All Kali tools in short

Kurd

Kurd

GOLD
GOLD
Joined
Mar 1, 2023
Messages
7
Reaction score
0
Points
0
Location
Rojava
  1. acccheck - A tool used for testing the security of Windows network shares.
  2. ace-voip - A tool used for analyzing and exploiting VoIP networks.
  3. Aircrack-ng - A tool used for analyzing and cracking wireless networks.
  4. Amass - A tool used for mapping external networks and discovering subdomains.
  5. Apache JMeter - A tool used for load testing and performance measurement of web applications.
  6. apktool - A tool used for reverse engineering Android apps.
  7. Armitage - A graphical interface for Metasploit.
  8. asleap - A tool used for offline cracking of Cisco's LEAP protocol.
  9. automater - A tool used for analyzing URLs and IP addresses for threat intelligence.
  10. autopsy - A digital forensics platform used for analyzing and investigating hard drives and mobile devices.
  11. bettercap - A tool used for network monitoring, packet manipulation, and man-in-the-middle attacks.
  12. binwalk - A tool used for analyzing and extracting firmware images and other binary files.
  13. BlueMaho - A tool used for Bluetooth penetration testing.
  14. Bluepot - A Bluetooth honeypot.
  15. bluesnarfer - A tool used for Bluetooth information gathering and exploitation.
  16. Burp Suite - A tool used for web application security testing.
  17. CeWL - A tool used for generating custom wordlists by spidering a website.
  18. CherryTree - A note-taking application with support for rich text formatting.
  19. chntpw - A tool used for resetting Windows passwords.
  20. cisco-auditing-tool - A tool used for auditing Cisco devices.
  21. cisco-global-exploiter - A tool used for exploiting vulnerabilities in Cisco devices.
  22. cisco-ocs - A tool used for exploiting Cisco's OCS service.
  23. cisco-torch - A tool used for discovering and exploiting vulnerabilities in Cisco devices.
  24. Commix - A tool used for testing command injection vulnerabilities in web applications.
  25. cowpatty - A tool used for cracking WPA-PSK keys.
  26. crackle - A tool used for exploiting Bluetooth LE encryption.
  27. crunch - A tool used for generating custom wordlists.
  28. Cryptcat - A tool used for encrypting and transmitting data over a network.
  29. cutycapt - A tool used for capturing screenshots of websites.
  30. darkstat - A network traffic analyzer.
  31. davtest - A tool used for testing WebDAV-enabled servers.
  32. DB Browser for SQLite - A graphical user interface for SQLite databases.
  33. DBeaver - A database management tool with support for many different database systems.
  34. dc3dd - A tool used for creating and analyzing disk images.
  35. dcfldd - A tool used for creating and analyzing disk images.
  36. ddrescue - A data recovery tool used for rescuing data from damaged drives.
  37. dex2jar - A tool used for reverse engineering Android apps.
  38. dirb - A tool used for web content discovery.
  39. dirbuster - A tool used for web content discovery.
  40. Dislocker - A tool used for accessing BitLocker-encrypted volumes.
  41. dmitry - A tool used for gathering information about IP addresses, domains, and hosts.
  42. dns2tcp - A tool used for tunneling TCP connections over DNS.
  43. dnsenum - A tool used for gathering information about DNS servers.
  44. dnsmap - A tool used for subdomain mapping.
  45. dnsmasq - A lightweight DNS server and DHCP server.
  46. dnstracer - A tool used for tracing the path of a DNS query.
  47. dnswalk - A tool used for validating DNS zone files.
  48. dos2unix - A tool used for converting text files between Windows and Unix formats.
  49. Dradis - A tool used for managing information during a penetration testing engagement.
  50. dsniff - A tool used for network monitoring and password sniffing.
  51. dumpzilla - A tool used for extracting data from Firefox and Chrome web browsers.
  52. enum4linux - A tool used for enumerating information about Windows and Samba hosts.
  53. ettercap - A tool used for network monitoring and man-in-the-middle attacks.
  54. exploitdb - A database of exploits and vulnerabilities.
  55. fcrackzip - A tool used for cracking password-protected ZIP files.
  56. fern-wifi-cracker - A tool used for wireless network penetration testing.
  57. fierce - A tool used for DNS reconnaissance.
  58. Firebug - A Firefox extension used for web development and debugging.
  59. foremost - A tool used for recovering files from disk images.
  60. fragroute - A tool used for testing network intrusion detection systems.
  61. fragrouter - A tool used for testing network intrusion detection systems.
  62. Galleta - A tool used for analyzing and recovering Firefox and Chrome web browser cookies.
  63. gdb - A tool used for debugging programs.
  64. Ghost Phisher - A tool used for phishing and social engineering attacks.
  65. GISKismet - A tool used for mapping and analyzing wireless networks.
  66. GNS3 - A graphical network simulator.
  67. goofile - A tool used for searching for files in Google.
  68. Grabber - A tool used for web application scanning and information gathering.
  69. hashcat - A tool used for password cracking.
  70. hashdeep - A tool used for generating and verifying checksums.
  71. Hexinject - A tool used for packet injection and sniffing.
