Kali Linux - All Tools
Top 10 Security Tools Of Kali Linux For Hacking
- aircrack-ng
- burpsuite
- hydra
- john
- maltego
- metasploit framework
- nmap
- sqlmap
- wireshark
- zaproxy
Information Gathering → DNS Analysis
- dnsdict6
- dnsenum
- dnsmap
- dnsrecon
- dnsrevenum6
- dnstracer
- dnswalk
- fierce
- Maltego
- nmap
- urlcrazy
- Zenmap
Information Gathering → Live Host Identification
- alive6
- arping
- cdpsnarf
- detect-new-ip6
- detect_sniffer6
- dmitry
- dnmap-client
- dnmap-server
- fping
- hping3
- inverse_lookup6
- miranda
- ncat
- netdiscover
- nmap
- passive_discovery6
- thcping6
- wol-e
- xprobe2
- zenmap
Information Gathering → OS Fingerprinting
- dnmap-client
- dnmap-server
- miranda
- nmap
- zenmap
Information Gathering → Route Analysis
- 0trace
- dnmap-client
- dnmap-server
- intrace
- netmask
- trace6
Information Gathering → SMB Analysis
- acccheck
- nbtscan
- nmap
- zenmap
Information Gathering → SNMP Analysis
- braa
- cisco-auditing-tool
- cisco-torch
- copy-router-config
- merge-router-config
- nmap
- onesixtyone
- snmpcheck
- zenmap
Information Gathering → Telephony Analysis
- ace
Information Gathering → VoIP Analysis
- ace
- enumiax
Vulnerability Analysis → Cisco Tools
- cisco-auditinf-tool
- cisco-global-exploiter
- cisco-ocs
- cisco-torch
- yersinia
Vulnerability Analysis → Fuzzing Tools
Vulnerability Analysis → Open Source Assessment- bed
- fuzz_ip6
- ohrwurm
- powerfuzzer
- sfuzz
- siparmyknife
- spike-generic_chunked
- spike-generic_listen_tcp
- spike-generic_send_tcp
- spike-generic_udp
- casefile
- maltego
Web Applications → CMS Identification
- blindelephant
- plecost
- wpscan
- ua-tester
Web Applications → Web Application Proxies
- burpsuite
- paros
- proxystrike
- vega
- webscarab
- zaproxy
- arachni_web
- burpsuite
- cadaver
- davtest
- deblaze
- fimap
- grabber
- joomscan
- nikto
- padbuster
- proxystrike
- skipfish
- sqlmap
- uniscan-gui
- vega
- w3af
- wapiti
- webscarab
- webshag-gui
- websploit
- whatweb
- wpscan
- xsser
- zaproxy
_______________________________________
Password Attacks → GPU Tools
Wireless Attacks → RFID/NFC Tools → NFC Tools
Wireless Attacks → RFID/NFC Tools → RFIDiot FROSCH
Wireless Attacks → Wireless Tools______________________________________
- oclhashcat-lite
- oclhashcat-plus
- pyrit
Password Attacks → Online Attacks
Wireless Attacks → Bluetooth Tools- acccheck
- burpsuite
- cewl
- cisco-auditing-tool
- dbpwaudit
- findmyhash
- hydra
- hydra-gtk
- keimpx
- medusa
- ncrack
- onesixtyone
- patator
- phrasendrescher
- thc-pptp-bruter
- webscarab
- zaproxy
_______________________________________
- bluelog
- bluemaho
- blueranger
- btscanner
- fang
- spooftooph
Wireless Attacks → RFID/NFC Tools → NFC Tools
- mfcuk
- mfoc
- mifare-classic-format
- nfc-list
- nfc-mfclassic
Wireless Attacks → RFID/NFC Tools → RFIDiot FROSCH
- read write clone unique (em4x02)
- reset hitag2 tag
- set fdx-b id
- test frosch reader
Wireless Attacks → Wireless Tools
- aircrack-ng
- asleap
- bully
- cowpatty
- eapmd5pass
- fern-wifi-cracker
- genkeys
- genpmk
- giskismet
- kismet
- mdk3
- wifiarp
- wifidns
- wifi-honey
- wifiping
