Difference between revisions of "Ubuntu Pentest Edition"
Onnowpurbo (talk | contribs) |
Onnowpurbo (talk | contribs) |
||
Line 38: | Line 38: | ||
* subdomainer | * subdomainer | ||
* urlcrazy | * urlcrazy | ||
− | + | ||
+ | ===Dradis=== | ||
* dradis client | * dradis client | ||
Line 97: | Line 98: | ||
==Web Analysis & Attack== | ==Web Analysis & Attack== | ||
===Web=== | ===Web=== | ||
− | + | ||
+ | ====--Httprint==== | ||
* --httprint | * --httprint | ||
* --httprint GUI | * --httprint GUI | ||
− | + | ||
+ | ====--W3af==== | ||
* --w3af | * --w3af | ||
* --w3af console | * --w3af console | ||
+ | |||
* asp-audit | * asp-audit | ||
* BurpSuite | * BurpSuite | ||
Line 115: | Line 119: | ||
* ProxyStrike | * ProxyStrike | ||
* ratproxy | * ratproxy | ||
− | + | * Short to Real URL | |
− | |||
* skipfish | * skipfish | ||
− | + | * Social Engineering Toolkit | |
− | |||
− | |||
* SpikeProxy | * SpikeProxy | ||
* wapiti | * wapiti | ||
Line 128: | Line 129: | ||
===Cisco=== | ===Cisco=== | ||
− | Cisco Auditing Tool | + | * Cisco Auditing Tool |
− | cisco global exploiter | + | * cisco global exploiter |
− | cisco-torch | + | * cisco-torch |
− | copy-router-config | + | * copy-router-config |
− | OCS | + | * OCS |
===Database=== | ===Database=== | ||
− | MS-SQL | + | * MS-SQL |
− | metacoretex | + | * metacoretex |
− | MS-SQLscan | + | * MS-SQLscan |
− | sqlinjector | + | * sqlinjector |
− | SQLiX | + | * SQLiX |
− | sqlmap | + | * sqlmap |
− | sqlninja | + | * sqlninja |
− | SQLScan | + | * SQLScan |
− | mysql | + | |
+ | ===mysql=== | ||
+ | |||
+ | * metacoretex | ||
+ | * sqlinjector | ||
+ | * sqlmap | ||
+ | * sqlus | ||
+ | * SQLiX | ||
+ | |||
+ | ===Oracle DB=== | ||
− | + | ====--Oracle Auditing Tools==== | |
− | + | * --Oracle Password Guesser | |
− | + | * --OracleQuery | |
− | + | * --Oracle Sam Dump | |
− | + | * --OracleSysExec | |
− | + | * --Oracle TNS Control | |
− | --Oracle | ||
− | + | * DBPwAudit | |
− | + | * sqlinjector | |
− | + | * SQLiX | |
− | + | * sqlmap | |
− | |||
− | + | ===Fuzzing=== | |
− | |||
− | |||
− | |||
− | Fuzzing | ||
− | Fuzzgrind | + | * Fuzzgrind |
− | fuzzgrind | + | * fuzzgrind |
− | Fuzzgrind GUI | + | * Fuzzgrind GUI |
− | bed | + | * bed |
− | bunny | + | * bunny |
− | file format fuzzing framework | + | * file format fuzzing framework |
− | Genereal Purpose Fuzzer | + | * Genereal Purpose Fuzzer |
− | jbrofuzz | + | * jbrofuzz |
− | |||
− | samrdump | + | ===SMB Analysis=== |
− | Smb4K | + | |
− | smbclient | + | * samrdump |
+ | * Smb4K | ||
+ | * smbclient | ||
===SNMP Analysis=== | ===SNMP Analysis=== | ||
Line 190: | Line 195: | ||
* snmpenum | * snmpenum | ||
* snmp-fuzz | * snmp-fuzz | ||
− | |||
− | openVAS add user | + | ===OpenVAS=== |
− | openVAS client | + | |
− | openVAS makecert | + | * openVAS add user |
− | openVAS remove user | + | * openVAS client |
− | openVAS server | + | * openVAS makecert |
+ | * openVAS remove user | ||
+ | * openVAS server | ||
− | Exploiting | + | ==Exploiting== |
