Kali linux reverse engineering

Kali Linux — Reverse Engineering

In this chapter, we will learn about the reverse engineering tools of Kali Linux.

OllyDbg

OllyDbg is a 32-bit assembler level analyzing debugger for Microsoft Windows applications. Emphasis on binary code analysis makes it particularly useful in cases where the source is unavailable. Generally, it is used to crack the commercial softwares.

To open it, go to Applications → Reverse Engineering → ollydbg

To load a EXE file, go the “Opening folder” in yellow color, which is shown in a red square in the above screenshot.

After loading, you will have the following view where you can change the binaries.

dex2jar

This is an application that helps convert APK file (android) to JAR file in order to view the source code. To use it, open the terminal and write ”d2j-dex2jar –d /file location”.

In this case, the file is “classes.dex” on the desktop.

The following line shows that a JAR file has been created.

jd-gui

JD-GUI is a standalone graphical utility that displays Java source codes of “.class” files. You can browse the reconstructed source code. In this case, we can reconstruct the file that we extracted from the dex2jar tool.

To launch it, open the terminal and write “jd-gui” and the following view will open.

To import the file, click the open folder icon on the left upper corner and then import the file.

apktool

Apktool is one of the best tools to reverse the whole android application. It can decode resources to nearly an original form and rebuild them after making modifications.

To open it, go to the terminal and write “ apktool”.

To decompile a apk file, write “apktool d apk file”.

Decompilation will start as shown in the following screenshot.

Источник

Kali Linux — обратный инжиниринг

В этой главе мы узнаем об инструментах обратного проектирования Kali Linux.

OllyDbg

OllyDbg — это 32-разрядный анализатор уровня отладчика для приложений Microsoft Windows. Акцент на анализе двоичного кода делает его особенно полезным в тех случаях, когда источник недоступен. Как правило, он используется для взлома коммерческого программного обеспечения.

Чтобы открыть его, перейдите в Приложения → Реверс Инжиниринг → ollydbg

Чтобы загрузить EXE-файл, перейдите в «Открывающую папку» желтого цвета, которая показана красным квадратом на снимке экрана выше.

После загрузки у вас будет следующий вид, где вы можете изменить двоичные файлы.

dex2jar

Это приложение, которое помогает конвертировать APK-файл (android) в JAR-файл для просмотра исходного кода. Чтобы использовать его, откройте терминал и напишите «d2j-dex2jar –d / file location» .

В этом случае файл «classes.dex» на рабочем столе.

Следующая строка показывает, что файл JAR был создан.

JD-GUI

JD-GUI — это отдельная графическая утилита, которая отображает исходные коды Java файлов «.class» . Вы можете просмотреть восстановленный исходный код. В этом случае мы можем восстановить файл, который мы извлекли из инструмента dex2jar.

Чтобы запустить его, откройте терминал и напишите «jd-gui», и откроется следующий вид.

Чтобы импортировать файл, нажмите на открытую папку значок в левом верхнем углу, а затем импортируйте файл.

apktool

Apktool является одним из лучших инструментов, чтобы полностью изменить приложение для Android. Он может декодировать ресурсы практически до первоначальной формы и восстанавливать их после внесения изменений.

Чтобы открыть его, перейдите в терминал и напишите «apktool» .

Чтобы декомпилировать файл apk, напишите «apktool d apk file» .

Декомпиляция начнется, как показано на следующем снимке экрана.

Источник

Статья Инструменты для реверса на Kali Linux

admin

Администратор

OllyDbg ​

OllyDbg — это 32-разрядный анализатор на уровне ассемблера для приложений Microsoft Windows. Акцент на анализе двоичного кода делает его особенно полезным в тех случаях, когда исходный код недоступен. Как правило, он используется для взлома коммерческих программ.

Чтобы открыть пройдите в меню Applications → Reverse Engineering → ollydbg

Для загрузки EXE файла, нажмите на кнопку с желтой папкой в левом верхнем угле (кнопка выделена на следующем скриншоте)
После загрузки Вы увидите похожее окно, как и ниже на скриншоте, в котором Вы можете изменять двоичные файлы.

dex2jar ​

Где myfile — это файл, который нужно взломать.
Ниже на скриншотах мы создали из файла classes.dex файл JAR

jd-gui ​

JD-GUI — автономная графическая утилита, которая отображает исходные коды Java файлов .class
Вы можете просмотреть восстановленный исходный код. Для примера мы можем восстановить файл, который мы извлекли инструментом dex2jar выше.

Запустит утилиту можно из терминала

Чтобы импортировать файл, щелкните на значок с открытой папкой в левом верхнем углу, затем выберите файл.

apktool ​

Apktool — это один из лучших инструментов для изменения приложения Android. Он может декодировать ресурсы почти в исходную форму и восстанавливать их после внесения изменений.

