22
Kali Linux 1. Top 10Security Tools: 1. Aircrack-ng 2. Burpsuite 3. Hydra 4. Jonh 5. Maltego 6. Metasploit framework 7. Nmap 8. sqlmap 9. Wireshark 10. Zaproxy 2. Information Gathering 2.1 DNS Analysis 2.1.1 dnsdict6 2.1.2 dnsenum 2.1.3 dnsmap 2.1.4 dnsrecon 2.1.5 dnsrevenum6 2.1.6 dnstracer 2.1.7 dnswalk 2.1.8 fierce 2.1.9 maltego 2.1.10 nmap 2.1.11 urlcrazy 2.1.12 zenmap 2.2 IDS/IPS Identification 2.2.1 fragroute 2.2.2 fragrouter 2.2.3 ftest 2.2.4 lbd 2.2.5 wafw00f 2.3 Live Host Identification 2.3.1 alive6

Kali Linux Kate Gori

Embed Size (px)

Citation preview

Page 1: Kali Linux Kate Gori

Kali Linux

1. Top 10Security Tools:

1. Aircrack-ng

2. Burpsuite

3. Hydra

4. Jonh

5. Maltego

6. Metasploit framework

7. Nmap

8. sqlmap

9. Wireshark

10. Zaproxy

2. Information Gathering

2.1 DNS Analysis

2.1.1 dnsdict6

2.1.2 dnsenum

2.1.3 dnsmap

2.1.4 dnsrecon

2.1.5 dnsrevenum6

2.1.6 dnstracer

2.1.7 dnswalk

2.1.8 fierce

2.1.9 maltego

2.1.10 nmap

2.1.11 urlcrazy

2.1.12 zenmap

2.2 IDS/IPS Identification

2.2.1 fragroute

2.2.2 fragrouter

2.2.3 ftest

2.2.4 lbd

2.2.5 wafw00f

2.3 Live Host Identification

2.3.1 alive6

Page 2: Kali Linux Kate Gori

2.3.2 arping

2.3.3 cdpsnarf

2.3.4 dedect-new-ip6

2.3.5 dedect_sniffer6

2.3.6 dmitry

2.3.7 dnmap-client

2.3.8 dnmap-server

2.3.9 fping

2.3.10 hping3

2.3.11 inverse_lookup6

2.3.12 miranda

2.3.13 ncat

2.3.14 netdiscover

2.3.15 nmap

2.3.16 passive_discovery6

2.3.17 thcping6

2.3.18 wol-e

2.3.19 xprobe2

2.3.20 zenmap

2.4 Network Scanners

2.4.1 dmitry

2.4.2 dnmap-client

2.4.3 dnmap-server

2.4.4 netdiscover

2.4.5 nmap

2.4.6 zenmap

2.5 OS Fingerprinting

2.5.1 dnmap-client

2.5.2 dnmap-server

2.5.3 miranda

2.5.4 nmap

2.5.5 zenmap

2.6 OSINT Analysis

2.6.1 casefile

Page 3: Kali Linux Kate Gori

2.6.2 creepy

2.6.3 dmitry

2.6.4 jigsaw

2.6.5 maltego

2.6.6 metagoofil

2.6.7 theharvester

2.6.8 twofi

2.6.9 urlcrazy

2.7 Route Analysis

2.7.1 0trace

2.7.2 dnmap-client

2.7.3 dnmap-server

2.7.4 intrace

2.7.5 netmask

2.7.6 trace6

2.8 Service Fingerprinting

2.8.1 dnmap-client

2.8.2 dnmap-server

2.8.3 implementation6

2.8.4 implemantation6d

2.8.5 ncat

2.8.6 nmap

2.8.7 sslscan

2.8.8 sslyze

2.8.9 tlssled

2.8.10 zenmap

2.9 SMB Analysis

2.9.1 acccheck

2.9.2 nbtscan

2.9.3 nmap

2.9.4 zenmap

Page 4: Kali Linux Kate Gori

2.10 SMTP Analysis

