Download as pdf or txt
Download as pdf or txt
You are on page 1of 22

Appendix B: Kali Penetration

Testing Tools

The Kali Linux platform comes preloaded with over 400 tools that can be
used for the various stages of a penetration test or an ethical hacking engage-
ment. The following table lists each tool and its location in the Kali Linux
menu structure.

Menu Activity Menu Sub Menu Application

Kali Linux Top 10 aircrack-ng


Kali Linux Top 10 burpsuite
Kali Linux Top 10 hydra
Kali Linux Top 10 john
Kali Linux Top 10 maltigo
Kali Linux Top 10 metasploit framework
Kali Linux Top 10 nmap
Kali Linux Top 10 sqlmap
Kali Linux Top 10 wireshark
Kali Linux Top 10 zaproxy
Kali Linux Information DNS Analysis dnsdict6
Gathering
Kali Linux Information DNS Analysis dnsenum
Gathering
Kali Linux Information DNS Analysis dnsmap
Gathering
Kali Linux Information DNS Analysis dnsrecon
Gathering
Kali Linux Information DNS Analysis dnsrevenum6
Gathering
Kali Linux Information DNS Analysis dnstracer
Gathering
Kali Linux Information DNS Analysis dnswalk
Gathering
Kali Linux DNS Analysis fierce

Continued...
202 A p p e n d i x B : Ka l i P e n e t r a t i o n T e s t i n g T o o l s

Continued
Menu Activity Menu Sub Menu Application

Information
Gathering
Kali Linux Information DNS Analysis maltego
Gathering
Kali Linux Information DNS Analysis nmap
Gathering
Kali Linux Information DNS Analysis urlcrazy
Gathering
Kali Linux Information IDS/IPS Identification fragroute
Gathering
Kali Linux Information IDS/IPS Identification fragrouter
Gathering
Kali Linux Information IDS/IPS Identification wafw00f
Gathering
Kali Linux Information Live Host Identification alive6
Gathering
Kali Linux Information Live Host Identification arping
Gathering
Kali Linux Information Live Host Identification cdpsnarf
Gathering
Kali Linux Information Live Host Identification detect-new-ip6
Gathering
Kali Linux Information Live Host Identification detect_sniffer6
Gathering
Kali Linux Information Live Host Identification dmitry
Gathering
Kali Linux Information Live Host Identification dnmap-client
Gathering
Kali Linux Information Live Host Identification dnmap-server
Gathering
Kali Linux Information Live Host Identification fping
Gathering
Kali Linux Information Live Host Identification hping 3
Gathering
Kali Linux Information Live Host Identification inverse_lookup6
Gathering
Kali Linux Information Live Host Identification miranda
Gathering
Kali Linux Information Live Host Identification ncat
Gathering
Kali Linux Information Live Host Identification netdiscover
Gathering
Kali Linux Information Live Host Identification nmap
Gathering

Continued...
Appendix B: Kali Penetration Testing Tools 203

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Information Live Host Identification passive_discovery6


Gathering
Kali Linux Information Live Host Identification thcping6
Gathering
Kali Linux Information Live Host Identification wol-e
Gathering
Kali Linux Information Live Host Identification xprobe2
Gathering
Kali Linux Information network Scanners dimitry
Gathering
Kali Linux Information network Scanners dnmap-client
Gathering
Kali Linux Information network Scanners dnmap-server
Gathering
Kali Linux Information network Scanners netdiscover
Gathering
Kali Linux Information network Scanners nmap
Gathering
Kali Linux Information Fingerprinting dnmap-client
Gathering
Kali Linux Information Fingerprinting dnmap-server
Gathering
Kali Linux Information Fingerprinting miranda
Gathering
Kali Linux Information Fingerprinting nmap
Gathering
Kali Linux Information OSINT Analysis casefile
Gathering
Kali Linux Information OSINT Analysis creepy
Gathering
Kali Linux Information OSINT Analysis dimitry
Gathering
Kali Linux Information OSINT Analysis jigsaw
Gathering
Kali Linux Information OSINT Analysis maltigo
Gathering
Kali Linux Information OSINT Analysis metagoofil
Gathering
Kali Linux Information OSINT Analysis theharvester
Gathering
Kali Linux Information OSINT Analysis twofi
Gathering
Kali Linux Information OSINT Analysis urlcrazy
Gathering

Continued...
204 A p p e n d i x B : Ka l i P e n e t r a t i o n T e s t i n g T o o l s

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Information Route Analysis dnmap-client


