Tracking the availability of Kali Linux packages in NixOS
Contribute to the tracker at github.com/JJJollyjim/arewehackersyet.
Contribute to the NixOS packaging efforts at nixpkgs#81418.
| Kali Package | Description | Nix derivation |
|---|---|---|
| aircrack-ng | wireless WEP/WPA cracking utilities | aircrack-ng-1.6 |
| asleap | A tool for exploiting Cisco LEAP networks | todo |
| bully | Implementation of the WPS brute force attack, written in C | bully-1.1 |
| cowpatty | Brute-force WPA dictionary attack | cowpatty-4.6 |
| eapmd5pass | Tool for extracting and cracking EAP-MD5 | todo |
| fern-wifi-cracker | Automated Wi-Fi cracker | todo |
| freeradius-wpe | FreeRadius Wireless Pawn Edition | todo |
| hashcat | World's fastest and most advanced password recovery utility | hashcat-5.1.0 |
| hostapd-wpe | Modified hostapd to facilitate AP impersonation attacks | todo |
| iw | tool for configuring Linux wireless devices | iw-5.4 |
| kismet | wireless network and device detector (metapackage) | kismet-2020-04-R2 |
| macchanger | utility for manipulating the MAC address of network interfaces | macchanger-1.7.0 |
| mdk3 | Wireless attack tool for IEEE 802.11 networks | todo |
| mdk4 | Wireless attack tool for IEEE 802.11 networks | todo |
| pixiewps | Offline WPS bruteforce tool | pixiewps-1.2.2 |
| reaver | brute force attack tool against Wifi Protected Setup PIN number | reaver-wps-1.4 |
| wifi-honey | Wi-Fi honeypot | todo |
| wifite | Python script to automate wireless auditing using aircrack-ng tools | wifite2-2.5.3 |
| Kali Package | Description | Nix derivation |
|---|---|---|
| cifs-utils | Common Internet File System utilities | cifs-utils-6.9 |
| ftp | classical file transfer client | netkit-tftp-0.17 |
| iw | tool for configuring Linux wireless devices | iw-5.4 |
| lvm2 | Linux Logical Volume Manager | lvm2-2.03.01 |
| mlocate | quickly find files on the filesystem based on their name | mlocate-0.26 |
| netcat-traditional | TCP/IP swiss army knife | libressl-3.0.2 |
| nfs-common | NFS support files common to client and server | nfs-utils-2.4.1 |
| openssh-server | secure shell (SSH) server, for secure access from remote machines | openssh-8.2p1 |
| openvpn | virtual private network daemon | openvpn-2.4.9 |
| p7zip-full | 7z and 7za file archivers with high compression ratio | p7zip-16.02 |
| parted | disk partition manipulator | parted-3.3 |
| rfkill | tool for enabling and disabling wireless devices | rfkill-0.5 |
| samba | SMB/CIFS file, print, and login server for Unix | samba-4.12.2 |
| snmp | SNMP (Simple Network Management Protocol) applications | net-snmp-5.8 |
| sudo | Provide limited super user privileges to specific users | sudo-1.8.31p1 |
| tcpdump | command-line network traffic analyzer | tcpdump-4.9.3 |
| testdisk | Partition scanner and disk recovery tool, and PhotoRec file recovery tool | testdisk-7.1 |
| tftp | Trivial file transfer protocol client | netkit-tftp-0.17 |
| tightvncserver | virtual network computing server software | tightvnc-1.3.10 |
| tmux | terminal multiplexer | tmux-3.1b |
| unrar | unrar-5.9.2 | |
| vim | Vi IMproved - enhanced vi editor | vim-8.2.0510 |
| whois | intelligent WHOIS client | whois-5.5.6 |
| Kali Package | Description | Nix derivation |
|---|---|---|
| bluelog | Bluetooth scanner and logger | todo |
| blueranger | Simple Bash script to locate Bluetooth devices | todo |
| bluesnarfer | A Bluesnarfing Utility | todo |
| bluez | Bluetooth tools and daemons | bluez-5.54 |
| bluez-hcidump | Analyses Bluetooth HCI packets | todo |
| btscanner | ncurses-based scanner for Bluetooth devices | todo |
| crackle | Crack and decrypt BLE encryption | todo |
| redfang | Locates non-discoverable bluetooth devices | todo |
| spooftooph | Automates spoofing or cloning Bluetooth devices | todo |
| ubertooth | 2.4 GHz wireless development platform for Bluetooth experimentation | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| aesfix | tool for correcting bit errors in an AES key schedule | todo |
| aeskeyfind | tool for locating AES keys in a captured memory image | todo |
| ccrypt | secure encryption and decryption of files and streams | ccrypt-1.11 |
| outguess | universal steganographic tool | todo |
| steghide | steganography hiding tool | steghide-0.5.1 |
| stegsnow | steganography using ASCII files | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| jsql-injection | Java tool for automatic database injection | todo |
| mdbtools | JET / MS Access database (MDB) tools | mdbtools-0.7.1 |
| oscanner | Oracle assessment framework | todo |
| sidguesser | Guesses sids against an Oracle database | todo |
| sqldict | Dictionary attack tool for SQL Server | todo |
| sqlitebrowser | GUI editor for SQLite databases | sqlitebrowser-3.11.2 |