− | |||
− | + | ===FastTrack=== | |
− | |||
− | |||
− | + | * fast-track | |
− | + | * fast-track GUI | |
− | msfcli | + | ===Inguma=== |
− | msfconsole | + | |
− | msfgui | + | * inguma |
− | msfpayload | + | |
− | msfweb | + | ===Metasploit Framework=== |
+ | |||
+ | * msfcli | ||
+ | * msfconsole | ||
+ | * msfgui | ||
+ | * msfpayload | ||
+ | * msfweb | ||
− | Password Lists | + | ==Password Lists== |
− | Password Lists | + | * Password Lists |
− | Password Lists Web | + | * Password Lists Web |
− | Privilege Escalation | + | ==Privilege Escalation== |
− | Password Attacks | + | |
− | --File Attack | + | ===Password Attacks=== |
+ | |||
+ | ====--File Attack==== | ||
+ | * --fcrackzip | ||
+ | * --pdfcrack | ||
+ | * --rarcrack | ||
+ | * --wyd | ||
+ | |||
+ | ====Offline Attack==== | ||
+ | |||
+ | =====--Rainbowcrack===== | ||
+ | * --rainbowcrack | ||
+ | * --rainbowcrack GUI | ||
+ | * --rtgen | ||
+ | * --rtsort | ||
− | + | * chntpw | |
− | + | * crunch | |
− | + | * john | |
− | - | + | * ophcrack |
− | + | * pw-inspector | |
− | + | * samdump2 | |
+ | * wyd | ||
− | + | ===Online Attack=== | |
− | |||
− | |||
− | |||
− | + | * hydra | |
− | + | * lodowep | |
− | + | * medusa | |
− | + | * SSHatter | |
− | + | * tftp-bruteforce | |
− | |||
− | |||
− | |||
− | + | ===Sniffers=== | |
− | |||
− | |||
− | |||
− | |||
− | Sniffers | ||
− | arpalert | + | * arpalert |
− | Driftnet | + | * Driftnet |
− | dsniff | + | * dsniff |
− | EtherApe (as root) | + | * EtherApe (as root) |
− | ettercap | + | * ettercap |
− | fimap | + | * fimap |
− | ssldump | + | * ssldump |
− | sslscan | + | * sslscan |
− | sslstrip | + | * sslstrip |
− | tcpick | + | * tcpick |
− | Wireshark | + | * Wireshark |
− | Spoofing | + | |
+ | ===Spoofing=== | ||
− | EtherApe (as root) | + | * EtherApe (as root) |
− | ettercap | + | * ettercap |
− | icmpush | + | * icmpush |
− | netenum | + | * netenum |
− | PackETH | + | * PackETH |
− | packit | + | * packit |
− | scapy | + | * scapy |
− | ssldump | + | * ssldump |
− | sslstrip | + | * sslstrip |
− | tcpreplay | + | * tcpreplay |
− | Connect & Access | + | ==Connect & Access== |
− | 3proxy | + | * 3proxy |
− | cryptcat | + | * cryptcat |
− | dns2tcp | + | * dns2tcp |
− | miredo | + | * miredo |
− | miredo-server | + | * miredo-server |
− | nstx | + | * nstx |
− | proxychains | + | * proxychains |
− | ptunnel | + | * ptunnel |
− | socat | + | * socat |
− | stunnel4 | + | * stunnel4 |
− | tinyproxy | + | * tinyproxy |
− | udptunnel | + | * udptunnel |
+ | |||
+ | ==Anonymity== | ||
+ | |||
+ | * Tor Browser | ||
− | |||
− | + | ==Wireless & Bluetooth== | |
− | + | ||
− | Wireless & Bluetooth | + | ===802.11=== |
− | 802.11 | + | |
− | Analysing | + | ====Analysing==== |
+ | |||
+ | * Kismet | ||
+ | * weplab | ||
+ | * WiFi Radar | ||
− | + | ====Cracking==== | |
− | |||
− | |||
− | Cracking | ||
aircrack-ng suite | aircrack-ng suite | ||
Line 411: | Line 429: | ||
ollydbg | ollydbg | ||
− | Digital Forensic | + | ==Digital Forensic== |
