Parrot OS Tools

Download as pdf or txt
Download as pdf or txt
You are on page 1of 56
At a glance
Powered by AI
The document discusses various tools that can be used for tasks like information gathering, vulnerability analysis, web application analysis, exploitation, forensics and more.

Tools like nmap, netdiscover, wireshark are mentioned for information gathering on pages 1 and 2.

Tools like nmap, nmapscript, nikto, zaproxy, burp suite are discussed for vulnerability analysis on pages 3-5.

ce .

,
. l

e<tH-cfe6i
piiiilll
@ Most -~=

•• ~ $1.ill f£M t•lll

> (i) &a1aita -eti


7 TTfi1•J~
·t.!'+'Z ·""'!!: i.,-m, 11N iJ
> Q MaillllajljgqAc:ce55 ~ ....~
IN.
.1 1

0 ~
oote~

~ Passll1J01'1 MB~lY !iS

@) Wirelesst
~ Snmi!n q --- DOli
!,p

~ Dioital
8 Autorlrt0tive
@ Reverse !Engineering
Cg} ReportingToots
,f t, netdiscover
•nma p
~ Nmapsi4 - QT GUI for Nmap
• Nmap .. the Network Mapper
~ pOf
Fi~ recon-ng
8 wireshark
.g MostUsMitoots
":·--~

- • DNSfAnalv.sis
>M Ana~ is )

> :. Web ' lion" . -=l~ is


). 11 •Live Host Identification
>• tian[ ools ~ tG •Networlf &liP.otfScanners
>16 ... )~fa •·OSINli"Arialjsis
1

0 ,P,ast tioii
l~ J~
@ w ue1essiTesti!19 ) · IS

. , -.,..,,. . &' !.19 > - • SNMP.~ nalv.sis


e1
0· - ec",~ ensics
>
~ • ssl!.~nat~is
8 Autcim·l. )
'\ amaP.

@ ~sehg(' .,?,t!J )
.f; <tmlt~
@ 1 . Toot..s ··::..1 ■ ll<e-scan
·malt o
,. - -~1N1,, r•:·-:,(}~-'. '.'~'·}·
C: ~
',, · lli
t.rnAtl'll.
:-'ijts.~ c
ove
1-r'.!--,.,,,j ·; .,, r, i,111:' :•l'Y' i
I
:,·, 'lo '

• nmop
-» NmOp$14 " QT GUI for Nmop
• Nmop • tho Network Mi'pp~r
Cl pOt
11.•~
,a· re,,m,,ng
11

fD wlresh~rk
. ·' s · [l:ttm@t00il
• IDS/IP.S
> ~ VV; b!P,>!ication Anal~ is
>• E4-oitationiTools
) ~

:►. , ~ • Networ.k & ~or:t Scanners


" ··.
-~r,ip6
9
) ' " I '

> 1
) ntaini!!9 Access
·_

> ~ - OSINTi >.\natv.sis ) " fpJ!MJ --~.


8 P~ ~ oitation > r;I • Route J\nalysis ) " tipJ~ ~-
(i .. ,,, ordAttacks >· - • SMB J\nalysis ) "\ inverse_loofmp6
@ ~ qeless iTesting > !JI •SMTP.~nalysis ) "\ P.!SSiv~_Gi ry6
(I) Sniffi!.19 & Sl!!!fing
if.' 1
> ~ -• SNMP. ~nalysis ·) °\ tfiCP.i~
e) o· }: Eorensics ~ • SSU~nalysis ) °\ XP!obi2 f
·>
, amaP.
@ RUDm Olive >
G Rever~,~ ineering )
-I I cimitr:Yi
■ il<e-scan
® -~~~ >- ,t1~ l
,ii&:IJ, ma tego
1

~'"'t, netc:Uscover.
• nmaP.
NmaP.sl~ • Qili GUI for N~~R/,
! .I~, . · \·1 . · P

:· ~ .?iN,·~. (''~.P,1•i ,.'t1,~1!_N


'
l'~1il t t,~,C>r~_
'. . ' ' J 'I •.
Mijpper
; '" , I .'
1
', ~I I ·1 'I ' ,. '' ' I

~ por
.~ ro,on-ng
fD wlre1hork
' Most Used irools

NS Analysis
.yulnerabili!Y, AnalY!iS ) S/IP.S Identification
•i'.:ltJ


1
~:}Neb ~P!ication Anal~ls
I ~I'•,
) Ive Host Identification
i fi~oitationiToo\s
.r,,
)
" lfflaJ!
M_,intaini!!9 A~ss ) , • SINTi Analv.sls > ·~ i!tlieraJ!!
~ 0~ > "- masscan
Attacks t)~C~ > • nmaf!
@ w ~ tessiTesti!!9 ~De~ ·> .... Nma~i4-QliGfflf«.JVmap
(lb L & D~□~ > • Nmaf!- the NetiiartNappeir
f}~c~ > "\ unicornscan ,·,
e o19bl I
'.t
8 Automi,t,ive DiJ~ · , ,, wiresliark

@ eeva5e'· ,~ DQ~
• l il<e-scan
.
I

~
I

..
nmaP.
NmaP.Sl!4 - Qili GUI for, NmaP.

