BackTrack5中工具列表

更新时间:2024-05-27 23:07:01 阅读量: 综合文库 文档下载

说明:文章内容仅供预览,部分内容可能不全。下载后的文档,内容与下面显示的完全一致。下载之前请确认下面内容是否您想要的,是否完整无缺。

1 Information Gathering 1.1 Network Analysis 1.1.1 DNS Analysis 1.1.1.1 Dnsdict6 1.1.1.2 Dnsenum 1.1.1.3 Dnsmap 1.1.1.4 Dnsrecon 1.1.1.5 Dnstracer 1.1.1.6 Dnswalk 1.1.1.7 Fierce 1.1.1.8 Lbd 1.1.1.9 Maltego 1.1.1.10 reverseraider 1.1.2 Identify Live Hosts 1.1.2.1 0trace 1.1.2.2 Alive6 1.1.2.3 Arping 1.1.2.4 Detect-new-ip6 1.1.2.5 Fping 1.1.2.6 Hping2 1.1.2.7 Hping3 1.1.2.8 Netdiscover

1.1.2.9 Netifera 1.1.2.10 Nmap 1.1.2.11 Nping 1.1.2.12 Pbnj 1.1.2.13 Sctpscan 1.1.2.14 Svwar 1.1.2.15 Trace6 1.1.2.16 Traceroute 1.1.2.17 zenmap 1.1.3 IDS IPS Identification 1.1.3.1 Fragroute 1.1.3.2 Fragrouter 1.1.3.3 Ftester 1.1.3.4 Hexinject 1.1.3.5 Pytbull 1.1.3.6 sniffjoke 1.1.4 Network Scanners 1.1.4.1 Autoscan 1.1.4.2 Davtest 1.1.4.3 Implementation6 1.1.4.4 lanmap2 1.1.4.5 netifera

1.1.4.6 nmap 1.1.4.7 scapy 1.1.4.8 unicornscan

1.1.4.9 unicornscan-pgsql-setup 1.1.4.10 zenmap

1.1.5 Network Traffic Analysis 1.1.5.1 Scapy 1.1.5.2 Tcpdump 1.1.5.3 Tshark 1.1.5.4 Wireshark 1.1.5.5 Xplico 1.1.5.6 Xplico web gui 1.1.6 OS Fingerprinting 1.1.6.1 Nmap 1.1.6.2 P0f 1.1.6.3 Sctpscan 1.1.6.4 Xprobe2 1.1.6.5 zenmap 1.1.7 OSINT Analysis 1.1.7.1 creepy 1.1.8 Route Analysis 1.1.8.1 Dmitry

1.1.8.2 Irpas_suite 1.1.8.3 Itrace 1.1.8.4 Lanmap2 1.1.8.5 Netenum 1.1.8.6 Netmask 1.1.8.7 Protos 1.1.8.8 Scapy 1.1.8.9 Tcptraceroute 1.1.8.10 tctrace 1.1.9 Service Fingerprinting 1.1.9.1 Amap 1.1.9.2 Dmitry 1.1.9.3 Httprint 1.1.9.4 Httsquash 1.1.9.5 Miranda 1.1.9.6 Nbtscan 1.1.9.7 Ncat 1.1.9.8 Nmap 1.1.9.9 Sslscan 1.1.9.10 zenmap 1.1.10

SMB Analysis

1.1.10.1 Samrdump

1.1.10.2 smbclient 1.1.11

SMTP Analysis

1.1.11.1 Maltego 1.1.11.2 Nmap 1.1.11.3 Smtprc 1.1.11.4 Smtpscan 1.1.11.5 Smtp-user-enum 1.1.11.6 Swaks 1.1.11.7 zenmap 1.1.12

