KALI LINUX TOOLS LIST: ---------------------------------------------------------- Information gathering: DNS Analysis: dnsdict6 dnsenum dnsmap dnsrecon dnsrevenum6 dnstracer dnswalk fierce maltego nmap urlcrazy ---------------------------------------------------------- IDS/IPS Identification: fragroute fragrouter wafw00f ---------------------------------------------------------- Live Host Identification: alive6 arping cdpsnarf detect-new-ip-6 detect-sniffer6 dmitry dnmap-client dnmap-server fping hping3 inverse_lookup6 miranda ncat netdiscover nmap passive_discovery6 thcping6 wol-e xprobe2 ---------------------------------------------------------- Network Scanners: dmitry dnmap-client dnmap-server netdiscover nmap ---------------------------------------------------------- OS Fingerprinting: dnmap-client dnmap-server miranda nmap ---------------------------------------------------------- OSINT Analysis: casefile creepy dmitry jigsaw maltego metagoofil theharvester twofi urlcrazy Route Analysis: dnmap-client dnmap-server intrace netmask trace6 ---------------------------------------------------------- Service Fingerprinting: dnmap-client dnmap-server implementation6 implementation6d ncat sslscan sslyze tlssled ---------------------------------------------------------- SMB Analysis: accheck nbtscan nmap ---------------------------------------------------------- SMTP Analysis: nmap smtp-user-enum swalks ---------------------------------------------------------- SNMP Analysis: braa cisco-auditing-tool cisco-torch copy-router-config merge-router-config nmap onesixtyone ---------------------------------------------------------- SSL Analysis: sslcaudit ssldump sslh sslscan sslsniff sslstrip sslyze stunnel4 tlssled ---------------------------------------------------------- Telephony Analysis: ace ---------------------------------------------------------- Traffic Analysis: cdpsnarf intrace irpas-ass irpass-cdp p0f tcpflow wireshark ---------------------------------------------------------- VoIP Analysis: ace enumiax ---------------------------------------------------------- VPN Analysis: ike-scan ---------------------------------------------------------- Vulnerability Analysis: CiscoTools: cisco-auditing-tool cisco-global-exploiter cisco-ocs cisco-torch yersinia ---------------------------------------------------------- Database Assessment: bbqsql dbpwaudit hexorbase mdb-export mdb-parsecsv mdb-sql mdb-tables oscanner sidguesser sqldict sqlmap sqlninja sqlsus tnscmd10g ---------------------------------------------------------- Fuzzing Tools: bed fuzz_ip6 ohrwurm powerfuzzer sfuzz siparmyknife spike-generic_chunked spike-generic_listen_tcp spike-generic_send_tcp spike-generic_listen_upd ---------------------------------------------------------- Misc Scanners: lynis nikto nmap unix-privesc-check ---------------------------------------------------------- Open Source Assessment: casefile maltego Open-vas openvas-gsd openvas-setup ---------------------------------------------------------- Web Applications: CMS Identifaction: blindelephant plecost wpscan ---------------------------------------------------------- Database Explotation: bbqsql sqlninja sqlsus ---------------------------------------------------------- IDS/IPS Identifacation: ua-tester ---------------------------------------------------------- Web Application Fuzzers: burpsuite powerfuzzer webscarab webslayer websploit wfuzz xsser zaproxy ---------------------------------------------------------- Web Application Proxies: burpsuite paros proxystrike vega webscarab zaproxy ---------------------------------------------------------- Web Crawlers: apache-users burpsuite cutycapt dirb dirbuster vega webscarab webslayer zaproxy ---------------------------------------------------------- Web Vulnerability Scanners: burpsuite cadaver davtest deblaze fimap grabber joomscan nikto padbuster proxystrike skipfish sqlmap vega w3af wapiti webscarab webshag-cli webshaggui websploit wpscan xsser