~i ~ ·:.ti N~'.~~~~t
1

~Jrecon•ng
8 w1r1ihark
NSAnal~ls )
,v~\nerabili!Y, Anal~is ) S/IP.S Identification )
-~ibAP,P.lication Anal~is ) Ive Host Identification )

E~ oitation iTools ) JI •Network & Rort Scanners )

.
.,·-. ""!9 ccess D ~ i} GII dITTIJ;1.ffi;J
P05l.~ oitation . f)
,l'
I Q~
E> i}-
• Pa · · Attacks
D D~ D i} ~
@ wuetessiTestit19 DD~ D
E>R'~ ..........._,,_, - fnstagram OSlNT tool
~ ~ ~-.n-,,,,,

~ • '~ &S~fi99 ~f ~;) maltego p~--


~ Digita?,_ ... D ~~ D: - lA metagoofil \
il~
@) Olive
~o., '\ P.Y!hon3-s~ ... n
@ Hevelrse fr:
@ Kepcllfli·ngToots
Do~ '\ stierlock
'\ SP.itfe~ t:.
~ rurll® , SP.itterf~t-cli
~...-im"
~-t, netcjiscover.
' ;the~rvester
•nmaP. ,t, · ~~eharvester
r~~llJ.!,,f~r-N~ap::1,f:
t ·_ . <~~-~P~tt~~,r~~
- Nmap - the Network Mapper
~ pot
.f,;''-"
I .:~.1 recon~ng
Gt wlroth~rk
>
>
)

>
>
@ Most Usect lfools
~ I

Dcrnm~
· ~-~--m~-olol)~rnm
~lnerabili~ Anatn ls m~
- '~ Web~ kationAnatn ts D l) o~r.tll M1il mtrt Q.ra

l
!
f.t_,
~ ii
~~=:s
""' lion
D l)a~t:hW•WOf:ml=lf b11Gii
F)
r--------------....
f)

f} ~ (iJ ©rEITT
Ji Attadcs f) ~I :flttmWID E) i} rtwttO

T~ f)~□~ f) Ii) ~
g - !.'9 f)~~ Dli)~
,. ...
D D~ . f) Ii) r;r.n " 5,li;]

@ ilafilTI> ilnnna
DQ~
1@. -!.'9
Do~
~ l · iTools f) ~~
~-:, netcHscovel'i
•nmaP.
""' NmaP.sl4 - Qli GUI for, NmaR
• NmaP. - ttie Networl< MIP.P.!r,
P.Ot
7!fi rec n•n
1

J:!~~-h~t ~, '
D ........

D
~

D
E>

0 Most Used iTools

I . ..... _ NS·Analysfs
j G Vulnerablti~ Ana~is >,
i~ Web~cationAna~is
S/IPS 'ldentfflcat1on
> ·~ .; Uve'Host ldehtfficatfon
1

i ~ E~oitation iTools > JI• Network&'Port'Scanners


1' Q Maintaini!,19 Access > ~ • OSINli Anatv.sis
0, P.ost ~ oitation
>J- •Route Analysis·
~ Pa Attacks i)
'\ enum4linux
1

Wireless iTesti~ >' ·~· l. SMiD!An~lY!is,


> '\ nbtscan
~

~ Sniffi!!9 & S~~ >· : .l


,SNMP. 'Analysis
> '\ ~lenum
·el Di~l F.orensics >
1
•SSL! ~nalysis
> '\ smtimaP.
s )
'\ amaP.

~ Reverse ~neering > -- ctmi!!Y,


> ·:,i,;, '
"'.~' maltego
~-t, neti:liscover
• nmaP.
.... NmaP.sl4 - QwGUI for, NmaP.
• NmaP. - ttie Networlc MapP.er,
l:!J P.Ot
( Sv,stem Ii. fl rr4 ~ ■ >. II
) iiiiiiiiiiiiiiiiiiii . . . .. ..

>
>
>
fJ MostUsediToots
D
- • DNS l\nalv.sls
>· S VulnerabiU~Anal~ls > ti •10S/IP.S lcfentlflcatfon
)

> '!!l1 Web~cationAnal~ls


)

> ~ • l!fve Host lctentffication )


> ,,_ ~oi~tioniTools
> - • Networl< & ~ort Scanners )
> 9 Maintaini!.'9 Access > ~ • OS INTI ,\nal~is )
9 Post~ottation > ~ • Route ~nalysis >
Password Attacks > ~ • SMB ,\nalysis )

- Wi iTesti!Jg )
"\ is!!!_tP.
Sniffi!.19 & S~!.19 > ~ • SNMP. Anal~is > "\ sm~ user=fflllm
~ D~tf.cirensics )
- • SSL! ,\nalysis > "\ swaks

I
8 . )
'\ amaP.
. • ctmit~
Reveise ~neeri!_lg >
-Hee-scan
::. Re~~iTools )
• maltego
~-:, netaiscover.
!iluI1;)

-
~ f;EI1
lrl recon-ng
1

• •
~~

wlreshark
D
D
D
D
El
D

os se oots D
>'
l)c~
ff3•mij-~-151D{; Jo~~
>• Wulnerabili!v. Anal

Dl)ornm-
i~ E~ ~lationiToots f) [.0o~fi,)lt.u;1
I8 Maintaini!.'9 Access ol)a®:illli~
8 i!ost~ tation f)[.0 □~
Abcks DD~
'~ Wi if~!,19