Gathering
Kali Linux Information Route Analysis dnmap-server
Gathering
Kali Linux Information Route Analysis intrace
Gathering
Kali Linux Information Route Analysis netmask
Gathering
Kali Linux Information Route Analysis trace6
Gathering
Kali Linux Information Service Fingerprinting dnmap-client
Gathering
Kali Linux Information Service Fingerprinting dnmap-server
Gathering
Kali Linux Information Service Fingerprinting implementation6
Gathering
Kali Linux Information Service Fingerprinting implementation6d
Gathering
Kali Linux Information Service Fingerprinting ncat
Gathering
Kali Linux Information Service Fingerprinting nmap
Gathering
Kali Linux Information Service Fingerprinting sslscan
Gathering
Kali Linux Information Service Fingerprinting sslyze
Gathering
Kali Linux Information Service Fingerprinting tlssled
Gathering
Kali Linux Information SMB Analysis acccheck
Gathering
Kali Linux Information SMB Analysis nbtscan
Gathering
Kali Linux Information SMB Analysis nmap
Gathering
Kali Linux Information SMTP Analysis nmap
Gathering
Kali Linux Information SMTP Analysis smtp-user-enum
Gathering
Kali Linux Information SMTP Analysis swaks
Gathering
Kali Linux Information SNMP Analysis braa
Gathering
Kali Linux Information SNMP Analysis cisco-auditing-tool
Gathering

Continued...
Appendix B: Kali Penetration Testing Tools 205

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Information SNMP Analysis cisco-torch


Gathering
Kali Linux Information SNMP Analysis copy-router-config
Gathering
Kali Linux Information SNMP Analysis merge-router-config
Gathering
Kali Linux Information SNMP Analysis nmap
Gathering
Kali Linux Information SNMP Analysis onesixone
Gathering
Kali Linux Information SNMP Analysis snmpcheck
Gathering
Kali Linux Information SSL Analysis sslcaudit
Gathering
Kali Linux Information SSL Analysis ssldump
Gathering
Kali Linux Information SSL Analysis sslh
Gathering
Kali Linux Information SSL Analysis sslscan
Gathering
Kali Linux Information SSL Analysis sslsniff
Gathering
Kali Linux Information SSL Analysis sslstrip
Gathering
Kali Linux Information SSL Analysis sslyze
Gathering
Kali Linux Information SSL Analysis stunnel4
Gathering
Kali Linux Information SSL Analysis tlssled
Gathering
Kali Linux Information Telephony Analysis ace
Gathering
Kali Linux Information Traffic Analysis cdpsnarf
Gathering
Kali Linux Information Traffic Analysis intrace
Gathering
Kali Linux Information Traffic Analysis irpas-ass
Gathering
Kali Linux Information Traffic Analysis irpas-cdp
Gathering
Kali Linux Information Traffic Analysis p0f
Gathering
Kali Linux Information Traffic Analysis tcpflow
Gathering

Continued...
206 A p p e n d i x B : Ka l i P e n e t r a t i o n T e s t i n g T o o l s

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Information Traffic Analysis wireshark


Gathering
Kali Linux Information VoIP Analysis ace
Gathering
Kali Linux Information VoIP Analysis enumiax
Gathering
Kali Linux Information VPN Analysis ike-scan
Gathering
Kali Linux Vulnerability Cisco Tools Cisco-auditing-tool
Analysis
Kali Linux Vulnerability Cisco Tools cisco-global-explorer
Analysis
Kali Linux Vulnerability Cisco Tools cisco-ocs
Analysis
Kali Linux Vulnerability Cisco Tools cisco-torch
Analysis
Kali Linux Vulnerability Cisco Tools yersinia
Analysis
Kali Linux Vulnerability Database Assessment bbqsql
Analysis
Kali Linux Vulnerability Database Assessment dbpwaudit
Analysis
Kali Linux Vulnerability Database Assessment hexorbase
Analysis
Kali Linux Vulnerability Database Assessment mdb-export
Analysis
Kali Linux Vulnerability Database Assessment mdb-hexdump
Analysis
Kali Linux Vulnerability Database Assessment mdb-parsecsv
Analysis
Kali Linux Vulnerability Database Assessment mdb-sql
Analysis
Kali Linux Vulnerability Database Assessment mdb-tables
Analysis
Kali Linux Vulnerability Database Assessment oscanner
Analysis
Kali Linux Vulnerability Database Assessment sidguesser
Analysis
Kali Linux Vulnerability Database Assessment sqldict
Analysis
Kali Linux Vulnerability Database Assessment sqlmap
Analysis
Kali Linux Vulnerability Database Assessment sqlninja
Analysis

Continued...
Appendix B: Kali Penetration Testing Tools 207

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Vulnerability Database Assessment sqlsus