zaproxy ---------------------------------------------------------- Password Attacks: GPU Tools: oclhashcat-lite oclhashcat-plus pyrit ---------------------------------------------------------- Offline Attacks: cachedump chntpw cmospwd crunch dictstat hashcat hash-identifier john johnny lsadump maskgen oclhashcat-lite oclhashcat-plus ophcrack ophcrack-cli policygen pwdump pyrit rainbowcrack rcracki_mt rsmangler samdump2 sipcrack sucrack truecrack ---------------------------------------------------------- Online Attacks: accheck burpsuite cewl cisco-auditing-tool dbpwaudit findmyhash hydra hydra-gtk medusa ncrack onesixtyone patator phrasendrescher thc-pptp-bruter webscarab zaproxy ---------------------------------------------------------- Wireless Attacks: Bluetooth Tools: bluelog bluemaho blueranger btscanner fang spooftooph ---------------------------------------------------------- Other Wireless Tools: zbassocflood zbconvert zbdsniff zbdump zbfind zbgoodfind zbreplay zbstumbler ---------------------------------------------------------- RFID/NFC Tools: NFC Tools: mfcuk mfoc mifare-classic-format nfc-list nfc-mfclassic ---------------------------------------------------------- RFIDiot A CG: brute force hitag2 bruteforce mifare calculate jcop mifare keys continuous select tag copy iso15693b tag epassport read write clone format mifare 1k value blocks identify hf tag type identify if tag type jcop info jcop mifare read write jcop set atr historical bytes read acg reader eeprom read if tag read mifare read tag read write clone unique (em4x02) reset q5 tag select tag set fdx-b id test acg lahf ---------------------------------------------------------- RFIDiot FROSCH: read write clone unique (em4x02) reset hitag2 tag set fdx-b id test frosch reader RFIDiot PCSC:bruteforce mifare calculate jcop mifare keys chip & pin info continuous select tag epassport read write clone identify hf tag type jcop info jcop mifare read write jcop set atr historical bytes read mifare read tag select tag ---------------------------------------------------------- Wireless Tools: aircrack-ng aireplay-ng airmon-ng airodump-ng asl;eap cowpatty eapmd5pass fern-wifi-cracker genkeys genpmk giskismet kismet mdk3 wifiarp wifidns wifi-honey wifiping wifitap wifite ---------------------------------------------------------- Exploitation Tools: Cisco Attacks: cisco-auditing-tool cisco-global-exploiter cisco-ocs cisco-torch yersinia ---------------------------------------------------------- Exploit Database: searchsploit ---------------------------------------------------------- Metasploit: metasploit community / pro metasploit diagnostic logs metasploit diagnostic shell metasploit framework update metasploit ---------------------------------------------------------- Network Exploitation: exploit6 ikat jboss-autopwn-linux jboss-autopwn-win termineter ---------------------------------------------------------- Social Engineering Toolkit: se-toolkit ---------------------------------------------------------- Sniffing/Spoofing: Network Sniffers: darkstat dnschef dnsspoof dnsniff ettercap-graphical hexinject mailsnarf netsniff-ng passive_discovery6 sslsniff tcpflow urlsnarf webmitm webspy wireshark ---------------------------------------------------------- Network Spoofing: dnschef ettercap-graphical evilgrade fake_advertise6 fake_dns6d fake_dnsupdate6 fake_mipv6 fake_mld26 fake_mld6 fake_mldrouter6 fake_router6 fake_solicitate6 fiked macchanger parasite6 randicmp6 rebind redir6 sniffjoke sslstrip tcpreplay wifi-honey yersinia ---------------------------------------------------------- Voice and Surveillance: msgsnarf ---------------------------------------------------------- VoIP Tools: iaxflood inviteflood ohrwurm protos-sip rtpbreak rtpflood rtpinsertsound rtpmixsound sctpscan sipmyknife sipp sipsak svcrack svcrash svmap svreport svwar viophopper ---------------------------------------------------------- Web Sniffers: burpsuite dnsspoof driftnet ferret mitmproxy