2.10.1 nmap

2.10.2 smtp-user-enum

2.10.3 swaks

2.10.4 zenmap

2.11 SNMP Analysis

2.11.1 braa

2.11.2 cisco-auditing-tool

2.11.3 cisco-torch

2.11.4 copy-router-config

2.11.5 merge-router-config

2.11.6 nmap

2.11.7 onesixtyone

2.11.8 snmpcheck

2.11.9 zenmap

2.12 SSL Analysis

2.12.1 sslcaudit

2.12.2 ssldump

2.12.3 sslh

2.12.4 sslscan

2.12.5 sslsniff

2.12.6 sslstrip

2.12.7 sslyze

2.12.8 stunnel4

2.12.9 tlssled

2.13 Telephony Analysis

2.13.1 ace

2.14 Traffic Analysis

2.14.1 0trace

2.14.2 Cdpsnarf

2.14.3 Ftest

2.14.4 Intrace

Page 5: Kali Linux Kate Gori

2.14.5 irpas-ass

2.14.6 irpass-cdp

2.14.7 p0ftcplow

2.14.8 wireshark

2.15 VoIP Analysis

2.15.1 ace

2.15.2 enumiax

2.16 VPN Analysis

2.16.1 ike-scan

3. Vulnerability Analysis

3.1 Cisco Tools

3.1.1 cisco-auditing-tool

3.1.2 cisco-global-exploiter

3.1.3 cisco-ocs

3.1.4 cisco-torch

3.1.5 yersinia

3.2 Databse Assessment

3.2.1 bbqsql

3.2.2 dbpwaudit

3.2.3 hexorbase

3.2.4 mdb-export

3.2.5 mdb-hexdump

3.2.6 mdb-parsecsv

3.2.7 mdb-sql

3.2.8 mdb-tables

3.2.9 oscanner

3.2.10 sidguesser

3.2.11 sqldict

3.2.12 sqlmap

3.2.13 sqlninja

3.2.14 sqlsus

3.2.15 tnscmd10g

Page 6: Kali Linux Kate Gori

3.3 Fuzzing Tools

3.3.1 bed

3.3.2 fuzz_ip6

3.3.3 ohrwurm

3.3.4 powerfuzzer

3.3.5 sfuzz

3.3.6 siparmyknife

3.3.7 spike-generic_chunked

3.3.8 spike_generic_listen_tcp

3.3.9 spike_generic_send_tcp

3.3.10 spike_generic_send_udp

3.4 Misc Scanners

3.4.1 lynis

3.4.2 nikto

3.4.3 nmap

3.4.4 unix-privesc-check

3.4.5 zenmap

3.5 Open Source Assessment

3.5.1 casefile

3.5.2 maltego

3.6 OpenVAS

3.6.1 openvas-gsd

3.6.2 openvas-setup

4. Web Applications

4.1 CMS Identification

4.1.1 blindelephant

4.1.2 plecost

4.1.3 wpscan

Page 7: Kali Linux Kate Gori

4.2 Database exploitation

4.2.1 bbqsql

4.2.2 sqlninja

4.2.3 sqlsus

4.3 IDS/IPS Identification

4.3.1 ua-tester

4.4 Web Application Fuzzers

4.4.1 burpsuite

4.4.2 powerfuzzer

4.4.3 webscarab

4.4.4 webslayer

4.4.5 websploit

4.4.6 wfuzz

4.4.7 xsser

4.4.8 zaproxy

4.5 Web Application Proxies

4.5.1 burpsuite

4.5.2 paros

4.5.3 proxystrike

4.5.4 vega

4.5.5 webscarab

4.5.6 zaproxy

4.6 Web Crawlers

4.6.1 apache-users

4.6.2 burpsuite

4.6.3 cutycapt

4.6.4 dirb

4.6.5 dirbuster

4.6.6 vega

4.6.7 webscarab

4.6.8 webslayer

4.6.9 zaproxy

Page 8: Kali Linux Kate Gori

4.7 Web Vulnerability Scanners