!.'9
D~~-~--~D.
& f) i}l:lrn
I '
D D i}t,i,:+-0~
~ ilfiluEU> il~
~ OG~
® .
~ lleeri!.19
iTools
f)o~
.-,
~ <!@) Iobfiltj.l
m~
O@iirl;J
~~
o~~
[i]~
~~
fl Most Used ifools
·•DN~ Analv.sfs )
M Wulnerabili!J. Ana~ is ).
/IP.S Identification )
~ Web ~ ication AnalY,!is ~
• e Most Identification )
~ E!P.!oitationiTools
I

). JI·•Network & P.ort Scanners >


8 Maintaini!.'9 Access ) JI . OSINliAnatv.sis >
'~ P.ost ~ oihltion ) Route Analysis >
IMP,a Attacks ) SMB;Anatysis >
~ Wi iTesti!,lg > SMt1r Anatv.sis >
~

ml ~

&S~ > ,= •·SNMP.,Anatv.sis >


f)

) iJ~
'\ ama~
~
UruTI>
> ·-
> ~mf!,ty ilrnmm
-ilce~scan
> · i~ . maltego ilrutm
~-•
WW netcfiscover,
•nmae
""" NmaP.si~ - Qli GUI fot NmaP.
• NmaP. - ttle Networl< Map~i
C::J P.Ofi
/!f: recon n
1

1,Gltw1r,~.s~~rij'c_,
I·· ·,.:.:;
... . .. '

fl MostUsedirooli >
> ~1 1

llGn Gitbirt!.'9 ~
)

atlanAnl~s ~ ·• • F.uzzlng iT · ls , .._lillllll_


. . iii -·~
> Nessus >.
> II •01).!nvas - Greenbone )

f) ............... nm >
M f)@~ >
~ iii
. Dm~
& > ' .
c.: urnA-Plivesc-ctieclc
.

>
It >
.!!9 )

- .
Tooli )
"s System
;>

)
IJ l1 [4 ;t. E E! II ! ,

--- ......

>
>
>
g MostUi iTools >
> .- lnfonnatioriGittiirl~ >
)
II •Cisco irools
) • W8 .. ationAna!Y!is
) • t iiTciols Nessus
. . . I I

> II •
M
P.ast
Access
tioii
Allaclcs
>
>
O~nvas - Greenbone
H•
Stress iTesting
> l~ • VoJP. iTools
:/ti~.
D!i}07!m
~ iii - > ,·-- .tmis il I . 1 .._.., ~ ijl , . .

& ) ... · •unix~P.!ivesc-ctieclc


tl9
F.«i - >
>
.!.19 )
• iTools >
Most UsediTools >
1 > ~1 'tionGifin!.'9 >
I

:>·1 II •Cisco irools


:>.,ll] Web ' lion Ana~is
> II •F.uzzlng irools
I

) • "lioliifools >
) ff . . . Access > • • O~nvas - Greenbone ) I!
HPast · lion > 11 •Stress iTesting )

Allam > M•VolPw ifoots )

iii - > D ,lY,nis


unix... PJ:ivesc-ctleclc

F.or'ensics

~--~~
,. Mostu.ditooli ~
) ~JI Gi )

,>
■ • Cisco iToots
:> I. Wei,
> i4ii . ifciili
)

)
■ • f.UZZl!!9iTools
Nessus
> :f f .
e .... >
> II •Stress iTestiog
!!ti! Ctiea~ifGii
> -~ StiirtG~
li ) > D •Yoll! iTooli > -~- Start new installitiiiii
(fl . T!!!.ig >D lY.!!iS ·•); S!91:! GI\
unix-P!ivesc-ctieck . .\; ~ l e New Datatiiii
• & >
fl\, - >
8 >
e ·~-~- )

@----·,CJGli·- ~ ....
>
. ..
~

). 6 ~ II •OP.!nvas - Greenbone f)

e-- ticiii >


>~~~~---;:;iF>
~ •~ol~iTools
i)e:rtne
il~
Ii
~ iT~ > DLY!!iS il~
& > unix-P!ivesc-checlc il ~
> il~
il ~
"
)

)
il~
-
il ~
>
Tails
il~
il~
il~
i} ffi:.tud C&ze
il~
ii~
i1~
i1~
i1~
'\
'\ ,,lowhttptest
'\ smurf6
'\ t50
" thc-ssl-dos
0 Most Used itools )

~ Information Gatlierl~ >

j ~ Web AP.PJlcatlon AnalY!IS


; ~ EXP.lOltatlon iTools
>■


• Cliciiil'cin
E!!!!l!_lg il'oali

•·
>
0 Malntalnl~ Access >
0 P.ost ExP.loltatlon > ••Str. . Tiilliij
M P.assword Attacks
l~ Wireless irestlng
~~ Sniffing S~flng
&
)-~
>

> ini-
'\ 1numl1x
" liifloifd
'\ I

,a Digital F.orenslcs

'\ ~narf
>
oliwurm
{S Automotive )
P!~IIP.
@). Reverse Engineeri!!9 >
~eak
I)
@ JReP.,2rting iTools
•. I..•.