Для запуска выполните команду в терминале

Процесс декомпиляции виден на скриншоте ниже

Источник

Linux Reverse Engineering CTFs for Beginners

After a while, I decided a write a short blog post about Linux binary reversing CTFs in general. How to approach a binary and solving for beginners. I personally am not a fan of Linux reverse engineering challenges in general, since I focus more time on Windows reversing. I like windows reverse engineering challenges more. A reason me liking Windows is as a pentester daily I encounter Windows machines and it’s so rare I come across an entire network running Linux. Even when it comes to exploit development it’s pretty rare you will manually develop an exploit for a Linux software while pentesting. But this knowledge is really useful when it comes to IoT, since almost many devices are based on Linux embedded. If you want to begin reverse engineering and exploit development starting from Linux would be a good idea. I too started from Linux many years ago. Saying that since some people when they see a reverse engineering challenge they try to run away. So if you are a newbie I hope this content might be useful for you to begin with.

The ELF Format

Let’s first have a look at the ELF headers. The best way to learn more about this in detail is to check the man pages for ELF.

Here’s in more detail. The “e_shoff” member holds the offset to the section header table. The “sh_offset” member holds the address to the section’s first byte.

Executable Header

Any ELF file starts with an executable header. This contains information about which type of an ELF file, the offsets to different headers. Everything is self-explanatory if you look at the comments. For this example, I am using 32-bit structures. For x86_64 the sizes may change and the naming convention would start with “Elf64_”.

This is an example using readelf.

To calculate the size of the entire binary we can use the following calculation

As you can see our calculation is correct.

Program Headers

These headers describe the segments of the binary which important for the loading of the binary. This information is useful for the kernel to map the segments to memory from disk. The members of the structure are self-explanatory. I won’t be explaining in depth about this for this post as I try to keep things basic. However, every section is important to understand in doing cool things in reverse engineering in ELF 🙂

Читайте также:  Непредвиденная ошибка при восстановлении системы 0x8000fff windows

Section Headers

These headers contain the information for the binary’s segments. It references the size, location for linking and debugging purposes. These headers are not really important for the execution flow of the binary. In some cases, this is stripped and tools like gdb, objdump are useless as they rely on these headers to locate symbol information.

Sections

As any binary, these are the sections. Some sections are familiar with the PE’s headers. However, I won’t be discussing all the sections as I try to keep it basic.

.bss Section

This section contains the program’s uninitialized global data.

.data Section

This section contains the program’s initialized global variables.

.rodata Section

This section contains read-only data such as strings of the program used.

.text Section

This section contains the program’s actual code, the logic flow.

Solving a Basic CTF Challenge

Now that you have a basic understanding about the headers, let’s pick a random challenge CTF and explire. Download the binary from here.

When we pass in some random string we get [+] No flag for you. [+] text displayed.

Strings

Let’s start by having a look at strings and see any interesting strings.

We found all the strings printed out from the binary. The “%c” is the format string where our flag gets printed, we can determine the flag must be of 15 characters.

Usage: script.exe
Length of argv[1] too long.
[+] The flag is: SAYCURE <%s>[+]
[+] No flag for you. [+]
%c%c%c%c%c%c%c%c%c%c%c%c%c%c%c

We can get a better view of these strings if we look at the ‘.rodata’ section with the offsets.

Checking for Symbols

By checking the symbols of the binary we can realize it uses printf, puts, sprintf, strlen functions.

Tracing System Calls

We can use tools such as strace to trace the system calls used by the program.

To get a better understanding, we can use ltrace to trace the library calls made by demangling C++ function names. We can see there is a string length check being done.

Disassembling the Text Section

Let’s have a look at the .text section’s disassembly and try to understand. In this binary the symbols are not stripped so we can see the function names which makes it easier to understand. If you can read assembly by now you will have figure out what is happening. If not let’s do some live debugging and try to understand better.

Debugging Live

I will use GDB-Peda for this which makes it easier to understand. Let’s first check the functions in the binary. We can see functions such as main, comp_key

This is how you debug a program. We will hit a break point at the main function. Use n to step and ni to step each instruction. If you don’t know assembly, in a basic challenge like this, look for jumps, compare instructions. Try to understand what check the program does and build the logic in your mind. There are many good crash courses on assembly and I would recommend reading few.

If you play with gdb for a little you realize how it works. Let’s try to understand the logic part by part.

The program first tries to compare the number of arguments. It’s stored in ecx register and moved to esi and it’s used to compare the value with 0x2. You can use gdb to go through the assembly instructions and understand better.

We can write pseudo code like this.

If you check this code we can see there is a loop going through iterating each character of our supplied string.

Up to how many characters does it loop? Here’s how I found it. Basically, our password must be of 7 characters in length.

After translating to high-level code, it would look something similar to this.

Basically, the sum of each byte of our password must be equal to 801. Givens us 7 characters, we can sum up like this. You can use any calculation which sums up to 801. After this check is done it calls the comp_key function and prints out the flag. We don’t really need to dig the com_key function as it directly gives us the flag.

114 * 6 + 117 = 801

Let’s check those characters in the ASCII table. 114 is ‘r’ and 117 is ‘u’.

That’s it! We just solved a very simple binary 🙂

References

— The Best Linux Blog In the Unixverse (@nixcraft) February 25, 2019

Источник

Packages and Binaries:

kali-desktop-core

This metapackage depends on Kali packages that should be installed on all desktop installations of Kali Linux.

