Killchain - A Unified Console To Perform The "Kill Chain" Stages Of Attacks




“Kill Chain” is a unified console with an anonymizer that will perform these stages of attacks:


º Reconnaissance 
º Weaponization 
º Delivery 
º Exploit 
º Installation 
º Command & Control 
º And Actions 

    Dependant tool sets are:

    1) Tor -- For the console build in anonymizer.
    2) Set -- Social-Engineer Toolkit (SET), attacks against humans.
    3) OpenVas -- Vulnerability scanning and vulnerability management.
    4) Veil-Evasion -- Generate metasploit payloads bypass anti-virus.
    5) Websploit -- WebSploit Advanced MITM Framework.
    6) Metasploit -- Executing exploit code against target.
    7) WiFite -- Automated wireless auditor, designed for Linux.