- wifitap
- wifite
Exploitation Tools → BeEF XSS Framework
- beef
Exploitation Tools → Exploit Database
- searchsploit
Exploitation Tools → Network Exploitation
- armitage
- exploit6
- ikat
- jboss-autopwn-linux
- jboss-autopwn-win
- termineter
_______________________________________
Sniffing/Spoofing → Network Sniffers
- darkstat
- dnschef
- dnsspoof
- dnsniff
- ettercap-graphical
- hexinject
- mailsnarf
- msgsnarf
- netsniff-ng
- passive_discovery6
- responder
- sslsniff
- tcpflow
- urlsnarf
- webmitm
- webspy
- wireshark
Sniffing/Spoofing → Voice and Surveillance
- msgsnarf
Sniffing/Spoofing → Web Sniffers
- burpsuite
- dnsspoof
- driftnet
- ferret
- mitmproxy
- urlsnarf
- webmitm
- webscarab
- webspy
- zaproxy
Maintaining Access → OS Backdoors
- cymothoa
- dbd
- intersect
- powersploit
- sbd
- u3-pwn
Maintaining Access → Web Backdoors
- webacoo
- weevely
Reverse Engineering → Debuggers
- edb-debugger
- ollydbg
Reverse Engineering → Misc RE Tools
- apktool
- clang
- clang++
- dexwjar
- flasm
- javasnoop
- radare2
- rafind2
- ragg2
- ragg2-cc
- rahash2
- rarun2
- rax2
Stress Testing → Network Stress Testing
- denial6
- dhcpig
- dos-new-ip6
- flodd_advertise6
- flood_dhcpc6
- flood_mld26
- flood_mld6
- flood_mldrouter6
- flood_router26
- flood_solicitate6
- fragmentation6
- inundator
- kill_router6
- macof
- rsmurf6
- siege
- smurf6
- t50
Stress Testing → Web Stress Testing
- thc-ssl-dos
Hardware Hacking → Android Tools
- android-sdk
- apktool
- baksmali
- dex2jar
- smali
Forensics → Anti-Virus Forensics Tools
- chkrootkit
Forensics → Digital Forensics
- autopsy
- binwalk
- bulk_extractor
- chkrootkit
- dc3dd
- dcfldd
- extundelete
- foremost
- fsstat
- galleta
- tsk_comparedir
- tsk_loaddb
Forensics → Forensic Carving Tools
- binwalk
- bulk_extractor
- foremost
- jls
- magicrescue
- pasco
- pev
- recoverjpeg
- rifiuti
- rifiuti2
- safecopy
- scalpel
- scrounge-ntfs
Forensics → Forensic Imaging Tools
- affcat
- affconvert
- blkls
- dc3dd
- dcfldd
- ddrescue
- ewfacquire
- ewfacquirestream
- ewfexport
- ewfinfo
- ewfverify
- fsstat
- guymager
- img_cat
- img_stat
- mmls
- mmstat
- tsk_gettimes
Forensics → Network Forensics
- p0f
Forensics → PDF Forensic Tools
- pdf-parser
- peepdf
Reporting Tools → Documentation
- dradis
- keepnote
Reporting Tools → Evidence Management
- casefile
- magictree
- maltego
- metagoofil
- pipal
- truecrypt
Reporting Tools → Media Capture
- cutycapt
- recordmydesktop
_______________________________________
_______________________________________
_______________________________________
Information Gathering → IDS/IPS Identification
________________________________________
Vulnerability Analysis → Database Assessment
Vulnerability Analysis → Misc Scanners
Vulnerability Analysis → OpenVAS
Web Applications → Database Exploitation
________________________________________
________________________________________
________________________________________
________________________________________
________________________________________
________________________________________
Forensics → Forensic Analysis Tools
Forensics → Forensic Hashing Tools
