Kali Linux - All Tools

Top 10 Security Tools Of Kali Linux For Hacking
  1. aircrack-ng 
  2. burpsuite            
  3.  hydra               
  4. john            
  5.  maltego             
  6. metasploit framework             
  7. nmap                    
  8.  sqlmap  
  9.  wireshark              
  10. zaproxy 

Information Gathering → DNS Analysis 
  1. dnsdict6
  2. dnsenum
  3. dnsmap
  4. dnsrecon
  5. dnsrevenum6
  6. dnstracer
  7. dnswalk
  8. fierce
  9. Maltego 
  10. nmap 
  11. urlcrazy 
  12. Zenmap 
Information Gathering → Live Host Identification
  1.  alive6
  2. arping
  3. cdpsnarf
  4. detect-new-ip6
  5. detect_sniffer6
  6. dmitry
  7. dnmap-client
  8. dnmap-server
  9. fping
  10. hping3
  11. inverse_lookup6
  12. miranda
  13. ncat
  14. netdiscover
  15. nmap
  16. passive_discovery6
  17. thcping6
  18. wol-e
  19. xprobe2
  20. zenmap
Information Gathering → OS Fingerprinting
  1. dnmap-client
  2. dnmap-server
  3. miranda
  4. nmap
  5. zenmap
Information Gathering → Route Analysis
  1. 0trace
  2. dnmap-client
  3. dnmap-server
  4. intrace
  5. netmask
  6. trace6
Information Gathering → SMB Analysis
  1. acccheck
  2. nbtscan
  3. nmap
  4. zenmap
Information Gathering → SNMP Analysis
  1. braa
  2. cisco-auditing-tool
  3. cisco-torch
  4. copy-router-config
  5. merge-router-config
  6. nmap
  7. onesixtyone
  8. snmpcheck
  9. zenmap
Information Gathering → Telephony Analysis
  1. ace
Information Gathering → VoIP Analysis
  1. ace
  2. enumiax
________________________________________

Vulnerability Analysis → Cisco Tools

  1. cisco-auditinf-tool
  2. cisco-global-exploiter
  3. cisco-ocs
  4. cisco-torch
  5. yersinia

Vulnerability Analysis → Fuzzing Tools
  1. bed
  2. fuzz_ip6
  3. ohrwurm
  4. powerfuzzer
  5. sfuzz
  6. siparmyknife
  7. spike-generic_chunked
  8. spike-generic_listen_tcp
  9. spike-generic_send_tcp
  10. spike-generic_udp

Vulnerability Analysis → Open Source Assessment
  1. casefile
  2. maltego
_______________________________________

Web Applications → CMS Identification

  1. blindelephant
  2. plecost
  3. wpscan

Web Applications → IDS/IPS Identification
  1. ua-tester

Web Applications → Web Application Proxies

  1. burpsuite
  2. paros
  3. proxystrike
  4. vega
  5. webscarab
  6. zaproxy

Web Applications → Web Vulnerability Scanners
  1. arachni_web
  2. burpsuite
  3. cadaver
  4. davtest
  5. deblaze
  6. fimap
  7. grabber
  8. joomscan
  9. nikto
  10. padbuster
  11. proxystrike
  12. skipfish
  13. sqlmap
  14. uniscan-gui
  15. vega
  16. w3af
  17. wapiti
  18. webscarab
  19. webshag-gui
  20. websploit
  21. whatweb
  22. wpscan
  23. xsser
  24. zaproxy
_______________________________________
Password Attacks → GPU Tools
  1. oclhashcat-lite
  2. oclhashcat-plus
  3. pyrit

Password Attacks → Online Attacks
  1. acccheck
  2. burpsuite
  3. cewl
  4. cisco-auditing-tool
  5. dbpwaudit
  6. findmyhash
  7. hydra
  8. hydra-gtk
  9. keimpx
  10. medusa
  11. ncrack
  12. onesixtyone
  13. patator
  14. phrasendrescher
  15. thc-pptp-bruter
  16. webscarab
  17. zaproxy
_______________________________________
Wireless Attacks → Bluetooth Tools
  1. bluelog 
  2. bluemaho 
  3. blueranger 
  4. btscanner 
  5. fang 
  6. spooftooph 

Wireless Attacks → RFID/NFC Tools → NFC Tools
  1. mfcuk 
  2. mfoc 
  3. mifare-classic-format 
  4. nfc-list 
  5. nfc-mfclassic 

Wireless Attacks → RFID/NFC Tools → RFIDiot FROSCH
  1. read write clone unique (em4x02) 
  2. reset hitag2 tag 
  3. set fdx-b id 
  4. test frosch reader 