4.7.1 arachni_web

4.7.2 burpsuite

4.7.3 cadaver

4.7.4 davtest

4.7.5 deblze

4.7.6 fimap

4.7.7 grabber

4.7.8 joomscan

4.7.9 nikto

4.7.10 padbuster

4.7.11 proxystrike

4.7.12 skipfish

4.7.13 sqlmap

4.7.14 uniscan-gui

4.7.15 vega

4.7.16 w3af

4.7.17 wapiti

4.7.18 webscarab

4.7.19 webshag-gui

4.7.20 websploit

4.7.21 whatweb

4.7.22 wpscan

4.7.23 xsser

4.7.24 zaproxy

5. Password Attacks

5.1 GPU Tools

5.1.1 oclhashcat-lite

5.1.2 oslhashcat-plus

5.1.3 pyrit

5.2 Offline Attacks

5.2.1 cachedump

5.2.2 chntpw

5.2.3 cmospwd

Page 9: Kali Linux Kate Gori

5.2.4 crunch

5.2.5 dictstat

5.2.6 fcrackzip

5.2.7 hashcat

5.2.8 hash-identifier

5.2.9 john

5.2.10 johnny

5.2.11 lsadump

5.2.12 maskgen

5.2.13 multiforcer

5.2.14 oclhashcat-lite

5.2.15 oclhashcat-plus

5.2.16 ophcrack

5.2.17 ophcrack-cli

5.2.18 policygen

5.2.19 pwdump

5.2.20 pyrit

5.2.21 rainbowcrack

5.2.22 rcracki_mt

5.2.23 rsmangler

5.2.24 samdump2

5.2.25 sipcrack

5.2.26 sucrack

5.2.27 truecrack

5.3 Online Attacks

5.3.1 acccheck

5.3.2 burpuite

5.3.3 cewl

5.3.4 cisco-auditing-tool

5.3.5 dbpwaudit

5.3.6 findmyhash

5.3.7 hydra

5.3.8 hydra-gtk

5.3.9 keimpx

5.3.10 medusa

5.3.11 ncrack

5.3.12 onesixtyone

5.3.13 patator

5.3.14 phrasendrescher

Page 10: Kali Linux Kate Gori

5.3.15 thc-pptp-bruter

5.3.16 webscarab

5.3.17 zaproxy

6. Wireless Attacks

6.1 Bluetooth Tools

6.1.1 bluelog

6.1.2 bluemaho

6.1.3 blueranger

6.1.4 btscanner

6.1.5 fang

6.1.6 fang

6.1.7 spooftooph

6.2 Other Wireless Tools

6.2.1 zbassocflood

6.2.2 zbconvert

6.2.3 zbdsniff

6.2.4 zbdump

6.2.5 zbfind

6.2.6 zbgoodfind

6.2.7 zbreplay

6.2.8 zbstumbler

6.3 RFID/NFC Tools

6.3.1 NFC Tools

6.3.1.1 mfcuk

6.3.1.2 mfoc

6.3.1.3 mifare-classic-format

6.3.1.4 nfc-list

6.3.1.5 nfc-mfclassic

6.3.2 RFIDiot ACG

6.3.2.1 brute force hitag2

6.3.2.2 bruteforce mifare

6.3.2.3 calculate jcop mifare keys

Page 11: Kali Linux Kate Gori

6.3.2.4 continuous select tag

6.3.2.5 copy iso15693 tag

6.3.2.6 epassport read write clone

6.3.2.7 format mifare 1k value blocks

6.3.2.8 identify hf tag type

6.3.2.9 identify lf tag type

6.3.2.10 jcop info

6.3.2.11 jcop mifare read write

6.3.2.12 jcop set atr historical bytes

6.3.2.13 read acg reader eeprom

6.3.2.14 read lf tag

6.3.2.15 read mifare

6.3.2.16 read tag

6.3.2.17 read write clone unique(em4x02)

