/ _ \ \_\(_)/_/ _//"\\_ more on JOHLEM.net / \ 0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0o0 ================================================= | KALI LINUX TOOLS | ================================================= 1. **Information Gathering** - nmap - theHarvester - dnsenum - legion - maltego - dmitry - recon-ng - netdiscover - amap - smbclient 2. **Vulnerability Analysis** - openvas - nikto - lynis - sqlmap - wpscan - legion - bed - cisco-torch - golismero - yersinia 3. **Web Application Analysis** - burpsuite - zaproxy - wpscan - joomscan - sqlmap - nikto - dirbuster - arachni - uniscan - wafw00f 4. **Database Assessment** - sqlmap - jSQL Injection - mdbtools - sidguesser - oscanner - tnscmd10g - dbpwaudit - sqldict - sqlninja - oraclemd5 5. **Password Attacks** - john - hashcat - hydra - medusa - ophcrack - cupp - crunch - maskprocessor - chntpw - brute 6. **Wireless Attacks** - aircrack-ng - kismet - reaver - wifite - fern-wifi-cracker - pixiewps - bully - eaphammer - ghost-phisher - cowpatty 7. **Exploitation Tools** - metasploit-framework - beef-xss - set (Social Engineering Toolkit) - armitage - searchsploit - routersploit - commix - exploitdb - fasttrack - sqlmap 8. **Sniffing & Spoofing** - wireshark - ettercap - responder - bettercap - arpspoof - macchanger - netsniff-ng - driftnet - tcpdump - mitmproxy 9. **Post-Exploitation** - mimikatz - powersploit - metasploit-framework (post modules) - empire - weevely - proxychains - psexec - htran - dbd - laudanum 10. **Forensics** - autopsy - sleuthkit - binwalk - volatility - galleta - bulk-extractor - foremost - scalpel - pdf-parser - exiftool 11. **Reporting Tools** - dradis - magicTree - casefile - faraday - recon-ng - keepnote - maltego - metagoofil - recordmydesktop - pipal 12. **Reverse Engineering** - radare2 - gdb - ollydbg - apktool - edb-debugger - dnSpy - binwalk - cutter - ghidra - peda 13. **Social Engineering Tools** - set (Social Engineering Toolkit) - evilginx2 - king-phisher - phishery - socialfish - goPhish - catphish - wifiphisher - usb-rubber-ducky - mailspoof 14. **Active Directory (AD) Tools** - bloodhound - impacket - crackmapexec - smbmap - ldapsearch - secretsdump - responder - adfind - kerbrute - rpcclient 15. **Obfuscation Tools** - veil - shellter - msfvenom - shikata_ga_nai (part of Metasploit) - mimikatz (obfuscation features) - obfuscator-llvm - backdoor-factory - hyperion - UPX - Packer 16. **Steganography Tools** - steghide - stegosuite - openstego - outguess - exiftool (can be used for steganalysis) - stegcracker - stegdetect - zsteg - camo - snow =================================================