Wireless Attacks → Wireless Tools
  1. aircrack-ng 
  2. asleap
  3. bully
  4. cowpatty
  5. eapmd5pass 
  6. fern-wifi-cracker 
  7. genkeys 
  8. genpmk 
  9. giskismet 
  10. kismet 
  11. mdk3 
  12. wifiarp 
  13. wifidns 
  14. wifi-honey 
  15. wifiping 
  16. wifitap 
  17. wifite
______________________________________

Exploitation Tools → BeEF XSS Framework 

  1. beef

Exploitation Tools → Exploit Database
  1. searchsploit

Exploitation Tools → Network Exploitation
  1. armitage
  2. exploit6 
  3. ikat 
  4. jboss-autopwn-linux 
  5. jboss-autopwn-win 
  6. termineter 

_______________________________________

Sniffing/Spoofing → Network Sniffers 

  1. darkstat 
  2. dnschef 
  3. dnsspoof 
  4. dnsniff 
  5. ettercap-graphical 
  6. hexinject 
  7. mailsnarf
  8. msgsnarf 
  9. netsniff-ng 
  10. passive_discovery6
  11. responder 
  12. sslsniff 
  13. tcpflow 
  14. urlsnarf 
  15. webmitm 
  16. webspy 
  17. wireshark

Sniffing/Spoofing → Voice and Surveillance
  1. msgsnarf

Sniffing/Spoofing → Web Sniffers
  1. burpsuite 
  2. dnsspoof 
  3. driftnet 
  4. ferret 
  5. mitmproxy 
  6. urlsnarf 
  7. webmitm 
  8. webscarab 
  9. webspy 
  10. zaproxy 
_______________________________________

Maintaining Access → OS Backdoors

  1. cymothoa 
  2. dbd 
  3. intersect 
  4. powersploit 
  5. sbd 
  6. u3-pwn 

Maintaining Access → Web Backdoors
  1. webacoo 
  2. weevely
______________________________________
Reverse Engineering → Debuggers
  1. edb-debugger 
  2. ollydbg

Reverse Engineering → Misc RE Tools
  1. apktool 
  2. clang 
  3. clang++ 
  4. dexwjar 
  5. flasm 
  6. javasnoop 
  7. radare2 
  8. rafind2 
  9. ragg2 
  10. ragg2-cc 
  11. rahash2 
  12. rarun2 
  13. rax2 
_______________________________________
Stress Testing → Network Stress Testing
  1. denial6 
  2. dhcpig 
  3. dos-new-ip6 
  4. flodd_advertise6 
  5. flood_dhcpc6 
  6. flood_mld26 
  7. flood_mld6 
  8. flood_mldrouter6 
  9. flood_router26 
  10. flood_solicitate6 
  11. fragmentation6 
  12. inundator 
  13. kill_router6 
  14. macof 
  15. rsmurf6 
  16. siege 
  17. smurf6 
  18. t50

Stress Testing → Web Stress Testing
  1. thc-ssl-dos
_______________________________________
Hardware Hacking → Android Tools
  1. android-sdk 
  2. apktool 
  3. baksmali 
  4. dex2jar 
  5. smali
_______________________________________
Forensics → Anti-Virus Forensics Tools
  1. chkrootkit

Forensics → Digital Forensics
  1. autopsy 
  2. binwalk 
  3. bulk_extractor 
  4. chkrootkit 
  5. dc3dd 
  6. dcfldd 
  7. extundelete 
  8. foremost 
  9. fsstat 
  10. galleta 
  11. tsk_comparedir 
  12. tsk_loaddb 

Forensics → Forensic Carving Tools
  1. binwalk 
  2. bulk_extractor 
  3. foremost 
  4. jls 
  5. magicrescue 
  6. pasco 
  7. pev 
  8. recoverjpeg 
  9. rifiuti 
  10. rifiuti2 
  11. safecopy 
  12. scalpel 
  13. scrounge-ntfs 

Forensics → Forensic Imaging Tools
  1. affcat 
  2. affconvert 
  3. blkls 
  4. dc3dd 
  5. dcfldd 
  6. ddrescue 
  7. ewfacquire 
  8. ewfacquirestream 
  9. ewfexport 
  10. ewfinfo 
  11. ewfverify 
  12. fsstat 
  13. guymager 
  14. img_cat 
  15. img_stat 
  16. mmls 
  17. mmstat 
  18. tsk_gettimes

Forensics → Network Forensics
  1. p0f

Forensics → PDF Forensic Tools
  1. pdf-parser 
  2. peepdf 
_______________________________________
Reporting Tools → Documentation
  1. dradis
  2. keepnote

Reporting Tools → Evidence Management
  1. casefile 
  2. magictree 
  3. maltego 
  4. metagoofil 
  5. pipal
  6. truecrypt

