Kali Linux 工具清单

Kali Linux 工具清单

Information Gathering
acccheckace-voipAmapAutomaterbing-ip2hostsbraa
CaseFileCDPSnarfcisco-torchCookie Cadgercopy-router-configDMitry
dnmapdnsenumdnsmapDNSRecondnstracerdnswalk
DotDotPwnenum4linuxenumIAXFierceFirewalkfragroute
fragrouterGhost PhisherGoLismerogoofilehping3InTrace
iSMTPlbdMaltego TeethmasscanMetagoofilMiranda
nbtscan-unixwizNmapntopp0fParseroRecon-ng
SETsmtp-user-enumsnmp-checksslcauditSSLsplitsslstrip
SSLyzeTHC-IPV6theHarvesterTLSSLedtwofiURLCrazy
WiresharkWOL-EXplico
Vulnerability Analysis
BBQSQLBEDcisco-auditing-toolcisco-global-exploitercisco-ocs
cisco-torchcopy-router-configDBPwAuditDoonaDotDotPwnGreenbone Security Assistant
GSDHexorBaseIngumajSQLLynisNmap
ohrwurmopenvas-administratoropenvas-cliopenvas-manageropenvas-scannerOscanner
PowerfuzzersfuzzSidGuesserSIPArmyKnifesqlmapSqlninja
sqlsusTHC-IPV6tnscmd10gunix-privesc-checkYersinia
Exploitation Tools
ArmitageBackdoor FactoryBeEFcisco-auditing-toolcisco-global-exploitercisco-ocs
cisco-torchCommixcrackleexploitdbjboss-autopwnLinux Exploit Suggester
Maltego TeethSETShellNoobsqlmapTHC-IPV6Yersinia
Wireless Attacks
Aircrack-ngAsleapBluelogBlueMahoBluepotBlueRanger
BluesnarferBullycoWPAttycrackleeapmd5passFern Wifi Cracker
Ghost PhisherGISKismetGqrxgr-scanhostapd-wpekalibrate-rtl
KillerBeeKismetmdk3mfcukmfocmfterm
Multimon-NGPixieWPSReaverredfangRTLSDR ScannerSpooftooph
Wifi HoneywifiphisherWifitapWifite
Forensics Tools
Binwalkbulk-extractorCapstonechntpwCuckoodc3dd
ddrescueDFFdiStorm3DumpzillaextundeleteForemost
GalletaGuymageriPhone Backup Analyzerp0fpdf-parserpdfid
pdgmailpeepdfRegRipperVolatilityXplico
Web Applications
apache-usersArachniBBQSQLBlindElephantBurp SuiteCutyCapt
DAVTestdeblazeDIRBDirBusterfimapFunkLoad
GobusterGrabberjboss-autopwnjoomscanjSQLMaltego Teeth
PadBusterParosParseroplecostPowerfuzzerProxyStrike
Recon-ngSkipfishsqlmapSqlninjasqlsusua-tester
UniscanVegaw3afWebScarabWebshagWebSlayer
WebSploitWfuzzWPScanXSSerzaproxy
Stress Testing
DHCPigFunkLoadiaxfloodInundatorinvitefloodipv6-toolkit
mdk3ReaverrtpfloodSlowHTTPTestt50Termineter
THC-IPV6THC-SSL-DOS
Sniffing & Spoofing
Burp SuiteDNSCheffikedhamster-sidejackHexInjectiaxflood
invitefloodiSMTPisr-evilgrademitmproxyohrwurmprotos-sip
rebindresponderrtpbreakrtpinsertsoundrtpmixsoundsctpscan
SIPArmyKnifeSIPpSIPViciousSniffJokeSSLsplitsslstrip
THC-IPV6VoIPHopperWebScarabWifi HoneyWiresharkxspy
Yersiniazaproxy
Password Attacks
acccheckBurp SuiteCeWLchntpwcisco-auditing-toolCmosPwd
creddumpcrunchDBPwAuditfindmyhashgpp-decrypthash-identifier
HexorBaseTHC-HydraJohn the RipperJohnnykeimpxMaltego Teeth
MaskprocessormultiforcerNcrackoclgausscrackPACKpatator
phrasendrescherpolenumRainbowCrackrcracki-mtRSManglerSQLdict
StatsprocessorTHC-pptp-bruterTrueCrackWebScarabwordlistszaproxy
Maintaining Access
CryptCatCymothoadbddns2tcphttp-tunnelHTTPTunnel
IntersectNishangpolenumPowerSploitpwnatRidEnum
sbdU3-PwnWebshellsWeevelyWinexe
Hardware Hacking
android-sdkapktoolArduinodex2jarSakis3Gsmali
Reverse Engineering
apktooldex2jardiStorm3edb-debuggerjadjavasnoop
JD-GUIOllyDbgsmaliValgrindYARA
Reporting Tools
CaseFileCutyCaptdos2unixDradisKeepNote
MagicTreeMetagoofilNipper-ngpipal

转载于:https://www.cnblogs.com/passion999/p/10993422.html

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值