− | Anti-forensic | + | |
+ | ===Anti-forensic=== | ||
KGpg | KGpg | ||
TrueCrypt | TrueCrypt | ||
− | Analysis | + | |
+ | ===Analysis=== | ||
autopsy | autopsy | ||
Line 424: | Line 444: | ||
vinetto | vinetto | ||
Xplico | Xplico | ||
− | File Carving | + | |
+ | ===File Carving=== | ||
foremost | foremost | ||
magicrescue | magicrescue | ||
− | Image Aquiring | + | |
− | --Advanced Forensic Format | + | ===Image Aquiring=== |
+ | |||
+ | ====--Advanced Forensic Format==== | ||
--afcat | --afcat | ||
Line 443: | Line 466: | ||
--myrescue | --myrescue | ||
− | Tools not listed in the pentest menu | + | ==Tools not listed in the pentest menu== |
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
− | |||
+ | * dnstop | ||
+ | * dnswalk | ||
+ | * fprobe | ||
+ | * fprobe-ng | ||
+ | * icmpinfo | ||
+ | * icmptx | ||
+ | * tcpd | ||
+ | * tcpdump | ||
+ | * tcpreen | ||
+ | * tcpslice | ||
==Referensi== | ==Referensi== |
Revision as of 14:27, 1 October 2010
This is a list of tools installed in Ubuntu Pentest Edition and listed in the pentest menu. To see more details about the tools and usage visit: http://tools.securitytube.net . Not all the tools are in the pentest menu, and the list of tools which are not included in the menu is at the bottom of the page.
Enumeration
Archive
- metagoofil
- seat
DNS
- dnsenum
- dnsmap
- dnspredict
- dnstracer
- fierce
- host
Route
- 0trace
- Ass
- intrace
- netenum
- netmask
- nmbscan
- protos
- tcptraceroute
- tctrace
SMTP
- pirana
- relayscanner
Searchengine
- bing-ip2hosts
- gggooglescan
- gooscan
- metagoofil
- pygoogle
- subdomainer
- urlcrazy
Dradis
- dradis client
- dradis server
- Maltego v2.0.2CE
Network
Identify Live Hosts
- Angry IP Scanner
- fping
- genlist
- hping3
- netcat
- netdiscover
- nmap
- onesixtyone
- outputpbnj
- scanpbnj
- sslscan
- tcptraceroute
- unicornscan
- Zenmap
OS Fingerprinting
- nmap
- p0f
- protos
- sslscan
- unicornscan
- Xprobe2
- Zenmap
Port Scan
- genlist
- netcat
- nmap
- outputpbnj
- scanpbnj
- sslscan
- unicornscan
- Zenmap
Service Fingerprinting
- complemento
- httsquash
- letdown
- reverserider
- amap
- httprint
- httprint GUI
Virtual Private Network
- ikeprobe
- ike-scan
- PSK-Crack
Web Analysis & Attack
Web
--Httprint
- --httprint
- --httprint GUI
--W3af
- --w3af
- --w3af console
- asp-audit
- BurpSuite
- curl
- DirBuster
- GrendelScan
- lynx
- nessus
- nikto
- openAcunetix
- Paros Proxy
- ProxyStrike
- ratproxy
- Short to Real URL
- skipfish
- Social Engineering Toolkit
- SpikeProxy
- wapiti
- Webscarab
- wfuzz
Cisco
- Cisco Auditing Tool
- cisco global exploiter
- cisco-torch
- copy-router-config
- OCS
Database
- MS-SQL
- metacoretex
- MS-SQLscan
- sqlinjector
- SQLiX
- sqlmap
- sqlninja
- SQLScan
mysql
- metacoretex
- sqlinjector
- sqlmap
- sqlus
- SQLiX
Oracle DB
--Oracle Auditing Tools
- --Oracle Password Guesser
- --OracleQuery
- --Oracle Sam Dump
- --OracleSysExec
- --Oracle TNS Control
- DBPwAudit
- sqlinjector
- SQLiX
- sqlmap
Fuzzing
- Fuzzgrind
- fuzzgrind