Analysis
Kali Linux Vulnerability Database Assessment tnscmd10g
Analysis
Kali Linux Vulnerability Fuzzing Tools bed
Analysis
Kali Linux Vulnerability Fuzzing Tools fuzz_ip6
Analysis
Kali Linux Vulnerability Fuzzing Tools ohrwurm
Analysis
Kali Linux Vulnerability Fuzzing Tools powerfuzzer
Analysis
Kali Linux Vulnerability Fuzzing Tools sfuzz
Analysis
Kali Linux Vulnerability Fuzzing Tools siparmyknofe
Analysis
Kali Linux Vulnerability Fuzzing Tools spike-generic_chunked
Analysis
Kali Linux Vulnerability Fuzzing Tools spike-generic_listen_tcp
Analysis
Kali Linux Vulnerability Fuzzing Tools spike_generic_send_tcp
Analysis
Kali Linux Vulnerability Fuzzing Tools spike_generic_send_udp
Analysis
Kali Linux Vulnerability Misc Scanners lynis
Analysis
Kali Linux Vulnerability Misc Scanners nikto
Analysis
Kali Linux Vulnerability Misc Scanners nmap
Analysis
Kali Linux Vulnerability Misc Scanners unix-privesc-check
Analysis
Kali Linux Vulnerability Open Source casefile
Analysis Assessment
Kali Linux Vulnerability Open Source maltigo
Analysis Assessment
Kali Linux Vulnerability Open VAS openvas-gsd
Analysis
Kali Linux Vulnerability Open VAS openvas-setup
Analysis
Kali Linux Web Applications CMS Identification blindelephant
Kali Linux Web Applications CMS Identification plecost
Kali Linux Web Applications CMS Identification wpscan

Continued...
208 A p p e n d i x B : Ka l i P e n e t r a t i o n T e s t i n g T o o l s

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Web Applications Database Exploitation bbqsql


Kali Linux Web Applications Database Exploitation sqlninja
Kali Linux Web Applications Database Exploitation sqlsus
Kali Linux Web Applications IDS/IPS Identification ua-tester
Kali Linux Web Applications Web Application burpsuite
Fuzzers
Kali Linux Web Applications Web Application powerfuzzer
Fuzzers
Kali Linux Web Applications Web Application webscarab
Fuzzers
Kali Linux Web Applications Web Application webslayer
Fuzzers
Kali Linux Web Applications Web Application websploit
Fuzzers
Kali Linux Web Applications Web Application wfuzz
Fuzzers
Kali Linux Web Applications Web Application xsser
Fuzzers
Kali Linux Web Applications Web Application zaproxy
Fuzzers
Kali Linux Web Applications Web Application burpsuite
Proxies
Kali Linux Web Applications Web Application paros
Proxies
Kali Linux Web Applications Web Application proxystrike
Proxies
Kali Linux Web Applications Web Application webscarab
Proxies
Kali Linux Web Applications Web Application zaproxy
Proxies
Kali Linux Web Applications Web Crawlers apache-users
Kali Linux Web Applications Web Crawlers burpsuite
Kali Linux Web Applications Web Crawlers cutycapt
Kali Linux Web Applications Web Crawlers dirb
Kali Linux Web Applications Web Crawlers dirbuster
Kali Linux Web Applications Web Crawlers vega
Kali Linux Web Applications Web Crawlers webscarab
Kali Linux Web Applications Web Crawlers webslayer
Kali Linux Web Applications Web Crawlers zaproxy
Kali Linux Web Applications Web Vulnerability burpsuite
Scanners
Kali Linux Web Applications Web Vulnerability cadaver
Scanners

Continued...
Appendix B: Kali Penetration Testing Tools 209

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Web Applications Web Vulnerability davtest


Scanners
Kali Linux Web Applications Web Vulnerability deblaze
Scanners
Kali Linux Web Applications Web Vulnerability fimap
Scanners
Kali Linux Web Applications Web Vulnerability grabber
Scanners
Kali Linux Web Applications Web Vulnerability joomscan
Scanners
Kali Linux Web Applications Web Vulnerability nikto
Scanners
Kali Linux Web Applications Web Vulnerability padbuster
Scanners
Kali Linux Web Applications Web Vulnerability proxystrike
Scanners
Kali Linux Web Applications Web Vulnerability skipfish
Scanners
Kali Linux Web Applications Web Vulnerability sqlmap
Scanners
Kali Linux Web Applications Web Vulnerability vega
Scanners
Kali Linux Web Applications Web Vulnerability w3af
Scanners
Kali Linux Web Applications Web Vulnerability wapiti
Scanners
Kali Linux Web Applications Web Vulnerability webscarab
Scanners
Kali Linux Web Applications Web Vulnerability webshag-cli
Scanners
Kali Linux Web Applications Web Vulnerability webshag-gui
Scanners
Kali Linux Web Applications Web Vulnerability websploit
Scanners
Kali Linux Web Applications Web Vulnerability whatweb
Scanners
Kali Linux Web Applications Web Vulnerability wpscan
Scanners
Kali Linux Web Applications Web Vulnerability xsser
Scanners
Kali Linux Web Applications Web Vulnerability zaproxy
Scanners
Kali Linux Password GPU Tools oclhashcat-lite
Attacks

Continued...
210 A p p e n d i x B : Ka l i P e n e t r a t i o n T e s t i n g T o o l s

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Password GPU Tools oclhashcat-plus