| sqlmap | automatic SQL injection tool | python3.7-sqlmap-1.4.4 |
| sqlninja | SQL server injection and takeover tool | todo |
| sqlsus | MySQL injection tool | todo |
| tnscmd10g | Tool to prod the oracle tnslsnr process | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| armitage | Cyber attack management for Metasploit | todo |
| beef-xss | Browser Exploitation Framework (BeEF) | beef-2018-09-21 |
| exploitdb | Searchable Exploit Database archive | todo |
| metasploit-framework | Framework for exploit development and vulnerability research | metasploit-framework-5.0.74 |
| msfpc | MSFvenom Payload Creator (MSFPC) | todo |
| set | Social-Engineer Toolkit | todo |
| shellnoob | Shellcode writing toolkit | todo |
| sqlmap | automatic SQL injection tool | python3.7-sqlmap-1.4.4 |
| termineter | Smart meter testing framework | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| afflib-tools | Advanced Forensics Format Library (utilities) | todo |
| apktool | tool for reverse engineering Android apk files | apktool-2.4.1 |
| autopsy | graphical interface to SleuthKit | todo |
| binwalk | tool library for analyzing binary blobs and executable code | python3.7-binwalk-2.2.0 |
| bulk-extractor | todo | |
| bytecode-viewer | Java 8+ Jar & Android APK Reverse Engineering Suite | todo |
| cabextract | Microsoft Cabinet file unpacker | cabextract-1.9.1 |
| chkrootkit | rootkit detector | chkrootkit-0.53 |
| creddump7 | Python tool to extract credentials and secrets from Windows registry hives | todo |
| dc3dd | patched version of GNU dd with forensic features | todo |
| dcfldd | enhanced version of dd for forensics and security | dcfldd-1.3.4-1 |
| ddrescue | data recovery and protection tool | ddrescue-1.25 |
| dumpzilla | Mozilla browser forensic tool | todo |
| edb-debugger | cross platform x86/x86-64 debugger | todo |
| ewf-tools | collection of tools for reading and writing EWF files | todo |
| exifprobe | read metadata from digital pictures | todo |
| exiv2 | EXIF/IPTC/XMP metadata manipulation tool | exiv2-0.27.2 |
| ext3grep | tool to help recover deleted files on ext3 filesystems | todo |
| ext4magic | recover deleted files from ext3 or ext4 partitions | ext4magic-0.3.2 |
| extundelete | utility to recover deleted files from ext3/ext4 partition | extundelete-0.2.4 |
| fcrackzip | password cracker for zip archives | fcrackzip-1.0 |
| firmware-mod-kit | Deconstruct and reconstruct firmware images | todo |
| flasm | assembler and disassembler for Flash (SWF) bytecode | todo |
| foremost | forensic program to recover lost files | foremost-1.5.7 |
| forensic-artifacts | knowledge base of forensic artifacts (data files) | todo |
| forensics-colorize | show differences between files using color graphics | todo |
| galleta | Internet Explorer cookie forensic analysis tool | todo |
| gdb | GNU Debugger | gdb-9.1 |
| gpart | Guess PC disk partition table, find lost partitions | gpart-0.3 |
| gparted | GNOME partition editor | gparted-1.1.0 |
| grokevt | scripts for reading Microsoft Windows event log files | todo |
| guymager | Forensic imaging tool based on Qt | todo |
| hashdeep | recursively compute hashsums or piecewise hashings | hashdeep-4.4 |
| inetsim | Software suite for simulating common internet services | todo |
| jadx | Dex to Java decompiler | jadx-1.1.0 |
| javasnoop | Intercept Java applications locally | todo |
| libhivex-bin | utilities for reading and writing Windows Registry hives | hivex-1.3.18 |
| lime-forensics | todo | |
| lvm2 | Linux Logical Volume Manager | lvm2-2.03.01 |
| lynis | security auditing tool for Unix based systems | lynis-2.7.5 |
| mac-robber | collects data about allocated files in mounted filesystems | todo |
| magicrescue | recover files by looking for magic bytes | todo |
| md5deep | todo | |
| mdbtools | JET / MS Access database (MDB) tools | mdbtools-0.7.1 |
| memdump | utility to dump memory contents to standard output | todo |
| metacam | extract EXIF information from digital camera files | todo |
| missidentify | find win32 applications | todo |
| myrescue | rescue data from damaged disks | todo |
| nasm | General-purpose x86 assembler | nasm-2.14.02 |
| nasty | tool which helps you to recover your GPG passphrase | nasty-0.6 |
| ollydbg | 32-bit assembler level analysing debugger | todo |
| p7zip-full | 7z and 7za file archivers with high compression ratio | p7zip-16.02 |
| parted | disk partition manipulator | parted-3.3 |
| pasco | Internet Explorer cache forensic analysis tool | todo |
| pdf-parser | Parses PDF files to identify fundamental elements | pdf-parser-0.7.4 |
| pdfid | Scans PDF files for certain PDF keywords | todo |
| pev | text-based tool to analyze PE files | pev-unstable-2018-07-22 |
| plaso | super timeline all the things -- metapackage | todo |