6.3.2.18 reset q5 tag

6.3.2.19 select tag

6.3.2.20 set fdx-b id

6.3.2.21 test acg lahf

6.3.3 RFIDiot FROSCH

6.3.3.1 read write clone unique (em4x02)

6.3.3.2 reset hitag2 tag

6.3.3.3 set fdx-b id

6.3.3.4 test frosch reader

6.3.4 RFIDiot PCSC

6.3.4.1 bruteforce mifare

6.3.4.2 calculate jcop mifare keys

6.3.4.3 chip&pin info

6.3.4.4 continuous select tag

6.3.4.5 epassport read/write/clone

6.3.4.6 identify hf tag type

6.3.4.7 jcop info

6.3.4.8 jcop mifare read/write

6.3.4.9 jcop set atr historical bytes

6.3.4.10 Read mifare

6.3.4.11 Read tag

6.3.4.12 Select tag

Page 12: Kali Linux Kate Gori

6.4 Wireless

6.4.1 aircrack-ng

6.4.2 asleap

6.4.3 bully

6.4.4 cowpatty

6.4.5 eapmd5pass

6.4.6 fern-wifi-cracker

6.4.7 genkeys

6.4.8 genpmk

6.4.9 giskismet

6.4.10 kismet

6.4.11 mdk3

6.4.12 wifiarp

6.4.13 wifidns

6.4.14 wifi-honey

6.4.15 wifiping

6.4.16 wifitap

6.4.17 wifite

7. Exploitation Tools

7.1 BeEF XSS Framework

7.1.1 beef

7.2 Cisco Attacks

7.2.1 cisco-auditing-tool

7.2.2 cisco-global-exploitler

7.2.3 cisco-ocs

7.2.4 cisco-torch

7.2.5 yersinia

7.3 Exploit Database

7.3.1 searchsploit

7.4 Metasploit

7.4.1 metasploit community/pro

7.4.2 metasploit diagnostic logs

7.4.3 metasploit diagnostic shell

Page 13: Kali Linux Kate Gori

7.4.4 metasploit framework

7.4.5 update metasploit

7.5 Network Exploitation

7.5.1 armitage

7.5.2 exploit6

7.5.3 ikat

7.5.4 jboss-autopwn-linux

7.5.5 jboss-autopwn-win

7.5.6 termineter

7.6 Social Engineering Toolkit

7.6.1 se-toolkit

8. Sniffing/Spoofing

8.1 Network Sniffers

8.1.1 darkstat

8.1.2 dnschef

8.1.3 dnsspoof

8.1.4 dsniff

8.1.5 ettercap-graphical

8.1.6 hexinject

8.1.7 mailsnarf

8.1.8 msgsnarf

8.1.9 netsniff-ng

8.1.10 passive_discovery6

8.1.11 responder

8.1.12 sslsniff

8.1.13 tcpflow

8.1.14 urlsnarf

8.1.15 webmitm

8.1.16 webspy

8.1.17 wieshark

Page 14: Kali Linux Kate Gori

8.2 Network Spoofing

8.2.1 dnschef

8.2.2 ettercap-graphical

8.2.3 evilgrade

8.2.4 fake_advertise6

8.2.5 fake_dhcps6

8.2.6 fake_dns6d

8.2.7 fake_dnsupdate6

8.2.8 fake_mipv6

8.2.9 fake_mld26

8.2.10 fake_mld6

8.2.11 fake_mldrouter6

8.2.12 fake_router6

8.2.13 fake_solicitate6

8.2.14 fiked

8.2.15 macchanger

8.2.16 parasite6

8.2.17 randicmp6

8.2.18 rebind

8.2.19 redir6

8.2.20 responder

8.2.21 sniffjoke

8.2.22 sslstrip

8.2.23 tcpreplay

8.2.24 wifi-honey

8.2.25 yersinia

8.3 VoIP Tools

8.3.1 iaxflood

8.3.2 inviteflood

8.3.3 ohrwurm

