kali Linux ツール一覧

こんにちは、今日はkali Linuxのツールについて扱っていこうと思います。

そもそも、kali Linuxって何?

Kali Linuxとは、サイバーセキュリティに特化したLinuxディストリビューション(OS)で、 ペネトレーションテスト(侵入テスト)、セキュリティ監査、フォレンジック(デジタルデータの解析)などに利用されます (AIによる概要)

つまり、セキュリティに特化したLinuxディストリビュージョンということです

ツール一覧

ということで、ツール一覧と、GIthubにリポジトリがあるものはリンクも載せています。 ツールはv○.○.○で、リポジトリはGrokに手伝ってもらいました。 もしかすると漏れがあるかもあるので、ご了承ください。

一応主要なものを先に載せておきます

Tool NameDescriptionGitHub Repository URLNotes
aircrack-ngSuite of tools for wireless network auditing and cracking, including WEP/WPA key recovery.aircrack-ng/aircrack-ngOfficial repo; active development with contributions from the community.
amassPerforms network mapping and asset discovery using open-source reconnaissance techniques.owasp-amass/amassOWASP project; widely used for OSINT in pentesting.
arpingSends ARP requests to discover hosts on a network (part of iputils).iputils/iputilsPart of iputils package; not Kali-specific.
arpspoofARP spoofing tool for man-in-the-middle attacks (part of dsniff).DinoTools/dsniffIncluded in dsniff suite; community-maintained fork.
autopsyGraphical interface for digital forensics analysis using Sleuth Kit.sleuthkit/autopsyOfficial; supports file system investigations.
binwalkAnalyzes and extracts embedded files from binary images like firmware.ReFirmLabs/binwalkOfficial; commonly used in reverse engineering.
bloodhound-pythonPython ingestor for BloodHound, collecting Active Directory data.dirkjanm/BloodHound.pyOfficial; complements the BloodHound GUI for AD recon.
bulk_extractorExtracts features like emails and credit cards from disk images.simsong/bulk_extractorOfficial; high-performance forensics tool.
bullyBrute-force attack tool for Wi-Fi Protected Setup (WPS).aanarchyy/bullyMaintained fork; exploits WPS vulnerabilities.
cadaverCommand-line WebDAV client for file operations.notroj/cadaverOfficial; supports uploads/downloads in Unix environments.
cewlGenerates custom wordlists by spidering websites.digininja/CeWLOfficial; useful for password cracking dictionaries.
cherrytreeHierarchical note-taking application with rich text support.giuspen/cherrytreeOfficial; cross-platform for organizing pentest notes.
chntpwResets Windows passwords and edits registry offline.minacle/chntpwMaintained fork; original source not on GitHub.
clangC/C++/Objective-C compiler front-end (part of LLVM).llvm/llvm-projectOfficial LLVM repo; used for development in Kali.
commixAutomated tool for detecting and exploiting command injection flaws.commixproject/commixOfficial; supports various injection techniques.
crunchGenerates wordlists based on custom character sets.crunchsec/crunchOfficial; essential for brute-force attacks.
dirbWeb content scanner using dictionary-based attacks.v0re/dirbMaintained fork; finds hidden directories.
dirbusterBrute-forces directories and files on web servers (Java-based).KajanM/DirBusterMaintained; OWASP project for web recon.
dmitryGathers subdomain, email, and port info from public sources.jaygreig86/dmitryOfficial; simple OSINT tool.
dnsenumEnumerates DNS info and discovers non-contiguous IP blocks.fwaeytens/dnsenumOfficial; multithreaded Perl script.
dnsmapBrute-forces subdomains for DNS mapping.resurrecting-open-source-projects/dnsmapResurrected open-source project.
dnsreconDNS enumeration and reconnaissance tool.darkoperator/dnsreconOfficial; supports zone transfers and brute-forcing.
dsniffSuite for network auditing, including password sniffing.DinoTools/dsniffMaintained fork; original by Dug Song.
enum4linuxEnumerates info from Windows/Samba systems via SMB.CiscoCXSecurity/enum4linuxOfficial Cisco fork; useful for AD enumeration.
ettercapMan-in-the-middle attack suite with protocol dissection.Ettercap/ettercapOfficial; supports content filtering.
evil-winrmWinRM shell for pentesting Windows systems.Hackplayers/evil-winrmOfficial; focused on post-exploitation.
ffufFast web fuzzer for directory and parameter discovery.ffuf/ffufOfficial; written in Go for speed.
fierceDNS scanner for locating non-contiguous IP spaces.mschwager/fierceOfficial; Python-based recon tool.
gobusterBrute-forces directories, DNS, and vhosts in Go.OJ/gobusterOfficial; efficient for web enumeration.
hashcatAdvanced password recovery tool using CPU/GPU.hashcat/hashcatOfficial; supports over 300 algorithms.
hashdeepComputes and audits multiple hashes recursively.jessek/hashdeepOfficial; cross-platform hashing utility.
