最終更新:2014-02-24 (月) 05:06:33 (3713d)  

kali-linux-web
Top / kali-linux-web

依存パッケージ

kali-linuxKali Linux base system
apache2Apache HTTP Server metapackage
apache-users?Enumerate usernames on systems with Apache UserDir? module
arachni?Web Application Security Scanner Framework
automater?A IP and URL analysis tool.
bbqsql?SQL Injection Exploitation Tool
beef-xss?Browser Exploitation Framework (BeEF)
blindelephant?A generic web application fingerprinter
burpsuite?(Burp Suite)platform for security testing of web applications
cadaver?command-line WebDAV client
clusterd?Application server attack toolkit
cookie-cadger?Cookie auditing tool for wired and wireless networks
cutycapt?utility to capture WebKit's rendering of a web page
davtest?Testing tool for WebDAV servers
dbpwaudit?Does online password audits of DB engines
dirb?URL bruteforcing tool
dirbuster?Web server directory brute-forcer
dnmap?Distributed nmap framework
dotdotpwn?DotDotPwn? - The Directory Traversal Fuzzer.
fimap?LFI and RFI exploitation tool
ftester?The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities.
funkload?web testing tool
golismero?Web application mapper
grabber?Web application vulnerability scanner
hamster-sidejack?Sidejacking tool
hexorbase?Multiple database management and audit application
http-tunnel?Tunneling software to tunnel through restrictive HTTP proxies
httprintWeb server fingerprinting tool
hydravery fast network logon cracker
hydra-gtk?very fast network logon cracker - GTK+ based GUI
ikat?Interactive Kiosk Attack Tool
inundator?Multi-threaded IDS false positive generator
jboss-autopwn?JBoss script for obtaining remote shell access
jd-gui?GUI Java .class decompiler
joomscan?OWASP Joomla Vulnerability Scanner Project
jsql?Java tool for automatic database injection
laudanum?Collection of injectable web files
lbd?Load balancer detector
maltego? (Maltego)Open source intelligence and forensics application
maltego-teeth?Set of offensive Maltego transforms
medusa? (Medusa)fast, parallel, modular, login brute-forcer for network services
mitmproxySSL-capable man-in-the-middle HTTP proxy
mysql-serverMySQL database server (metapackage depending on the latest version)
ncrack?High-speed network authentication cracking tool
nikto? (Nikto)web server security scanner
nmap (Nmap)The Network Mapper
oscanner?Oracle assessment framework
owasp-mantra-ff?Web application security testing framework built on top of Firefox
padbuster?Script for performing Padding Oracle attacks
paros? (Paros)Web application proxy
patator?Multi-purpose brute-forcer
php5?server-side, HTML-embedded scripting language (metapackage)
php5-mysql?MySQL module for php5
plecost?Wordpress fingerprinting tool
powerfuzzer?Highly automated and fully customizable web fuzzer
proxychains?proxy chains - redirect connections through proxy servers
proxystrike?Active web application proxy
proxytunnel?Create tcp tunnels trough HTTPS proxies, for using with SSH
ratproxy?passive web application security assessment tool
recon-ng?Web Reconnaissance framework written in Python
redsocks?Redirect any TCP connection to a SOCKS or HTTPS proxy server
sidguesser?Guesses sids against an Oracle database
siege?HTTP regression testing and benchmarking utility
skipfishfully automated, active web application security reconnaissance tool
sqldict?Dictionary attack tool for SQL Server
sqlitebrowserGUI editor for SQLite databases
sqlmapautomatic SQL injection tool
sqlninjaSQL server injection and takeover tool
sqlsus?MySQL injection tool
sslcaudit?Tests SSL/TLS clients susceptibility to MITM attacks
ssldump?An SSLv3/TLS network protocol analyzer
sslh?ssl/ssh multiplexer
sslscan?Fast SSL scanner
sslsniff?SSL/TLS man-in-the-middle attack tool
sslstrip?SSL/TLS man-in-the-middle attack tool
sslsplit?Transparent and scalable SSL/TLS interception
sslyze?Fast and full-featured SSL scanner
stunnel4?Universal SSL tunnel for network daemons
thc-ssl-dos?Stress tester for the SSL handshake
tlssled?Evaluates the security of a target SSL/TLS (HTTPS) server
tnscmd10g?Tool to prod the oracle tnslsnr process
ua-tester?User agent string tester
uniscan?LFI, RFI, and RCE vulnerability scanner
vega?Platform to test the security of web applications
waffit?WAF auditing tool
wapiti?Web application vulnerability scanner
webacoo?Web backdoor cookie script kit
webscarab?Web application review tool
webshag?Multi-threaded web server audit tool
webshells?Collection of webshells
webslayer?Web application bruteforcer
websploit?Web exploitation framework
weevely?Stealth tiny web shell
wfuzz?Web application bruteforcer
whatweb?Next generation web scanner
wiresharknetwork traffic analyzer - GTK+ version
wpscan?Black box WordPress vulnerability scanner
xsser?XSS testing framework
zaproxyTesting tool for finding vulnerabilities in web applications.