This metapackage is a dependency of all kali-desktop-* packages.

Installed size: 19 KB
How to install: sudo apt install kali-desktop-core

  • dbus-user-session
  • firefox-esr | firefox | www-browser
  • fonts-noto-color-emoji
  • haveged
  • kali-archive-keyring
  • kali-debtags
  • kali-defaults-desktop
  • kali-grant-root
  • kali-menu
  • kali-themes
  • xdg-utils
  • xserver-xorg-legacy

kali-desktop-e17

This metapackage installs a minimalistic Enlightenment E17 desktop on your Kali system.

Installed size: 19 KB
How to install: sudo apt install kali-desktop-e17

  • enlightenment
  • kali-desktop-base
  • kali-desktop-core
  • libeet-bin
  • lightdm
  • qt5ct
  • qterminal
  • suckless-tools

kali-desktop-gnome

This metapackage installs a minimalistic GNOME desktop on your Kali system.

Installed size: 19 KB
How to install: sudo apt install kali-desktop-gnome

  • eog
  • evince
  • file-roller
  • gedit
  • gir1.2-ayatanaappindicator3-0.1
  • gnome-calculator
  • gnome-core
  • gnome-screenshot
  • gnome-shell-extension-appindicator
  • gnome-shell-extension-dashtodock
  • gnome-shell-extension-desktop-icons
  • gnome-shell-extension-proxyswitcher
  • gnome-shell-extension-workspaces-to-dock
  • gnome-shell-extensions
  • gnome-system-monitor
  • gnome-terminal
  • gnome-tweaks
  • kali-desktop-core
  • qt5ct
  • totem
  • xdg-user-dirs-gtk

kali-desktop-i3

This metapackage installs a minimalistic I3 desktop on your Kali system.

Installed size: 19 KB
How to install: sudo apt install kali-desktop-i3

  • conky
  • i3
  • kali-desktop-base
  • kali-desktop-core
  • qt5ct
  • suckless-tools | dmenu
  • xorg

kali-desktop-i3-gaps

This metapackage installs a minimalistic I3-gaps desktop on your Kali system.

Installed size: 19 KB
How to install: sudo apt install kali-desktop-i3-gaps

  • conky
  • i3-gaps
  • i3-gaps-dotfiles
  • kali-desktop-base
  • kali-desktop-core
  • multilockscreen
  • qt5ct
  • suckless-tools | dmenu
  • xorg

kali-desktop-kde

This metapackage installs a minimalistic KDE desktop on your Kali system.

Installed size: 19 KB
How to install: sudo apt install kali-desktop-kde

  • ark
  • gwenview
  • kali-desktop-core
  • kcalc
  • kde-plasma-desktop
  • kde-spectacle
  • konsole
  • ksysguard
  • kwrite
  • okular
  • plasma-nm
  • sddm
  • sddm-theme-breeze
  • vlc

kali-desktop-live

This metapackage depends on generic packages that should be installed on an official Kali live image.

They provide features that are not directly related to penetration testing but that are intended to make the image more useful and usable for a wide set of users.

Installed size: 19 KB
How to install: sudo apt install kali-desktop-live

  • alsa-tools
  • console-setup
  • cryptsetup
  • florence
  • locales-all
  • lvm2
  • zerofree

kali-desktop-lxde

This metapackage installs a minimalistic LXDE desktop on your Kali system.

Installed size: 19 KB
How to install: sudo apt install kali-desktop-lxde

  • kali-desktop-base
  • kali-desktop-core
  • lxde
  • qt5ct
  • qterminal

kali-desktop-mate

This metapackage installs a minimalistic MATE desktop on your Kali system.

Installed size: 19 KB
How to install: sudo apt install kali-desktop-mate

  • atril
  • engrampa
  • eom
  • kali-desktop-base
  • kali-desktop-core
  • lightdm
  • mate-calc
  • mate-desktop-environment
  • mate-system-monitor
  • mate-terminal
  • mate-utils
  • network-manager-gnome
  • parole
  • pluma
  • qt5ct

kali-desktop-xfce

This metapackage installs a minimalistic Xfce desktop on your Kali system.

Installed size: 19 KB
How to install: sudo apt install kali-desktop-xfce

  • atril
  • engrampa
  • kali-desktop-core
  • librsvg2-common
  • lightdm
  • mate-calc
  • mousepad
  • network-manager-gnome
  • parole
  • policykit-1-gnome
  • qt5ct
  • qterminal
  • ristretto
  • thunar-archive-plugin
  • xcape
  • xdg-user-dirs-gtk
  • xfce4
  • xfce4-power-manager-plugins
  • xfce4-screenshooter
  • xfce4-taskmanager
  • xfce4-whiskermenu-plugin

kali-linux-arm

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on applications that are particularly interesting to run on ARM devices.

