuti2
safecopy
scalpel
scrounge-ntfs
Forensics Hashing Tools
md5deep
rahash
Forensics Imaging Tools
affcat
affconvert
blkls
dc3dd
dcfldd
ddrescue
ewfacquire
ewfacquirestream
ewfexport
ewfinfo
ewfverify
fsstat
guymager
img_cat
img_stat
mmls
mmstat
tsk_gettimes
Forensic Suites
autospy
dff
Network Forensics
p0f
Password Forensics Tools
chntpw
PDF Forensics Tools
pdf-parser
peepdf
RAM Forensics Tools
volafox
volatility

Reporting Tools
Documentation
dradis
keepnote
Evidence Management
casefile
magictree
maltego
metagoofil
pipal
truecrypt
Media Capture
cutycapt
recordmydesktop

System Services
BeEF
beef start
beef stop
Dradis
dradis start
dradis stop
HTTP
apache2 restart
apache2 start
apache2 stop
Metasploit
community / pro start
community / pro stop
MySQL
mysql restart
mysql start
mysql stop
OpenVas
openvas check setup
openvas feed update
openvas initial setup
openvas start
openvas stop
SSH
sshd restart
sshd start
sshd stop

You Might Also Like

0 comentários

Popular Posts

Formulário de Contacto