kali中的kalitools首页讲解

提示:看完别忘了关注,点赞谢谢


前言

kali中的firefox首页相信还有许多的小伙伴不知道是什么,我们暂且叫他为查询器,我就为大家讲讲。


一、查询器是什么?

答:这个查询器是kali系统自带的html文件,其功能是为了给kali的使用者讲解kali的工具与系统。(相当与  -help)

二、使用步骤

1.打开firefox,启动页就是(kalitools)查询器

图片如下:

2.工具查询

例如:nmap

查询的内容就是关于nmap的使用方法(在使用时最后所以划词翻译的插件),见下图

3. kali的系统查询

在我们想去了解自己的kali系统配置时就可以使用这个查询器查询

比如:ssh

4.kalitools工具清单

一下是我查找的kalitools工具清单

Kali Linux 工具清单

Information Gathering
acccheck ace-voip Amap Automater bing-ip2hosts braa
CaseFile CDPSnarf cisco-torch Cookie Cadger copy-router-config DMitry
dnmap dnsenum dnsmap DNSRecon dnstracer dnswalk
DotDotPwn enum4linux enumIAX Fierce Firewalk fragroute
fragrouter Ghost Phisher GoLismero goofile hping3 InTrace
iSMTP lbd Maltego Teeth masscan Metagoofil Miranda
nbtscan-unixwiz Nmap ntop p0f Parsero Recon-ng
SET smtp-user-enum snmp-check sslcaudit SSLsplit sslstrip
SSLyze THC-IPV6 theHarvester TLSSLed twofi URLCrazy
Wireshark WOL-E Xplico APT2 ident-user-enum
Vulnerability Analysis
BBQSQL BED cisco-auditing-tool cisco-global-exploiter cisco-ocs
cisco-torch copy-router-config DBPwAudit Doona DotDotPwn Greenbone Security Assistant
GSD HexorBase Inguma jSQL Lynis Nmap
ohrwurm openvas-administrator openvas-cli openvas-manager openvas-scanner Oscanner
Powerfuzzer sfuzz SidGuesser SIPArmyKnife sqlmap Sqlninja
sqlsus THC-IPV6 tnscmd10g unix-privesc-check Yersinia
Exploitation Tools
Armitage Backdoor Factory BeEF cisco-auditing-tool cisco-global-exploiter cisco-ocs
cisco-torch Commix crackle exploitdb jboss-autopwn Linux Exploit Suggester
Maltego Teeth SET ShellNoob sqlmap THC-IPV6 Yersinia
Wireless Attacks
Aircrack-ng Asleap Bluelog BlueMaho Bluepot BlueRanger
Bluesnarfer Bully coWPAtty crackle eapmd5pass Fern Wifi Cracker
Ghost Phisher GISKismet Gqrx gr-scan hostapd-wpe kalibrate-rtl
KillerBee Kismet mdk3 mfcuk mfoc mfterm
Multimon-NG PixieWPS Reaver redfang RTLSDR Scanner Spooftooph
Wifi Honey wifiphisher Wifitap Wifite
Forensics Tools
Binwalk bulk-extractor Capstone chntpw Cuckoo dc3dd
ddrescue DFF diStorm3 Dumpzilla extundelete Foremost
Galleta Guymager iPhone Backup Analyzer p0f pdf-parser pdfid
pdgmail peepdf RegRipper Volatility Xplico
Web Applications
apache-users Arachni BBQSQL BlindElephant Burp Suite CutyCapt
DAVTest deblaze DIRB DirBuster fimap FunkLoad
Gobuster Grabber jboss-autopwn joomscan jSQL Maltego Teeth
PadBuster Paros Parsero plecost Powerfuzzer ProxyStrike
Recon-ng Skipfish sqlmap Sqlninja sqlsus ua-tester
Uniscan Vega w3af WebScarab Webshag WebSlayer
WebSploit Wfuzz WPScan XSSer zaproxy
Stress Testing
DHCPig FunkLoad iaxflood Inundator inviteflood ipv6-toolkit
mdk3 Reaver rtpflood SlowHTTPTest t50 Termineter
THC-IPV6 THC-SSL-DOS
Sniffing & Spoofing
Burp Suite DNSChef fiked hamster-sidejack HexInject iaxflood
inviteflood iSMTP isr-evilgrade mitmproxy ohrwurm protos-sip
rebind responder rtpbreak rtpinsertsound rtpmixsound sctpscan
SIPArmyKnife SIPp SIPVicious SniffJoke SSLsplit sslstrip
THC-IPV6 VoIPHopper WebScarab Wifi Honey Wireshark xspy
Yersinia zaproxy Bettercap
Password Attacks
acccheck Burp Suite CeWL chntpw cisco-auditing-tool CmosPwd
creddump crunch DBPwAudit findmyhash gpp-decrypt hash-identifier
HexorBase THC-Hydra John the Ripper Johnny keimpx Maltego Teeth
Maskprocessor multiforcer Ncrack oclgausscrack PACK patator
phrasendrescher polenum RainbowCrack rcracki-mt RSMangler SQLdict
Statsprocessor THC-pptp-bruter TrueCrack WebScarab wordlists zaproxy
hashcat
Maintaining Access
CryptCat Cymothoa dbd dns2tcp http-tunnel HTTPTunnel
Intersect Nishang polenum PowerSploit pwnat RidEnum
sbd U3-Pwn Webshells Weevely Winexe
Hardware Hacking
Android SDK ApkTool Arduino dex2jar Sakis 3G Smali
Reverse Engineering
apktool dex2jar diStorm3 edb-debugger jad javasnoop
JD-GUI OllyDbg smali Valgrind YARA
Reporting Tools
CaseFile CutyCapt dos2unix Dradis KeepNote
MagicTree Metagoofil Nipper-ng pipal
来源:kalitools/Kali工具清单.md at master · Jack-Liang/kalitools · GitHub

总结

以上就是要讲的内容,本文仅仅介绍了kalitools的使用,而kalitools提供了大量能使我们快速便捷地查找数据的功能和方法。

猜你喜欢

转载自blog.csdn.net/m0_72532016/article/details/125968547