~nsertsouncf
rlf>l!!iXSOUni:t
sct~an
SiPP.

, ··~v~rash
, svmap
'\ svreport
'\ svwar
'\ voiphopper
D

>.~- Information Gattirl~ )


> .• VulnerabiUty Analj!ls ~
) .

> ~oitltioniTooli ) Ill •Web f!Ucatlon P.roxles


'i

) MaimiN!.'9 ~ttess >,Ill •Weti Crawlers I Direct~ Briitiforce


H ,._~tation >;Ill •Weti YulnerabiU~ Scanners
) !llcommlx
> •) owas~zaP.
)■ s~P.f!sti
, wig
)

)
■ w~can
~lleeri!!9 )
- ifoals >
ti MostUstcllooli )
>A lliiiGifii1!9 >
). ~~s >

..
• : tl11G','l•J ·le Identification
• · . • ,
>• iTools > ·rm
> ft
9,_ ticiii >.
►1 c\'lld.Wt!:'lrnw ,;,n; i-i;, ~rm rnmm
D .;·· - ........
• ........
fmm,!ifi, j •:d i-i
)

,
i

iT~
&~!_lg
D~~
f) •

f) il~
forensics
>
..
-wP._!can
)

~ irools >
I UslfdTcilli
> >
> >

>~ -
>
J' F.ramewort ldeiitiflcitioii
cation Proxies

> II!•
WebVulnerabi~Scimers
> /1 commli
> ~ owa~ zaP.
> ■ ild~sli
>
,w1,
, ■ ~n
- -

,
,
I F.rameworlc lijentiflcatlon
AP.P]catlon P.roxles

DI - - - ~~ - - - - -7 i) ~ ·
D ~ lwiiiiftJ {) ".,
D @~ '{)~
D
□~
i)dt:) ill!:•' 11 -'~'1 ) "
D ~ rnll:>
D ~
·~
~
~
ideo >
)

- MostUsediTools >
ing > .- ·· lion Gatlieri~ >
ools > ti ·· biU!Y Ana~is >
ervi~ > !Rl wm~cationAnaW_!is )

> fl Mainlaini!!J Access > "\ • ExpJoit Searcti · f) il ~


ff Past~oitation > 1'1-1~ tools· Di}~
- 'A ttam > ~- Metas~ Framework D ~~
siTesti!!9 > "\ • Pav!§!i:I Generators DD~
&Sf>.!!!!!!!9 > "\ • Social E~neeri!!9 f) @ t•i-1!:11 113.(

~lf.orensics
> II) •Weti ~P.P]cations DI@~
> '\ wel>sP.loit
Rewrse ~ineeri!!9 >
- ~~iTools >
I, .
iiiiiiiiiiiiiiiiii1111 . . '' . . . .
E>

D
D
f)

i g~
Most Use
. >
>.• Information GathertM >
> • ~\nerabill~ AMlY,!IS >
> IIJ
Web~ lc1tion AnllY,!IS >
)
tabise Expjolt
·-=--
---
, ft Naintalni!.'9 Access >
H l?ost~ oitation > l'1 •IP.v6 tools
a ttac > 0 clruhi;illimfrii ,tJNJJin
I ) i

~ Wueless iTesti!!9 Di1o - >:


ffi Sniffl!.'9 & S~ fl!!9 D il ~ 4 l l @0 )

E D~ IF.orensics DQ1- )

f8 ~ il~
n!
- - - - - ----- -~ -

~ lneerl!!9 >
~ iTooli >
---- . .. .. . .

E>
" cfetect-new~ip6
D '':!.ri:

