Difference between revisions of "Ubuntu Pentest Edition"

From OnnoWiki
Jump to navigation Jump to search
Line 465: Line 465:
 
* [[Backtrack]]
 
* [[Backtrack]]
 
* [[Ubuntu Pentest Edition]]
 
* [[Ubuntu Pentest Edition]]
 +
* [[Ubuntu Pentest Edition: Cara Install]]
 +
* [[Ubuntu Pentest Edition: Username Password]]
 
* [[Linux Howto]]
 
* [[Linux Howto]]
  
 
[[Category: hacking]]
 
[[Category: hacking]]

Revision as of 09:39, 1 October 2010

This is a list of tools installed in Ubuntu Pentest Edition and listed in the pentest menu. To see more details about the tools and usage visit: http://tools.securitytube.net . Not all the tools are in the pentest menu, and the list of tools which are not included in the menu is at the bottom of the page.


Enumeration

Archive

  • metagoofil
  • seat

DNS

  • dnsenum
  • dnsmap
  • dnspredict
  • dnstracer
  • fierce
  • host

Route

  • 0trace
  • Ass
  • intrace
  • netenum
  • netmask
  • nmbscan
  • protos
  • tcptraceroute
  • tctrace

SMTP

  • pirana
  • relayscanner

Searchengine

  • bing-ip2hosts
  • gggooglescan
  • gooscan
  • metagoofil
  • pygoogle
  • subdomainer
  • urlcrazy
  • Dradis
  • dradis client
  • dradis server
  • Maltego v2.0.2CE

Network

Identify Live Hosts

  • Angry IP Scanner
  • fping
  • genlist
  • hping3
  • netcat
  • netdiscover
  • nmap
  • onesixtyone
  • outputpbnj
  • scanpbnj
  • sslscan
  • tcptraceroute
  • unicornscan
  • Zenmap

OS Fingerprinting

  • nmap
  • p0f
  • protos
  • sslscan
  • unicornscan
  • Xprobe2
  • Zenmap

Port Scan

  • genlist
  • netcat
  • nmap
  • outputpbnj
  • scanpbnj
  • sslscan
  • unicornscan
  • Zenmap

Service Fingerprinting

  • complemento
  • httsquash
  • letdown
  • reverserider
  • amap
  • httprint
  • httprint GUI

Virtual Private Network

  • ikeprobe
  • ike-scan
  • PSK-Crack

Web Analysis & Attack

Web

  • --Httprint
  • --httprint
  • --httprint GUI
  • --W3af
  • --w3af
  • --w3af console
  • asp-audit
  • BurpSuite

curl DirBuster GrendelScan lynx nessus nikto openAcunetix Paros Proxy ProxyStrike ratproxy Short to Real URL skipfish Social Engineering Toolkit SpikeProxy wapiti Webscarab wfuzz

Cisco

Cisco Auditing Tool cisco global exploiter cisco-torch copy-router-config OCS

Database

MS-SQL metacoretex MS-SQLscan sqlinjector SQLiX sqlmap sqlninja SQLScan mysql

metacoretex sqlinjector sqlmap sqlus SQLiX Oracle DB --Oracle Auditing Tools

--Oracle Password Guesser --OracleQuery --Oracle Sam Dump --OracleSysExec --Oracle TNS Control

DBPwAudit sqlinjector SQLiX sqlmap Fuzzing

Fuzzgrind fuzzgrind Fuzzgrind GUI bed bunny file format fuzzing framework Genereal Purpose Fuzzer jbrofuzz SMB Analysis

samrdump Smb4K smbclient

SNMP Analysis

  • Mibble::Mib Parser
  • MibbleBrowser
  • net-snmp tools
  • net-snmp tools collection
  • admsnmp
  • scli - SNMP Management tools
  • snmpcheck
  • snmpenum
  • snmp-fuzz
  • OpenVAS

openVAS add user openVAS client openVAS makecert openVAS remove user openVAS server

Exploiting FastTrack

fast-track fast-track GUI Inguma

inguma Metasploit Framework

msfcli msfconsole msfgui msfpayload msfweb

Password Lists

Password Lists Password Lists Web

Privilege Escalation Password Attacks --File Attack

--fcrackzip --pdfcrack --rarcrack --wyd Offline Attack --Rainbowcrack

--rainbowcrack --rainbowcrack GUI --rtgen --rtsort

chntpw crunch john ophcrack pw-inspector samdump2 wyd Online Attack

hydra lodowep medusa SSHatter tftp-bruteforce Sniffers

arpalert Driftnet dsniff EtherApe (as root) ettercap fimap ssldump sslscan sslstrip tcpick Wireshark Spoofing

EtherApe (as root) ettercap icmpush netenum PackETH packit scapy ssldump sslstrip tcpreplay

Connect & Access

3proxy cryptcat dns2tcp miredo miredo-server nstx proxychains ptunnel socat stunnel4 tinyproxy udptunnel

Anonymity

Tor Browser

Wireless & Bluetooth 802.11 Analysing

Kismet weplab WiFi Radar Cracking aircrack-ng suite

airbase-ng aircrack-ng airdecap-ng airdecloak-ng airdriver-ng aireplay-ng airmon-ng airodump-ng airolib-ng airpwn-ng airserv-ng airtun-ng easside-ng packetforge-ng tkiptun-ng wesside-ng --WifiZoo

--wifizoo --wifizoo webGUI

airsnarf asleap cowpatty evilapcrt genpmk Kismet pyrit Spoofing

aircrack-ng suite airbase-ng aircrack-ng airdecap-ng airdecloak-ng airdriver-ng aireplay-ng airmon-ng airodump-ng airolib-ng airpwn-ng airserv-ng airtun-ng easside-ng packetforge-ng tkiptun-ng wesside-ng wifizoo Misc

macchanger macchanger-gtk Spectrum Tool - WiSpy wavemon Bluetooth

bluebugger blueprint btscanner hcidump minicom obexftp ussp-push Rfid

RFIDIOt suite

Voip Media

ohrwurm redirectpoison rtpbreak rtpflood rtpinsertsound rtpmixsound voipong Signaling --SipVicious suite

--svcrack --svmap --svreport --svwar

add registrations enumiax erase registrations iaxflood inviteflood protos-sip sipcrack sipdump sipsak sipwitch smap vnak voiper voiphopper warwox

Reverse engineering

gdb IDA Pro Free ollydbg

Digital Forensic Anti-forensic

KGpg TrueCrypt Analysis

autopsy Digital Forensic Framework MBoxgrep scalpel vinetto Xplico File Carving

foremost magicrescue Image Aquiring --Advanced Forensic Format

--afcat --afcompare --affix --afinfo --afstats --afxml --Aimage --dcfldd --dd_rescue --galleta --myrescue

Tools not listed in the pentest menu

dnstop dnswalk fprobe fprobe-ng icmpinfo icmptx tcpd tcpdump tcpreen tcpslice


Referensi

Pranala Menarik