Attacks
Kali Linux Password GPU Tools pyrit
Attacks
Kali Linux Password Offline Attacks cachedump
Attacks
Kali Linux Password Offline Attacks chntpw
Attacks
Kali Linux Password Offline Attacks cmospwd
Attacks
Kali Linux Password Offline Attacks crunch
Attacks
Kali Linux Password Offline Attacks dictstat
Attacks
Kali Linux Password Offline Attacks fcrackzip
Attacks
Kali Linux Password Offline Attacks hashcat
Attacks
Kali Linux Password Offline Attacks hash-identifier
Attacks
Kali Linux Password Offline Attacks john
Attacks
Kali Linux Password Offline Attacks johnny
Attacks
Kali Linux Password Offline Attacks lsadump
Attacks
Kali Linux Password Offline Attacks maskgen
Attacks
Kali Linux Password Offline Attacks multiforcer
Attacks
Kali Linux Password Offline Attacks oclhashcat-lite
Attacks
Kali Linux Password Offline Attacks oclhashcat-plus
Attacks
Kali Linux Password Offline Attacks ophcrack
Attacks
Kali Linux Password Offline Attacks ophcrack-cli
Attacks
Kali Linux Password Offline Attacks policygen
Attacks
Kali Linux Password Offline Attacks pwdump
Attacks
Kali Linux Password Offline Attacks pyrit
Attacks

Continued...
Appendix B: Kali Penetration Testing Tools 211

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Password Offline Attacks rainbowcrack


Attacks
Kali Linux Password Offline Attacks rcracki_mt
Attacks
Kali Linux Password Offline Attacks rsmangler
Attacks
Kali Linux Password Offline Attacks samdump2
Attacks
Kali Linux Password Offline Attacks sipcrack
Attacks
Kali Linux Password Offline Attacks sucrack
Attacks
Kali Linux Password Offline Attacks truecrack
Attacks
Kali Linux Password Online Attacks acccheck
Attacks
Kali Linux Password Online Attacks burpsuite
Attacks
Kali Linux Password Online Attacks cewl
Attacks
Kali Linux Password Online Attacks Cisco-auditing-tool
Attacks
Kali Linux Password Online Attacks dbpwaudit
Attacks
Kali Linux Password Online Attacks findmyhash
Attacks
Kali Linux Password Online Attacks hydra
Attacks
Kali Linux Password Online Attacks hydra-gtk
Attacks
Kali Linux Password Online Attacks medusa
Attacks
Kali Linux Password Online Attacks ncrack
Attacks
Kali Linux Password Online Attacks onesixone
Attacks
Kali Linux Password Online Attacks patetor
Attacks
Kali Linux Password Online Attacks phraseendrescher
Attacks
Kali Linux Password Online Attacks thc-pptp-bruter
Attacks
Kali Linux Password Online Attacks webscarab
Attacks

Continued...
212 A p p e n d i x B : Ka l i P e n e t r a t i o n T e s t i n g T o o l s

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Password Online Attacks zaproxy


Attacks
Kali Linux Wireless Attacks Bluetooth tools bluelog
Kali Linux Wireless Attacks Bluetooth tools bluemaho
Kali Linux Wireless Attacks Bluetooth tools bluranger
Kali Linux Wireless Attacks Bluetooth tools btscanner
Kali Linux Wireless Attacks Bluetooth tools fang
Kali Linux Wireless Attacks Bluetooth tools spooftooph
Kali Linux Wireless Attacks Other Wireless Tools zbassocflood
Kali Linux Wireless Attacks Other Wireless Tools zbconvert
Kali Linux Wireless Attacks Other Wireless Tools zbdsniff
Kali Linux Wireless Attacks Other Wireless Tools zbdump
Kali Linux Wireless Attacks Other Wireless Tools zbfind
Kali Linux Wireless Attacks Other Wireless Tools zbgoodfind
Kali Linux Wireless Attacks Other Wireless Tools zbreplay
Kali Linux Wireless Attacks Other Wireless Tools zbstumbler
Kali Linux Wireless Attacks RFID/NFC Tools
Kali Linux Wireless Attacks Wireless Tools aircrack-ng
Kali Linux Wireless Attacks Wireless Tools aireplay-ng
Kali Linux Wireless Attacks Wireless Tools airmon-ng
Kali Linux Wireless Attacks Wireless Tools airodump-ng
Kali Linux Wireless Attacks Wireless Tools asleap
Kali Linux Wireless Attacks Wireless Tools cowpatty
Kali Linux Wireless Attacks Wireless Tools eapmd5pass
Kali Linux Wireless Attacks Wireless Tools fern-wifi-cracker
Kali Linux Wireless Attacks Wireless Tools genkeys
Kali Linux Wireless Attacks Wireless Tools genpmk
Kali Linux Wireless Attacks Wireless Tools giskismet
Kali Linux Wireless Attacks Wireless Tools mdk3
Kali Linux Wireless Attacks Wireless Tools wifiarp
Kali Linux Wireless Attacks Wireless Tools wifidns
Kali Linux Wireless Attacks Wireless Tools wifi-honey
Kali Linux Wireless Attacks Wireless Tools wifiping
Kali Linux Wireless Attacks Wireless Tools wifitap
Kali Linux Wireless Attacks Wireless Tools wifite
Kali Linux Exploitation Tools Cisco Attacks Cisco-auditing-tool
Kali Linux Exploitation Tools Cisco Attacks cisco-global-explorer
Kali Linux Exploitation Tools Cisco Attacks cisco-ocs
Kali Linux Exploitation Tools Cisco Attacks cisco-torch
Kali Linux Exploitation Tools Cisco Attacks yersinia
Kali Linux Exploitation Tools Exploit Database searchsploit