" cletect_sniffer~
':r
~ ~
cfni<fict6 \··d"
t,...
.-.. !-~
'I - I I

~
8 MostUsMifools
~
tmv:,d\~ ~
.- t ht t§t\ti!~
~
I ttid,\iiJt\tiID D ~

f) a - f) ~
~~~;:;:::=------=-' iJ~~Bil f) il ~
f) '
i}a:ra:w2\),;1'"i7t3
D Q aGillll1i;illitb ti u\£1•); ~ D i} ufG:l,, ,nm
E) i]c ~ f> i} ufGdJ< •~
g & F> iJ ~,fil],\iNl(i[i) f) il ~
I~ -
DC1~•1M D i} ~
I~
il~ il~
'\ ftooil!iiild26
~ I • -~
ftciod.!mld6
®. - iTaali ftood!ml
'\ ft~routtr. .
.·\F.\'
'\ f t ~ ~
'\ ftQM!soticlQtt.6
'if/f'!
'\ ~tt••"_.,
J:\t~tl~
! '\ tut1~iJ'
'\ imptemtotiltiQn6
"\ implement~tion6d
"\ inverit... lQQkup6
"\ kill...router6
'\ p~ra$ite6
"\ passive_discovery6
"- randicmp6
'\ redir6 ..,
8 Most Usecl itcioli ~
> JI lnformatlonGittal!.19 )
I> • -a !!!mi~~ ).
lll wea, >
1

> llanAnl~s

Ii •Database EipJolt ~

) '\ • §pjoit Searcti >


> • IP.v6 tools >.
)
[larm~
> '\ • P.aY!oai:.t Generators > ■ M
> '\ • Social Engineeri~ > iiiifvenom
11

> II] •Weti ~P.PJ!cati'ons


> '\ websp_!oit
>
Most Used iTools )
), • lnforniition Gathering )
>· • ~u\ntrablll~ AnalY!IS )
') ; ~ Web~ ic1tion AnllV_!IS )

••_......_~-, ..
l •~ Mlli~Access ~ -
> "•.
~ Pa&t~tion > 111 •,r::vo 1ools
••
(i,a Attacks
> ~- MetasP.loit F.ramework
~--...-esti!!9
> "
• • & Sf!!!fi!!9 > '\ · l'Engineering
~ IF.atensics > AP,~Ucations

.S > '\ P.loie


la ~ neering >
@, - ifools
s System 8 1) 1) ,~, 8 ~ 1)

@ Most Used Tools


> P Information Gathering
> ,@ vulnerability Analysis
> ~ Web Application Analysis·· . /)iitt,'"" _
n
)

> Q Maintaining Access · ·


'~ Post Exploitation
~ Password Attacks
@ wueless Testing
~ Sniffing & Spoofing
~ Digital forensics
" Automotive
!~ Reverse Engineering
'® Reporting Tools
8 MostUsed[ooli ~
> 4' lnformatton Galtirlng )
> ti ¥u\neratiiU!1 ~na~ls )
Web~catton AnllY,!IS
...
> H NaintaiN!_19A"ccess □~
HPast 11on -·o~
Attacks ••
0
~
. ..
~ - 11111 "LI.A,,j
11eworl<


- Wi rfesti!_lg c ~crators
- &~!.19 > ) • Social Engineering
Farensics ~ commix

I- .
~11Hri!!9
iTooli
~ jSQl! l~ection
- ~-.. 1;;;;;.;;;;
1:.3.:_,' S!,luna~
~"s~lmiP.- autoiiiiti<
O.:_.u· 1ti< SQl! r~ecttontool
)

0~
.--------,

D Dlic1· i u ! ~
1

0 (_~; ~ Ii . A i ~
D .· tJ.rXtW dmtpn

'\
a-- don > H-oseackdoors ) '\
Attacks > g. iTunneU~ & Exfllltfilrt;µ - ) " I

iTestl!9 > H•Web Backdoors )

·~!9 >
.cs
>
>
~lleeri!.19 >
. iToali >
fl MostUsediTools >.
> JI lnforiifatlon'Gattierl!.'9 >.
) • ~ulnerablU~ ~lll~Y,!IS )
> "1 Web~catlon ~lll~Y,!ls )

>• EXP-oltition.Tooli >


)
H •~~Evasion
P.ost ~oitation > DI mctifcii:-
Pa Attacu > H•iTunneUt19 & Exflltratlon , '\ C

(il WirelessiTesti~ > lj·•Web Backdciis


Sniffi!.'9 & S~fi!!9 )

Ii Di!li_!!l F.orensics >


Automotive >
Reverse E!!9ineering ·>
-!.'9 iTools >
MostUsediTools ·)

Information Gattiirl!!9 )
~\neriblUtt, AnalY_!ls )
Web :&PP!ication Anal~ ls >
Exm~~tion[ oots ,
.H •AV.Evasion
H P.ast~ oitation > H•OS Backctoors
(i Attacks )

"=" WuelessiTesti!!9 > H i Web'Backdoors


■ Sniffi!9 & SP.!!Qfi~ >
- D~l F.orensics >
e >:
Ii Reverse ~ ineering >
0

!!9iTools

tu~l4 .,,
· _,:1t"1~-·.: {';/
~ · . . .. 63\tieii~
> .. t. "- . . A. ls
· ation AnalV_!ls

filtration

Ii} ~J!f;P u i,•


~~
Ii}~
Ii}~
8~
g MostUsi'ilitiols ·~

~ • •n tton·Giffiinng ~
~ • abl1i!1 AnaJv!ls ,~
~ ■ Web ·atton~nalv!ls ,
J • itadoniTools J
~ ff . . ·. ::;~• r(ccess >.

-- • I 1 r-. t ..
• ~ tr..:

I • I -

I _ _....._"'.J

. ~ I I I . .. .
~~~ lil~
~~- - I il
~

iJ~
il~
il~
il~
il ~
il~
il~
i)rnil
- MostUsediTools )
> ~I · lion Gittiirl!.'9 >
>• .· · tiilj!Y, 1tna~is >
> R web~cationAnaW!is >
) • . - tioliiTools >
> ft . !!!!,lgAccess >
ff ~-- ~aitation >

~ M.Offline Attacks
M =~rOnline,' ·-~-
Eorensics
-~ M,;cP.assword Prafili!_ig g Wordlists
> " llash@
> '\ t\a ii:le •
g MostUsediTooli