urlsnarf webmitm webscarab webspy zaproxy ---------------------------------------------------------- Maintaining Access: OS Backdoors: cymothoa dbd intersect powersploit sbd u3-pwn ---------------------------------------------------------- Tunneling Tools: cryptcat dbd dns2tcpc dns2tcpd iodine miredo ncat proxychains proxytunnel ptunnel pwnat sbd socat sslh stunnel4 updtunnel ---------------------------------------------------------- Web Backdoors: webacoo weevely ---------------------------------------------------------- Reverse Engineering: Debuggers: edb-debugger ollydbg ---------------------------------------------------------- Disassembly: jad rabin2 radiff2 rasm2 recstudio recstudio-cli ---------------------------------------------------------- Misc RE Tools: apktool clang clang++ dexwjar flasm javasnoop radare2 rafind2 ragg2 ragg2-cc rahash2 rarun2 rax2 ---------------------------------------------------------- Stress Testing: Network Stress Testing: denial6 dhcpig dos-new-ip6 flodd_advertise6 flood_dhcpc6 flood_mld26 flood_mld6 flood_mldrouter26 flood_router6 flood_solicitate6 fragmentation6 inundator kill_router6 macof rsmurf6 siege smurf6 t50 VoIP Stress Testing:iaxflood inviteflood ---------------------------------------------------------- Web Stress Testing: thc-ssl-dos ---------------------------------------------------------- WLAN Stress Testing: mdk3 reaver ---------------------------------------------------------- Hardware Hacking: Android Tools: android-sdk apktool baksmali dex 2jar smali ---------------------------------------------------------- Arduino Tools:arduino ---------------------------------------------------------- Forensics: Anti-Virus Forensics Tools: chrootkit ---------------------------------------------------------- Digital Anti-Forensics: chrootkit ---------------------------------------------------------- Digital Forensics: autopsy binwalk bulk_extractor chrootkit dc3dd dcfldd extundelete foremost fsstat galleta tsk_comparedir tsk_loaddb ---------------------------------------------------------- Forensic Analysis Tools: affcompare affcopy affcrypto affdiskprint affinfo affsign affstats affuse affverify affxml autopsy binwalk blkcalc blkcat blkstat bulk_extractor ffind fls foremost galleta hfind icat-sleuthkit ifind ifind ils-sleuthkit istat jcat mactime-sleuthkit missidentify mmcat pdgmail readpst reglookup sorter srch-strings tsk_recover vinetto ---------------------------------------------------------- Forensic Carving Tools: binwalk bulk_extractor foremost jls magicrescue pasco pev recoverjpeg fifiuti rifiuti2 safecopy scalpel scrounge-ntfs ---------------------------------------------------------- Forensic Hashing Tools: md5deep rahash2 ---------------------------------------------------------- Forensic Imaging Tools: affcat affconvert blkls dc3dd dcfldd ddrescue ewfacquire ewfacquirestream ewfexport ewfinfo ewfverify fsstat guymager img_cat img_stat mmls mmstat tsk_gettimes ---------------------------------------------------------- Forensic Suites: autopsy dff ---------------------------------------------------------- Network Forensics: p0f ---------------------------------------------------------- Password Forensic Tools:chntpw PDF Forensic Tools: pdf-parser peepdf ---------------------------------------------------------- RAM Forensioc Tools: volafox volatility ---------------------------------------------------------- Reporting Tools: Evidence Management: casefile keepnote magictree maltego metagoofil truecrypt ---------------------------------------------------------- Media Capture: cutycapt recordmydesktop ---------------------------------------------------------- System Services: HTTP: apache2 restart apache2 start apache2 stop ---------------------------------------------------------- Metasploit: community / pro start community / pro stop MySQL:mysql restart mysql start mysql stop ---------------------------------------------------------- SSH: sshd restart sshd start sshd stop