8.3.4 protos-sip

8.3.5 rtpbreak

8.3.6 rtpflood

8.3.7 rtpinsertsound

8.3.8 rtpmixsound

8.3.9 sctpscan

8.3.10 siparmyknife

8.3.11 sipp

8.3.12 sipsak

Page 15: Kali Linux Kate Gori

8.3.13 svcrack

8.3.14 svcrash

8.3.15 svmap

8.3.16 svreport

8.3.17 svwar

8.3.18 voiphopper

8.4 Voice and Surveillance

8.4.1 msgsnarf

8.5 Web Sniffers

8.5.1 burpsuite

8.5.2 dnsspoof

8.5.3 driftnet

8.5.4 ferret

8.5.5 mitmproxy

8.5.6 urlsnarf

8.5.7 webmitm

8.5.8 webscarab

8.5.9 webspy

8.5.10 zaproxy

9. Maintaining Access

9.1 OS Backdoors

9.1.1 cymothoa

9.1.2 dbd

9.1.3 intersect

9.1.4 powersploit

9.1.5 sbd

9.1.6 u3-pwn

9.2 Tunneling Tools

9.2.1 cryptcat

9.2.2 dbd

9.2.3 dns2tcpc

9.2.4 dns2tcpd

Page 16: Kali Linux Kate Gori

9.2.5 iodine

9.2.6 miredo

9.2.7 ncat

9.2.8 proxychains

9.2.9 proxytunnel

9.2.10 ptunnel

9.2.11 pwnat

9.2.12 sbd

9.2.13 socat

9.2.14 sslh

9.2.15 stunnel4

9.2.16 udptunnel

9.3 Web Backdoors

9.3.1 webacoo

9.3.2 weevely

10. Reverse Engineering

10.1 Debuggers

10.1.1 edb-debugger

10.1.2 ollydbg

10.2 Disassembly

10.2.1 jad

10.2.2 rabin2

10.2.3 radiff2

10.2.4 rasm2

10.3 Misc RE Tools

10.3.1 apktool

10.3.2 clang

10.3.3 clang++

10.3.4 dex2jar

10.3.5 flasm

10.3.6 javasnoop

10.3.7 radare2

Page 17: Kali Linux Kate Gori

10.3.8 rafind2

10.3.9 ragg2

10.3.10 ragg2-cc

10.3.11 rahash2

10.3.12 rarun2

10.3.13 rax2

11. Stress Testing

11.1 Network Stress testing

11.1.1 denial6

11.1.2 dhcpig

11.1.3 dos-new-ip6

11.1.4 flood_advertise6

11.1.5 flood_dhcpc6

11.1.6 flood_mld26

11.1.7 flood_mld6

11.1.8 flood_mldrouter6

11.1.9 flood_router26

11.1.10 flood_router6

11.1.11 flood_solicitate6

11.1.12 fragmentation6

11.1.13 inundator

11.1.14 kill_router6

11.1.15 macof

11.1.16 rsmurf6

11.1.17 siege

11.1.18 smurf6

11.1.19 t50

11.2 VoIP Stress testing

11.2.1 iaxflood

11.2.2 inviteflood

11.3 Web Stress Testing

11.3.1 thc-ssl-dos

Page 18: Kali Linux Kate Gori

11.4 Wlan Stress Testing

11.4.1 mdk3

11.4.2 reaver

12. Hardware Hacking

12.1 Android Tools

12.1.1 android-sdk

12.1.2 apktool

12.1.3 baksmali

12.1.4 dex2jar

12.1.5 smali

12.2 Ardunio Tools

12.2.1 ardunio

13. Forensics

13.1 Anti-virus Forensics Tools

13.1.1 chkrootkit

13.2 Digital Anti_Forensics

13.2.1 Chkrootkit

13.3 Digital Forensics

13.3.1 autopsy

13.3.2 binwalk

13.3.3 bulk_extractor

13.3.4 chkrootkit

13.3.5 dc3dd

13.3.6 dcfldd

13.3.7 extundelete

13.3.8 foremost

13.3.9 fsstat