  72. hping3 - A tool used for network testing, scanning, and attack.
  73. httrack - A tool used for copying websites.
  74. Hydra - A tool used for password cracking.
  75. iaxflood - A tool used for testing the security of VoIP networks.
  76. ike-scan - A tool used for discovering and fingerprinting IPsec VPN servers.
  77. InSpy - A tool used for gathering information about LinkedIn users and companies.
  78. Intruder - A tool used for web application scanning and vulnerability testing.
  79. iodine - A tool used for tunneling IP over DNS.
  80. iotop - A tool used for monitoring I/O usage on Linux.
  81. ipcalc - A tool used for calculating IP network addresses.
  82. John the Ripper - A tool used for password cracking.
  83. joomscan - A tool used for scanning and exploiting Joomla websites.
  84. jSQL - A tool used for SQL injection testing.
  85. KeepNote - A note-taking application with support for rich text formatting.
  86. Kismet - A tool used for wireless network monitoring and analysis.
  87. knockpy - A tool used for subdomain discovery.
  88. L0phtCrack - A tool used for password cracking.
  89. laudanum - A collection of web application exploits.
  90. ldapenum - A tool used for enumerating information about LDAP servers.
  91. Linux Exploit Suggester - A tool used for identifying potential Linux vulnerabilities.
  92. Maltego - A graphical tool used for data mining and information gathering.
  93. Maskprocessor - A tool used for generating custom wordlists.
  94. masscan - A tool used for high-speed network scanning.
  95. Medusa - A tool used for password cracking.
  96. Metasploit Framework - A tool used for exploiting vulnerabilities in systems.
  97. Mimikatz - A tool used for extracting plaintext passwords and hashes from Windows systems.
  98. mitmproxy - A tool used for intercepting and modifying network traffic.
  99. nbtscan - A tool used for discovering NetBIOS names on a network.
  100. ncat - A tool used for reading and writing data across networks.
  101. Netcat - A tool used for reading and writing data across networks.
  102. Netdiscover - A tool used for discovering hosts on a network.
  103. Nikto - A tool used for web server scanning and vulnerability testing.
  104. nmap - A tool used for network exploration and vulnerability scanning.
  105. Ntop - A tool used for network traffic analysis and monitoring.
  106. OpenVAS - A vulnerability scanner and management system.
  107. OSSEC - A host-based intrusion detection system.
  108. OWASP ZAP - A web application security scanner and testing tool.
  109. Paros Proxy - A web application security scanner and proxy.
  110. Pass-the-Hash Toolkit - A tool used for lateral movement in Windows systems.
  111. Patator - A tool used for brute-forcing passwords.
  112. PCMan File Manager Backdoor - A backdoor found in the PCMan File Manager.
  113. Pdfcrack - A tool used for cracking password-protected PDF files.
  114. Penetration Testing Framework (PTF) - A framework for creating and managing penetration testing environments.
  115. pipal - A tool used for password analysis and statistics.
  116. PixieWPS - A tool used for exploiting WPS vulnerabilities in wireless networks.
  117. PowerSploit - A collection of PowerShell scripts for post-exploitation tasks.
  118. Proxychains - A tool used for routing connections through proxy servers.
  119. Proxytunnel - A tool used for creating and tunneling data through HTTP and HTTPS proxies.
  120. Pupy - A tool used for remote administration and post-exploitation of Windows systems.
  121. Pyrit - A tool used for cracking WPA/WPA2-PSK passwords.
  122. Recon-ng - A tool used for reconnaissance and information gathering.
  123. Red Hawk - A tool used for web application scanning and information gathering.
  124. RegRipper - A tool used for extracting information from Windows Registry files.
  125. Responder - A tool used for exploiting LLMNR and NBT-NS spoofing vulnerabilities.
  126. Rinetd - A tool used for redirecting TCP connections.
  127. Routersploit - A framework for exploiting router vulnerabilities.
  128. Royal TS - A tool used for remote desktop management.
  129. sakis3g - A tool used for connecting to 3G networks.
  130. sbd - A tool used for creating reverse TCP shells.
  131. Scapy - A tool used for packet manipulation and network exploration.
  132. SecLists - A collection of various security-related lists.
  133. SET - A tool used for social engineering attacks.
  134. Shodan - A search engine for internet-connected devices.
  135. Skipfish - A web application security scanner.
  136. SniffJoke - A tool used for packet manipulation and injection.
  137. Snort - A network intrusion detection system.
  138. Socat - A tool used for establishing bidirectional data transfer between two endpoints.
  139. Sqlmap - A tool used for SQL injection testing and exploitation.
  140. SSLsplit - A tool used for intercepting SSL/TLS encrypted connections.
  141. theHarvester - A tool used for email and domain reconnaissance.
  142. Tor - A tool used for anonymous browsing and communication.
  143. Unicornscan - A tool used for network scanning.
  144. Uniscan - A tool used for web application vulnerability scanning.
  145. Vega - A tool used for web application security testing.
 
Thank you so much for helping me. I didn't even expect it.