最終更新:2014-02-27 (木) 07:29:03 (3703d)  

Kali Linux/ツール
Top / Kali Linux / ツール

Accessories

  • Calcilator
  • Character Map
  • Contacts
  • Desktop Search
  • DFF
  • Disk Utility
  • Files
  • Gscriptor?
  • GVim
  • Help
  • Leafpad
  • Main Menu
  • Root Terminal
  • Screenshot
  • Terminal
  • TrueCrypt
  • Zim Desktop Wiki

Electronics

Graphics

  • Document Viewer?
  • Image Viewer?

Internet

Kali Linux

Top 10 Security Tools

Information Gathering

DNS Analysis

IDS/IPS Identification

  • fragroute?
  • fragrouter?
  • wafw00f?

Live Host Identification

Network Scanners

OS Fingerprinting

  • dnmap-client?
  • dnmap-server?
  • miranda?
  • Nmap

OSINT Analysis

Route Analysis

  • dnmap-client?
  • dnmap-server?
  • intrace?
  • netmask?
  • trace6?

Service Fingerprinting

  • dnmap-client?
  • dnmap-server?
  • implementation6?
  • implementation6d?
  • ncat
  • sslscan?
  • sslyze?
  • tlssled?

SMB Analysis

SMTP Analysis

SNMP Analysis

  • braa?
  • cisco-auditing-tool?
  • cisco-torch?
  • copy-router-config?
  • merge-router-config?
  • Nmap
  • onesixtyone?

SSL Analysis

  • sslcaudit?
  • ssldump?
  • sslh?
  • sslscan?
  • sslsniff?
  • sslstrip?
  • sslyze?
  • stunnel4?
  • tlssled?

Telephony Analysis

Traffic Analysis

VoIP Analysis

  • ace?
  • enumiax?

VPN Analysis

  • ike-scan?

Vulnerability Analysis

Cisco Tools

  • cisco-auditing-tool?
  • cisco-global-exploiter?
  • cisco-ocs?
  • cisco-torch?
  • yersinia?

Database Assessment

  • bbqsql?
  • dbpwaudit?
  • hexorbase?
  • mdb-export?
  • mdb-parsecsv?
  • mdb-sql?
  • mdb-tables?
  • oscanner?
  • sidguesser?
  • sqldict?
  • sqlmap
  • sqlninja
  • sqlsus?
  • tnscmd10g?

Fuzzing Tools

  • bed?
  • fuzz_ip6?
  • ohrwurm?
  • powerfuzzer?
  • sfuzz?
  • siparmyknife?
  • spike-generic_chunked?
  • spike-generic_listen_tcp?
  • spike-generic_send_tcp?
  • spike-generic_listen_upd?

Misc Scanners

Open Source Assessment

OpenVAS

  • openvas-gsd?
  • openvas-setup?

Web Applications

CMS Identifaction

  • blindelephant?
  • plecost?
  • wpscan?

Database Explotation

IDS/IPS Identifacation

  • ua-tester?

Web Application Fuzzers

Web Application Proxies

Web Crawlers

Web Vulnerability Scanners

Password Attacks

GPU Tools

  • oclhashcat-lite?
  • oclhashcat-plus?
  • Pyrit

Offline Attacks

Online Attacks

Wireless Attacks

Bluetooth Tools

Other Wireless Tools

  • zbassocflood?
  • zbconvert?
  • zbdsniff?
  • zbdump?
  • zbfind?
  • zbgoodfind?
  • zbreplay?
  • zbstumbler?

RFID/NFC Tools

  • NFC Tools
    • mfcuk?
    • mfoc?
    • mifare-classic-format?
    • nfc-list?
    • nfc-mfclassic?
  • RFIDiot? A CG?
    • brute force hitag2
    • bruteforce mifare
    • calculate jcop mifare keys
    • continuous select tag
    • copy iso15693b tag
    • epassport read write clone
    • format mifare 1k value blocks
    • identify hf tag type
    • identify if tag type
    • jcop info
    • jcop mifare read write
    • jcop set atr historical bytes
    • read acg reader eeprom
    • read if tag
    • read mifare
    • read tag
    • read write clone unique (em4x02)
    • reset q5 tag
    • select tag
    • set fdx-b id
    • test acg lahf
  • RFIDiot? FROSCH?
    • read write clone unique (em4x02)
    • reset hitag2 tag
    • set fdx-b id
    • test frosch reader
  • RFIDiot? PCSC?
    • bruteforce mifare
    • calculate jcop mifare keys
    • chip & pin info
    • continuous select tag
    • epassport read write clone
    • identify hf tag type
    • jcop info
    • jcop mifare read write
    • jcop set atr historical bytes
    • read mifare
    • read tag
    • select tag

Wireless Tools

  • Aircrack-ng
  • aireplay-ng?
  • airmon-ng?
  • airodump-ng?
  • asleap?
  • cowpatty?
  • eapmd5pass?
  • fern-wifi-cracker?
  • genkeys?
  • genpmk?
  • giskismet?
  • Kismet
  • mdk3?
  • wifiarp?
  • wifidns?
  • wifi-honey?
  • wifiping?
  • wifitap?
  • wifite?

Exploitation Tools

Cisco Attacks

  • cisco-auditing-tool?
  • cisco-global-exploiter?
  • cisco-ocs?
  • cisco-torch?
  • yersinia?

Exploit Database

  • searchsploit?