SNMP Analysis

1.1.12.1 Admsnmp 1.1.12.2 Braa 1.1.12.3 Onesixtyone 1.1.12.4 Snmpcheck 1.1.12.5 snmpenum 1.1.13

SSL Analysis

1.1.13.1 Ssldump 1.1.13.2 Sslh 1.1.13.3 Sslsniff 1.1.13.4 Sslstrip 1.1.13.5 Testssl.sh 1.1.13.6 Thcsslcheck

1.1.13.7 tlssled 1.1.14

Telephony Analysis

1.1.14.1 Dedected 1.1.14.2 Iwar 1.1.14.3 Svmap 1.1.14.4 warvox 1.1.15

VOIP Analysis

1.1.15.1 Ace 1.1.15.2 Enumiax 1.1.15.3 Iwar 1.1.15.4 Sip-scan 1.1.15.5 smap 1.1.16

VPN Analysis

1.1.16.1 Fiked 1.1.16.2 Ike-scan 1.2 Web Application Analysis 1.2.1 CMS identification 1.2.1.1 Blindelephant 1.2.1.2 Cms-explorer 1.2.1.3 Whatweb 1.2.1.4 wpscan 1.2.2 IDS IPS identification

1.2.2.1 Ua-tester 1.2.2.2 waffit

1.2.3 Open Source Analysis 1.2.3.1 Ghdb 1.2.3.2 Maltego 1.2.3.3 Revhosts 1.2.3.4 Revhosts-cli 1.2.3.5 xssed 1.2.4 Web Crawlers 1.2.4.1 Sqlscan 1.2.4.2 Webshag-cli 1.2.4.3 Webshag-gui 1.3 Database Analysis 1.3.1 MSSQL Analysis 1.3.1.1 Sqlbrute 1.3.1.2 Sqldict 1.3.1.3 Sqllhf 1.3.1.4 Sqlmap 1.3.1.5 sqlninja 1.3.2 MySQL Analysis 1.3.2.1 sqlmap 1.3.3 Oracle Analysis

1.3.3.1 Dbpwaudit 1.3.3.2 Getsids 1.3.3.3 Opwg 1.3.3.4 Oquery 1.3.3.5 Oscanner 1.3.3.6 Osd 1.3.3.7 Ose 1.3.3.8 Otnsctl 1.3.3.9 Sidguesser 1.3.3.10 Sqlbrute 1.3.3.11 sqlmap 1.3.4 dbpwaudit 1.4 Wireless Analysis 1.4.1 BlueTooth Analysis 1.4.1.1 Bluediving 1.4.1.2 btscanner 1.4.2 WLAN Analysis 1.4.2.1 Airodump-ng 1.4.2.2 Qiskismet 1.4.2.3 Kismet 1.4.2.4 Pcapdump 1.4.2.5 Ssidsniff

1.4.2.6 Wifitap 1.4.2.7 xgps

2 Vulnerability Assessment 2.1 Vulnerability Scanners 2.1.1 OpenVAS

2.1.1.1 OpenVAS Adduser 2.1.1.2 Openvas check setup 2.1.1.3 OpenVAS Mkcert 2.1.1.4 OpenVAS NVT Sync

2.1.1.5 Start Greenbone Security Assistant 2.1.1.6 Start Greenbonse Security Desktop 2.1.1.7 Start Openvas Adiministrator 2.1.1.8 Start Openvas Cli 2.1.1.9 Start OpenVAS Manager 2.1.1.10 Start OpenVAS Scanner

2.1.1.11 Stop Greenbone Security Assistantr 2.1.1.12 Stop Openvas Administrator 2.1.1.13 Stop Openvas Cli 2.1.1.14 Stop OpenVAS Manager 2.1.1.15 Stop OpenVAS Scanner 2.1.2 mantra 2.2 Network Assessment

2.2.1 Cisco Tools

2.2.1.1 Cisco-auditing-tool 2.2.1.2 Cisco-ocs

2.2.1.3 Cisco passwd scanner 2.2.1.4 Cisco-torch 2.2.1.5 Copy-router-config 2.2.1.6 Merge-route-config 2.2.1.7 Tftp-bruteforce 2.2.2 Network Fuzzers 2.2.2.1 Bed 2.2.2.2 Fuzz-ip6 2.2.2.3 Sfuzz 2.2.2.4 Sickfuzz 2.2.2.5 spike