| polenum | Extracts the password policy from a Windows system | todo |
| pst-utils | tools for reading Microsoft Outlook PST files | todo |
| python3-capstone | lightweight multi-architecture disassembly framework - Python bindings | python3.7-capstone-4.0.2 |
| python3-dfdatetime | Digital Forensics date and time library for Python 3 | cantfind |
| python3-dfvfs | Digital Forensics Virtual File System | cantfind |
| python3-dfwinreg | Digital Forensics Windows Registry library for Python 3 | cantfind |
| python3-distorm3 | powerful disassembler library for x86/AMD64 binary streams (Python3 bindings) | python3.7-distorm3-3.3.4 |
| radare2 | free and advanced command line hexadecimal editor | radare2-4.4.0 |
| radare2-cutter | GUI for radare2 reverse engineering framework | radare2-cutter-1.10.3 |
| recoverdm | recover files on disks with damaged sectors | todo |
| recoverjpeg | recover JFIF (JPEG) pictures and MOV movies | recoverjpeg-2.6.3 |
| reglookup | utility to analysis for Windows NT-based registry | todo |
| regripper | Windows registry forensics tool | todo |
| rekall-core | memory analysis and incident response framework | todo |
| rephrase | Specialized passphrase recovery tool for GnuPG | todo |
| rifiuti | MS Windows recycle bin analysis tool | todo |
| rifiuti2 | replacement for rifiuti, a MS Windows recycle bin analysis tool | todo |
| rkhunter | rootkit, backdoor, sniffer and exploit scanner | todo |
| rsakeyfind | locates BER-encoded RSA private keys in memory images | todo |
| safecopy | data recovery tool for problematic or damaged media | safecopy-1.7 |
| samdump2 | Dump Windows 2k/NT/XP password hashes | todo |
| scalpel | fast filesystem-independent file recovery | todo |
| scrounge-ntfs | Data recovery program for NTFS filesystems | todo |
| sleuthkit | tools for forensics analysis on volume and filesystem data | sleuthkit-4.6.5 |
| smali | Assembler/disassembler for Android's dex format | todo |
| sqlitebrowser | GUI editor for SQLite databases | sqlitebrowser-3.11.2 |
| ssdeep | recursive piecewise hashing tool | ssdeep-2.14.1 |
| tcpdump | command-line network traffic analyzer | tcpdump-4.9.3 |
| tcpflow | TCP flow recorder | tcpflow-1.5.2 |
| tcpick | TCP stream sniffer and connection tracker | todo |
| tcpreplay | Tool to replay saved tcpdump files at arbitrary speeds | tcpreplay-4.3.2 |
| truecrack | Bruteforce password cracker for TrueCrypt volumes | todo |
| undbx | tool to extract, recover and undelete e-mail messages from .dbx files | todo |
| unhide | Forensic tool to find hidden processes and ports | todo |
| unrar | unar | unrar-5.9.2 | |
| upx-ucl | efficient live-compressor for executables | todo |
| vinetto | forensics tool to examine Thumbs.db files | todo |
| volatility | advanced memory forensics framework | volatility-2.6 |
| wce | todo | |
| winregfs | Windows registry FUSE filesystem | todo |
| wireshark | network traffic analyzer - meta-package | wireshark-qt-3.2.3 |
| xmount | tool to crossmount between multiple input and output harddisk images | todo |
| xplico | Network Forensic Analysis Tool (NFAT) | todo |
| yara | Pattern matching swiss knife for malware researchers | yara-3.11.0 |
| Kali Package | Description | Nix derivation |
|---|---|---|
| afl++ | instrumentation-driven fuzzer for binary formats | aflplusplus-2.64c |
| sandsifter | x86 processor fuzzer | todo |
| sfuzz | Black Box testing utilities | todo |
| spike | Network protocol fuzzer | spike-1.0.0 |
| wfuzz | Web application bruteforcer | python3.7-wfuzz-2.4.2 |
| Kali Package | Description | Nix derivation |
|---|---|---|
| oclgausscrack | Cracks verification hashes of the Gauss Virus | todo |
| truecrack | Bruteforce password cracker for TrueCrypt volumes | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| binwalk | tool library for analyzing binary blobs and executable code | python3.7-binwalk-2.2.0 |
| cutecom | Graphical serial terminal, like minicom | cutecom-0.51.0 |
| flashrom | Identify, read, write, erase, and verify BIOS/ROM/flash chips | flashrom-1.2 |
| minicom | Friendly menu driven serial communication program | minicom-2.7.1 |
| openocd | Open on-chip JTAG debug solution for ARM and MIPS systems | openocd-0.10.0 |
| qemu | fast processor emulator, dummy package | qemu-4.2.0 |
| radare2 | free and advanced command line hexadecimal editor | radare2-4.4.0 |
| radare2-cutter | GUI for radare2 reverse engineering framework | radare2-cutter-1.10.3 |
| Kali Package | Description | Nix derivation |
|---|---|---|
| aircrack-ng | wireless WEP/WPA cracking utilities | aircrack-ng-1.6 |
| crackmapexec | Swiss army knife for pentesting networks | cantfind |
| hydra | very fast network logon cracker | thc-hydra-9.0 |
| john | active password cracking tool | john-1.9.0-jumbo-1 |