Installed size: 19 KB
How to install: sudo apt install kali-linux-arm

  • abootimg
  • aircrack-ng
  • cewl
  • cgpt
  • crunch
  • dnsrecon
  • ethtool
  • exploitdb
  • fake-hwclock
  • hydra
  • initramfs-tools
  • john
  • kali-linux-core
  • libnfc-bin
  • medusa
  • metasploit-framework
  • mfoc
  • ncrack
  • nmap
  • passing-the-hash
  • proxychains4
  • recon-ng
  • sqlmap
  • tcpdump
  • theharvester
  • tshark
  • u-boot-tools
  • usbutils
  • vboot-kernel-utils
  • vboot-utils
  • windows-binaries
  • winexe
  • wpscan

kali-linux-core

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the packages that are installed by default on any Kali system.

Installed size: 19 KB
How to install: sudo apt install kali-linux-core

  • ftp
  • kali-defaults
  • netcat-traditional
  • openssh-client
  • openssh-server
  • parted
  • sudo
  • tasksel
  • tcpdump
  • tmux
  • vim-tiny | vim | vim-nox
  • zsh
  • zsh-autosuggestions
  • zsh-syntax-highlighting

kali-linux-default

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the applications that are included in official Kali Linux images.

Installed size: 19 KB
How to install: sudo apt install kali-linux-default

  • autopsy
  • cherrytree
  • cutycapt
  • dirbuster
  • faraday
  • fern-wifi-cracker
  • gparted
  • guymager
  • hydra-gtk
  • kali-linux-headless
  • kali-tools-top10
  • king-phisher
  • legion
  • ophcrack
  • ophcrack-cli
  • rdesktop
  • recordmydesktop
  • sqlitebrowser
  • starkiller
  • tightvncserver
  • xtightvncviewer
  • zaproxy

kali-linux-everything

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all other specific purpose metapackages and some more applications. Beware, this will install a lot of stuff!

Installed size: 19 KB
How to install: sudo apt install kali-linux-everything

  • airgeddon
  • altdns
  • android-sdk
  • arjun
  • assetfinder
  • berate-ap
  • bing-ip2hosts
  • bloodhound
  • bruteforce-salted-openssl
  • brutespray
  • capstone-tool
  • certgraph
  • changeme
  • chaosreader
  • chisel
  • cloud-enum
  • cloudbrute
  • cmseek
  • crack
  • crowbar
  • de4dot
  • dirsearch
  • dislocker
  • dnscat2
  • dnsgen
  • dnstwist
  • dumpsterdiver
  • eaphammer
  • emailharvester
  • evil-ssdp
  • exploitdb-bin-sploits
  • exploitdb-papers
  • feroxbuster
  • finalrecon
  • freeradius
  • getallurls
  • gitleaks
  • godoh
  • golang-github-binject-go-donut
  • goldeneye
  • goofile
  • gospider
  • hashrat
  • hb-honeypot
  • hcxtools
  • hostapd-mana
  • hosthunter
  • htshells
  • httprobe
  • hurl
  • ibombshell
  • ident-user-enum
  • inspy
  • instaloader
  • ipv6-toolkit
  • ismtp
  • ivre
  • joplin
  • kali-community-wallpapers
  • kali-legacy-wallpapers
  • kali-linux-arm
  • kali-linux-core
  • kali-linux-default
  • kali-linux-headless
  • kali-linux-large
  • kali-tools-802-11
  • kali-tools-bluetooth
  • kali-tools-crypto-stego
  • kali-tools-database
  • kali-tools-exploitation
  • kali-tools-forensics
  • kali-tools-fuzzing
  • kali-tools-gpu
  • kali-tools-hardware
  • kali-tools-information-gathering
  • kali-tools-passwords
  • kali-tools-post-exploitation
  • kali-tools-reporting
  • kali-tools-reverse-engineering
  • kali-tools-rfid
  • kali-tools-sdr
  • kali-tools-sniffing-spoofing
  • kali-tools-social-engineering
  • kali-tools-top10
  • kali-tools-voip
  • kali-tools-vulnerability
  • kali-tools-web
  • kali-tools-windows-resources
  • kali-tools-wireless
  • knocker
  • koadic
  • linux-exploit-suggester
  • massdns
  • nbtscan-unixwiz
  • nextnet
  • nmapsi4
  • o-saft
  • odat
  • osrframework
  • owl
  • pacu
  • parsero
  • payloadsallthethings
  • peirates
  • phishery
  • photon
  • phpggc
  • pnscan
  • pompem
  • princeprocessor
  • pskracker
  • pwncat
  • quark-engine
  • redsnarf
  • ridenum
  • robotstxt
  • ropper
  • routerkeygenpc
  • routersploit
  • shed
  • sherlock
  • silenttrinity
  • sliver
  • snmpenum
  • snowdrop
  • stegcracker
  • subfinder
  • subjack
  • sublist3r
  • teamsploit
  • testssl.sh
  • tundeep
  • unhide.rb
  • websploit
  • wgetpaste
  • wifiphisher
  • wig
  • wig-ng
  • witnessme
  • wordlistraider
  • wpa-sycophant
  • zonedb

kali-linux-headless

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the applications that are included in official Kali Linux images and that don’t require X11/GUI.