- Fuzzgrind GUI
- bed
- bunny
- file format fuzzing framework
- Genereal Purpose Fuzzer
- jbrofuzz
SMB Analysis
- samrdump
- Smb4K
- smbclient
SNMP Analysis
- Mibble::Mib Parser
- MibbleBrowser
- net-snmp tools
- net-snmp tools collection
- admsnmp
- scli - SNMP Management tools
- snmpcheck
- snmpenum
- snmp-fuzz
OpenVAS
- openVAS add user
- openVAS client
- openVAS makecert
- openVAS remove user
- openVAS server
Exploiting
FastTrack
- fast-track
- fast-track GUI
Inguma
- inguma
Metasploit Framework
- msfcli
- msfconsole
- msfgui
- msfpayload
- msfweb
Password Lists
- Password Lists
- Password Lists Web
Privilege Escalation
Password Attacks
--File Attack
- --fcrackzip
- --pdfcrack
- --rarcrack
- --wyd
Offline Attack
--Rainbowcrack
- --rainbowcrack
- --rainbowcrack GUI
- --rtgen
- --rtsort
- chntpw
- crunch
- john
- ophcrack
- pw-inspector
- samdump2
- wyd
Online Attack
- hydra
- lodowep
- medusa
- SSHatter
- tftp-bruteforce
Sniffers
- arpalert
- Driftnet
- dsniff
- EtherApe (as root)
- ettercap
- fimap
- ssldump
- sslscan
- sslstrip
- tcpick
- Wireshark
Spoofing
- EtherApe (as root)
- ettercap
- icmpush
- netenum
- PackETH
- packit
- scapy
- ssldump
- sslstrip
- tcpreplay
Connect & Access
- 3proxy
- cryptcat
- dns2tcp
- miredo
- miredo-server
- nstx
- proxychains
- ptunnel
- socat
- stunnel4
- tinyproxy
- udptunnel
Anonymity
- Tor Browser
Wireless & Bluetooth
802.11
Analysing
- Kismet
- weplab
- WiFi Radar
Cracking
aircrack-ng suite
airbase-ng aircrack-ng airdecap-ng airdecloak-ng airdriver-ng aireplay-ng airmon-ng airodump-ng airolib-ng airpwn-ng airserv-ng airtun-ng easside-ng packetforge-ng tkiptun-ng wesside-ng --WifiZoo
--wifizoo --wifizoo webGUI
airsnarf asleap cowpatty evilapcrt genpmk Kismet pyrit Spoofing
aircrack-ng suite airbase-ng aircrack-ng airdecap-ng airdecloak-ng airdriver-ng aireplay-ng airmon-ng airodump-ng airolib-ng airpwn-ng airserv-ng airtun-ng easside-ng packetforge-ng tkiptun-ng wesside-ng wifizoo Misc
macchanger macchanger-gtk Spectrum Tool - WiSpy wavemon Bluetooth
bluebugger blueprint btscanner hcidump minicom obexftp ussp-push Rfid
RFIDIOt suite
Voip Media
ohrwurm redirectpoison rtpbreak rtpflood rtpinsertsound rtpmixsound voipong Signaling --SipVicious suite
--svcrack --svmap --svreport --svwar
add registrations enumiax erase registrations iaxflood inviteflood protos-sip sipcrack sipdump sipsak sipwitch smap vnak voiper voiphopper warwox
Reverse engineering
gdb IDA Pro Free ollydbg
Digital Forensic
Anti-forensic
KGpg TrueCrypt
Analysis
autopsy Digital Forensic Framework MBoxgrep scalpel vinetto Xplico
File Carving
foremost magicrescue
Image Aquiring
--Advanced Forensic Format
--afcat --afcompare --affix --afinfo --afstats --afxml --Aimage --dcfldd --dd_rescue --galleta --myrescue
- dnstop
- dnswalk
- fprobe
- fprobe-ng
- icmpinfo
- icmptx
- tcpd
- tcpdump
- tcpreen
- tcpslice
Referensi
- http://www.ubuntugeek.com/ubuntu-pentest-edition-for-penetration-testing.html
- http://www.netinfinity.org/tools/
- http://www.netinfinity.org/download/