| metasploit-framework | Framework for exploit development and vulnerability research | metasploit-framework-5.0.74 |
| nmap | The Network Mapper | nmap-7.80 |
| responder | LLMNR/NBT-NS/mDNS Poisoner | cantfind |
| sqlmap | automatic SQL injection tool | python3.7-sqlmap-1.4.4 |
| Kali Package | Description | Nix derivation |
|---|---|---|
| 0trace | A traceroute tool that can run within an existing TCP connection. | todo |
| arping | iputils-arping | arping-2.21 | |
| braa | Mass SNMP scanner | todo |
| cdpsnarf | Network sniffer to extract CDP information | todo |
| dmitry | Deepmagic Information Gathering Tool | todo |
| dnsenum | tool to enumerate domain DNS information | dnsenum-1.2.4.2 |
| dnsmap | DNS domain name brute forcing tool | todo |
| dnsrecon | Powerful DNS enumeration script | dnsrecon-0.9.1 |
| dnstracer | trace DNS queries to the source | dnstracer-1.10 |
| dnswalk | Checks dns zone information using nameserver lookups | todo |
| enum4linux | Enumerates info from Windows and Samba systems | enum4linux-0.8.9 |
| fierce | Domain DNS scanner | fierce-1.4.0 |
| firewalk | Active reconnaissance network security tool | todo |
| fping | sends ICMP ECHO_REQUEST packets to network hosts | fping-4.2 |
| fragrouter | IDS evasion toolkit | todo |
| ftester | Tool for testing firewalls and Intrusion Detection System (IDS) | todo |
| hping3 | Active Network Smashing Tool | hping-20051105 |
| ike-scan | discover and fingerprint IKE hosts (IPsec VPN Servers) | todo |
| intrace | Traceroute-like application piggybacking on existing TCP connections | todo |
| irpas | todo | |
| lbd | Load balancer detector | todo |
| legion | semi-automated network penetration testing tool | todo |
| maltego | todo | |
| masscan | TCP port scanner | masscan-1.0.5 |
| metagoofil | Tool designed for extracting metadata of public documents | todo |
| nbtscan | scan networks searching for NetBIOS information | todo |
| ncat | NMAP netcat reimplementation | nmap-7.80 |
| netdiscover | active/passive network address scanner using ARP requests | todo |
| netmask | helps determine network masks | netmask-2.4.4 |
| nmap | The Network Mapper | nmap-7.80 |
| onesixtyone | fast and simple SNMP scanner | onesixtyone-unstable-2019-12-26 |
| p0f | Passive OS fingerprinting tool | p0f-3.09b |
| qsslcaudit | test SSL/TLS clients how secure they are | todo |
| recon-ng | Web Reconnaissance framework written in Python | todo |
| smbmap | handy SMB enumeration tool | todo |
| smtp-user-enum | Username guessing tool primarily for the SMTP service. | todo |
| snmpcheck | SNMP service enumeration tool | net-snmp-5.8 |
| ssldump | SSLv3/TLS network protocol analyzer | ssldump-0.9b3 |
| sslh | Applicative protocol multiplexer | sslh-1.20 |
| sslscan | Fast SSL scanner | sslscan-1.11.13 |
| sslyze | Fast and full-featured SSL scanner | todo |
| swaks | SMTP command-line test tool | swaks-20190914.0 |
| thc-ipv6 | The Hacker Choice's IPv6 Attack Toolkit | todo |
| theharvester | tool for gathering e-mail accounts and subdomain names from public sources | theHarvester-3.1 |
| tlssled | Evaluates the security of a target SSL/TLS (HTTPS) server | todo |
| twofi | Twitter words of interest | todo |
| unicornscan | Userland distributed TCP/IP stack | todo |
| urlcrazy | todo | |
| wafw00f | identify and fingerprint Web Application Firewall products | todo |
| xprobe | Remote OS identification | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| cewl | custom word list generator | todo |
| chntpw | NT SAM password recovery utility | chntpw-140201 |
| cisco-auditing-tool | Scans Cisco routers for vulnerabilities | todo |
| cmospwd | decrypt BIOS passwords from CMOS | todo |
| crackle | Crack and decrypt BLE encryption | todo |
| creddump7 | Python tool to extract credentials and secrets from Windows registry hives | todo |
| crunch | tool for creating wordlist | crunch-3.6 |
| fcrackzip | password cracker for zip archives | fcrackzip-1.0 |
| freerdp2-x11 | RDP client for Windows Terminal Services (X11 client) | todo |
| gpp-decrypt | Group Policy Preferences decrypter | todo |
| hash-identifier | Tool to identify hash types | todo |
| hashcat | World's fastest and most advanced password recovery utility | hashcat-5.1.0 |
| hashcat-utils | Set of small utilities for advanced password cracking | hashcat-utils-1.9 |
| hashid | Identify the different types of hashes used to encrypt data | todo |
| hydra | very fast network logon cracker | thc-hydra-9.0 |
| hydra-gtk | very fast network logon cracker - GTK+ based GUI | thc-hydra-9.0 |
| john | active password cracking tool | john-1.9.0-jumbo-1 |
| johnny | GUI for John the Ripper | todo |
| maskprocessor | high-performance word generator with a per-position configurable charset | todo |