Reporting Tools → Media Capture
  1. cutycapt 
  2. recordmydesktop
_______________________________________
_______________________________________
Information Gathering → IDS/IPS Identification 
  1. fragroute
  2. fragrouter 
  3. ftest 
  4. lbd 
  5. wafw00f
Information Gathering → Network Scanner
  1. dmitry
  2. dnmap-client
  3. dnmap-server
  4. netdiscover
  5. nmap
  6. zenmap
Information Gathering → OSINT Analysis 
  1. casefile
  2. creepy
  3. dmitry
  4. jigsaw
  5. maltego
  6. metagoofil
  7. theharvester
  8. twofi
  9. urlcrazy
Information Gathering → Service Fingerprinting
  1. dnmap-client
  2. dnmap-server
  3. implementation6
  4. implementation6d
  5. ncat
  6. nmap
  7. sslscan
  8. sslyze
  9. tlssled
  10. zenmap
Information Gathering → SMTP Analysis
  1. nmap
  2. smtp-user-enum
  3. swaks
  4. zenmap
Information Gathering → SSL Analysis
  1. sslcaudit
  2. ssldump
  3. sslh
  4. sslscan
  5. sslsniff
  6. sslstrip
  7. sslyze
  8. stunnel4
  9. tlssled
Information Gathering → Traffic Analysis
  1. 0trace
  2. cdpsnarf
  3. ftest
  4. intrace
  5. irpas-ass
  6. irpass-cdp
  7. p0f
  8. tcpflow
  9. wireshark
Information Gathering → VPN Analysis
  1. ike-scan
________________________________________

Vulnerability Analysis → Database Assessment

  1. bbqsql
  2. dbpwaudit
  3. hexorbase
  4. mdb-export
  5. mdb-hexdump
  6. mdb-parsecsv
  7. mdb-sql
  8. mdb-tables
  9. oscanner
  10. sidguesser
  11. sqldict
  12. sqlmap
  13. sqlninja
  14. sqlsus
  15. tnscmd10g

Vulnerability Analysis → Misc Scanners
  1. lynis
  2. nikto
  3. nmap
  4. unix-privesc-check
  5. zenmap

Vulnerability Analysis → OpenVAS

  1. openvas-gsd
  2. openvas-setup
________________________________________

Web Applications → Database Exploitation

  1. bbqsql
  2. sqlninja
  3. sqlsus

Web Applications → Web Application Fuzzers
  1. burpsuite
  2. powerfuzzer
  3. webscarab
  4. webslayer
  5. websploit
  6. wfuzz
  7. xsser
  8. zaproxy

Web Applications → Web Crawlers
  1. apache-users
  2. burpsuite
  3. cutycapt
  4. dirb
  5. dirbuster
  6. vega
  7. webscarab
  8. webslayer
  9. zaproxy
________________________________________

Password Attacks → Offline Attacks
  1. cachedump
  2. chntpw
  3. cmospwd
  4. crunch
  5. dictstat
  6. fcrackzip
  7. hashcat
  8. hash-identifier
  9. john
  10. johnny
  11. lsadump
  12. maskgen
  13. oclhashcat-lite
  14. oclhashcat-plus
  15. ophcrack
  16. ophcrack-cli
  17. policygen
  18. pwdump
  19. pyrit
  20. rainbowcrack
  21. rcracki_mt
  22. rsmangler
  23. samdump2
  24. sipcrack
  25. sucrack
  26. truecrack
________________________________________


Wireless Attacks → Other Wireless Tools
  1. zbassocflood
  2. zbconvert 
  3. zbdsniff 
  4. zbdump 
  5. zbfind 
  6. zbgoodfind 
  7. zbreplay 
  8. zbstumbler 

Wireless Attacks → RFID/NFC Tools → RFIDiot ACG
  1. brute force hitag2 
  2. bruteforce mifare 
  3. calculate jcop mifare keys 
  4. continuous select tag 
  5. copy iso15693 tag 
  6. epassport read write clone 
  7. format mifare 1k value blocks 
  8. identify hf tag type 
  9. identify if tag type 
  10. jcop info 
  11. jcop mifare read write 
  12. jcop set atr historical bytes 
  13. read acg reader eeprom 
  14. read if tag 
  15. read mifare 
  16. read tag 
  17. read write clone unique (em4x02) 
  18. reset q5 tag 
  19. select tag 
  20. set fdx-b id 
  21. test acg lahf 

Wireless Attacks → RFID/NFC Tools → RFIDiot PCSC
  1. bruteforce mifare 
  2. calculate jcop mifare keys 
  3. chip & pin info 
  4. continuous select tag 
  5. epassport read/write/clone 
  6. identify hf tag type 
  7. jcop info 
  8. jcop mifare read/write 
  9. jcop set atr historical bytes 
  10. read mifare 
  11. read tag 
  12. select tag 
________________________________________


