0% found this document useful (0 votes)
366 views

Listagem de Ferramentas Do Kali Linux: Obtendo Informações

The document lists tools categorized in Kali Linux for information gathering, vulnerability analysis, exploitation, wireless attacks, forensics, web applications, stress testing, sniffing and spoofing, password attacks, maintaining access, hardware hacking, reverse engineering, and reporting. It provides names of over 150 tools without descriptions.

Uploaded by

Mark
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
366 views

Listagem de Ferramentas Do Kali Linux: Obtendo Informações

The document lists tools categorized in Kali Linux for information gathering, vulnerability analysis, exploitation, wireless attacks, forensics, web applications, stress testing, sniffing and spoofing, password attacks, maintaining access, hardware hacking, reverse engineering, and reporting. It provides names of over 150 tools without descriptions.

Uploaded by

Mark
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 12

Listagem de ferramentas do Kali Linux

Obtendo informações

ace-voip

Um mapa

APT2

arp-scan

Automater

bing-ip2hosts

braa

Ficheiro

CDPSnarf

tocha cisco

cópia-roteador-con guração

DMitry

dnmap

dnsenum

dnsmap

DNSRecon

dnstracer

dnswalk

DotDotPwn

enum4linux

enumIAX

Testemunha ocular

Faraday

Feroz

Calçada

fragrância

fragrouter

Ghost Phisher

GoLismero
pateta

hping3

ident-user-enum

InSpy

InTrace

iSMTP

lbd

Dentes de Maltego

masscan

Metagoo l

Miranda

nbtscan-unixwiz

Nikto

Nmap

ntop

OSRFramework

p0f

Parsero

Recon-ng

CONJUNTO

SMBMap

smtp-user-enum

veri cação de snmp

SPARTA

sslcaudit

Divisão de SSL

sslstrip

SSLyze

Sublist3r

THC-IPV6

theHarvester

TLSSLed

two

Unicornscan

URLCrazy
Wireshark

WOL-E

Xplico

Análise de vulnerabilidade

BBQSQL

CAMA

ferramenta de auditoria Cisco

Cisco-Global-Explorer

cisco-ocs

tocha cisco

cópia-roteador-con guração

Doona

DotDotPwn

HexorBase

Injeção jSQL

Lynis

Nmap

ohrwurm

openvas

Oscanner

Powerfuzzer

sfuzz

SidGuesser

SIPArmyKnife

sqlmap

Sqlninja

sqlsus

THC-IPV6

tnscmd10g

unix-privesc-check

Yersinia
Ferramentas de exploração

Armitage

Fábrica dos Backdoor

Carne

ferramenta de auditoria Cisco

Cisco-Global-Explorer

cisco-ocs

tocha cisco

Commix

crepitar

exploitdb

jboss-autopwn

Sugeridor de exploração do Linux

Dentes de Maltego

Estrutura Metasploit

MSFPC

RouterSploit

CONJUNTO

ShellNoob

sqlmap

THC-IPV6

Yersinia

Ataques sem fio

Base aérea-ng

Aircrack-ng

Airdecap-ng e Airdecloak-ng

Aireplay-ng

airgraph-ng

Airmon-ng

Airodump-ng
airodump-ng-oui-update

Airolib-ng

Airserv-ng

Airtun-ng

Asleap

Besside-ng

Bluelog

BlueMaho

Bluepot

BlueRanger

Bluesnarfer

Valentão

coWPAtty

crepitar

eapmd5pass

Easside-ng

Fern Wi Cracker

FreeRADIUS-WPE

Ghost Phisher

GISKismet

Gqrx

gr-scan

hostapd-wpe

ivstools

kalibrate-rtl

KillerBee

Kismet

makeivs-ng

mdk3

mfcuk

mfoc

mfterm

Multimon-NG

Packetforge-ng

PixieWPS
Pyrit

Reaver

redfang

RTLSDR Scanner

Spooftooph

Tkiptun-ng

Wesside-ng

Wi Honey

wi phisher

Wi tap

Wi te

wpaclean

Forensics Tools

Binwalk

bulk-extractor

Capstone

chntpw

Cuckoo

dc3dd

ddrescue

DFF

diStorm3

Dumpzilla

extundelete

Foremost

Galleta

Guymager

iPhone Backup Analyzer

p0f

pdf-parser

pd d

pdgmail
peepdf

RegRipper

Volatility

Xplico

Web Applications

apache-users

Arachni

BBQSQL

BlindElephant

Burp Suite

CutyCapt

DAVTest

deblaze

DIRB

DirBuster

map

FunkLoad

Gobuster

Grabber

hURL

jboss-autopwn

joomscan

jSQL Injection

Maltego Teeth

Nikto

PadBuster

Paros

Parsero

plecost

Powerfuzzer

ProxyStrike

Recon-ng

Skip sh
sqlmap

Sqlninja

sqlsus

ua-tester

Uniscan

w3af

WebScarab

Webshag

WebSlayer

WebSploit

Wfuzz

WhatWeb

WPScan

XSSer

zaproxy

Stress Testing

DHCPig

FunkLoad

iax ood

Inundator

invite ood

ipv6-toolkit

mdk3

Reaver

rtp ood

SlowHTTPTest

t50

Termineter

THC-IPV6

THC-SSL-DOS

Sniffing & Spoofing


 

bettercap

Burp Suite

DNSChef

ked

hamster-sidejack

HexInject

iax ood

invite ood

iSMTP

isr-evilgrade

mitmproxy

ohrwurm

protos-sip

rebind

responder

rtpbreak

rtpinsertsound

rtpmixsound

sctpscan

SIPArmyKnife

SIPp

SIPVicious

Sni Joke

SSLsplit

sslstrip

THC-IPV6

VoIPHopper

WebScarab

Wi Honey

Wireshark

xspy

Yersinia

zaproxy
Password Attacks

BruteSpray

Burp Suite

CeWL

chntpw

cisco-auditing-tool

CmosPwd

creddump

crowbar

crunch

ndmyhash

gpp-decrypt

hash-identi er

Hashcat

HexorBase

THC-Hydra

John the Ripper

Johnny

keimpx

Maltego Teeth

Maskprocessor

multiforcer

Ncrack

oclgausscrack

ophcrack

PACK

patator

phrasendrescher

polenum

RainbowCrack

rcracki-mt

RSMangler

SecLists
SQLdict

Statsprocessor

THC-pptp-bruter

TrueCrack

WebScarab

wordlists

zaproxy

Maintaining Access

CryptCat

Cymothoa

dbd

dns2tcp

HTTPTunnel

Intersect

Nishang

polenum

PowerSploit

pwnat

RidEnum

sbd

shellter

U3-Pwn

Webshells

Weevely

Winexe

Hardware Hacking

android-sdk

apktool

Arduino
dex2jar

Sakis3G

smali

Reverse Engineering

apktool

dex2jar

diStorm3

edb-debugger

jad

javasnoop

JD-GUI

OllyDbg

smali

Valgrind

YARA

Reporting Tools

CaseFile

cherrytree

CutyCapt

dos2unix

Dradis

MagicTree

Metagoo l

Nipper-ng

pipal

RDPY

You might also like