Installed size: 19 KB
How to install: sudo apt install kali-linux-headless

  • aircrack-ng
  • amass
  • apache2
  • arp-scan
  • arping | iputils-arping
  • atftpd
  • axel
  • bind9-dnsutils
  • binwalk
  • bluez
  • bluez-hcidump
  • bulk-extractor
  • bully
  • cadaver
  • cewl
  • chntpw
  • cifs-utils
  • clang
  • commix
  • crackmapexec
  • creddump7
  • crunch
  • cryptcat
  • cryptsetup
  • cryptsetup-nuke-password
  • curlftpfs
  • davtest
  • dbd
  • default-mysql-server
  • dirb
  • dmitry
  • dns2tcp
  • dnschef
  • dnsenum
  • dnsrecon
  • dos2unix
  • enum4linux
  • ethtool
  • exe2hexbat
  • exiv2
  • expect
  • exploitdb
  • ffuf
  • fierce
  • fping
  • gdisk
  • git
  • gpp-decrypt
  • hash-identifier
  • hashcat
  • hashcat-utils
  • hashdeep
  • hashid
  • hotpatch
  • hping3
  • hydra
  • i2c-tools
  • ifenslave
  • ike-scan
  • impacket-scripts
  • inetsim
  • iodine
  • iw
  • john
  • kali-linux-core
  • kismet
  • laudanum
  • lbd
  • macchanger
  • magicrescue
  • maltego
  • maskprocessor
  • masscan
  • metasploit-framework
  • mimikatz
  • minicom
  • miredo
  • mitmproxy
  • msfpc
  • multimac
  • nasm
  • nbtscan
  • ncrack
  • ncurses-hexedit
  • netdiscover
  • netmask
  • netsed
  • netsniff-ng
  • nfs-common
  • ngrep
  • nikto
  • nmap
  • onesixtyone
  • openvpn
  • p7zip-full
  • passing-the-hash
  • patator
  • pdf-parser
  • pdfid
  • php
  • php-mysql
  • pipal
  • pixiewps
  • plocate | mlocate
  • powershell-empire
  • powersploit
  • proxychains4
  • proxytunnel
  • ptunnel
  • pwnat
  • python3-impacket
  • python3-scapy
  • qsslcaudit
  • radare2
  • rake
  • reaver
  • rebind
  • recon-ng
  • redsocks
  • responder
  • rfkill
  • rsmangler
  • sakis3g
  • samba
  • samdump2
  • sbd
  • scalpel
  • screen
  • scrounge-ntfs
  • sendemail
  • set
  • skipfish
  • sleuthkit
  • smbmap
  • snmp
  • snmpcheck
  • snmpd
  • socat
  • spiderfoot
  • spike
  • spooftooph
  • sqlmap
  • ssldump
  • sslh
  • sslscan
  • sslsplit
  • sslyze
  • statsprocessor
  • stunnel4
  • swaks
  • tcpick
  • tcpreplay
  • telnet
  • testdisk
  • tftp
  • thc-ipv6
  • thc-pptp-bruter
  • theharvester
  • traceroute
  • udptunnel
  • unix-privesc-check
  • unrar | unar
  • upx-ucl
  • vboot-kernel-utils
  • vboot-utils
  • vim | vim-nox
  • vlan
  • voiphopper
  • vpnc
  • wafw00f
  • wce
  • webshells
  • weevely
  • wfuzz
  • whatweb
  • whois
  • wifite
  • windows-binaries
  • winexe
  • wordlists
  • wpscan

kali-linux-large

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage installs the applications which are included by default in official Kali Linux images and adds many more on top of those.

Installed size: 19 KB
How to install: sudo apt install kali-linux-large

  • 0trace
  • afflib-tools
  • amap
  • apache-users
  • apktool
  • armitage
  • arpwatch
  • asleap
  • backdoor-factory
  • bed
  • beef-xss
  • bluelog
  • blueranger
  • bluesnarfer
  • braa
  • btscanner
  • bytecode-viewer
  • cabextract
  • caldera
  • cgpt
  • chirp
  • chkrootkit
  • cisco-auditing-tool
  • cisco-global-exploiter
  • cisco-ocs
  • cisco-torch
  • cloud-enum
  • cmospwd
  • code-oss | code
  • copy-router-config
  • cowpatty
  • cymothoa
  • darkstat
  • dbeaver
  • dc3dd
  • dcfldd
  • ddrescue
  • dex2jar
  • dhcpig
  • dnsmap
  • dnstracer
  • dnswalk
  • doona
  • dotdotpwn
  • dradis
  • driftnet
  • dsniff
  • dumpzilla
  • eapmd5pass
  • edb-debugger
  • enumiax
  • ettercap-graphical | ettercap-text-only
  • ewf-tools
  • extundelete
  • fcrackzip
  • fiked
  • foremost
  • fragrouter
  • framework2
  • ftester
  • galleta
  • gdb
  • ghidra
  • gobuster
  • hackrf
  • hamster-sidejack
  • hexinject
  • httrack
  • iaxflood
  • intrace
  • inviteflood
  • irpas
  • jadx
  • javasnoop
  • jboss-autopwn
  • johnny
  • joomscan
  • jsql-injection
  • kali-linux-core
  • kali-linux-default
  • kismet-logtools
  • libfindrtp
  • libfreefare-bin
  • libhivex-bin
  • libnfc-bin
  • lynis
  • mc
  • mdbtools
  • mdk3
  • medusa
  • memdump
  • mercurial
  • mfcuk
  • mfoc
  • mfterm
  • missidentify
  • ncat-w32
  • netwag
  • nipper-ng
  • nishang
  • ohrwurm
  • ollydbg
  • oscanner
  • p0f
  • pack
  • padbuster
  • paros
  • pasco
  • perl-cisco-copyconfig
  • pev
  • photon
  • plecost
  • polenum
  • powershell
  • protos-sip
  • pst-utils
  • rainbowcrack
  • rcracki-mt
  • recoverjpeg
  • redfang
  • reglookup
  • regripper
  • rifiuti
  • rifiuti2
  • rtpbreak
  • rtpflood
  • rtpinsertsound
  • rtpmixsound
  • safecopy
  • sctpscan
  • seclists
  • sfuzz
  • sidguesser
  • siege
  • siparmyknife
  • sipcrack
  • sipp
  • sipvicious
  • smali
  • smtp-user-enum
  • sniffjoke
  • spectools
  • sqldict
  • sqlninja
  • sqlsus
  • sslsniff
  • subversion
  • sucrack
  • t50
  • tcpflow
  • termineter
  • tftpd32
  • thc-ssl-dos
  • tlssled
  • tnscmd10g
  • truecrack
  • twofi
  • unicornscan
  • uniscan
  • urlcrazy
  • vim-gtk
  • vinetto
  • wapiti
  • webacoo
  • webscarab
  • wifi-honey
  • xprobe
  • xspy
  • xsser
  • yersinia
  • zerofree
  • zim

