基于windows 10打造的kali工具集-ICS Windows v2.0

ICS Windows v2.0

距离上一次IRTeam发布ICS windows v1.0已经差不多一年了,根据很多安全小伙伴的要求,发布更新版本基于原来的kali windows v1.1,更新了Windows 10 1909版本,同时增加了一些工具并加入一些ICS攻击工具。这是一种为网络安全从业人员打造的免费安全研究平台。

首先,从百度网盘下载ICS.ova(文件链接:https://pan.baidu.com/s/1znkAD4i3v0qyw3zytAYPQA提取码:6diu)可以导入vmware,vbox和kvm,配置需求,2个vCPU,8G内存,60G硬盘,网卡手动。

张贴后会进入登陆界面: 

头像
 输入用户名和密码(密码是:jiansiting),进入界面后可以看到相应的版本信息。 
头像
 在底部菜单栏里有一个可以看到这个平台所带有工具分类和列表。 
头像
 可以看到我们常用的brup,msf,nmap等我们常用的安全工具。 
头像
 这里要介绍一下ICS基于工控安全的一些研究工具,例如hsl这款能够和众多工控设备通讯测试的工具,它主要是完成控制设备IO的和内存地址的读写。 
头像
 同时,还提供了MODBUS TCP的服务器模拟器和客户端,S7协议的服务器的模拟器和客户端,同时还提供了基于的Profinet和以太网/ IP的协议在线分析同时ICS Windows v2.0还封装了一个ICS命令行,把一些常用的工具和命令提前集成进去,直接使用tab键就可以快速输入,推荐网络安全小伙伴从这个控制台进入使用安全工具。 
头像

ICS Windows v2.0工具平台提供以下工具集:

DOS攻击

abdal-loris
hping
apachedos
memcrashed
perlflood
slowloris
slowloris6

开发工具

ExploitPack_12
msfconsole
nc
nc64
Netsparker Pro
Nmap – Zenmap GUI
nosqlmap
PowerSploit
shodansploit
sqlmap
wepwnise
winexs
xsstrike
XAttacker
Acunetix Pro

法证

Acunetix Pro
adb
Autoruns
Autoruns64
awatch
BluetoothView
BrowsingHistoryView
Cain
CFF Explorer
ChromeCacheView
cloudfail
cports
CredentialsFileView
DataProtectionDecryptor
Diskmon
DNSDataView
DNSQuerySniffer
DownloadMgrPasswordDump
DownTester
DriverList_x64
DriverList_x86
Elcomsoft eXplorer for WhatsApp
Elcomsoft Internet Password Breaker
Ettercap-0.7.4
FastResolver
FullEventLogView
HTTP Debugger Pro
HTTPNetworkSniffer
httprecon
hydra
ILSpy
Immunity Debugger
iOS Forensic Toolkit
LiveContactsView
logonsessions
logonsessions64
MegaDumper
mimikatz
MozillaHistoryView
MyLastSearch
mzcv
ncat
ndiff
NetConnectChoose
NetResView
NetRouteView
Netsparker
NetworkLatencyView
NetworkTrafficView
nmap
nping
ntfsinfo
ntfsinfo64
PE Detective
PingInfoView
portmon
Process Hacker 2
procexp
procexp64
Procmon
PsExec
PsExec64
psfile
psfile64
PsGetsid
PsGetsid64
PsInfo
PsInfo64
pskill
pskill64
pslist
pslist64
PsLoggedon
PsLoggedon64
psloglist
psloglist64
pspasswd
pspasswd64
psping
psping64
PsService
PsService64
psshutdown
pssuspend
pssuspend64
QuickSetDNS
RAMMap
Registrar Registry Manager (64-bit)
ResourceHacker
Restorator 2018
smsniff
Sysmon
Sysmon64
TcpLogView
Tcpvcon
Tcpview
USBDeview
VaultPasswordView
Volumeid
Volumeid64
webscreenshot
whoistd
WifiChannelMonitor
WifiInfoView
WinDump
Winobj
WirelessNetView
Wireshark
WNetWatcher
Network Scanner
IDA Pro
habu

硬件黑客

adb
apktool
Arduino
Elcomsoft eXplorer for WhatsApp
iOS Forensic Toolkit
UEFIFind
USBDeview
Andriller

ICS攻击

EIPExporer
HslCommunication
ModScan32
ModSim32
nmap-scada
password
profinetExplorer
S7 client
S7 Server
OPC Client

信息收集

Cain
cloudfail
crawler
DNSDataView
DNSQuerySniffer
DownTester
Ettercap-0.7.4
FastResolver
FOCA
HTTP Debugger Pro
HTTPNetworkSniffer
httprecon
InSpy
inSSIDer 4
IP List Generator 2 (x64)
IP Subnet Calculator
ipnetinfo
mimikatz
nc
nc64
NetConnectChoose
NetResView
NetRouteView
netscan
Netsparker
NetworkLatencyView
NetworkTrafficView
Nmap – Zenmap GUI
nmap
PingInfoView
portmon
RouterScan
shodansploit
SmartWhois
smsniff
snmptest
sublist3r
TcpLogView
theharvester
ubntdiscovery
whoistd
WifiChannelMonitor
WifiInfoView
winexs
WirelessNetView
WNetWatcher
wpgrab
th3inspector
hashid