D Dltfo' r n ! \ ~
D c-:_; ~!bl\~D~
o ·~::, mrnwi1m~
"tioniTools
.. "!9Access
• lion
M •l!ocal~ttads > i

iTesti!.19 >
• • &5~!_19 > li • OnUrre·Attackj

F.aiensics
> ii • P.isswaril P.rofili~ & Worcllists
> '\ tiashicl
n ~neeri!.'9
> '\ tiasti-ictentifier,

'~ - ~ooli

ra
rcracti.!mt
'\ Si rat~ .f,
---~lff~/~t 1· '.

t,uecrack
,.. ,. I If

D DI i Ldi~
~
ti .. -..,
• .
-=:-·
' .... .',tm~

Ii ..~ocal Attaclcs
> M ,Offline Atticlcs
)
L ~•~mro~~Dlf) il~ il~ --·
> M· ram~~~-WtJ~u.-~ 1-~~f
> "\ tiashicf 11

> "\ tiasfi-icjentifieri I •

~neeri!!9
~ ~
. iTooli
IT3J!O
~

~
j •
ools )

_ ";;1nfQrmationGatheriD9 ~
~- -·;;!ic=

nerabilifi. ~na~Y_!is >


b~ icationAna~Y_!iS )
oitationiToots )
ss ,· _ intaini!!91'ccess )
"- - ~ P.ost ~- oitation )

M •t:oca ~ttaclcs
_ W"arelessiTesting ) .M •Qffline ~ttaclcs
1
Sniffi!.'9 & SP,22fing _M·•OnUne~ttaclcs
l~ o· .--, F.orensics
8
1

·ve
1(9 Reverse E!!§ineering
~t&. - ifools ~· ... -::. I

-~ .~t .,,-- gen


: 'twofi
"\ wordlists
•-~
8
> ~ • BluetoothiTools
> ~- Othel'i Wireless.Tools
> ~ • RF.ID & NF.C: iTools
>
>
>
.~ai
~ -
!.lg

!lg

!.'9
i,'♦'EWJ•tlii,:J,i,b:Dt>

~
-~
..
llonGl\tint\9

donAna ls
tiifoili

~ - 802.11! Wireless iTools >


>
> ~ • Other: WirelessiTools
> ~•RF.ID & NF.<: iTools
> ~ • Software Defined Raitlo
> , alrcraclc-ng
~alrgei:ldon
fern wlfl craclcer:
g~nc
mdkJ
P.hdtWP.I
re1vo~
(!l w1m,
ii lJMost Used iTools
:t==--:___=-_:;--_ -
~
~~ ~,9J1nformation Gathering >
-} ~- Yulnerablli~ Ana\~ is )
>~ t~ Web ~ icatioriJ\na\Y!iS )
> i E~Ol'lationili _., >
> fi Naintainl!.'9 Access >
@ P.ost~oitation )
~ Attacks >
802!11 Wireless iTools
Bluetootti iTools

Eorensics )~
) ,,~ ... RF.ID~&'NF.<: iTools
r. ~So .-are·oefined Radio
flli➔ t:t~
* •••
I ~
~ ~~

~

--- .... .. . .

Most Used [ oo\s ~

Information Gathering >


WulnerabililY, AnalY!js )

Web ~ itationAna!J!!s ~

itationiTools >
.....
~

Acc:ess )

Post lion )

!ootti i(ools=-~
> • '•.utneriWirelessffools >
11:[mrJ
>
> ~ • Software Defined Radio D ~-31~
> ~ aircracl<~ng ltl . .
ll]mtterm
~ airge"ddon "\ mifar . - mctt
• fe'rffwifl "t:racl<er. "\ nfc:... li
· ggrx "\ nfc..m t\~i&"': ,
- ~ d _ . ~........_..-.

mclk3
IJ~ P.iXiO P.
1
tf l t.OV@,
~ wifl~
Most Used lfoo\s ~

'·.:~ Al lnfofml\l Gi\Mflm .~

) .. lMrl ~IM\f!IS )

,~ . · · lta8oii I MlY,!ls )

.) • . ; . diiiitooli )

>&~
~
~ . .~ . tfiiii
)

- .. Attacks )

~ · • 802.11 Wireless iTools


> ~ • Bluetootti iTools
> ~ • Ottie~ Wireless rrools
> ~ • RF.ID I NF.C: iTooli
Reverse • rl >
' ~ lns~um
., ~
'\ rfcat :.
·~r,ncrn :f
' \ i1lsdr•KI·~-'~· ,J ·
~ [GIi
.
, ools >
:, > ~ ___ Gathering >
> >- -- lntrabili~Anal~is )
> ~-
?''j-
eb~icatioriAnilY!iS >
·> 'li 1E~oitationit ~~ >
> '.f f Naintaini!_lij'Access >
~ Post · lion >
Ji Attads >

iJ c-Gh t•:..) i ff rf3?