2.2.3 Open Source Asessment 2.2.3.1 Mitre-cve 2.2.3.2 osvdb 2.2.4 VOIP Fuzzers 2.2.4.1 Ohrwurm 2.2.4.2 Protos-sip 2.2.4.3 voiper

2.3 Web Application Assessment

2.3.1 CMS Vulnerability Identification 2.3.1.1 Ioomscan 2.3.1.2 Plecost 2.3.1.3 wpscan

2.3.2 Web Application Fuzzers 2.3.2.1 Dirbuster 2.3.2.2 Powerfuzzer 2.3.2.3 Rfuzz 2.3.2.4 Untidy 2.3.2.5 Webshag-cli 2.3.2.6 Webshag-gui 2.3.2.7 Webslayer 2.3.2.8 Xssfuzz 2.3.2.9 Xssfuzz-start 2.3.2.10 Xssfuzz-stop 2.3.3 Web Application Proxies 2.3.3.1 Burpsuite 2.3.3.2 Owasp-zap

2.3.4 Web Open Source Assessment 2.3.4.1 qoohost 2.3.4.2 gooscan 2.3.4.3 metagoofi

2.3.4.4 mitre-cve 2.3.4.5 osvdb 2.3.4.6 shodan 2.3.4.7 theharvester 2.3.5 Web Vulnerability Scanners 2.3.5.1 Asp-auditor 2.3.5.2 Burpsuite 2.3.5.3 Grabber 2.3.5.4 Grendel-scan 2.3.5.5 Mopest 2.3.5.6 Nikto 2.3.5.7 Owasp-zap 2.3.5.8 Proxystrike 2.3.5.9 Skipfish 2.3.5.10 Sqlmap 2.3.5.11 Uniscan 2.3.5.12 Vega 2.3.5.13 W3af console 2.3.5.14 W3af gui 2.3.5.15 Wapiti 2.3.5.16 Webscarab 2.3.5.17 wstool

2.4 Database Assessment 2.4.1 MSSQL Assessment 2.4.1.1 Sqlbrute 2.4.1.2 Sqldict 2.4.1.3 Sqllhf 2.4.1.4 Sqlmap 2.4.1.5 sqlninja 2.4.2 MySQL Assessment 2.4.2.1 sqlmap 2.4.3 Orcle Assessment 2.4.3.1 Dbpwaudit 2.4.3.2 Getsids 2.4.3.3 Opwg 2.4.3.4 Oquery 2.4.3.5 Oscanner 2.4.3.6 Osd 2.4.3.7 Ose 2.4.3.8 Otnsctl 2.4.3.9 Sidguesser 2.4.3.10 Sqlbrute 2.4.3.11 sqlmap 2.4.4 dbpwaudit

3 Exploitation Tools

3.1 Network Exploitation Tools 3.1.1 Cisco Attacks

3.1.1.1 Cisco-global-exploiter 3.1.1.2 Tftp-bruteforce 3.1.2 Fast-Track 3.1.2.1 Fasttrack-cli 3.1.2.2 Fasttrack-interactive 3.1.2.3 Fasttrack-web 3.1.3 Metasploit Framework 3.1.3.1 Armitage 3.1.3.2 Msfcli 3.1.3.3 Msfconsole 3.1.3.4 msfupdate 3.1.4 SAP Exploitation 3.1.4.1 sapyto 3.1.5 Isr-evilgrade 3.2 Web Exploitation Tools 3.2.1 Asp-auditor 3.2.2 Darkmysqli 3.2.3 Fimap 3.2.4 Oscanner

