Kali Tools: Unterschied zwischen den Versionen
Zur Navigation springen
Zur Suche springen
| (107 dazwischenliegende Versionen desselben Benutzers werden nicht angezeigt) | |||
| Zeile 1: | Zeile 1: | ||
| + | =Allgemeines= | ||
| + | *[[Thomas Will]] | ||
| + | *[[Zeiten]] | ||
| + | *[[Zeiten DD]] | ||
| + | [[Datei:Hacker-1.png|500px]] | ||
| + | |||
| + | =Downloads= | ||
| + | *http://192.168.X.200:8000 | ||
| + | =Austausch= | ||
| + | *http://192.168.X.200:9001/kali | ||
| + | |||
=Grundlegendes= | =Grundlegendes= | ||
| − | *[[Secure-Net-Konzept]] | + | *[[Secure-Net-Konzept]] (8) |
| − | *[[Angriffe Vorüberlegungen]] | + | *[[Angriffe Vorüberlegungen]] (8) |
| − | *[[Verschleierungstaktik]] | + | *[[Verschleierungstaktik]] (8) |
| − | *[[ANGRIFFE GEGEN COMPUTER IM INTERNET]] | + | *[[ANGRIFFE GEGEN COMPUTER IM INTERNET]] (8) |
| + | =Cybersecurity Tools und Plattformen= | ||
| + | *[[Kali Tools Übersicht]] | ||
| + | *[[Cybersecurity Tools und Plattformen]] | ||
=Tools zur Informationsbeschaffung= | =Tools zur Informationsbeschaffung= | ||
| − | *[[Penetrationstests]] | + | *[[Penetrationstests]] |
| − | *[[Open Source Intelligence (OSINT)]] | + | *[[Open Source Intelligence (OSINT)]] |
| − | *[[API Keys]] | + | *[[Spezielle Suchmaschinen]] |
| − | *[[nmap]] | + | *[[API Keys]] |
| − | *[[hping3]] | + | *[[nmap]] (L) |
| − | *[[dig]] | + | *[[netdiscover]] |
| − | *[[Nslookup-allgemein|nslookup]] | + | *[[hping3]] |
| − | *[[Fierce]] | + | *[[masscan]] |
| − | *[[Google-Hacking]] | + | *[[dig]] (L) |
| − | *[[TheHarvester]] | + | *[[Nslookup-allgemein|nslookup]] |
| − | *[[MetaGooFil]] | + | *[[dnsrecon]] |
| − | *[[HTTrack]] | + | *[[Fierce]] (L) |
| − | *[[maltego]] | + | *[[Google-Hacking]] |
| + | *[[TheHarvester]] (L) | ||
| + | *[[MetaGooFil]] (Testen) | ||
| + | *[[HTTrack]] (Website Mirror) (L) | ||
| + | *[[maltego]] (L) | ||
*[[recon-ng]] | *[[recon-ng]] | ||
| − | *[[ | + | *[[legion|sparta]] (Testen) |
| + | *[[Shodan]] | ||
| + | =Präsentation= | ||
| + | *[https://hedgedoc.xinux.net/p/kZMMaUIz3#/ Hacking von Webservern & Anwendungen] | ||
=Tools zur Schwachstellenanalyse= | =Tools zur Schwachstellenanalyse= | ||
| − | *[[nikto]] | + | *[[nikto]] |
| + | *[[autorecon]] | ||
| + | *[[Greenbone Security Manager]] (früher [[Openvas]]) | ||
| + | *[[legion]] | ||
| + | *[[zap]] (früher [[webscarab]]) | ||
*[[siege]] | *[[siege]] | ||
| − | + | *[[Burp]] | |
| − | + | *[[sqlmap]] | |
| − | *[[Burp]] | + | *[[wpscan]] |
| − | *[[ | ||
| − | *[[ | ||
=Sniffing und Spoofing Tools= | =Sniffing und Spoofing Tools= | ||
| − | *[[ | + | *[[Spoofing]] (10) |
| − | *[[ettercap | + | *[[ettercap]] (L) (10) |
| − | + | *[[bettercap]] | |
| − | + | *[[dsniff]] (L) (10) | |
| − | + | *[[wireshark]] (L) (10) | |
| − | |||
| − | *[[ | ||
| − | *[[ | ||
| − | |||
| − | *[[ | ||
| − | |||
=Tools für Attacken= | =Tools für Attacken= | ||
| − | *[[aircrack-ng]] | + | *[[medusa]] (Passwordhacking) (L) |
| − | *[[kismet]] | + | *[[hydra]] (Passwordhacking) (L) |
| + | *[[ncrack]] (Passwordhacking) | ||
| + | *[[smbv2passhack]] | ||
| + | *[[samdump2]] (Passwordhacking) (L) | ||
| + | *[[aircrack-ng]] (L) | ||
| + | *[[Captive Portal Angriffe]] | ||
| + | *[[kismet]] (L) | ||
| + | *[[skipfish]] (L) | ||
| + | *[[metasploit]] (Penetration) (L) | ||
| + | *[[armitage]] (Penetration) | ||
| + | *[[set]] (L) | ||
| + | *[[searchsploit]] (L) | ||
| + | *[[Wlan Spoofing]] | ||
| + | *[[MITM Router]] | ||
| + | *[[Fake Access Point]] ´ | ||
*[[adb]] | *[[adb]] | ||
| − | *[[ghost]] | + | *[[ghost]] (L) |
=Forensik Tools= | =Forensik Tools= | ||
*[[Forensik Überlegungen]] | *[[Forensik Überlegungen]] | ||
| − | *[[ | + | *[[guymager]] (L) |
| + | *[[Dcfldd]] | ||
*[[ftk-imager]] | *[[ftk-imager]] | ||