Continued...
Appendix B: Kali Penetration Testing Tools 213

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Exploitation Tools Metasploit Metasploit Community/


Pro
Kali Linux Exploitation Tools Metasploit Metasploit diagnostic
logs
Kali Linux Exploitation Tools Metasploit Metasploit diagnostic
shell
Kali Linux Exploitation Tools Metasploit Metasploit Framework
Kali Linux Exploitation Tools Metasploit Update Metasploit
Kali Linux Exploitation Tools Network Exploitation exploit6
Kali Linux Exploitation Tools Network Exploitation ikat
Kali Linux Exploitation Tools Network Exploitation jboss-autopwn-win
Kali Linux Exploitation Tools Network Exploitation jboss-autopwn-linux
Kali Linux Exploitation Tools Network Exploitation termineter
Kali Linux Exploitation Tools Social Engineering se-toolkit
Toolkit
Kali Linux Sniffing/Spoofing Network Sniffers darkstat
Kali Linux Sniffing/Spoofing Network Sniffers dnschef
Kali Linux Sniffing/Spoofing Network Sniffers dnsspoof
Kali Linux Sniffing/Spoofing Network Sniffers dsniff
Kali Linux Sniffing/Spoofing Network Sniffers ettercap-graphical
Kali Linux Sniffing/Spoofing Network Sniffers hexinject
Kali Linux Sniffing/Spoofing Network Sniffers mailsnarf
Kali Linux Sniffing/Spoofing Network Sniffers msgsnarf
Kali Linux Sniffing/Spoofing Network Sniffers netsniff-ng
Kali Linux Sniffing/Spoofing Network Sniffers passive_discovery6
Kali Linux Sniffing/Spoofing Network Sniffers sslsniff
Kali Linux Sniffing/Spoofing Network Sniffers tcpflow
Kali Linux Sniffing/Spoofing Network Sniffers urlsnarf
Kali Linux Sniffing/Spoofing Network Sniffers webmitm
Kali Linux Sniffing/Spoofing Network Sniffers webspy
Kali Linux Sniffing/Spoofing Network Sniffers wireshark
Kali Linux Sniffing/Spoofing Network Spoofing dnschef
Kali Linux Sniffing/Spoofing Network Spoofing ettercap-graphical
Kali Linux Sniffing/Spoofing Network Spoofing evilgrade
Kali Linux Sniffing/Spoofing Network Spoofing fake_advertise6
Kali Linux Sniffing/Spoofing Network Spoofing fake_dhcps6
Kali Linux Sniffing/Spoofing Network Spoofing fake_dns6
Kali Linux Sniffing/Spoofing Network Spoofing fake_mld26
Kali Linux Sniffing/Spoofing Network Spoofing fake_mldrouter6
Kali Linux Sniffing/Spoofing Network Spoofing fake_router26
Kali Linux Sniffing/Spoofing Network Spoofing fake_router6

Continued...
214 A p p e n d i x B : Ka l i P e n e t r a t i o n T e s t i n g T o o l s

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Sniffing/Spoofing Network Spoofing fake_solicitate6