3.2.5 Padbuster 3.2.6 Sqlmap 3.2.7 Sqlninja 3.2.8 Sslstrip 3.2.9 W3af console 3.2.10 3.2.11 3.2.12

W3af gui Websecutify xsser

3.3 Database Exploitation Tools 3.3.1 MSSQL Exploitation Tools 3.3.1.1 Sqlmap 3.3.1.2 sqlninja

3.3.2 MySQL Exploitaion Tools 3.3.2.1 sqlmap

3.3.3 Oracle Exploitation Tools 3.3.3.1 Dbpwaudit 3.3.3.2 Getsids 3.3.3.3 Opwg 3.3.3.4 Oquery 3.3.3.5 Oscanner 3.3.3.6 Osd 3.3.3.7 Ose

3.3.3.8 Otnsctl 3.3.3.9 Sidguesser 3.3.3.10 sqlmap 3.3.4 dbpwaudit

3.4 Wireless Exploitation Tools 3.4.1 BlueTooth Exploitation 3.4.1.1 Atshell 3.4.1.2 Bluediving 3.4.1.3 Bluemaho 3.4.1.4 Btftp 3.4.1.5 redfang 3.4.2 WLAN Exploitation 3.4.2.1 Aircrack-ng 3.4.2.2 Airmon-ng 3.4.2.3 Airodump-ng 3.4.2.4 Freeadius-wpe 3.4.2.5 Freeradius-wpe setup 3.4.2.6 Gerix-wifi-cracker-ng 3.4.2.7 Pcapgetiv 3.4.2.8 Weakivgen 3.4.2.9 wepcrack 3.5 Social Engineering Tools

3.5.1 BEEF XSS Framework 3.5.1.1 Beef 3.5.1.2 Beef-ng 3.5.2 HoneyPots 3.5.2.1 Honeyd 3.5.2.2 Honeydctl 3.5.2.3 spamhole

3.5.3 Social Engineering Toolkit 3.5.3.1 Set 3.5.3.2 Set-web 3.6 Open Source Exploitation 3.6.1 Exploit-DB

3.6.1.1 Exploitdb directory 3.6.1.2 Exploitdb search 3.6.2 Online Archives 3.6.2.1 Mitre-cve 3.6.2.2 Osvdb 3.6.2.3 securityfocus

4 Privilege Escalation 4.1 Password Attacks 4.1.1 GPU Tools

4.1.1.1 Oclhashcat+(ATI)

4.1.1.2 Oclhashcat+(Nvidia) 4.1.2 Offline Attacks 4.1.2.1 Asleep 4.1.2.2 Chntpw 4.1.2.3 Cowpatty 4.1.2.4 Crunch 4.1.2.5 Cup 4.1.2.6 Dictstat 4.1.2.7 Eapmd5pass 4.1.2.8 Fcrackzip 4.1.2.9 Genkeys 4.1.2.10 Hashcat 4.1.2.11 Hashcat-utils 4.1.2.12 John the ripper 4.1.2.13 Maskgen 4.1.2.14 Oclhashcat(ATI) 4.1.2.15 Oclhashcat-lite(ATI) 4.1.2.16 Oclhashcat-lite(Nvidia) 4.1.2.17 Oclhashcat(Nvidia) 4.1.2.18 Policygen 4.1.2.19 Sipcrack 4.1.2.20 sipdump

4.1.3 Online Attacks 4.1.3.1 Cewl 4.1.3.2 Hydra 4.1.3.3 Hydra-gtk 4.1.3.4 Keimpx 4.1.3.5 Medusa 4.1.3.6 Ncrack 4.1.3.7 Sqldict 4.1.3.8 Sqllhf 4.1.3.9 svcrack 4.2 Privilege Escalation Media 4.2.1 Voice and Surveillance 4.2.1.1 videojak 4.2.2 VOIP Tools 4.2.2.1 Rtpinject 4.2.2.2 Rtpinsertsound 4.2.2.3 rtpminsound 4.3 Protocol Analysis 4.3.1 Network Sniffers 4.3.1.1 Darkstat 4.3.1.2 Driftnet 4.3.1.3 Dsniff

