Kali Tools Neuerungen
Version vom 10. Mai 2025, 16:15 Uhr von Thomas.will (Diskussion | Beiträge)
| Phase | Altes Tool | Moderne Alternative | Begründung |
|---|---|---|---|
| Information Gathering | TheHarvester | Hunter.io, Phonebook.cz, recon-ng | Bessere Datenquellen für E-Mails/Domains |
| Fierce | Amass, DNSRecon, dnsx | Aktive Subdomain-Enumeration | |
| MetaGooFil | Metagoofil-plus, ExifTool, FOCA | Bessere Metadaten-Extraktion | |
| HTTrack | Gospider, Wayback Machine API | Effizienteres Crawling | |
| Sparta | ReconFTW, Sn1per | Automatisierte Recon-Pipelines | |
| Maltego | SpiderFoot, recon-ng | Open-Source-Alternativen | |
| (Kategorie) | (Beibehaltung) | Wireshark bleibt State-of-the-Art | - |
| (Ergänzung) | - | SubFinder, AssetFinder | Moderne Subdomain-Tools |
| Schwachstellenanalyse | OpenVAS | Greenbone (GVM), Nessus, Trivy | Bessere Scans, Container-Support |
| Nikto | Nuclei, Wapiti | YAML-basierte Templates | |
| Siege | JMeter, Locust, k6 | Moderne Lasttests | |
| Sniffing & Spoofing | Dsniff | Bettercap, Responder | Aktive MITM-Tools |
| Ettercap | Bettercap | Moderneres UI | |
| Wireshark | Tshark, Zeek (Bro IDS) | CLI-Alternative, Netzwerk-Monitoring | |
| Exploitation | Armitage | Cobalt Strike, Havoc, Sliver | Bessere C2-Frameworks |
| Ghost Phisher | WiFiPhisher, airgeddon | Aktuelle WiFi-Angriffe | |
| WebScarab | Burp Suite, ZAP, ffuf | Bessere Web-Testing-Tools | |
| Skipfish | Burp Suite, Nuclei, Gobuster | Effizientere Crawler | |
| Medusa/Hydra | Hashcat, John the Ripper, Ncrack | Schnelleres Passwort-Cracking | |
| Samdump2 | Mimikatz, LaZagne, Impacket | Moderne Credential-Dumping-Tools | |
| (Ergänzung) | - | Empire, PowerSploit | Post-Exploitation |
| Forensik | Dcfldd | dc3dd, ddrescue | Bessere Datenrettung |
| Autopsy | Sleuth Kit, Volatility | RAM-Analyse | |
| Binwalk | Binwalk-Firmware-Mod, Ghidra | Firmware/Reverse Engineering | |
| Chkrootkit | rkhunter, Lynis | Rootkit-Erkennung | |
| Reporting | Faraday-IDE | Dradis, AttackForge | Bessere Collaboration |
| Pipal | H8mail, HIBP API | Passwort-Analyse | |
| RecordMyDesktop | OBS Studio, asciinema | Bessere Aufnahmen |