kali-linux-nethunter

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the applications that a Kali Linux NetHunter system should have installed.

Installed size: 19 KB
How to install: sudo apt install kali-linux-nethunter

  • aircrack-ng
  • apache2
  • armitage
  • autoconf
  • autossh
  • backdoor-factory
  • beef-xss
  • bettercap
  • bind9-dnsutils
  • binutils-arm-none-eabi
  • burpsuite
  • dbd
  • device-pharmer
  • dnsmasq
  • dsniff
  • ettercap-text-only | ettercap-graphical
  • exe2hexbat
  • exploitdb
  • florence
  • g++-9
  • gcc-9
  • gcc-arm-none-eabi
  • gpsd
  • hostapd
  • isc-dhcp-server
  • iw
  • kali-defaults
  • kali-desktop-xfce
  • kali-linux-core
  • kismet
  • kismet-plugins
  • libapache2-mod-php
  • libbz2-dev
  • libffi-dev
  • libncurses5-dev
  • libnewlib-arm-none-eabi
  • libreadline6-dev
  • libssl-dev
  • libtool
  • libxml2-dev
  • macchanger
  • make
  • mdk3
  • metasploit-framework
  • mfoc
  • mitmproxy
  • msfpc
  • nethunter-utils
  • nishang
  • nmap
  • openssh-server
  • openvpn
  • p0f
  • php
  • pixiewps
  • postgresql
  • ptunnel
  • python3-dnspython
  • python3-lxml
  • python3-m2crypto
  • python3-mako
  • python3-netaddr
  • python3-pcapy
  • python3-pip
  • python3-setuptools
  • python3-twisted
  • recon-ng
  • rfkill
  • socat
  • sox
  • sqlmap
  • sslsplit
  • tcpdump
  • tcptrace
  • tigervnc-standalone-server
  • tinyproxy
  • tshark
  • wifite
  • wipe
  • wireshark
  • wpasupplicant
  • zip
  • zlib1g-dev

kali-tools-802-11

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the 802.11 attack tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-802-11

  • aircrack-ng
  • airgeddon
  • asleap
  • bully
  • cowpatty
  • eapmd5pass
  • fern-wifi-cracker
  • freeradius-wpe
  • hashcat
  • hostapd-wpe
  • iw
  • kismet
  • macchanger
  • mdk3
  • mdk4
  • pixiewps
  • reaver
  • wifi-honey
  • wifite

kali-tools-bluetooth

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the bluetooth attack tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-bluetooth

  • bluelog
  • blueranger
  • bluesnarfer
  • bluez
  • bluez-hcidump
  • btscanner
  • crackle
  • redfang
  • spooftooph
  • ubertooth

kali-tools-crypto-stego

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the Cryptography and Steganography tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-crypto-stego

  • aesfix
  • aeskeyfind
  • ccrypt
  • outguess
  • steghide
  • stegsnow

kali-tools-database

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the database assessment tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-database

  • jsql-injection
  • mdbtools
  • oscanner
  • sidguesser
  • sqldict
  • sqlitebrowser
  • sqlmap
  • sqlninja
  • sqlsus
  • tnscmd10g

kali-tools-exploitation

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the exploitation tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-exploitation

  • armitage
  • beef-xss
  • exploitdb
  • metasploit-framework
  • msfpc
  • set
  • shellnoob
  • sqlmap
  • termineter

kali-tools-forensics

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the forensic tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-forensics