hashidIdentifies hash types from input strings.psypanda/hashIDOfficial; supports over 220 hash types.
hping3Custom packet assembler and analyzer for TCP/IP.antirez/hpingOfficial; used for firewall testing and scanning.
hydraParallelized login brute-forcer for multiple protocols.vanhauser-thc/thc-hydraOfficial THC repo; highly flexible.
ike-scanDiscovers and fingerprints IKE hosts (VPNs).royhills/ike-scanOfficial; uses retransmission patterns for fingerprinting.
johnFast password cracker with community enhancements (John the Ripper).openwall/johnOfficial; supports weak password detection.
kismetWireless network detector, sniffer, and WIDS framework.kismetwireless/kismetOfficial; supports Wi-Fi, Bluetooth, and SDR.
macchangerUtility to spoof MAC addresses on network interfaces.alobbs/macchangerOfficial; GNU-licensed for anonymity.
masscanHigh-speed TCP port scanner similar to Nmap but faster.robertdavidgraham/masscanOfficial; Internet-scale scanning in minutes.
medusaParallel brute-forcer for remote logins.jmk-foofus/medusaOfficial; modular for various services.
metasploit-frameworkExploitation framework for developing and executing exploits.rapid7/metasploit-frameworkOfficial Rapid7 repo; core Kali tool.
mimikatzExtracts plaintext passwords and tickets from Windows memory.gentilkiwi/mimikatzOfficial; post-exploitation staple.
mitmproxyInteractive HTTPS proxy for inspecting and editing traffic.mitmproxy/mitmproxyOfficial; Python-based with console interface.
nmapNetwork discovery and security auditing utility.nmap/nmapOfficial; versatile port scanner.
netdiscoverARP reconnaissance tool for active/passive scanning.netdiscover-scanner/netdiscoverOfficial; works on switched networks.
netexecNetwork service exploitation tool for large networks (nxc).Pennyw0rth/NetExecOfficial; automates security assessments.
niktoWeb server scanner for vulnerabilities and misconfigurations.sullo/niktoOfficial; Perl-based with plugin support.
onesixtyoneFast SNMP scanner for community strings.trailofbits/onesixtyoneOfficial; simple and efficient.
ophcrackWindows password cracker using rainbow tables.objectif-libre/ophcrackMaintained fork; supports NTLM hashes.
patatorMulti-purpose brute-forcer with modular design.lanjelot/patatorOfficial; Python-based for flexibility.
pdfidScans PDFs for risky keywords like JavaScript.DidierStevens/DidierStevensSuitePart of suite; forensics-focused.
pdf-parserParses PDF structure without rendering.DidierStevens/DidierStevensSuitePart of suite; detects malicious elements.
pipalAnalyzes password dumps for patterns and statistics.digininja/pipalOfficial; Ruby-based for password strength assessment.
pixiewpsOffline WPS PIN brute-forcer (Pixie Dust attack).wiire-a/pixiewpsOfficial; exploits entropy issues in APs.
reaverBrute-forces WPS PINs to recover WPA keys.t6x/reaver-wps-fork-t6xMaintained fork; includes Wash for AP detection.
recon-ngWeb reconnaissance framework with modular design.lanmaster53/recon-ngOfficial; Python-based OSINT tool.
responderLLMNR/NBT-NS/MDNS poisoner for credential harvesting.SpiderLabs/ResponderOfficial; built-in rogue servers.
scalpelFile carver for recovering files from raw devices.sleuthkit/scalpelOfficial; uses header/footer definitions.
scapyInteractive packet manipulation and forging library.secdev/scapyOfficial; Python-based for network testing.
skipfishActive web app security reconnaissance tool.spinkham/skipfishMirror of Google Code project; generates sitemaps.
smbmapEnumerates SMB shares and permissions.ShawnDEvans/smbmapOfficial; Python tool for Samba recon.
sqlmapAutomatic SQL injection detection and exploitation.sqlmapproject/sqlmapOfficial; supports multiple databases.
theHarvesterGathers emails, subdomains, and hosts from public sources.laramies/theHarvesterOfficial; OSINT for pentesting.
wafw00fIdentifies and fingerprints Web Application Firewalls.EnableSecurity/wafw00fOfficial; detects over 50 WAFs.
wapitiBlack-box web vulnerability scanner.shenril/WapitiFork of original SourceForge project; scans for injections and XSS.
wiresharkNetwork protocol analyzer for packet capturing.wireshark/wiresharkOfficial mirror; essential for traffic analysis.
wpscanWordPress vulnerability scanner.wpscanteam/wpscanOfficial; checks plugins and themes.

ていう感じです。 流石に長すぎですねw ここまで読んでいただき、ありがとうございました!