| medusa | fast, parallel, modular, login brute-forcer for network services | medusa-unstable-2018-12-16 |
| mimikatz | Uses admin rights on Windows to display passwords in plaintext | todo |
| ncrack | High-speed network authentication cracking tool | todo |
| onesixtyone | fast and simple SNMP scanner | onesixtyone-unstable-2019-12-26 |
| ophcrack | Microsoft Windows password cracker using rainbow tables (gui) | todo |
| ophcrack-cli | Microsoft Windows password cracker using rainbow tables (cmdline) | todo |
| pack | Password analysis and cracking kit | todo |
| passing-the-hash | Patched tools to use password hashes as authentication input | todo |
| patator | Multi-purpose brute-forcer | python3.7-patator-0.7 |
| pdfcrack | PDF files password cracker | pdfcrack-0.19 |
| pipal | Statistical analysis on password dumps | todo |
| polenum | Extracts the password policy from a Windows system | todo |
| rainbowcrack | Rainbow table password cracker | todo |
| rarcrack | Password cracker for rar archives | rarcrack-0.2 |
| rcracki-mt | Version of rcrack that supports hybrid and indexed tables | todo |
| rsmangler | Wordlist mangling tool | todo |
| samdump2 | Dump Windows 2k/NT/XP password hashes | todo |
| seclists | Collection of multiple types of security lists | todo |
| sipcrack | SIP login dumper/cracker | todo |
| sipvicious | tools to audit SIP based VoIP systems | todo |
| smbmap | handy SMB enumeration tool | todo |
| sqldict | Dictionary attack tool for SQL Server | todo |
| statsprocessor | word generator based on per-position Markov chains | todo |
| sucrack | multithreaded su bruteforcer | todo |
| thc-pptp-bruter | THC PPTP Brute Force | todo |
| truecrack | Bruteforce password cracker for TrueCrypt volumes | todo |
| twofi | Twitter words of interest | todo |
| wce | todo | |
| wordlists | Contains the rockyou wordlist | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| backdoor-factory | Patch 32/64 bits ELF & win32/64 binaries with shellcode | todo |
| cymothoa | Stealth backdooring tool | todo |
| dbd | Netcat clone with encryption | todo |
| dns2tcp | TCP over DNS tunnel client and server | todo |
| exe2hexbat | Convert EXE to bat | todo |
| iodine | tool for tunneling IPv4 data through a DNS server | iodine-unstable-2019-09-27 |
| laudanum | Collection of injectable web files | todo |
| mimikatz | Uses admin rights on Windows to display passwords in plaintext | todo |
| miredo | Teredo IPv6 tunneling through NATs | miredo-1.2.6 |
| nishang | Collection of PowerShell scripts and payloads | todo |
| powersploit | PowerShell Post-Exploitation Framework | todo |
| proxychains | proxy chains - redirect connections through proxy servers | proxychains-4.2.0 |
| proxytunnel | Create tcp tunnels trough HTTPS proxies, for using with SSH | proxytunnel-1.9.0 |
| ptunnel | Tunnel TCP connections over ICMP packets | todo |
| pwnat | NAT to NAT client-server communication | pwnat-2014-09-08 |
| sbd | Secure backdoor for linux and windows | todo |
| shellter | todo | |
| sslh | Applicative protocol multiplexer | sslh-1.20 |
| stunnel4 | Universal SSL tunnel for network daemons | todo |
| udptunnel | tunnel UDP packets over a TCP connection | udptunnel-19 |
| veil | Generates payloads to bypass anti-virus solutions | todo |
| webacoo | Web backdoor cookie script kit | todo |
| weevely | Stealth tiny web shell | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| cutycapt | utility to capture WebKit's rendering of a web page | todo |
| dradis | Collaboration tools for penetration testing | todo |
| eyewitness | Rapid web application triage tool | todo |
| faraday | Collaborative Penetration Test IDE | todo |
| maltego | todo | |
| metagoofil | Tool designed for extracting metadata of public documents | todo |
| pipal | Statistical analysis on password dumps | todo |
| recordmydesktop | Captures audio-video data of a Linux desktop session | cantfind |
| Kali Package | Description | Nix derivation |
|---|---|---|
| apktool | tool for reverse engineering Android apk files | apktool-2.4.1 |
| bytecode-viewer | Java 8+ Jar & Android APK Reverse Engineering Suite | todo |
| clang | C, C++ and Objective-C compiler (LLVM based) | clang-7.1.0 |
| dex2jar | Tools to work with android .dex and java .class files | dex2jar-2.0 |
| edb-debugger | cross platform x86/x86-64 debugger | todo |
| flasm | assembler and disassembler for Flash (SWF) bytecode | todo |
| jadx | Dex to Java decompiler | jadx-1.1.0 |
| javasnoop | Intercept Java applications locally | todo |
| jd-gui | GUI Java .class decompiler | jd-gui-1.6.6 |
| metasploit-framework | Framework for exploit development and vulnerability research | metasploit-framework-5.0.74 |
| ollydbg | 32-bit assembler level analysing debugger | todo |