  • afflib-tools
  • apktool
  • autopsy
  • binwalk
  • bulk-extractor
  • bytecode-viewer
  • cabextract
  • chkrootkit
  • creddump7
  • dc3dd
  • dcfldd
  • ddrescue
  • dumpzilla
  • edb-debugger
  • ewf-tools
  • exifprobe
  • exiv2
  • ext3grep
  • ext4magic
  • extundelete
  • fcrackzip
  • firmware-mod-kit
  • foremost
  • forensic-artifacts
  • forensics-colorize
  • galleta
  • gdb
  • gpart
  • gparted
  • grokevt
  • guymager
  • hashdeep
  • inetsim
  • jadx
  • javasnoop
  • libhivex-bin
  • lime-forensics
  • lvm2
  • lynis
  • mac-robber
  • magicrescue
  • md5deep
  • mdbtools
  • memdump
  • metacam
  • missidentify
  • myrescue
  • nasm
  • nasty
  • ollydbg
  • p7zip-full
  • parted
  • pasco
  • pdf-parser
  • pdfid
  • pev
  • plaso
  • polenum
  • pst-utils
  • python3-capstone
  • python3-dfdatetime
  • python3-dfvfs
  • python3-dfwinreg
  • python3-distorm3
  • radare2
  • radare2-cutter
  • recoverdm
  • recoverjpeg
  • reglookup
  • regripper
  • rephrase
  • rifiuti
  • rifiuti2
  • rkhunter
  • rsakeyfind
  • safecopy
  • samdump2
  • scalpel
  • scrounge-ntfs
  • sleuthkit
  • smali
  • sqlitebrowser
  • ssdeep
  • tcpdump
  • tcpflow
  • tcpick
  • tcpreplay
  • truecrack
  • undbx
  • unhide
  • unrar | unar
  • upx-ucl
  • vinetto
  • wce
  • winregfs
  • wireshark
  • xmount
  • xplico
  • yara

kali-tools-fuzzing

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the fuzzing attack tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-fuzzing

kali-tools-gpu

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the GPU tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-gpu

kali-tools-hardware

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the hardware attack tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-hardware

  • binwalk
  • cutecom
  • flashrom
  • minicom
  • openocd
  • qemu
  • radare2
  • radare2-cutter

kali-tools-information-gathering

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the Information Gathering tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-information-gathering

  • 0trace
  • arping | iputils-arping
  • braa
  • dmitry
  • dnsenum
  • dnsmap
  • dnsrecon
  • dnstracer
  • dnswalk
  • enum4linux
  • fierce
  • firewalk
  • fping
  • fragrouter
  • ftester
  • hping3
  • ike-scan
  • intrace
  • irpas
  • lbd
  • legion
  • maltego
  • masscan
  • metagoofil
  • nbtscan
  • ncat
  • netdiscover
  • netmask
  • nmap
  • onesixtyone
  • p0f
  • qsslcaudit
  • recon-ng
  • smbmap
  • smtp-user-enum
  • snmpcheck
  • ssldump
  • sslh
  • sslscan
  • sslyze
  • swaks
  • thc-ipv6
  • theharvester
  • tlssled
  • twofi
  • unicornscan
  • urlcrazy
  • wafw00f
  • xprobe

kali-tools-passwords

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the password cracking tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-passwords

  • cewl
  • chntpw
  • cisco-auditing-tool
  • cmospwd
  • crackle
  • creddump7
  • crunch
  • fcrackzip
  • freerdp2-x11
  • gpp-decrypt
  • hash-identifier
  • hashcat
  • hashcat-utils
  • hashid
  • hydra
  • hydra-gtk
  • john
  • johnny
  • kali-tools-gpu
  • maskprocessor
  • medusa
  • mimikatz
  • ncrack
  • onesixtyone
  • ophcrack
  • ophcrack-cli
  • pack
  • passing-the-hash
  • patator
  • pdfcrack
  • pipal
  • polenum
  • rainbowcrack
  • rarcrack
  • rcracki-mt
  • rsmangler
  • samdump2
  • seclists
  • sipcrack
  • sipvicious
  • smbmap
  • sqldict
  • statsprocessor
  • sucrack
  • thc-pptp-bruter
  • truecrack
  • twofi
  • wordlists

kali-tools-post-exploitation

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the post exploitation tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-post-exploitation

  • backdoor-factory
  • cymothoa
  • dbd
  • dns2tcp
  • exe2hexbat
  • iodine
  • laudanum
  • mimikatz
  • miredo
  • nishang
  • powersploit
  • proxychains4
  • proxytunnel
  • ptunnel
  • pwnat
  • sbd
  • shellter
  • sslh
  • stunnel4
  • udptunnel
  • veil
  • webacoo
  • weevely

kali-tools-reporting

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the reporting tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-reporting

  • cutycapt
  • dradis
  • eyewitness
  • faraday
  • maltego
  • metagoofil
  • pipal
  • recordmydesktop

kali-tools-reverse-engineering

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the reverse engineering tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-reverse-engineering

  • apktool
  • bytecode-viewer
  • clang
  • dex2jar
  • edb-debugger
  • jadx
  • javasnoop
  • jd-gui
  • metasploit-framework
  • ollydbg
  • radare2
  • radare2-cutter

kali-tools-rfid

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the RFID tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-rfid