4.3.1.4 Ettercap-gtk 4.3.1.5 Ettercap-ng 4.3.1.6 Fake_router6 4.3.1.7 Ferret 4.3.1.8 Hamster 4.3.1.9 Parasite6 4.3.1.10 Redir6 4.3.1.11 Scapy 4.3.1.12 Tcpdump 4.3.1.13 Tshark 4.3.1.14 wireshark 4.3.2 VOIP Sniffers 4.3.2.1 Ferret 4.3.2.2 Rtpbreak 4.3.2.3 Voipctl 4.3.2.4 voipong 4.4 Spoofing Attacks 4.4.1 Network Spoofing 4.4.1.1 Fake_mipv6 4.4.1.2 Fake_mld26 4.4.1.3 Fake_mld6 4.4.1.4 Fake_router6

4.4.1.5 Fiked

4.4.1.6 Fuzz_advertise6 4.4.1.7 Hexinject 4.4.1.8 Redir6 4.4.1.9 Thcping6 4.4.1.10 versinia 4.4.2 VOIP Spoofing 4.4.2.1 Sipsak 4.4.2.2 voiphopper

5 Maintaining Access 5.1 OS Backdoors 5.1.1 Cymothoa 5.1.2 Msfencode 5.1.3 Msfpayload 5.1.4 sbd 5.2 Tunneling 5.2.1 3proxy 5.2.2 Cryptcat 5.2.3 Dns2tcp 5.2.4 Iodine 5.2.5 Miredo 5.2.6 Ping tunel

5.2.7 Proxychains 5.2.8 Proxytunel 5.2.9 Pwnat 5.2.10 5.2.11 5.2.12 5.2.13 5.2.14

Socat Sslh Stunnel4 Tinyproxy udpunnel

5.3 Web Backdoors 5.3.1 Msfencode 5.3.2 Msfpayload 5.3.3 Webshells 5.3.4 weevely 6 Reverse Engineering 6.1 Edb-debugger 6.2 Flasm 6.3 Gdb.py

6.4 Install ida-pro free 6.5 Ollydbg 6.6 Strace.py 7 RFID Tools 7.1 RFID ACG

7.1.1 Brute force hitag2 7.1.2 Bruteforce mifare 7.1.3 Calculate jcop mifare keys 7.1.4 Continuous select tag 7.1.5 Copy iso15693 tag 7.1.6 Epassport read write clone 7.1.7 Format mifare 1k value blocks 7.1.8 Identify hf tag type 7.1.9 Identify lf tag type 7.1.10 7.1.11 7.1.12 7.1.13 7.1.14 7.1.15 7.1.16 7.1.17 7.1.18 7.1.19 7.1.20 7.1.21

Jcop info

Jcop mifare read write Jcop set atr historical bytes Read acg reader eeprom Read if tag Read mifare Read tag

Read write clone unique(em4X02) Read q5 tag Select tag Set fdx-b id Test acg lahf

7.2 RFID Frosch

7.2.1 Read write clone unique(em4X02) 7.2.2 Reset hitag2 tag 7.2.3 Set fdx-b id 7.2.4 Test frosch reader 7.3 RFID PCSC

7.3.1 Bruteforce mifare 7.3.2 Calculate jcop mifare keys 7.3.3 Chip & pin info 7.3.4 Continuous select tag 7.3.5 Epassport read/write/clone 7.3.6 Identify hf tag type

7.3.7 Install atr historical byte applet to jcop 7.3.8 Install mifare applet to jcop

7.3.9 Install vonjeek epawwport emulator to jcop 7.3.10 7.3.11 7.3.12 7.3.13 7.3.14 7.3.15 7.3.16

Install vonjeek epassport emulator to nokia Jcop info

Jcop mifare read/write Jcop set atr historical bytes Read mifare Read tag Select tag