| radare2 | free and advanced command line hexadecimal editor | radare2-4.4.0 |
| radare2-cutter | GUI for radare2 reverse engineering framework | radare2-cutter-1.10.3 |
| Kali Package | Description | Nix derivation |
|---|---|---|
| gnuradio | GNU Radio Software Radio Toolkit | gnuradio-3.7.13.4 |
| libfreefare-bin | MIFARE card manipulations binaries | libfreefare-0.4.0 |
| libnfc-bin | Near Field Communication (NFC) binaries | libnfc-1.7.1 |
| mfcuk | MiFare Classic Universal toolKit | mfcuk-0.3.8 |
| mfoc | MIFARE Classic offline cracker | mfoc-0.10.7 |
| mfterm | Terminal for working with Mifare Classic 1-4k Tags | todo |
| rfdump | tool to decode RFID tag data | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| chirp | Configuration tool for amateur radios | chirp-daily-20200409 |
| gnuradio | GNU Radio Software Radio Toolkit | gnuradio-3.7.13.4 |
| gqrx-sdr | Software defined radio receiver | gqrx-2.12.1 |
| gr-air-modes | Gnuradio Mode-S/ADS-B radio | todo |
| gr-iqbal | GNU Radio Blind IQ imbalance estimator and correction | todo |
| gr-osmosdr | Gnuradio blocks from the OsmoSDR project | gr-osmosdr-0.1.5 |
| hackrf | Software defined radio peripheral - utilities | hackrf-2018.01.1 |
| inspectrum | tool for visualising captured radio signals | inspectrum-unstable-2017-05-31 |
| kalibrate-rtl | Calculate local oscillator frequency offset using GSM base stations | kalibrate-rtl-20131214 |
| multimon-ng | digital radio transmission decoder | multimon-ng-1.1.8 |
| rtlsdr-scanner | simple spectrum analyser for scanning with a RTL-SDR compatible USB device | todo |
| uhd-host | universal hardware driver for Ettus Research products - host apps | todo |
| uhd-images | Various UHD Images | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| bettercap | Complete, modular, portable and easily extensible MITM framework | bettercap-2.27 |
| darkstat | network traffic analyzer | darkstat-3.0.719 |
| dnschef | DNS proxy for penetration testers | todo |
| driftnet | picks out and displays images from network traffic | driftnet-1.1.5 |
| dsniff | Various tools to sniff network traffic for cleartext insecurities | dsniff-2.4b1 |
| ettercap-graphical | ettercap-text-only | ettercap-0.8.3 | |
| fiked | Cisco VPN attack tool | todo |
| hamster-sidejack | Sidejacking tool | todo |
| hexinject | Versatile packet injector and sniffer | todo |
| isr-evilgrade | Evilgrade framework | todo |
| macchanger | utility for manipulating the MAC address of network interfaces | macchanger-1.7.0 |
| mitmproxy | SSL-capable man-in-the-middle HTTP proxy | python3.7-mitmproxy-5.1.1 |
| netsniff-ng | Linux network packet sniffer toolkit | netsniff-ng-0.6.7 |
| rebind | DNS rebinding tool | todo |
| responder | LLMNR/NBT-NS/mDNS Poisoner | cantfind |
| sniffjoke | Transparent TCP connection scrambler | todo |
| sslsniff | SSL/TLS man-in-the-middle attack tool | todo |
| sslsplit | transparent and scalable SSL/TLS interception | sslsplit-0.5.5 |
| tcpflow | TCP flow recorder | tcpflow-1.5.2 |
| tcpreplay | Tool to replay saved tcpdump files at arbitrary speeds | tcpreplay-4.3.2 |
| wifi-honey | Wi-Fi honeypot | todo |
| wireshark | network traffic analyzer - meta-package | wireshark-qt-3.2.3 |
| yersinia | Network vulnerabilities check software | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| backdoor-factory | Patch 32/64 bits ELF & win32/64 binaries with shellcode | todo |
| beef-xss | Browser Exploitation Framework (BeEF) | beef-2018-09-21 |
| maltego | todo | |
| msfpc | MSFvenom Payload Creator (MSFPC) | todo |
| set | Social-Engineer Toolkit | todo |
| veil | Generates payloads to bypass anti-virus solutions | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| aircrack-ng | wireless WEP/WPA cracking utilities | aircrack-ng-1.6 |
| burpsuite | platform for security testing of web applications | burpsuite-2020.1 |
| crackmapexec | Swiss army knife for pentesting networks | cantfind |
| hydra | very fast network logon cracker | thc-hydra-9.0 |
| john | active password cracking tool | john-1.9.0-jumbo-1 |
| metasploit-framework | Framework for exploit development and vulnerability research | metasploit-framework-5.0.74 |
| nmap | The Network Mapper | nmap-7.80 |
| responder | LLMNR/NBT-NS/mDNS Poisoner | cantfind |
| sqlmap | automatic SQL injection tool | python3.7-sqlmap-1.4.4 |
| wireshark | network traffic analyzer - meta-package | wireshark-qt-3.2.3 |
| Kali Package | Description | Nix derivation |
|---|---|---|
| ace-voip | A simple VoIP corporate directory enumeration tool | todo |
| enumiax | IAX protocol username enumerator | todo |
| iaxflood | VoIP flooder tool | todo |
| inviteflood | SIP/SDP INVITE message flooding over UDP/IP | todo |
| libfindrtp | Library required by multiple VoIP tools | todo |