Kali Linux Sniffing/Spoofing Network Spoofing fiked
Kali Linux Sniffing/Spoofing Network Spoofing macchanger
Kali Linux Sniffing/Spoofing Network Spoofing parasite6
Kali Linux Sniffing/Spoofing Network Spoofing randicmp6
Kali Linux Sniffing/Spoofing Network Spoofing rebind
Kali Linux Sniffing/Spoofing Network Spoofing redir6
Kali Linux Sniffing/Spoofing Network Spoofing sniffjoke
Kali Linux Sniffing/Spoofing Network Spoofing sslstrip
Kali Linux Sniffing/Spoofing Network Spoofing tcpreplay
Kali Linux Sniffing/Spoofing Network Spoofing wifi-honey
Kali Linux Sniffing/Spoofing Network Spoofing yersinia
Kali Linux Sniffing/Spoofing Voice and Surveillance msgsnarf
Kali Linux Sniffing/Spoofing VoIP Tools iaxflood
Kali Linux Sniffing/Spoofing VoIP Tools inviteflood
Kali Linux Sniffing/Spoofing VoIP Tools ohrwurm
Kali Linux Sniffing/Spoofing VoIP Tools protos-sip
Kali Linux Sniffing/Spoofing VoIP Tools rtpbreak
Kali Linux Sniffing/Spoofing VoIP Tools rtpflood
Kali Linux Sniffing/Spoofing VoIP Tools rtpinsertsound
Kali Linux Sniffing/Spoofing VoIP Tools rtpmixsound
Kali Linux Sniffing/Spoofing VoIP Tools sctpscan
Kali Linux Sniffing/Spoofing VoIP Tools siparmyknife
Kali Linux Sniffing/Spoofing VoIP Tools sipp
Kali Linux Sniffing/Spoofing VoIP Tools sipsak
Kali Linux Sniffing/Spoofing VoIP Tools svcrash
Kali Linux Sniffing/Spoofing VoIP Tools svmap
Kali Linux Sniffing/Spoofing VoIP Tools svreport
Kali Linux Sniffing/Spoofing VoIP Tools svwar
Kali Linux Sniffing/Spoofing VoIP Tools viophopper
Kali Linux Sniffing/Spoofing Web Sniffers burpsuite
Kali Linux Sniffing/Spoofing Web Sniffers dnsspoof
Kali Linux Sniffing/Spoofing Web Sniffers driftnet
Kali Linux Sniffing/Spoofing Web Sniffers ferret
Kali Linux Sniffing/Spoofing Web Sniffers mitmproxy
Kali Linux Sniffing/Spoofing Web Sniffers urlsnarf
Kali Linux Sniffing/Spoofing Web Sniffers webmitm
Kali Linux Sniffing/Spoofing Web Sniffers webscarab
Kali Linux Sniffing/Spoofing Web Sniffers webspy
Kali Linux Sniffing/Spoofing Web Sniffers zaproxy

Continued...
Appendix B: Kali Penetration Testing Tools 215

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Maintaining OS Backdoors cymothoa


Access
Kali Linux Maintaining OS Backdoors dbd
Access
Kali Linux Maintaining OS Backdoors intersect
Access
Kali Linux Maintaining OS Backdoors powersploit
Access
Kali Linux Maintaining OS Backdoors sbd
Access
Kali Linux Maintaining OS Backdoors u3-pwn
Access
Kali Linux Maintaining Tunneling Tools cryptcay
Access
Kali Linux Maintaining Tunneling Tools dbd
Access
Kali Linux Maintaining Tunneling Tools dns2tcpc
Access
Kali Linux Maintaining Tunneling Tools dns2tcpd
Access
Kali Linux Maintaining Tunneling Tools iodine
Access
Kali Linux Maintaining Tunneling Tools miredo
Access
Kali Linux Maintaining Tunneling Tools ncat
Access
Kali Linux Maintaining Tunneling Tools proxychains
Access
Kali Linux Maintaining Tunneling Tools proxytunnel
Access
Kali Linux Maintaining Tunneling Tools ptunnel
Access
Kali Linux Maintaining Tunneling Tools pwnat
Access
Kali Linux Maintaining Tunneling Tools sbd
Access
Kali Linux Maintaining Tunneling Tools socat
Access
Kali Linux Maintaining Tunneling Tools sslh
Access
Kali Linux Maintaining Tunneling Tools stunnel4
Access
Kali Linux Maintaining Tunneling Tools udptunnel
Access

Continued...
216 A p p e n d i x B : Ka l i P e n e t r a t i o n T e s t i n g T o o l s

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Maintaining Web Backdoors webacoo


Access
Kali Linux Maintaining Web Backdoors weevely
Access
Kali Linux Reverse Debuggers edb-debugger
Engineering
Kali Linux Reverse Debuggers ollydbg
Engineering
Kali Linux Reverse Disassembly jad
Engineering
Kali Linux Reverse Disassembly rabin2
Engineering
Kali Linux Reverse Disassembly radiff2
Engineering
Kali Linux Reverse Disassembly rasm2
Engineering
Kali Linux Reverse Misc RE Tools apktool
Engineering
Kali Linux Reverse Misc RE Tools clang
Engineering
Kali Linux Reverse Misc RE Tools clang11
Engineering
Kali Linux Reverse Misc RE Tools dex2jar
Engineering
Kali Linux Reverse Misc RE Tools flasm
Engineering
Kali Linux Reverse Misc RE Tools javasnoop
Engineering
Kali Linux Reverse Misc RE Tools radare2
Engineering
Kali Linux Reverse Misc RE Tools rafind2
Engineering
Kali Linux Reverse Misc RE Tools ragg2
Engineering
Kali Linux Reverse Misc RE Tools ragg2-cc
Engineering
Kali Linux Reverse Misc RE Tools rahash2
Engineering
Kali Linux Reverse Misc RE Tools rarun2
Engineering
Kali Linux Reverse Misc RE Tools rax2
Engineering
Kali Linux Stress Testing Network Stress denial6
Testing