8 Stress Testing

8.1 Network Stress Testing 8.1.1 Denial6 8.1.2 Dos-new-ip6 8.1.3 Flood_advertise6 8.1.4 Flood_router6 8.1.5 Hping2 8.1.6 Hping3 8.1.7 Letdown 8.1.8 Rsmurf6 8.1.9 Sendpees6 8.1.10 8.1.11 8.1.12 8.1.13

Siege Smurf6 T50 Udp.pl

8.2 VOIP Stress Testing 8.2.1 Iaxflood 8.2.2 Inviteflood 8.2.3 Rtpflood 8.2.4 sipp

8.3 WLAN Stress Testing 8.3.1 Mdk3 9 Forensics

9.1 Anti-Virus Forensics Tools 9.1.1 Chkrootkit 9.1.2 rkhunter 9.2 Digital Anti Forensics 9.2.1 Install truecrypt 9.3 Digital Forensice 9.3.1 hexedit

9.4 Forensic Analysis Tools 9.4.1 Bulk-extractor 9.4.2 Evtparse.pl 9.4.3 Exiftool 9.4.4 Misidentify 9.4.5 Mork.pl 9.4.6 Pref.pl 9.4.7 Ptk 9.4.8 Readpst 9.4.9 Reglookup 9.4.10 9.4.11

Stegdetect vinetto

9.5 Forensic Carving Tools 9.5.1 Fatback 9.5.2 Foremost

9.5.3 Magicrescue 9.5.4 Recoverjpeg 9.5.5 Safecopy 9.5.6 Scalpel 9.5.7 Scrounge-ntfs 9.5.8 testdisk

9.6 Forensic Hashing Tools 9.6.1 Hashdeep 9.6.2 Md5deep 9.6.3 Sha1deep 9.6.4 Sha256deep 9.6.5 Tigerdeep 9.6.6 whirlpooldeep 9.7 Forensic Imaging Tools 9.7.1 Air 9.7.2 Dc3dd 9.7.3 Ddrescue 9.7.4 ewfacquire 9.8 Forensic Suites 9.8.1 Dff cli 9.8.2 Dff ui 9.8.3 Ptk

9.8.4 Setup autopsy 9.8.5 sleuthkit 9.9 Network Forensics 9.9.1 Darkstat 9.9.2 Driftnet 9.9.3 P0f 9.9.4 Tcpreplay 9.9.5 Wireshark 9.9.6 Xplico 9.9.7 Xplico web gui 9.10 Password Forensics Tools 9.10.1 9.10.2 9.10.3

Cmospwd Fcrackzip samdump

9.11 PDF Forensics Tools 9.11.1 9.11.2 9.11.3

Pdfid Pdf-parser peepdf

9.12 RAM Forensics Tools 9.12.1 9.12.2 9.12.3

Pdfbook Pdgmail Ptk

9.12.4 9.12.5

Volafox volatility

10 Reporting Tools

10.1 Evidence Management 10.1.1 10.1.2 10.1.3 10.1.4 10.1.5

Dradis Keepnote Magictree Maltgo svreport

10.2 Media Capture 10.2.1 11 Services 11.1 GPSD 11.1.1 11.1.2

Gpsd start Gpsd stop recordmydesktop

11.2 HTTPD 11.2.1 11.2.2

Apache start Apache stop

11.3 MySQLD 11.3.1 11.3.2

Mysql start Mysql stop

11.4 PCSCD

11.4.1 11.4.2

Pcscd start Pcscd stop

11.5 SNORT Service 11.5.1 11.5.2

Snort start Snort stop

11.6 SSHD 11.6.1 11.6.2

Sshd start Sshd stop

12 Miscellaneous

12.1 Miscellaneous Network 12.1.1 12.1.2 12.1.3 12.1.4

Genlist

Install scapy dependencies Ipcalc macchanger

12.2 Miscellaneous Web 12.2.1 12.2.2

Pwntcha wfuzz

12.3 keepnote

本文来源:https://www.bwwdw.com/article/0b77.html

Top