13.3.10 galleta

13.3.11 tsk_comparedir

13.3.12 tsk_loaddb

Page 19: Kali Linux Kate Gori

13.4 Forensic Analysis Tools

13.4.1 affcompare

13.4.2 affcopy

13.4.3 affcrypto

13.4.4 affdiskprint

13.4.5 affinfo

13.4.6 affsign

13.4.7 affstats

13.4.8 affuse

13.4.9 affverify

13.4.10 affxml

13.4.11 autopsy

13.4.12 binwalk

13.4.13 blkcalc

13.4.14 blkcat

13.4.15 blkstat

13.4.16 bulk_extractor

13.4.17 ffind

13.4.18 fls

13.4.19 foremost

13.4.20 galleta

13.4.21 hfind

13.4.22 icat-sleuthkit

13.4.23 ifind

13.4.24 ils-sleuthkit

13.4.25 istat

13.4.26 jcat

13.4.27 mactime-sleuthkit

13.4.28 missidentify

13.4.29 mmcat

13.4.30 pdgmail

13.4.31 readpst

13.4.32 reglookup

13.4.33 sigfind

13.4.34 sorter

13.4.35 srch_strings

13.4.36 tsk_recover

13.4.37 vinetto

Page 20: Kali Linux Kate Gori

13.5 Forensic Carving Tools

13.5.1 binwalk

13.5.2 bulk_extractor

13.5.3 foremost

13.5.4 jls

13.5.5 magicrescue

13.5.6 pasco

13.5.7 pev

13.5.8 recoverjpeg

13.5.9 rifiuti

13.5.10 rifiuti2

13.5.11 safecopy

13.5.12 scalpel

13.5.13 scrounge-ntfs

13.6 Forensic Hashing Tools

13.6.1 md5deep

13.6.2 rahash2

13.7 Forensic Imaging Tools

13.7.1 affcat

13.7.2 affconvert

13.7.3 blkls

13.7.4 dc3dd

13.7.5 dcfldd

13.7.6 ddrescue

13.7.7 ewfacquire

13.7.8 ewfacquirestream

13.7.9 ewfexport

13.7.10 ewfinfo

13.7.11 ewfverify

13.7.12 fsstat

13.7.13 guymager

13.7.14 img_cat

13.7.15 img_stat

13.7.16 mmls

13.7.17 mmstat

13.7.18 tsk_gettimes

Page 21: Kali Linux Kate Gori

13.8 Forensic Suites

13.8.1 autopsy

13.8.2 dff

13.9 Network Forensics

13.9.1 p0f

13.10 Password Forensics Tools

13.10.1 chntpw

13.11 PDF Forensics Tools

13.11.1 pdf-parser

13.11.2 peepdf

13.12 RAM Forensics Tools

13.12.1 volafox

13.12.2 volatility

14. Reporting Tools

14.1 Documentation

14.1.1 dradis

14.1.2 keepnote

14.2 Evidence Management

14.2.1 casefile

14.2.2 magictree

14.2.3 maltego

14.2.4 metagoofil

14.2.5 pipal

14.2.6 truecrypt

Page 22: Kali Linux Kate Gori

14.3 Media Capture

14.3.1 cutycapt

14.3.2 recordmydesktop

15. System Services

15.1 BeEF

15.1.1 beef start

15.1.2 beef stop

15.2 Dradis

15.2.1 dradis start

15.2.2 dradis stop

15.3 HTTP

15.3.1 apache2 restart

15.3.2 apache2 start

15.3.3 apache2 stop

15.4 Metasploit

15.4.1 community / pro start

15.4.2 community / pro stop

15.5 MySQL

15.5.1 mysql restart

15.5.2 mysql start

15.5.3 mysql stop

15.6 SSH

15.6.1 sshd restart

15.6.2 sshd start

15.6.3 sshd stop