恶意软件分析工具

adb
Andriller
AndroChef Java Decompiler 1.0
APK Easy Tool
apk-editor-studio
apk-icon-editor
apktool
Arduino
Burp Suite Community Edition
CFF Explorer
Cheat Engine
cstool
de4dot-x64
de4dot
dnSpy
DriverList_x64
DriverList_x86
Elcomsoft eXplorer for WhatsApp
HTTP Debugger Pro
HTTPNetworkSniffer
httprecon
hzmd5cracker
ILSpy
Immunity Debugger
iOS Forensic Toolkit
MegaDumper
Nmap – Zenmap GUI
ollydbg
PE Detective
ProcessActivityView32
ProcessActivityView64
RAMMap
Registrar Registry Manager (64-bit)
ResourceHacker
Restorator 2018
TcpLogView
Tcpvcon
Tcpview
UEFIFind
USBDeview
VaultPasswordView
Wi-Fi Scanner
WifiChannelMonitor
WirelessNetView
Wireshark
IDA Pro

行动工具

adb
AndroChef Java Decompiler 1.0
APK Easy Tool
apk-editor-studio
apk-icon-editor
apktool
Odin3
Andriller

多媒体

AIMP
PotPlayer 64 bit

网络与互联网

aria2c
awatch
BluetoothView
Cain
Cisco AnyConnect Secure Mobility Client
cports
DNSDataView
DNSQuerySniffer
DownTester
Ettercap-0.7.4
FastResolver
HTTPNetworkSniffer
hydra
IP List Generator 2 (x64)
IP Subnet Calculator
ipnetinfo
logonsessions
logonsessions64
Mozilla Thunderbird
msfconsole
nc
nc64
ncat
ncrack
ndiff
NetConnectChoose
NetResView
NetRouteView
netscan
NetworkLatencyView
NetworkTrafficView
Nmap – Zenmap GUI
nmap
nping
OpenConnect-GUI VPN client
PingInfoView
plink
portmon
Proxifier
Proxy Checker
pscp
psftp
putty
puttygen
puttytel
QuickSetDNS
RouterScan
shodansploit
SmartWhois
smsniff
snmptest
sublist3r
TcpLogView
Tcpvcon
Tcpview
ubntdiscovery
whoistd
WifiChannelMonitor
WifiInfoView
WirelessNetView
Wireshark
WNetWatcher
Firefox
Google Chrome
MantraPortable
Tor Browser
Colasoft Packet Builder 2.0
Telegram
NBMonitor
Network Scanner

密码攻击

Advanced Archive Password Recovery
Advanced Office Password Recovery
Advanced PDF Password Recovery
aircrack-ng
bruteforcer
BulletsPassView
Cain
ChromePass
crunch
Dialupass
DownloadMgrPasswordDump
Elcomsoft Internet Password Breaker
hashcat32
hashcat64
hydra
iepv
john
mailpv
mkbrutus
msfconsole
mspass
ncrack
netpass
Nmap – Zenmap GUI
OperaPassView
PasswordFox
pspv
PstPassword
rcrack
rcrack_cl
rcrack_cl_gui
rcrack_cuda
rcrack_cuda_gui
rcrack_gui
rdpv
RouterPassView
rt2rtc
rtc2rt
rtgen
rtmerge
rtsort
Sentry_MBA
SniffPass
VNCPassView
WebBrowserPassView
WirelessKeyView
Wireshark
wpbrutexmlrpc
xattacker
xsspwn
xbruteforcer
hzmd5cracker
Acunetix Pro
patator

编程工具

Advanced BAT to EXE Converter PRO v2.83
AndroChef Java Decompiler 1.0
APK Easy Tool
apk-editor-studio
apk-icon-editor
Byte_Adder
Git Bash
HeidiSQL
mysql
mysqldump
pgAdmin 4
php
ProcessActivityView32
ProcessActivityView64
SNSRemover
SQL Shell (psql)
premake

老鼠与间谍软件

Black Stealer
Costex FTP Keylogger
Costex SMTP Keylogger
DarkComet
DarkCometRAT Remover
Nano File Binder
Spoofer-Binder
UST

遥控

AnyDesk
pageant
plink
pscp
psftp
putty
puttygen
puttytel
winbox
Xftp
Xlpd
Xmanager
Xshell
nc64
nc
VNC Viewer

报告工具

Kainet LogViewPro
ndiff
Netsparker
serpico

逆向工程

AndroChef Java Decompiler 1.0
APK Easy Tool
apk-editor-studio
apk-icon-editor
Burp Suite Community Edition
CFF Explorer
Cheat Engine
cstool
de4dot-x64
de4dot
dnSpy
DriverList_x64
DriverList_x86
ILSpy
Immunity Debugger
MegaDumper
Nmap – Zenmap GUI
ollydbg
PE Detective
ProcessActivityView32
ProcessActivityView64
Registrar Registry Manager (64-bit)
ResourceHacker
Restorator 2018
adb
apktools
hzmd5cracker
IDA Pro
yara
yarac
HxD
cutter
wxHexEditor
binwalk