Forensics → Forensic Suites
Forensics → Password Forensic Tools
Forensics → RAM Forensioc Tools________________________________________
System Services → Metasploit
________________________________________
________________________________________
- fragroute
- fragrouter
- ftest
- lbd
- wafw00f
Information Gathering → Network Scanner
- dmitry
- dnmap-client
- dnmap-server
- netdiscover
- nmap
- zenmap
Information Gathering → OSINT Analysis
- casefile
- creepy
- dmitry
- jigsaw
- maltego
- metagoofil
- theharvester
- twofi
- urlcrazy
Information Gathering → Service Fingerprinting
- dnmap-client
- dnmap-server
- implementation6
- implementation6d
- ncat
- nmap
- sslscan
- sslyze
- tlssled
- zenmap
Information Gathering → SMTP Analysis
- nmap
- smtp-user-enum
- swaks
- zenmap
Information Gathering → SSL Analysis
- sslcaudit
- ssldump
- sslh
- sslscan
- sslsniff
- sslstrip
- sslyze
- stunnel4
- tlssled
Information Gathering → Traffic Analysis
- 0trace
- cdpsnarf
- ftest
- intrace
- irpas-ass
- irpass-cdp
- p0f
- tcpflow
- wireshark
Information Gathering → VPN Analysis
- ike-scan
Vulnerability Analysis → Database Assessment
- bbqsql
- dbpwaudit
- hexorbase
- mdb-export
- mdb-hexdump
- mdb-parsecsv
- mdb-sql
- mdb-tables
- oscanner
- sidguesser
- sqldict
- sqlmap
- sqlninja
- sqlsus
- tnscmd10g
- lynis
- nikto
- nmap
- unix-privesc-check
- zenmap
Vulnerability Analysis → OpenVAS
- openvas-gsd
- openvas-setup
Web Applications → Database Exploitation
- bbqsql
- sqlninja
- sqlsus
Web Applications → Web Application Fuzzers
- burpsuite
- powerfuzzer
- webscarab
- webslayer
- websploit
- wfuzz
- xsser
- zaproxy
Web Applications → Web Crawlers
Password Attacks → Offline Attacks
Wireless Attacks → RFID/NFC Tools → RFIDiot ACG
Wireless Attacks → RFID/NFC Tools → RFIDiot PCSC________________________________________
- apache-users
- burpsuite
- cutycapt
- dirb
- dirbuster
- vega
- webscarab
- webslayer
- zaproxy
________________________________________
- cachedump
- chntpw
- cmospwd
- crunch
- dictstat
- fcrackzip
- hashcat
- hash-identifier
- john
- johnny
- lsadump
- maskgen
- oclhashcat-lite
- oclhashcat-plus
- ophcrack
- ophcrack-cli
- policygen
- pwdump
- pyrit
- rainbowcrack
- rcracki_mt
- rsmangler
- samdump2
- sipcrack
- sucrack
- truecrack
________________________________________
Wireless Attacks → Other Wireless Tools
- zbassocflood
- zbconvert
- zbdsniff
- zbdump
- zbfind
- zbgoodfind
- zbreplay
- zbstumbler
Wireless Attacks → RFID/NFC Tools → RFIDiot ACG
- brute force hitag2
- bruteforce mifare
- calculate jcop mifare keys
- continuous select tag
- copy iso15693 tag
- epassport read write clone
- format mifare 1k value blocks
- identify hf tag type
- identify if tag type
- jcop info
- jcop mifare read write
- jcop set atr historical bytes
- read acg reader eeprom
- read if tag
- read mifare
- read tag
- read write clone unique (em4x02)
- reset q5 tag
- select tag
- set fdx-b id
- test acg lahf
Wireless Attacks → RFID/NFC Tools → RFIDiot PCSC
- bruteforce mifare
- calculate jcop mifare keys
- chip & pin info
- continuous select tag
- epassport read/write/clone