| nmap | The Network Mapper | nmap-7.80 |
| ohrwurm | RTP fuzzer | todo |
| protos-sip | SIP test suite | todo |
| rtpbreak | Detects, reconstructs, and analyzes RTP sessions | todo |
| rtpflood | Tool to flood any RTP device | todo |
| rtpinsertsound | Inserts audio into a specified stream | todo |
| rtpmixsound | Mixes pre-recorded audio in real-time | todo |
| sctpscan | SCTP network scanner for discovery and security | todo |
| siparmyknife | SIP fuzzing tool | todo |
| sipcrack | SIP login dumper/cracker | todo |
| sipp | Traffic generator for the SIP protocol | sipp-3.6.0 |
| sipvicious | tools to audit SIP based VoIP systems | todo |
| voiphopper | Runs a VLAN hop security test | todo |
| wireshark | network traffic analyzer - meta-package | wireshark-qt-3.2.3 |
| Kali Package | Description | Nix derivation |
|---|---|---|
| ace-voip | A simple VoIP corporate directory enumeration tool | todo |
| afl++ | instrumentation-driven fuzzer for binary formats | aflplusplus-2.64c |
| bed | A network protocol fuzzer | todo |
| cisco-auditing-tool | Scans Cisco routers for vulnerabilities | todo |
| cisco-global-exploiter | Simple and fast Cisco exploitation tool | todo |
| cisco-ocs | Mass Cisco scanner | todo |
| cisco-torch | Cisco device scanner | todo |
| copy-router-config | Copies Cisco configs via SNMP | todo |
| dhcpig | DHCP exhaustion script using scapy network library | todo |
| enumiax | IAX protocol username enumerator | todo |
| iaxflood | VoIP flooder tool | todo |
| inviteflood | SIP/SDP INVITE message flooding over UDP/IP | todo |
| legion | semi-automated network penetration testing tool | todo |
| lynis | security auditing tool for Unix based systems | lynis-2.7.5 |
| nikto | todo | |
| nmap | The Network Mapper | nmap-7.80 |
| ohrwurm | RTP fuzzer | todo |
| openvas | remote network security auditor - dummy package | todo |
| protos-sip | SIP test suite | todo |
| rtpbreak | Detects, reconstructs, and analyzes RTP sessions | todo |
| rtpflood | Tool to flood any RTP device | todo |
| rtpinsertsound | Inserts audio into a specified stream | todo |
| rtpmixsound | Mixes pre-recorded audio in real-time | todo |
| sctpscan | SCTP network scanner for discovery and security | todo |
| sfuzz | Black Box testing utilities | todo |
| siege | HTTP regression testing and benchmarking utility | siege-4.0.5 |
| siparmyknife | SIP fuzzing tool | todo |
| sipp | Traffic generator for the SIP protocol | sipp-3.6.0 |
| sipsak | SIP Swiss army knife | sipsak-4.1.2.1 |
| sipvicious | tools to audit SIP based VoIP systems | todo |
| slowhttptest | application layer Denial of Service attacks simulation tool | todo |
| spike | Network protocol fuzzer | spike-1.0.0 |
| t50 | Multi-protocol packet injector tool | todo |
| thc-ssl-dos | Stress tester for the SSL handshake | todo |
| unix-privesc-check | Script to check for simple privilege escalation vectors | todo |
| voiphopper | Runs a VLAN hop security test | todo |
| yersinia | Network vulnerabilities check software | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| apache-users | Enumerate usernames on systems with Apache UserDir module | todo |
| apache2 | Apache HTTP Server | apache-httpd-2.4.43 |
| arachni | todo | |
| beef-xss | Browser Exploitation Framework (BeEF) | beef-2018-09-21 |
| burpsuite | platform for security testing of web applications | burpsuite-2020.1 |
| cadaver | command-line WebDAV client | cadaver-0.23.3 |
| commix | Automated All-in-One OS Command Injection and Exploitation Tool | todo |
| cookie-cadger | Cookie auditing tool for wired and wireless networks | todo |
| cutycapt | utility to capture WebKit's rendering of a web page | todo |
| davtest | Testing tool for WebDAV servers | todo |
| default-mysql-server | MySQL database server binaries and system database setup (metapackage) | todo |
| dirb | URL bruteforcing tool | dirb-2.22 |
| dirbuster | Web server directory brute-forcer | todo |
| dotdotpwn | Directory Traversal Fuzzer. | todo |
| eyewitness | Rapid web application triage tool | todo |
| ftester | Tool for testing firewalls and Intrusion Detection System (IDS) | todo |
| hamster-sidejack | Sidejacking tool | todo |
| heartleech | Scanner detecting systems vulnerable to the heartbleed OpenSSL bug | todo |
| httprint | todo | |
| httrack | Copy websites to your computer (Offline browser) | httrack-3.49.2 |
| hydra | very fast network logon cracker | thc-hydra-9.0 |
| hydra-gtk | very fast network logon cracker - GTK+ based GUI | thc-hydra-9.0 |
| jboss-autopwn | JBoss script for obtaining remote shell access | todo |
| joomscan | OWASP Joomla Vulnerability Scanner Project | todo |
| jsql-injection | Java tool for automatic database injection | todo |
| laudanum | Collection of injectable web files | todo |