Continued...
Appendix B: Kali Penetration Testing Tools 217

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Stress Testing Network Stress dhcpig


Testing
Kali Linux Stress Testing Network Stress dos-new-ip6
Testing
Kali Linux Stress Testing Network Stress flood_advertise6
Testing
Kali Linux Stress Testing Network Stress flood_dhcpc6
Testing
Kali Linux Stress Testing Network Stress flood_mld6
Testing
Kali Linux Stress Testing Network Stress flood_mldrouter6
Testing
Kali Linux Stress Testing Network Stress flood_router6
Testing
Kali Linux Stress Testing Network Stress flood_solicitate6
Testing
Kali Linux Stress Testing Network Stress fragmentation6
Testing
Kali Linux Stress Testing Network Stress inundator
Testing
Kali Linux Stress Testing Network Stress kill_router6
Testing
Kali Linux Stress Testing Network Stress macof
Testing
Kali Linux Stress Testing Network Stress rsmurf6
Testing
Kali Linux Stress Testing Network Stress siege
Testing
Kali Linux Stress Testing Network Stress smurf6
Testing
Kali Linux Stress Testing Network Stress t50
Testing
Kali Linux Stress Testing VoIP iaxflood
Kali Linux Stress Testing VoIP inviteflood
Kali Linux Stress Testing Web Stress Testing thc-ssl-dos
Kali Linux Stress Testing WLAN Stress Testing Mdk3
Kali Linux Stress Testing WLAN Stress Testing reaver
Kali Linux Hardware Android Tools android-sdk
Hacking
Kali Linux Hardware Android Tools apktool
Hacking
Kali Linux Hardware Android Tools baksmali
Hacking

Continued...
218 A p p e n d i x B : Ka l i P e n e t r a t i o n T e s t i n g T o o l s

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Hardware Android Tools dex2jar


Hacking
Kali Linux Hardware Android Tools smali
Hacking
Kali Linux Hardware Arduino Tools arduino
Hacking
Kali Linux Forensics Anti-Virus Forensics chkrootkit
Tools
Kali Linux Forensics Digital Anti-Forensics chkrootkit
Kali Linux Forensics Digital Forensics autopsy
Kali Linux Forensics Digital Forensics binwalk
Kali Linux Forensics Digital Forensics bulk_extractor
Kali Linux Forensics Digital Forensics chkrootkit
Kali Linux Forensics Digital Forensics dc3dd
Kali Linux Forensics Digital Forensics dcfldd
Kali Linux Forensics Digital Forensics extundelete
Kali Linux Forensics Digital Forensics foremost
Kali Linux Forensics Digital Forensics fsstat
Kali Linux Forensics Digital Forensics galleta
Kali Linux Forensics Digital Forensics tsk_comparedir
Kali Linux Forensics Digital Forensics tsk_loaddb
Kali Linux Forensics Forensic Analysis affcompare
Tools
Kali Linux Forensics Forensic Analysis affcopy
Tools
Kali Linux Forensics Forensic Analysis affcrypto
Tools
Kali Linux Forensics Forensic Analysis affdiskprint
Tools
Kali Linux Forensics Forensic Analysis affinfo
Tools
Kali Linux Forensics Forensic Analysis affsign
Tools
Kali Linux Forensics Forensic Analysis affstats
Tools
Kali Linux Forensics Forensic Analysis affuse
Tools
Kali Linux Forensics Forensic Analysis affverify
Tools
Kali Linux Forensics Forensic Analysis affxml
Tools
Kali Linux Forensics Forensic Analysis autopsy
Tools

Continued...
Appendix B: Kali Penetration Testing Tools 219

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Forensics Forensic Analysis binwalk


Tools
Kali Linux Forensics Forensic Analysis blkcalc
Tools
Kali Linux Forensics Forensic Analysis blkcalc
Tools
Kali Linux Forensics Forensic Analysis blkcat
Tools
Kali Linux Forensics Forensic Analysis blkstat
Tools
Kali Linux Forensics Forensic Analysis bulk_extractor
Tools
Kali Linux Forensics Forensic Analysis ffind
Tools
Kali Linux Forensics Forensic Analysis fls
Tools
Kali Linux Forensics Forensic Analysis foremost
Tools
Kali Linux Forensics Forensic Analysis galleta
Tools
Kali Linux Forensics Forensic Analysis hfind
Tools
Kali Linux Forensics Forensic Analysis icat-sleuthkit
Tools
Kali Linux Forensics Forensic Analysis ifind
Tools
Kali Linux Forensics Forensic Analysis iLs-sluthkit
Tools
Kali Linux Forensics Forensic Analysis istat
Tools
Kali Linux Forensics Forensic Analysis jcat
Tools
Kali Linux Forensics Forensic Analysis mactime-sluthkit
Tools
Kali Linux Forensics Forensic Analysis missidentify
Tools
Kali Linux Forensics Forensic Analysis mmcat
Tools
Kali Linux Forensics Forensic Analysis pdgmail
Tools
Kali Linux Forensics Forensic Analysis readpst
Tools
Kali Linux Forensics Forensic Analysis reglookup
Tools