-----l
f) u~
_.,,=~ ·u~
' .. u~
-
-

iJ~
;,. Gbl11tira
i,1 • Fbfildt
• •
ftM ost Used irools >
/~ formation Gathering )
111

'.~> ivulnerabili~AnalY.§ls >


·i> f4) ~ eb ~ ication'AnalY.§1s >
>· 1
·1 ~!J!oitationiToots )
> i~aintaini!.'9 Access
,.}
i} @m'trf}
8 '. ijost ~ oitation il~
@ ,assword Attaclcs il~
~ Wireless Testing i} ~,;li1h!B
D i}~
- - -- - - - - - - , --r-------------------,
Digi!!l F.orensics ~
---:.-----------1 il~
.. , otive mru~ il-
@ i~ erse E!!9ineering D @ GUt4t\l;B i}~
® ~PJ!!!!_lgiTools D ·9 - i} ~
:::_1:u,,
~ GMJil-tUJ I il~
I' I tum'GFbtfl/ il ~Mr:Rm
Cg)~ il rnna:i tmIS •,i-',
1 ii'

□ I.Gl;Mililii' i}®a:l<•P\140 '1."'':::

0~ U~
"\ ....
·
fal<e ~ _solicitate;6(:
~~{.;I(~•,

,: fil<~ettlJR'l ,·'·- .·.

' "\ par~site6


"\ randicmp6
"\ rebind

"' redir6
"\ sslsplit
"\ tcpreplay
"\ w ifi - honey
"\ yersinia
~ fJ Most OsecJ itools )
> JI Information Gattiirlng >
·> ulnerabili~A N!ls >
'., itat.onAM\Y,!IS )
·-~m!Olllt.01\tTools )
:~ intaini!.'9 Atcess )
_.,j,
~ Em 01lation ~
,',

h Attacks >
@~
1

iTesti!_lg >
~ :g SJ!!!fi!!9 >
i} ®•!,~
__,.-:-._-,-.-----_-.-.:_1.__________..,,.::::_,,r_r.:~-l!lJllll•ii(-tj•-,.-iti-lllGk.ii1cll4ilF.-;- ,_.,,----E)
_.-~~llll,-i;"';OO!ll:1-~-, --1 il (u3

_[ftmA,t--ff:3~ E) i} u,n.. . ~
~~ D i} ~
~raJ¥.irtfG
' ~
-~ rntmflJ
~ l .~01tU1eaifo&s
r-.'
i
P
> 11~,~rma- on GattirlnJ ~
> - ~1V,~lneteblU~ ANMil ~
> ftiW
tb AP.Pjlcttlon ·lnal~II ~
) • ftE~~l.oltatlonif.ooli ~
> (i)[MolntelnlM Acc111
·._lj
·~
e ~IP.olt Expjoltiiton ~ I

- ~~011word Attica >


·i"
i) Wlrel111 Lttstlng
(,
J
@) 'Ss,lfflng & S~ fl!!9
,/J
·)

8 .Autc,motlve f .. >
G Revers, Englneerl!!9 > Forensic lma9!t19 iToo1s
:- Reporting[ools
~•-'t:.,
> 11 P.DF. Forensics iTools
• Sleuth Kit Suite
...
~ auto~v.
. . binwall<
\ti c~kroot~it, ,.,_,. ·'·
· ·,. ·t,- · . ~n_11,J_nm_,11__ 1_11_fli,"1'•;,1 , ,,· ·,
~1 1

[fJi~;~~~$i. 1

- ·galleta
ft':Q
Q'l::i hashd,:ep
rti) rkhunter
~ xpllco
, . yara
Most Used il:ools

illiM I,bi ([. j,(#'TI ai§ ;f@


) MM4 irnmtttm.tm
~ WM@tttiii•!ti,.id.\~
~ oitationifools
inta!!!'9Attess
tioii

-5

> I! .·boa ... _ _ _ -'"' . · ..• Jf iTools


)
"\ affcat
> ll P.DF. F.orensics ifools ) '\ dc3dd
• Sleuth Kit Suite > "\ dcfldd
·. autoP.s~ "\ escue
, binwall< wfac ir -- ,,,Yet/

chkrootklt '\ t~ ac~~.if~t(~m


~ _!?,.i,f--~l_'t

or m t -, "\ ,,W,t'XPQl'it
■ !J,_U,tl ., '\ ~wflnfq
,&ii hHh~O@P " e.~~fi{V
Ii!) rk.11untor " 9uymi;1~er
iii ~pth;o
"t- y~ro
D

- Most Used iTools ~

·,> LAI Information Gattiirt~


1
~
> M) WulnerabiUj 'ANl~ ls )
!) eb!s,p!ic1tion ~MlY;!IS )
>I I
Eg!01l1lioniTools )
> I Maintaini!.'9 ~a:ess >
@ eost~ oitation >
(i Attacks >

.ti~.
~ '.~ ifesti[lg
!_lg&S~ fi~
>
)

;M •D.igital F.orensics
> ll •F.orensic Carving iTools
e ~ ~ ~neeri!_lg > Ii •F.:orensic Imaging iTools
@ 1H epon . ifool5 ·>
• ~I