| lbd | Load balancer detector | todo |
| maltego | todo | |
| medusa | fast, parallel, modular, login brute-forcer for network services | medusa-unstable-2018-12-16 |
| mitmproxy | SSL-capable man-in-the-middle HTTP proxy | python3.7-mitmproxy-5.1.1 |
| ncrack | High-speed network authentication cracking tool | todo |
| nikto | todo | |
| nishang | Collection of PowerShell scripts and payloads | todo |
| nmap | The Network Mapper | nmap-7.80 |
| oscanner | Oracle assessment framework | todo |
| owasp-mantra-ff | todo | |
| padbuster | Script for performing Padding Oracle attacks | todo |
| paros | Web application proxy | todo |
| patator | Multi-purpose brute-forcer | python3.7-patator-0.7 |
| php | server-side, HTML-embedded scripting language (default) | php-7.4.6 |
| php-mysql | MySQL module for PHP [default] | php-mysqlnd-7.4.6 |
| plecost | Wordpress fingerprinting tool | todo |
| proxychains | proxy chains - redirect connections through proxy servers | proxychains-4.2.0 |
| proxytunnel | Create tcp tunnels trough HTTPS proxies, for using with SSH | proxytunnel-1.9.0 |
| qsslcaudit | test SSL/TLS clients how secure they are | todo |
| redsocks | arbitrary TCP connection redirector to a SOCKS or HTTPS proxy server | redsocks-0.5 |
| sidguesser | Guesses sids against an Oracle database | todo |
| siege | HTTP regression testing and benchmarking utility | siege-4.0.5 |
| skipfish | fully automated, active web application security reconnaissance tool | todo |
| slowhttptest | application layer Denial of Service attacks simulation tool | todo |
| sqldict | Dictionary attack tool for SQL Server | todo |
| sqlitebrowser | GUI editor for SQLite databases | sqlitebrowser-3.11.2 |
| sqlmap | automatic SQL injection tool | python3.7-sqlmap-1.4.4 |
| sqlninja | SQL server injection and takeover tool | todo |
| sqlsus | MySQL injection tool | todo |
| ssldump | SSLv3/TLS network protocol analyzer | ssldump-0.9b3 |
| sslh | Applicative protocol multiplexer | sslh-1.20 |
| sslscan | Fast SSL scanner | sslscan-1.11.13 |
| sslsniff | SSL/TLS man-in-the-middle attack tool | todo |
| sslsplit | transparent and scalable SSL/TLS interception | sslsplit-0.5.5 |
| sslyze | Fast and full-featured SSL scanner | todo |
| stunnel4 | Universal SSL tunnel for network daemons | todo |
| thc-ssl-dos | Stress tester for the SSL handshake | todo |
| tlssled | Evaluates the security of a target SSL/TLS (HTTPS) server | todo |
| tnscmd10g | Tool to prod the oracle tnslsnr process | todo |
| uniscan | LFI, RFI, and RCE vulnerability scanner | todo |
| wafw00f | identify and fingerprint Web Application Firewall products | todo |
| wapiti | web application vulnerability scanner | todo |
| watobo | Semi-automated web application scanner | todo |
| webacoo | Web backdoor cookie script kit | todo |
| webscarab | Web application review tool | todo |
| webshells | Collection of webshells | todo |
| weevely | Stealth tiny web shell | todo |
| wfuzz | Web application bruteforcer | python3.7-wfuzz-2.4.2 |
| whatweb | Next generation web scanner | todo |
| wireshark | network traffic analyzer - meta-package | wireshark-qt-3.2.3 |
| wpscan | wpscan-3.7.5 | |
| xsser | XSS testing framework | todo |
| zaproxy | Testing tool for finding vulnerabilities in web applications | zap-2.7.0 |
| Kali Package | Description | Nix derivation |
|---|---|---|
| dbd | Netcat clone with encryption | todo |
| dnschef | DNS proxy for penetration testers | todo |
| heartleech | Scanner detecting systems vulnerable to the heartbleed OpenSSL bug | todo |
| hyperion | Runtime encrypter for 32-bit portable executables | todo |
| mimikatz | Uses admin rights on Windows to display passwords in plaintext | todo |
| ncat-w32 | Netcat for the 21st century | todo |
| ollydbg | 32-bit assembler level analysing debugger | todo |
| powercat | netcat features all in powershell v2 | todo |
| regripper | Windows registry forensics tool | todo |
| sbd | Secure backdoor for linux and windows | todo |
| secure-socket-funneling-windows-binaries | SSF - windows binaries | todo |
| shellter | todo | |
| tftpd32 | Open source ipv6-ready TFTP server for Windows | todo |
| wce | todo | |
| windows-binaries | todo | |
| windows-privesc-check | Windows privilege escalation checking tool | todo |
| Kali Package | Description | Nix derivation |
|---|---|---|
| killerbee | Framework for ZigBee exploitation | todo |
| rfcat | Swiss army knife of sub-GHz radio | todo |
| rfkill | tool for enabling and disabling wireless devices | rfkill-0.5 |
| sakis3g | Tool for establishing 3G connections | todo |
| spectools | Utilities for using the Wi-Spy USB spectrum analyzer hardware | todo |
| wireshark | network traffic analyzer - meta-package | wireshark-qt-3.2.3 |