Thursday, June 13, 2019

Parrot and Kali linux tools

Anon surf
""""""""""
Anon surf setting up the environment for anonymous internet browsing and it all so setup tor network to user. it will stop all the vulnerable apps and services and start tor connection to the machine. Then entire connection will setup using annonsurf
anonsurf start
anonsurf stop
anonsurf myip  -  check ip

zulucrypt, sirikali
"""""""""""""""""""
both are veracrypt like tools.

Remote desktop viewer
"""""""""""""""""""""
get rdp ssh etc connections to linux and windows machines

qBittorrent
"""""""""""
Bit torrent tool



Onion share
""""""""""
tool to file share in dark web

Kayak
"""""
Car hacking tool. Using CAN devices.

Weevely
"""""""
Generate php backdoor file with password. Easy to use.
weevely generate password /file/path/backdoor.php
* find the upload path in backend
* upload the file
weevely http://sys.abc.lk/lin/uploads/backdoor.php password
Its not using phpshell but some exploit. so seems to be cannot avoid the attack if attacker knows the upload file location

information gathering
----------------------
Ether ape
"""""""""
Graphical network monitoring tool. very nice.


the harvester
""""""""""""
This is a information gathering tool. like maltego. Can be used to get emails, hosting informations. Use google dorks, shodan search and use different search
engines such as linkedin, yahoo, google, bing.

nbtscan
"""""""
net bios scan. Provide netbios scan results over the network

acccheck
""""""""
acccheck is nice tool to check login username password of windows machines in the network using dictionary attack. We can pass target ips usernames and passwords. (smb attack)

smtp-user-enum
""""""""""""""
Can use for smtpt user enumerations. email server's existing user testing

ismtp
"""""
smtp user enumeration and can be use to send spoofed emails.

swaks
"""""
Great tool for send spoof emails. Working very well. Tested. Can use relay servers also using parameters to hide the identity.

sslscan
"""""""
scan for vulnerable ssl certificates.

dmitry
""""""
whois lookup tool.can be scan for ports and emails

dnmap
""""""
It uses nmap. This can be use to scan several hosts at same time.

ike-scan
""""""""
Scan for ike supported VPN servers.

recon-ng
""""""""
Its a comprehensive web reconnaissance framework. Like metasploit can be used modules. Getting whois info, resolve ips, geolocations etc. (Tutorial : https://www.youtube.com/watch?v=lFM1KTbKpSE)

Vulnerability Analysis
----------------------
yersinia
""""""""
Use for layer 2 attacks.Can use GUI. DHCP, CDP, DTP, VTP attacks. DHCP starvation, change vlans, add vlans. Good tool working great.
(https://tools.kali.org/vulnerability-analysis/yersinia  ,  https://www.blackhat.com/presentations/bh-europe-05/BH_EU_05-Berrueta_Andres/BH_EU_05_Berrueta_Andres.pdf)

bed
""""
fuzzer for http, ftp, smtp, pop, irc, imap, pjl, finger, socks4, socks5 (https://tools.kali.org/vulnerability-analysis/bed)

powerfuzzer
""""""""""
web site vulnerability scanning tool. With GUI. (https://k4linux.com/2016/09/kali-linux-tools-powerfuzzer-web-app-analysis.html)

openvas
"""""""
Web interface vulnerability assesment toolkit. (https://www.ceos3c.com/hacking/install-openvas-parrotsec/)

atk6-denial6
""""""""""""
Denial of service attack tool. It offers number of test cases to carry out in order to make a dos.

atk6-smurf6
""""""""""
DOS using ICMP echo requests.

golismero
"""""""""
Good vulnerability scanning tool web sites. Very good tool for information gathering analyze vulnerability.

Web application Analysis
------------------------

wpscan
""""""
Famous wpscan is for scan vulnerabilities with wordpress applications.

joomscan
""""""""
Joomla vulnerability scanner. (https://tools.kali.org/web-applications/joomscan)

proxystrike
"""""""""""
Burpsuit like tool for use as a proxy to find out vulnerabilities. But light weight than burpsuit (https://tools.kali.org/web-applications/proxystrike)

dirbuster
""""""""
Directory traversal tool for list hidden files and directories in a web site. Good tool, light weight. (https://www.youtube.com/watch?v=TcOHYFizzoo)

jsql
""""
Sql injection tool with GUI.easy to use. not advanced. (https://tools.kali.org/vulnerability-analysis/jsql)

Nikto
"""""
Web vulnerability scanning tool. simple. (https://hackertarget.com/nikto-tutorial/)

grabber
"""""""
Good tool for spider sites for find xss, sql injections etc. (https://tools.kali.org/web-applications/grabber)

Webscrab
""""""""""
Xss, fuzzer, spider, send search strings, interceptor with proxy. Good GUI tool. (https://www.owasp.org/index.php/WebScarab_Getting_Started)

Owasp ZAP
"""""""""
Site vulnerability finding tool.

Database Assesment
------------------
hexorbase
"""""""""
Tool for bruteforce database logins.

OracleScanner
""""""""""""
Scan oracle databases. (https://tools.kali.org/vulnerability-analysis/oscanner)

SQLite Database browser
""""""""""""""""""""""
Like sqlite studio for linux.

sqlmap
""""""
One of my favourite tool for sql injections. Good tool. (https://www.binarytides.com/sqlmap-hacking-tutorial/)

sqlninja
""""""""
Like sqlmap, sql injection tool. Various options provided.(http://sqlninja.sourceforge.net/sqlninja-howto.html)

Exploitation tools
------------------

msfconsole and setoolkit you should know.

Beef
""""
Browser exploitation framework. Victim unknownly executed beef.js and using that attacker hooks the victim's browser to execute various attacks. (https://hackingvision.com/2017/05/30/hack-web-browsers-using-beef-the-browser-exploitation-framework-kali-linux/)

shellnoob
"""""""""
Interesting tool to convert different types of shellcode files into different types (languages).

Exiftool
""""""""
Metadata extractor. Good one. (Usage : exiftool test.png).

No comments:

Post a Comment