| − | *[[ | + | *[[autopsy]] (L) |
| − | *[[chkrootkit]] | + | *[[chkrootkit]] (L) |
*[[rkhunter]] | *[[rkhunter]] | ||
| − | *[[binwalk]] ( | + | *[[binwalk]] (L) |
*[[Manuelle Kontrolle]] | *[[Manuelle Kontrolle]] | ||
| + | *https://de.wikibooks.org/wiki/Disk-Forensik | ||
=Tools für Reporting= | =Tools für Reporting= | ||
| − | *[[cutycapt]] | + | *[[cutycapt]] (L) |
| − | *[[farady]] | + | *[[farady]] (Test) |
| − | *[[pipal]] | + | *[[pipal]] (L) |
| − | *[[recordmydestop]] | + | *[[recordmydestop]] (L) |
| + | *[[obs-studio]] | ||
=Weitere Tools= | =Weitere Tools= | ||
| + | *[[DefaultCreds-cheat-sheet]] | ||
*[[sqlmap]] | *[[sqlmap]] | ||
*[[parsero]] | *[[parsero]] | ||
| Zeile 75: | Zeile 110: | ||
*[[tcpflow]] | *[[tcpflow]] | ||
*[[https-downgrade-mitm]] | *[[https-downgrade-mitm]] | ||
| + | *[[Subfinder]] | ||
| + | *[[gua]] | ||
| + | *[[Whatweb]] | ||
| + | *[[fern wifi scanner]] | ||
| + | *[[LinPEAS]] | ||
| + | *[[wifite]] | ||
| + | |||
| + | =Postexplonation= | ||
| + | *[[pam Postexplonation]] | ||
| + | =Labs= | ||
| + | *[[Praxis Beispiel von Vulnhub]] | ||
=Misc= | =Misc= | ||
*[[Rechtliche Grundlagen Hacking für Administratoren]] | *[[Rechtliche Grundlagen Hacking für Administratoren]] | ||
| + | *[[Wordpress hack]] | ||
| + | *[[ssh vpn remote hack]] | ||
| + | *[[osint]] | ||
| + | *[[Angriffsvektoren ISO/OSI Modell]] | ||
| + | *[[Wichtige Windows Dateien]] | ||
| + | *[[Web Application Hacking Tools]] | ||
| + | |||
| + | =Tips= | ||
| + | *https://tsurugi-linux.org/ | ||
| + | =TryHackme= | ||
| + | *[[TryHackme]] | ||
| + | |||
| + | =Neuerungen= | ||
| + | *[[Kali Tools Neuerungen]] | ||
| + | |||
=Links= | =Links= | ||
*https://en.kali.tools/?p=134 | *https://en.kali.tools/?p=134 | ||
*https://en.kali.tools/?p=249 | *https://en.kali.tools/?p=249 | ||
Aktuelle Version vom 22. Mai 2025, 10:57 Uhr
Allgemeines
Downloads
Austausch
Grundlegendes
- Secure-Net-Konzept (8)
- Angriffe Vorüberlegungen (8)
- Verschleierungstaktik (8)
- ANGRIFFE GEGEN COMPUTER IM INTERNET (8)
Cybersecurity Tools und Plattformen
Tools zur Informationsbeschaffung
- Penetrationstests
- Open Source Intelligence (OSINT)
- Spezielle Suchmaschinen
- API Keys
- nmap (L)
- netdiscover
- hping3
- masscan
- dig (L)
- nslookup
- dnsrecon
- Fierce (L)
- Google-Hacking
- TheHarvester (L)
- MetaGooFil (Testen)
- HTTrack (Website Mirror) (L)
- maltego (L)
- recon-ng
- sparta (Testen)
- Shodan
Präsentation
Tools zur Schwachstellenanalyse
- nikto
- autorecon
- Greenbone Security Manager (früher Openvas)
- legion
- zap (früher webscarab)
- siege
- Burp
- sqlmap
- wpscan
Sniffing und Spoofing Tools
Tools für Attacken
- medusa (Passwordhacking) (L)
- hydra (Passwordhacking) (L)
- ncrack (Passwordhacking)
- smbv2passhack
- samdump2 (Passwordhacking) (L)
- aircrack-ng (L)
- Captive Portal Angriffe
- kismet (L)
- skipfish (L)
- metasploit (Penetration) (L)
- armitage (Penetration)
- set (L)
- searchsploit (L)
- Wlan Spoofing
- MITM Router
- Fake Access Point ´
- adb
- ghost (L)
Forensik Tools
- Forensik Überlegungen
- guymager (L)
- Dcfldd
- ftk-imager
- autopsy (L)
- chkrootkit (L)
- rkhunter
- binwalk (L)
- Manuelle Kontrolle
- https://de.wikibooks.org/wiki/Disk-Forensik
Tools für Reporting
- cutycapt (L)
- farady (Test)
- pipal (L)
- recordmydestop (L)
- obs-studio
Weitere Tools
- DefaultCreds-cheat-sheet
- sqlmap
- parsero
- uniscan
- sysdig
- zap
- netsniff-ng
- tcpflow
- https-downgrade-mitm
- Subfinder
- gua
- Whatweb
- fern wifi scanner
- LinPEAS
- wifite
Postexplonation
Labs
Misc
- Rechtliche Grundlagen Hacking für Administratoren
- Wordpress hack
- ssh vpn remote hack
- osint
- Angriffsvektoren ISO/OSI Modell
- Wichtige Windows Dateien
- Web Application Hacking Tools