I)
.!"/.,
•Sleuth Kit Suite
~ autoRSV,
, bJnwallc
ti chkrootk.;ltr:!l,ftllffi!l~P~,,,,
1
1, •;

r1~ ' fQfOfTlOSt l'I, , 'I,

- 900.oto
Ma hHhgoop
i!'l"IJIIII

Ill) rktiuntt1 1

a; ~pu,o
, yor~
G Most Used irools
1
IGii•UuFU f.i alfu!aiJ ii@
W!i.uf§fi~ ~~
'1i!
.r .
VV.:u ~ ; tf.iliJctj~
ll\.i ~ r:rrtrn
• ___filti3
E!J!loitation · ~~
i@)·M,intaini!.'9 Access ~~
@.r>~ ~ oitation i)rITmrJ
~ ·.,·. Attacks il@
i)@M
~ W,~ lessiTesti!.19
i)lwtril
@JS .~ &S~ fit19
il~
:e • Digital F.orensics . f) u~
@ Dtiie > f l•F.orensic Catving iTools Di} ~
@ ,,Reverse ~ neeri!!9 > ~ • fiorensii~
r:j;~
D iJ Jm~ cat
@ Rt · . iroots > ~~ •~ D i}lliik!Jfill
Eor{gifo:fAfilli!:1
P.DF. ·
,;!
~ - -,---____,E tmn
~·~· ••
autoP-SYi i) ·cat.
~11Wfh3
D3i-t-B3n
• Mott U1td root, ,
>· · lnform1tlon G1ttirl!!9
>
) Vutne,11>111~ ~ftllY)II >
) Web AP.PJlc1tlori AftllVJII >
> ~■ Expjoltitlon il"ool, >
) ,g M1lntilnl09 ~CCIII ,
8 P.01t EXJ!IOltltlon ,
M P.111word Att1c~1 >
(I Wlrtl111 ir11tlng >
IIC21!9
• Sniffing & SJ!0Oflng c1nbii1loai:t
>
1
c1n-c1lc-bft-tlmfng
• ·~lglt1l F.oren1lc1 )
ClnifUfflP.
c1nfdt11t
Reverae Engineering
~ Ri~rtlng iTOOll
'- c1nlegserver.
" ClnP.l•v.er.

'\ cansnlfftr.
" lsotP.dUMP.
-~ ,t '~~e~~~,. -? _..,-1;·
·, '\ lsotprecv
'\ lsotpsend
'\ lsotpHrver
'\ lsotpsnlfffr
'\ lsotptu,,
'\ slcan_attuch
"\ slc~nd
"\ slci;1npty
· MostUsedLl'oats >
Information Gatherl!.19 >
~utnerablU Ana Is >
. A- :itmJ
Web AP.P]catlon
EXP.loltatlori ii'ooli
Maintaining Access
P.ost Expjoltatlon
P.assword Attacks
~ Wireless irestlng
1
~ Sniffing & S1>.9,gflng
Ii Digital F.orenslcs
(8 A~omotlve
t t t I I t

L - -rtlng
~ -- - --ji~
irools R•i -~ · s--:DDlil™1:r-1•WJ
, ' \ •Dicon
• ~ li{d11[.~;in
' \ •Dlsass D
• Rlzln
. F.1 f) II t-WZ.: i!I
, Cutter.
Most Used iTools >
Information Gatherl~ )
Wulnerablll~ Ana!Y,!ls J
Web - itltionAna~ s )
Em oitltionitooli ~

Maint1!!!!9 )
bt dcii ~

~ )

i1i >
& >
Most 1,•.t:li!.J
--..1:T-.Jr
••

lnfOI; 11 £M, J.tcttka a~D


Yulr,fafitifi
. Web ~ ,mt
•_t mn
.. b iTools

> • DecomP.ilers

• Rlzln F.rameworlc >


Cutter.
>
>
>
)
• Most Uiid Toali
> ,I tnfofmltlon Gattlii1~ >
> 9 vu1nerab1Ur, Anl~ls >
> ~ Web~catlonAllllY!IS >
> @) ~tloniTooli >
s > 9 Malntalnl!.'9 Access >
ft Post~oltatlon >
M Password Attacks >
~ Wireless Testi!.'9 >
~ Sniffl!.'9 & SP_!!!!fl!.'9 >
t) Digital Forensics >
@Automotive >
>
>
@. ReP_!!!!!!_l9iTools >
• rizin- Mwaiiceclcornmaiiline tiexadeclmal iclltor, clsassembler and de~r
~ . rz-asm-rizinassembter:andclsassemblertool
• rz-ax - rizin base converter
• RZ-81N - Bina~ P!_ogr:am info extractor
• rz.,dlff - unified bina~ diffl!.'9 utili~
• rz-flnd -Advanced commandline hexadecimal editor:

■ rz-gg
• rz-hash - block based hashing utlliW
• rz-pm - rlzln l)!Ckage manage~ . .;. : :#(

• rz-run - rlzln utlUW to run =~m~)~!~)!f ~11Y!~~~ments(


JI z :lJE':=- rl~/".'.1 ~~~,t~r~ u~~-11; -....
)

)
t
cs ) .....
.ar.

&~ideo )

ti Most Usedirooli
mmi~ ) :. lnformition Gattierl~
[Toots > D ~ratiili!Y, ~nalY!ls
> a1 Web~ cattonAria~Y!is
> M '~ oitation iTools
> a -Maintaining ~ccess-
P.ost ~ oitation
Password Attacks -

_ WirelessiTesting
D Sniffi!!9 g SJ>.2.2fi
Di-- ~l f.orensics >·
otive >
Reverse E~ ineering >
~• e~witness
I Faractav. Client (GT~
II metagoofll

You might also like