100% found this document useful (1 vote)
2K views

Kali Linux Cheat Sheet 1

This document provides a cheat sheet of tools that can be used for information gathering, vulnerability analysis, wireless attacks, forensics, stress testing, and password attacks when using Kali Linux. It lists over 80 tools organized into these categories to aid in penetration testing and security assessments.

Uploaded by

Ram Tharun
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
100% found this document useful (1 vote)
2K views

Kali Linux Cheat Sheet 1

This document provides a cheat sheet of tools that can be used for information gathering, vulnerability analysis, wireless attacks, forensics, stress testing, and password attacks when using Kali Linux. It lists over 80 tools organized into these categories to aid in penetration testing and security assessments.

Uploaded by

Ram Tharun
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 1

Kali Linux Cheat Sheet Cheat Sheet Series

Information Gathering Vulnerability Analysis Wireless Attacks Forensics Tools Stress Testing Password Attacks
ace-voip Airbase-ng Binwalk DHCPig
BBQSQL BruteSpray
Amap Aircrack-ng bulk-extractor FunkLoad
BED Burp Suite
APT2 Airdecap-ng and Airdecloak-ng Capstone iaxflood
cisco-auditing-tool CeWL
arp-scan Aireplay-ng chntpw Inundator
Automater cisco-global-exploiter airgraph-ng Cuckoo inviteflood chntpw

bing-ip2hosts cisco-ocs Airmon-ng dc3dd ipv6-toolkit cisco-auditing-tool


braa cisco-torch Airodump-ng ddrescue mdk3 CmosPwd
CaseFile airodump-ng-oui-update DFF Reaver creddump
copy-router-config
CDPSnarf Airolib-ng diStorm3 rtpflood
Doona crowbar
cisco-torch Airserv-ng Dumpzilla SlowHTTPTest
DotDotPwn crunch
copy-router-config Airtun-ng extundelete t50
HexorBase Asleap Foremost Termineter findmyhash
DMitry
dnmap jSQL Injection Besside-ng Galleta THC-IPV6 gpp-decrypt
dnsenum Bluelog Guymager THC-SSL-DOS hash-identifier
Lynis
dnsmap BlueMaho iPhone Backup Analyzer Hashcat
Nmap
DNSRecon Bluepot p0f Sniffing & Spoofing
ohrwurm HexorBase
dnstracer BlueRanger pdf-parser bettercap
openvas THC-Hydra
dnswalk Bluesnarfer pdfid Burp Suite
Oscanner Bully pdgmail DNSChef John the Ripper
DotDotPwn
enum4linux Powerfuzzer coWPAtty peepdf fiked Johnny

enumIAX crackle RegRipper hamster-sidejack keimpx


sfuzz
EyeWitness eapmd5pass Volatility HexInject Maltego Teeth
SidGuesser
Faraday Easside-ng Xplico iaxflood Maskprocessor
SIPArmyKnife Fern Wifi Cracker
Fierce Web Applications inviteflood multiforcer
Firewalk sqlmap FreeRADIUS-WPE
apache-users iSMTP
Ghost Phisher Ncrack
fragroute Sqlninja
Arachni isr-evilgrade
fragrouter GISKismet oclgausscrack
sqlsus BBQSQL mitmproxy
Ghost Phisher Gqrx ophcrack
THC-IPV6 BlindElephant ohrwurm
GoLismero gr-scan PACK
tnscmd10g Burp Suite protos-sip
goofile hostapd-wpe
CutyCapt rebind patator
unix-privesc-check ivstools
hping3 DAVTest responder phrasendrescher
ident-user-enum Yersinia kalibrate-rtl
deblaze polenum
KillerBee rtpbreak
InSpy DIRB
Exploitation Tools Kismet rtpinsertsound RainbowCrack
InTrace DirBuster
Armitage makeivs-ng rtpmixsound rcracki-mt
iSMTP fimap
lbd Backdoor Factory mdk3 sctpscan RSMangler
FunkLoad
Maltego Teeth BeEF mfcuk SIPArmyKnife
Gobuster SecLists
masscan cisco-auditing-tool mfoc SIPp
Grabber SQLdict
Metagoofil mfterm SIPVicious
cisco-global-exploiter hURL Statsprocessor
Miranda Multimon-NG SniffJoke
cisco-ocs jboss-autopwn
Packetforge-ng THC-pptp-bruter
nbtscan-unixwiz cisco-torch joomscan SSLsplit
Nikto PixieWPS TrueCrack
Commix jSQL Injection sslstrip
Nmap Pyrit WebScarab
Maltego Teeth THC-IPV6
crackle
Reaver
ntop Nikto VoIPHopper wordlists
exploitdb redfang
OSRFramework PadBuster WebScarab zaproxy
jboss-autopwn RTLSDR Scanner
p0f Paros Wifi Honey
Linux Exploit Suggester Spooftooph
Parsero Parsero Wireshark Maintaining Access
Maltego Teeth Tkiptun-ng
Recon-ng plecost CryptCat
xspy
Metasploit Framework Wesside-ng
SET Powerfuzzer
Wifi Honey Yersinia Cymothoa
SMBMap MSFPC ProxyStrike
wifiphisher zaproxy dbd
smtp-user-enum RouterSploit Recon-ng
Wifitap dns2tcp
snmp-check SET Skipfish
Wifite Reporting Tools
SPARTA ShellNoob sqlmap HTTPTunnel
wpaclean
sslcaudit sqlmap Sqlninja CaseFile Intersect
SSLsplit THC-IPV6 Reverse Engineering sqlsus Nishang
cherrytree
sslstrip apktool ua-tester
Yersinia polenum
SSLyze Uniscan CutyCapt
dex2jar PowerSploit
Sublist3r w3af
Hardware Hacking diStorm3 dos2unix
THC-IPV6 WebScarab pwnat
edb-debugger
theHarvester android-sdk Webshag Dradis RidEnum
jad
TLSSLed WebSlayer MagicTree sbd
apktool javasnoop
twofi WebSploit shellter
Arduino JD-GUI Metagoofil
Unicornscan Wfuzz
OllyDbg U3-Pwn
URLCrazy dex2jar WhatWeb Nipper-ng
smali Webshells
Wireshark WPScan
Sakis3G pipal Weevely
WOL-E Valgrind XSSer
Xplico smali YARA zaproxy RDPY Winexe

You might also like