Exploitation Tools → Cisco Attacks
  1. cisco-auditing-tool 
  2. cisco-global-exploiter 
  3. cisco-ocs 
  4. cisco-torch 
  5. yersinia 

Exploitation Tools → Metasploit
  1. metasploit community / pro 
  2. metasploit diagnostic logs 
  3. metasploit diagnostic shell 
  4. metasploit framework 
  5. update metasploit 

Exploitation Tools → Social Engineering Toolkit
  1. se-toolkit
________________________________________

Sniffing/Spoofing → Network Spoofing
  1. dnschef 
  2. ettercap-graphical 
  3. evilgrade 
  4. fake_advertise6
  5. fake_dhcps6 
  6. fake_dns6d 
  7. fake_dnsupdate6 
  8. fake_mipv6 
  9. fake_mld26 
  10. fake_mld6 
  11. fake_mldrouter6 
  12. fake_router26
  13. fake_router6
  14. fake_solicitate6 
  15. fiked 
  16. macchanger 
  17. parasite6 
  18. randicmp6 
  19. rebind 
  20. redir6 
  21. responder
  22. sniffjoke 
  23. sslstrip 
  24. tcpreplay 
  25. wifi-honey 
  26. yersinia 

Sniffing/Spoofing → VoIP Tools
  1. iaxflood 
  2. inviteflood 
  3. ohrwurm 
  4. protos-sip 
  5. rtpbreak 
  6. rtpflood 
  7. rtpinsertsound 
  8. rtpmixsound 
  9. sctpscan 
  10. sipmyknife 
  11. sipp 
  12. sipsak 
  13. svcrack 
  14. svcrash 
  15. svmap 
  16. svreport 
  17. svwar 
  18. viophopper
________________________________________
Maintaining Access → Tunneling Tools


  1. cryptcat 
  2. dbd 
  3. dns2tcpc 
  4. dns2tcpd 
  5. iodine 
  6. miredo 
  7. ncat 
  8. proxychains 
  9. proxytunnel 
  10. ptunnel 
  11. pwnat 
  12. sbd 
  13. socat 
  14. sslh 
  15. stunnel4 
  16. updtunnel 
________________________________________
Reverse Engineering → Disassembly
  1. jad 
  2. rabin2 
  3. radiff2 
  4. rasm2 
  5. recstudio 
  6. recstudio-cli
________________________________________
Stress Testing → VoIP Stress Testing
  1. iaxflood 
  2. inviteflood

Stress Testing → WLAN Stress Testing
  1. mdk3 
  2. reaver
________________________________________
Hardware Hacking → Arduino Tools
  1. arduino
________________________________________
Forensics → Digital Anti-Forensics
  1. chkrootkit

Forensics → Forensic Analysis Tools
  1. affcompare 
  2. affcopy 
  3. affcrypto 
  4. affdiskprint 
  5. affinfo 
  6. affsign 
  7. affstats 
  8. affuse 
  9. affverify 
  10. affxml 
  11. autopsy 
  12. binwalk 
  13. blkcalc 
  14. blkcat 
  15. blkstat 
  16. bulk_extractor 
  17. ffind 
  18. fls 
  19. foremost 
  20. galleta 
  21. hfind 
  22. icat-sleuthkit 
  23. ifind ifind 
  24. ils-sleuthkit 
  25. istat 
  26. jcat 
  27. mactime-sleuthkit 
  28. missidentify 
  29. mmcat 
  30. pdgmail 
  31. readpst 
  32. reglookup
  33. sigfind 
  34. sorter 
  35. srch-strings 
  36. tsk_recover 
  37. vinetto

Forensics → Forensic Hashing Tools
  1. md5deep 
  2. rahash2

Forensics → Forensic Suites
  1. autopsy 
  2. dff

Forensics → Password Forensic Tools
  1. chntpw

Forensics → RAM Forensioc Tools
  1. volafox 
  2. volatility 
________________________________________
System Services → BeEF
  1. beef start
  2. beef stop

System Services → Dradis
  1. dradis start
  2. dradis stop

System Services → HTTP
  1. apache2 restart 
  2. apache2 start 
  3. apache2 stop

System Services → Metasploit
  1. community / pro start 
  2. community / pro stop

System Services → MySQL
  1. mysql restart 
  2. mysql start 
  3. mysql stop

System Services → SSH
  1. sshd restart 
  2. sshd start 
  3. sshd stop
________________________________________
________________________________________

Note - There may be different 'opening GUI method' has explained on some tutorial. It just because same tool comes under different category. 
I also want to request all my visitors if you found any tool missing in my above list kindly mention the name of tool. As well as if a updated version of kali brings some new tool than also mention those names. You can Mail Us Missing or New Tool Click Here. I will try my best to write tutorials on those tools. 
Thanks 
Mr. Quiety