Continued...
220 A p p e n d i x B : Ka l i P e n e t r a t i o n T e s t i n g T o o l s

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Forensics Forensic Analysis sorter


Tools
Kali Linux Forensics Forensic Analysis srch_strings
Tools
Kali Linux Forensics Forensic Analysis tsk_recover
Tools
Kali Linux Forensics Forensic Analysis vinetto
Tools
Kali Linux Forensics Forensic Carving binwalk
Tools
Kali Linux Forensics Forensic Carving bulk_extractor
Tools
Kali Linux Forensics Forensic Carving foremost
Tools
Kali Linux Forensics Forensic Carving jLs
Tools
Kali Linux Forensics Forensic Carving magicrescue
Tools
Kali Linux Forensics Forensic Carving pasco
Tools
Kali Linux Forensics Forensic Carving pev
Tools
Kali Linux Forensics Forensic Carving recoverjpeg
Tools
Kali Linux Forensics Forensic Carving rifiuti2
Tools
Kali Linux Forensics Forensic Carving rifiuti
Tools
Kali Linux Forensics Forensic Carving safecopy
Tools
Kali Linux Forensics Forensic Carving scalpel
Tools
Kali Linux Forensics Forensic Carving scrounge-nfs
Tools
Kali Linux Forensics Forensic Hashing md5deep
Tools
Kali Linux Forensics Forensic Hashing rahash2
Tools
Kali Linux Forensics Forensic Imaging affcat
Tools
Kali Linux Forensics Forensic Imaging affconvert
Tools
Kali Linux Forensics Forensic Imaging blkls
Tools

Continued...
Appendix B: Kali Penetration Testing Tools 221

Continued
Menu Activity Menu Sub Menu Application

Kali Linux Forensics Forensic Imaging dc3dd


Tools
Kali Linux Forensics Forensic Imaging dcfldd
Tools
Kali Linux Forensics Forensic Imaging ddrescue
Tools
Kali Linux Forensics Forensic Imaging ewfacquire
Tools
Kali Linux Forensics Forensic Imaging ewfacquirestream
Tools
Kali Linux Forensics Forensic Imaging ewfexport
Tools
Kali Linux Forensics Forensic Imaging ewfinfo
Tools
Kali Linux Forensics Forensic Imaging ewfverify
Tools
Kali Linux Forensics Forensic Imaging fsstat
Tools
Kali Linux Forensics Forensic Imaging guymager
Tools
Kali Linux Forensics Forensic Imaging img_cat
Tools
Kali Linux Forensics Forensic Imaging img_stat
Tools
Kali Linux Forensics Forensic Imaging mmls
Tools
Kali Linux Forensics Forensic Imaging mmstat
Tools
Kali Linux Forensics Forensic Imaging tsk_gettimes
Tools
Kali Linux Forensics Forensic Suites autopsy
Kali Linux Forensics Forensic Suites dff
Kali Linux Forensics Network Forensics p0f
Kali Linux Forensics Password Forensic chntpw
Tools
Kali Linux Forensics PDF Forensic Tools pdf-parser
Kali Linux Forensics PDF Forensic Tools peepdf
Kali Linux Forensics RAM Forensics volafox
Kali Linux Forensics RAM Forensics volatility
Kali Linux Reporting Tools Evidence casefile
Management
Kali Linux Reporting Tools Evidence keepnote
Management
Kali Linux Reporting Tools magictree

Continued...
222 A p p e n d i x B : Ka l i P e n e t r a t i o n T e s t i n g T o o l s

Continued
Menu Activity Menu Sub Menu Application

Evidence
Management
Kali Linux Reporting Tools Evidence maltego
Management
Kali Linux Reporting Tools Evidence metagoofil
Management
Kali Linux Reporting Tools Evidence truecrypt
Management
Kali Linux Reporting Tools Media Capture cutycapt
Kali Linux Reporting Tools Media Capture recordmydesktop
Kali Linux System Tools HTTP apache2 restart
Kali Linux System Tools HTTP apache2 start
Kali Linux System Tools HTTP apache2 stop
Kali Linux System Tools Matasploit community/pro start
Kali Linux System Tools Matasploit community/pro stop
Kali Linux System Tools MySQL mysql restart
Kali Linux System Tools MySQL mysql start
Kali Linux System Tools MySQL mysql stop
Kali Linux System Tools SSH sshd restart
Kali Linux System Tools SSH sshd start
Kali Linux System Tools SSH sshd stop

You might also like