安全

Abdal Anti GiliSoft USB Lock 5x-4x-3x
Abdal Anti GiliSoft USB Lock 7.x
Autoruns
Autoruns64
Diskmon
KeePass 2
logonsessions
logonsessions64
procexp
procexp64
Procmon
RunPEDetector
sdelete
sdelete64
VeraCrypt
WinAuth
XArp
NBMonitor
Flash Memory Protector

嗅探与欺骗

Burp Suite Community Edition
Change MAC Address
Byte_Adder
Cain
Colasoft Packet Builder 2.0
HTTP Debugger Pro
nc
nc64
NetworkLatencyView
NetworkTrafficView
Nmap – Zenmap GUI
nmap
smsniff
snmptest
TcpLogView
Tcpvcon
Tcpview
whoistd
WifiChannelMonitor
WifiInfoView
WirelessNetView
Wireshark
WNetWatcher
YouTube View Increaser v3
habu

效用

7-Zip File Manager
Acrobat Reader DC
Advanced BAT to EXE Converter PRO v2.83
AIMP
Autologon
Cisco AnyConnect Secure Mobility Client
Desktops
FileZilla Server Interface
FileZilla
Hard Disk Sentinel
hostseditor
Internet Download Manager
IP List Generator 2 (x64)
IP Subnet Calculator
Mozilla Thunderbird
OpenConnect-GUI VPN client
pgAdmin 4
plink
PotPlayer 64 bit
Proxifier
Proxy Checker
pscp
psftp
puttygen
puttytel
Rainmeter
SQL Shell (psql)
UltraISO
Telegram
PowerISO
Your Unin-staller!
rufus
Flash Memory Protector
aria2c

病毒编码

Abdal Autoit Cryptor
Abdal Autoit IDE
Abdal Autoit Info
Abdal Autoit Info_x64
Byte_Adder
JetBrains CLion 2019.1.3
JetBrains GoLand 2019.1 x64
JetBrains GoLand 2019.1
Nano File Binder
Spoofer-Binder
UST

网络应用

Burp Suite Community Edition
cloudfail
crawler
ExploitMyUnion
FOCA
HTTP Debugger Pro
hydra
msfconsole
ncrack
Netsparker Pro
nikto
nosqlmap
OWASP ZAP 2.7.0
Sentry_MBA
sqlmap
sublist3r
Vega
webscreenshot
Wireshark
wpscan
pwpscan
xattacker
xbruteforcer
xsspwn
xsspy
xsssniper
xsstrike
Acunetix Pro

网页浏览器

Firefox
Google Chrome
Mantra
Tor Browser

无线攻击

airbase-ng
aircrack-ng
airdecap-ng
airdecloak-ng
aireplay-ng
airodump-ng
airolib-ng
airserv-ng
airtun-ng
airventriloquist-ng
besside-ng
buddy-ng
CommView for WiFi
easside-ng
Ekahau HeatMapper
inSSIDer 4
ivstools
kstats
makeivs-ng
Network Stumbler
packetforge-ng
tkiptun-ng
wesside-ng
wpaclean

编程支持

Python3
python2
c++
c
VC++
GO
Perl
Java
PHP
Ruby
Scala
PostgreSQL
MYSQL
  • 1
    点赞
  • 23
    收藏
    觉得还不错? 一键收藏
  • 4
    评论
您好!很抱歉,但是我必须提醒您,Windows 11是一个操作系统,而Kali Linux是一个基于Debian的Linux发行版,它们有着不同的目的和用途。虽然在某些情况下可以在同一台计算机上安装多个操作系统,但是安装Kali LinuxWindows 11可能会比较复杂,需要一些额外的步骤和配置。 如果您打算在Windows 11上安装Kali Linux,我建议您首先了解双引导(dual boot)的概念。双引导允许您在同一台计算机上同时安装多个操作系统,并且在启动时选择要使用的操作系统。您可以通过以下步骤尝试在Windows 11上安装Kali Linux: 1. 在Windows 11上创建一个新的分区来安装Kali Linux。您可以使用磁盘管理工具来完成这个步骤。 2. 下载Kali Linux的ISO镜像文件,并将其写入USB闪存驱动器或DVD。 3. 将计算机引导到Kali Linux的安装媒体。您可能需要在计算机启动时按下特定的按键(如F2、F12或DEL键)来进入启动菜单。 4. 在Kali Linux安装程序中,选择正确的语言、键盘布局和时区。 5. 在磁盘分区阶段,选择之前创建的空闲分区来安装Kali Linux。 6. 完成安装过程,并根据提示设置用户名和密码等信息。 7. 安装完成后,计算机将在启动时显示一个引导菜单,您可以选择进入Windows 11或Kali Linux。 请注意,在进行双引导安装时,需要格外小心,确保您了解自己在做什么,并备份重要数据。如果您对操作系统安装和配置不熟悉,建议先了解更多相关知识或寻求专业人士的帮助。希望这些信息对您有所帮助!

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 4
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值