  • gnuradio
  • libfreefare-bin
  • libnfc-bin
  • mfcuk
  • mfoc
  • mfterm
  • rfdump

kali-tools-sdr

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the SDR tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-sdr

  • chirp
  • gnuradio
  • gqrx-sdr
  • gr-air-modes
  • gr-iqbal
  • gr-osmosdr
  • hackrf
  • inspectrum
  • kalibrate-rtl
  • multimon-ng
  • rtlsdr-scanner
  • uhd-host
  • uhd-images

kali-tools-sniffing-spoofing

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the sniffing & spoofing tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-sniffing-spoofing

  • bettercap
  • darkstat
  • dnschef
  • driftnet
  • dsniff
  • ettercap-graphical | ettercap-text-only
  • fiked
  • hamster-sidejack
  • hexinject
  • isr-evilgrade
  • macchanger
  • mitmproxy
  • netsniff-ng
  • rebind
  • responder
  • sniffjoke
  • sslsniff
  • sslsplit
  • tcpflow
  • tcpreplay
  • wifi-honey
  • wireshark
  • yersinia

kali-tools-social-engineering

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the social engineering tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-social-engineering

kali-tools-top10

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on the 10 most important applications that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-top10

  • aircrack-ng
  • burpsuite
  • crackmapexec
  • hydra
  • john
  • metasploit-framework
  • nmap
  • responder
  • sqlmap
  • wireshark

kali-tools-voip

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the VoIP tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-voip

  • enumiax
  • iaxflood
  • inviteflood
  • libfindrtp
  • nmap
  • ohrwurm
  • protos-sip
  • rtpbreak
  • rtpflood
  • rtpinsertsound
  • rtpmixsound
  • sctpscan
  • siparmyknife
  • sipcrack
  • sipp
  • sipvicious
  • voiphopper
  • wireshark

kali-tools-vulnerability

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the Vulnerability Analysis tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-vulnerability

  • afl++
  • bed
  • cisco-auditing-tool
  • cisco-global-exploiter
  • cisco-ocs
  • cisco-torch
  • copy-router-config
  • dhcpig
  • enumiax
  • gvm
  • iaxflood
  • inviteflood
  • legion
  • lynis
  • nikto
  • nmap
  • ohrwurm
  • protos-sip
  • rtpbreak
  • rtpflood
  • rtpinsertsound
  • rtpmixsound
  • sctpscan
  • sfuzz
  • siege
  • siparmyknife
  • sipp
  • sipsak
  • sipvicious
  • slowhttptest
  • spike
  • t50
  • thc-ssl-dos
  • unix-privesc-check
  • voiphopper
  • yersinia

kali-tools-web

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the webapp assessment tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-web

  • apache-users
  • apache2
  • beef-xss
  • burpsuite
  • cadaver
  • commix
  • cutycapt
  • davtest
  • default-mysql-server
  • dirb
  • dirbuster
  • dotdotpwn
  • eyewitness
  • ftester
  • hamster-sidejack
  • heartleech
  • httprint
  • httrack
  • hydra
  • hydra-gtk
  • jboss-autopwn
  • joomscan
  • jsql-injection
  • laudanum
  • lbd
  • maltego
  • medusa
  • mitmproxy
  • ncrack
  • nikto
  • nishang
  • nmap
  • oscanner
  • owasp-mantra-ff
  • padbuster
  • paros
  • patator
  • php
  • php-mysql
  • plecost
  • proxychains4
  • proxytunnel
  • qsslcaudit
  • redsocks
  • sidguesser
  • siege
  • skipfish
  • slowhttptest
  • sqldict
  • sqlitebrowser
  • sqlmap
  • sqlninja
  • sqlsus
  • ssldump
  • sslh
  • sslscan
  • sslsniff
  • sslsplit
  • sslyze
  • stunnel4
  • thc-ssl-dos
  • tlssled
  • tnscmd10g
  • uniscan
  • wafw00f
  • wapiti
  • watobo
  • webacoo
  • webscarab
  • webshells
  • weevely
  • wfuzz
  • whatweb
  • wireshark
  • wpscan
  • xsser
  • zaproxy

kali-tools-windows-resources

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the Windows resources that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-windows-resources

  • dbd
  • dnschef
  • heartleech
  • hyperion
  • mimikatz
  • ncat-w32
  • ollydbg
  • powercat
  • regripper
  • sbd
  • secure-socket-funneling-windows-binaries
  • shellter
  • tftpd32
  • wce
  • windows-binaries
  • windows-privesc-check

kali-tools-wireless

This is Kali Linux, the most advanced penetration testing and security auditing distribution.

This metapackage depends on all the wireless tools that Kali Linux provides.

Installed size: 19 KB
How to install: sudo apt install kali-tools-wireless

  • kali-tools-802-11
  • kali-tools-bluetooth
  • kali-tools-rfid
  • kali-tools-sdr
  • rfcat
  • rfkill
  • sakis3g
  • spectools
  • wireshark

Источник

Читайте также:  Безопасное отключение usb windows
Оцените статью