- identify hf tag type
- jcop info
- jcop mifare read/write
- jcop set atr historical bytes
- read mifare
- read tag
- select tag
Exploitation Tools → Cisco Attacks
- cisco-auditing-tool
- cisco-global-exploiter
- cisco-ocs
- cisco-torch
- yersinia
Exploitation Tools → Metasploit
- metasploit community / pro
- metasploit diagnostic logs
- metasploit diagnostic shell
- metasploit framework
- update metasploit
Exploitation Tools → Social Engineering Toolkit
- se-toolkit
Sniffing/Spoofing → Network Spoofing
- dnschef
- ettercap-graphical
- evilgrade
- fake_advertise6
- fake_dhcps6
- fake_dns6d
- fake_dnsupdate6
- fake_mipv6
- fake_mld26
- fake_mld6
- fake_mldrouter6
- fake_router26
- fake_router6
- fake_solicitate6
- fiked
- macchanger
- parasite6
- randicmp6
- rebind
- redir6
- responder
- sniffjoke
- sslstrip
- tcpreplay
- wifi-honey
- yersinia
Sniffing/Spoofing → VoIP Tools
- iaxflood
- inviteflood
- ohrwurm
- protos-sip
- rtpbreak
- rtpflood
- rtpinsertsound
- rtpmixsound
- sctpscan
- sipmyknife
- sipp
- sipsak
- svcrack
- svcrash
- svmap
- svreport
- svwar
- viophopper
Maintaining Access → Tunneling Tools
- cryptcat
- dbd
- dns2tcpc
- dns2tcpd
- iodine
- miredo
- ncat
- proxychains
- proxytunnel
- ptunnel
- pwnat
- sbd
- socat
- sslh
- stunnel4
- updtunnel
Reverse Engineering → Disassembly
- jad
- rabin2
- radiff2
- rasm2
- recstudio
- recstudio-cli
Stress Testing → VoIP Stress Testing
- iaxflood
- inviteflood
Stress Testing → WLAN Stress Testing
- mdk3
- reaver
Hardware Hacking → Arduino Tools
- arduino
Forensics → Digital Anti-Forensics
- chkrootkit
Forensics → Forensic Analysis Tools
- affcompare
- affcopy
- affcrypto
- affdiskprint
- affinfo
- affsign
- affstats
- affuse
- affverify
- affxml
- autopsy
- binwalk
- blkcalc
- blkcat
- blkstat
- bulk_extractor
- ffind
- fls
- foremost
- galleta
- hfind
- icat-sleuthkit
- ifind ifind
- ils-sleuthkit
- istat
- jcat
- mactime-sleuthkit
- missidentify
- mmcat
- pdgmail
- readpst
- reglookup
- sigfind
- sorter
- srch-strings
- tsk_recover
- vinetto
Forensics → Forensic Hashing Tools
- md5deep
- rahash2
Forensics → Forensic Suites
- autopsy
- dff
Forensics → Password Forensic Tools
- chntpw
Forensics → RAM Forensioc Tools
- volafox
- volatility
System Services → BeEF
- beef start
- beef stop
System Services → Dradis
- dradis start
- dradis stop
System Services → HTTP
- apache2 restart
- apache2 start
- apache2 stop
System Services → Metasploit
- community / pro start
- community / pro stop
System Services → MySQL
- mysql restart
- mysql start
- mysql stop
System Services → SSH
- sshd restart
- sshd start
- sshd stop
________________________________________
Note - There may be different 'opening GUI method' has explained on some tutorial. It just because same tool comes under different category.
I also want to request all my visitors if you found any tool missing in my above list kindly mention the name of tool. As well as if a updated version of kali brings some new tool than also mention those names. You can Mail Us Missing or New Tool Click Here. I will try my best to write tutorials on those tools.
Thanks
Mr. Quiety