Metasploit

  • metasploit community / pro
  • metasploit diagnostic logs
  • metasploit diagnostic shell
  • Metasploit Framework
  • update metasploit

Network Exploitation

  • exploit6?
  • ikat?
  • jboss-autopwn-linux?
  • jboss-autopwn-win?
  • termineter?

Social Engineering Toolkit

  • se-toolkit?

Sniffing/Spoofing

Network Sniffers

Network Spoofing

  • dnschef?
  • ettercap-graphical?
  • evilgrade?
  • fake_advertise6?
  • fake_dns6d?
  • fake_dnsupdate6?
  • fake_mipv6?
  • fake_mld26?
  • fake_mld6?
  • fake_mldrouter6?
  • fake_router6?
  • fake_solicitate6?
  • fiked?
  • macchanger
  • parasite6?
  • randicmp6?
  • rebind?
  • redir6?
  • sniffjoke?
  • sslstrip?
  • tcpreplay?
  • wifi-honey?
  • yersinia?

Voice and Surveillance

  • msgsnarf?

VoIP Tools

  • iaxflood?
  • inviteflood?
  • ohrwurm?
  • protos-sip?
  • rtpbreak?
  • rtpflood?
  • rtpinsertsound?
  • rtpmixsound?
  • sctpscan?
  • sipmyknife?
  • sipp?
  • sipsak?
  • svcrack?
  • svcrash?
  • svmap?
  • svreport?
  • svwar?
  • viophopper?

Web Sniffers

Maintaining Access

OS Backdoors

  • cymothoa?
  • dbd?
  • intersect?
  • powersploit?
  • sbd?
  • u3-pwn?

Tunneling Tools

  • cryptcat?
  • dbd?
  • dns2tcpc?
  • dns2tcpd?
  • iodine?
  • miredo?
  • ncat
  • proxychains?
  • proxytunnel?
  • ptunnel?
  • pwnat?
  • sbd?
  • socat
  • sslh?
  • stunnel4?
  • updtunnel?

Web Backdoors

  • webacoo?
  • weevely?

Reverse Engineering

Debuggers

Disassembly

  • jad
  • rabin2?
  • radiff2?
  • rasm2?
  • recstudio?
  • recstudio-cli?

Misc RE Tools

Stress Testing

Network Stress Testing

  • denial6?
  • dhcpig?
  • dos-new-ip6?
  • flodd_advertise6?
  • flood_dhcpc6?
  • flood_mld26?
  • flood_mld6?
  • flood_mldrouter26?
  • flood_router6?
  • flood_solicitate6?
  • fragmentation6?
  • inundator?
  • kill_router6?
  • macof?
  • rsmurf6?
  • siege?
  • smurf6?
  • t50?

VoIP Stress Testing

  • iaxflood?
  • inviteflood?

Web Stress Testing

  • thc-ssl-dos?

WLAN Stress Testing

  • mdk3?
  • reaver?

Hardware Hacking

Android Tools

Arduino Tools

Forensics

Anti-Virus Forensics Tools

Digital Anti-Forensics

Digital Forensics

Forensic Analysis Tools

  • affcompare?
  • affcopy?
  • affcrypto?
  • affdiskprint?
  • affinfo?
  • affsign?
  • affstats?
  • affuse?
  • affverify?
  • affxml?
  • autopsy?
  • binwalk
  • blkcalc?
  • blkcat?
  • blkstat?
  • bulk_extractor?
  • ffind?
  • fls?
  • foremost?
  • galleta?
  • hfind?
  • icat-sleuthkit?
  • ifind?
  • ifind?
  • ils-sleuthkit?
  • istat?
  • jcat?
  • mactime-sleuthkit?
  • missidentify?
  • mmcat?
  • pdgmail?
  • readpst?
  • reglookup?
  • sorter?
  • srch-strings?
  • tsk_recover?
  • vinetto?

Forensic Carving Tools

  • binwalk
  • bulk_extractor?
  • foremost?
  • jls?
  • magicrescue?
  • pasco?
  • pev?
  • recoverjpeg?
  • fifiuti?
  • rifiuti2?
  • safecopy?
  • scalpel?
  • scrounge-ntfs?

Forensic Hashing Tools

Forensic Imaging Tools

  • affcat?
  • affconvert?
  • blkls?
  • dc3dd?
  • dcfldd?
  • ddrescue
  • ewfacquire?
  • ewfacquirestream?
  • ewfexport?
  • ewfinfo?
  • ewfverify?
  • fsstat?
  • guymager?
  • img_cat?
  • img_stat?
  • mmls?
  • mmstat?
  • tsk_gettimes?

Forensic Suites

  • autopsy?
  • dff?

Network Forensics

Password Forensic Tools

PDF Forensic Tools

  • pdf-parser?
  • peepdf?

RAM Forensioc Tools

  • volafox?
  • volatility?

Reporting Tools

Evidence Management

Media Capture

  • cutycapt?
  • recordmydesktop?

System Services

Office

Programming

Sound & Video

  • Brasero Disc Burner
  • Sound Recorder
  • VLC

System Tools

  • Administratoin
  • Preferences
  • Add/Remove Software
  • dconf Editor
  • Disk Usage Analyzer
  • Guymager?
  • Log File Viewer
  • Lynis auditing tool
  • Ophcrack
  • Power Statics
  • Reporting
  • Software Update
  • System Monitor
  • Wine configration
  • Wine Uninstaller

参考

関連