본문 바로가기

Learning/ └Kali Linux

칼리리눅스 내장된 모의해킹 툴에 대한 사용법

 

칼리리눅스 내장된 모의해킹 툴에 대한 사용법

 

칼리리눅스 툴 사이트

http://tools.kali.org/tools-listing

칼리 리눅스와 백트랙을 활용한 모의해킹

 

칼리 리눅스 도구 목록

Information Gathering

정보수집

Vulnerability Analysis

취약점 분석

Wireless Attacks

무선 인터넷 공격

Web Application

웹 응용 프로그램

Exploitation Tools

착취, 이용

Forensics Tools

위조, 변조

Stress Testing

압박

Sniffing & Spoofing

스니핑 & 스푸핑

Password Attacks

패스워드 공격

Maintaining Access

접속 유지

Reverse Engineering

복제

Hardware Hacking

하드웨어 해킹

Reporting Tools

보고서 작성

 

 

 

 

 

Tool List & manual

 

Information Gathering

 

 

acccheck

ace-voip

Amap

Automater

bing-ip2hosts

braa

CaseFile

CDPSnarf

cisco-torch

Cookie Cadger

copy-router-config

DMitry

dnmap

dnsenum

dnsmap

DNSRecon

dnstracer

dnswalk

DotDotPwn

enum4linux

enumIAX

Fierce

Firewalk

fragroute

fragrouter

Ghost Phisher

GoLismero

goofile

hping3

InTrace

iSMTP

lbd

Maltego Teeth

masscan

Metagoofil

Miranda

Nmap

ntop

p0f

Parsero

Recon-ng

SET

smtp-user-enum

snmp-check

sslcaudit

SSLsplit

sslstrip

SSLyze

THC-IPV6

theHarvester

TLSSLed

twofi

URLCrazy

Wireshark

WOL-E

Xplico

 

 

Vulnerability Analysis

 

 

BBQSQL

BED

cisco-auditing-tool

cisco-global-exploiter

cisco-ocs

cisco-torch

copy-router-config

DBPwAudit

Doona

DotDotPwn

Greenbone Security Assistant

GSD

HexorBase

Inguma

jSQL

Lynis

Nmap

ohrwurm

openvas-administrator

openvas-cli

openvas-manager

openvas-scanner

Oscanner

Powerfuzzer

sfuzz

SidGuesser

SIPArmyKnife

sqlmap

Sqlninja

sqlsus

THC-IPV6

tnscmd10g

unix-privesc-check

Yersinia

 

Wireless Attacks

 

 

Aircrack-ng

Asleap

Bluelog

BlueMaho

Bluepot

BlueRanger

Bluesnarfer

Bully

coWPAtty

crackle

eapmd5pass

Fern Wifi Cracker

Ghost Phisher

GISKismet

Gqrx

gr-scan

hostapd-wpe

kalibrate-rtl

KillerBee

Kismet

mdk3

mfcuk

mfoc

mfterm

Multimon-NG

PixieWPS

Reaver

redfang

RTLSDR Scanner

Spooftooph

Wifi Honey

Wifitap

Wifite

 

 

Web Applications

 

 

apache-users

Arachni

BBQSQL

BlindElephant

Burp Suite

CutyCapt

DAVTest

deblaze

DIRB

DirBuster

fimap

FunkLoad

Grabber

jboss-autopwn

joomscan

jSQL

Maltego Teeth

PadBuster

Paros

Parsero

plecost

Powerfuzzer

ProxyStrike

Recon-ng

Skipfish

sqlmap

Sqlninja

sqlsus

ua-tester

Uniscan

Vega

w3af

WebScarab

Webshag

WebSlayer

WebSploit

Wfuzz

WPScan

XSSer

zaproxy

 

Exploitation Tools

 

 

Armitage

Backdoor Factory

BeEF

cisco-auditing-tool

cisco-global-exploiter

cisco-ocs

cisco-torch

Commix

crackle

exploitdb

jboss-autopwn

Linux Exploit Suggester

Maltego Teeth

SET

ShellNoob

sqlmap

THC-IPV6

Yersinia

 

Forensics Tools

 

 

Binwalk

bulk-extractor

Capstone

chntpw

Cuckoo

dc3dd

ddrescue

DFF

diStorm3

Dumpzilla

extundelete

Foremost

Galleta

Guymager

iPhone Backup Analyzer

p0f

pdf-parser

pdfid

pdgmail

peepdf

RegRipper

Volatility

Xplico

 

 

 

Stress Testing

 

 

DHCPig

FunkLoad

iaxflood

Inundator

inviteflood

ipv6-toolkit

mdk3

Reaver

rtpflood

SlowHTTPTest

t50

Termineter

THC-IPV6

THC-SSL-DOS

 

Sniffing &Spoofing

 

 

Burp Suite

DNSChef

fiked

hamster-sidejack

HexInject

iaxflood

inviteflood

iSMTP

isr-evilgrade

mitmproxy

ohrwurm

protos-sip

rebind

responder

rtpbreak

rtpinsertsound

rtpmixsound

sctpscan

SIPArmyKnife

SIPp

SIPVicious

SniffJoke

SSLsplit

sslstrip

THC-IPV6

VoIPHopper

WebScarab

Wifi Honey

Wireshark

xspy

Yersinia

zaproxy

 

Password Attacks

 

 

acccheck

Burp Suite

CeWL

chntpw

cisco-auditing-tool

CmosPwd

creddump

crunch

DBPwAudit

findmyhash

gpp-decrypt

hash-identifier

HexorBase

THC-Hydra

John the Ripper

Johnny

keimpx

Maltego Teeth

Maskprocessor

multiforcer

Ncrack

oclgausscrack

PACK

patator

phrasendrescher

polenum

RainbowCrack

rcracki-mt

RSMangler

SQLdict

Statsprocessor

THC-pptp-bruter

TrueCrack

WebScarab

wordlists

zaproxy

 

 

Maintaining Access

 

 

CryptCat

Cymothoa

dbd

dns2tcp

http-tunnel

HTTPTunnel

Intersect

Nishang

polenum

PowerSploit

pwnat

RidEnum

sbd

U3-Pwn

Webshells

Weevely

Winexe

 

Reverse Engineering

 

 

apktool

dex2jar

diStorm3

edb-debugger

jad

javasnoop

JD-GUI

OllyDbg

smali

Valgrind

YARA

 

Hardware Hacking

 

 

android-sdk

apktool

Arduino

dex2jar

Sakis3G

smali

 

Reporting Tools

 

 

CaseFile

CutyCapt

dos2unix

Dradis

KeepNote

MagicTree

Metagoofil

Nipper-ng

pipal