Kaliのアップグレード2025.2の続き
今回はツールの分類が大きく変わったので、これについて見てみます。
旧分類はツール自体の機能別に分けられ、新分類は目的別(何をしたいか)に分けられている感じです。
とりあえず今回は速報版。
今回の分類変更で、過去投稿のうち40ページ以上を修正しなくてはならなくなりました。
parrotの方の分類が変わるかどうかも楽しみです。(というか変わってほしいです)
新旧対照表(新←旧)
ツール名は新ツール以外は省略しています。
新分類のツールがどの旧分類から来たかを表しています。
新分類(2025.2) | 新細分類 | 旧分類(-2025.1) |
01 Reconnaissance | なし | 01Information Gathering (5個) 01Information Gathering-4Network & Port Scanners (2個) 01Information Gathering-5OSINT Analysis (1個) 02Vulnerability Analysis (3個) 03Web Application Analysis-3Web Crawlers & Directory Brut.. (4個) 12Reporting Tools (1個) 13Social Engineering Tools (1個) 新Tool (1個) photon |
1 Bluetooth | 06Wireless Attacks-2Bluetooth Tools (6個) | |
2 Host Information | 01Information Gathering-5OSINT Analysis (2個) | |
3 Identity Information | 新Tool (1個) photon | |
4 Network Information | 01Information Gathering (5個) 01Information Gathering-3Live Host Identification (1個) 01Information Gathering-4Network & Port Scanners (3個) 01Information Gathering-5OSINT Analysis (1個) 02Vulnerability Analysis (3個) | |
5 Network Information: DNS | 01Information Gathering-1DNS Analysis (5個) | |
6 Radio Frequency | 06Wireless Attacks-3Other Wireless Tools (1個) 06Wireless Attacks-5Software Defined Radio (1個) | |
7 Vulnerability Scanning | 01Information Gathering (2個) 01Information Gathering-4Network & Port Scanners (2個) 02Vulnerability Analysis (2個) 02Vulnerability Analysis-1Cisco Tools (1個) 05Password Attacks-2Online Attacks (1個) | |
8 Web Scanning | 01Information Gathering (1個) 01Information Gathering-1DNS Analysis (1個) 01Information Gathering-2IDS/IPS Identification (1個) 01Information Gathering-5OSINT Analysis (1個) 03Web Application Analysis-3Web Crawlers & Directory Brut.. (6個) | |
9 Web Vulnerability Scanning | 02Vulnerability Analysis-2Fuzzing Tools (1個) 03Web Application Analysis (5個) 03Web Application Analysis-1CMS & Framework Identification (2個) 03Web Application Analysis-2Web Application Proxies (2個) 03Web Application Analysis-4Web Vulnerability Scanners (7個) | |
10 WiFi | 06Wireless Attacks (1個) 06Wireless Attacks-1802.11 Wireless Tools (2個) | |
02 Resource Development | 02Vulnerability Analysis-2Fuzzing Tools (6個) 07Reverse Engineering (9個) 08Exploitation Tools (2個) 13Social Engineering Tools (1個) 新Tool (1個) msfvenom | |
03 Initial Access | 03Web Application Analysis (2個) 03Web Application Analysis-1CMS & Framework Identification (2個) 03Web Application Analysis-4Web Vulnerability Scanners (3個) 04Database Assessment (4個) 08Exploitation Tools (3個) 09Sniffing & Spoofing-2Spoofing & MITM (1個) 13Social Engineering Tools (1個) 新Tool (1個) gophish | |
04 Execution | 03Web Application Analysis-4Web Vulnerability Scanners (1個) 08Exploitation Tools (2個) 10Post Exploitation (2個) 10Post Exploitation-1OS Backdoors (1個) 10Post Exploitation-3Web Backdoors (1個) 13Social Engineering Tools (1個) 14System Services (1個) | |
05 Persistance | 03Web Application Analysis (1個) 10Post Exploitation (1個) 10Post Exploitation-3Web Backdoors (3個) 新Tool (1個) seclists | |
06 Privilege Escalation | 02Vulnerability Analysis (2個) 08Exploitation Tools (1個) 新Tool (3個) linpeas peass winpeas | |
07 Defense Evation | 01Information Gathering-2IDS/IPS Identification (2個) 03Web Application Analysis-4Web Vulnerability Scanners (1個) 09Sniffing & Spoofing (1個) 09Sniffing & Spoofing-2Spoofing & MITM (1個) 10Post Exploitation (1個) 10Post Exploitation-2Tunneling & Exfiltration (1個) 新Tool (1個) msfvenom | |
08 Credential Access | なし | 05Password Attacks (9個) 05Password Attacks-1Offline Attacks (2個) 05Password Attacks-2Online Attacks (3個) 05Password Attacks-3Passing the Hasn Tools (1個) 05Password Attacks-4Password Profiling & Wordlists (3個) 08Exploitation Tools (1個) |
1 Brute Force | 02Vulnerability Analysis-1Cisco Tools (1個) 05Password Attacks (3個) 05Password Attacks-2Online Attacks (6個) 05Password Attacks-3Passing the Hasn Tools (1個) 08Exploitation Tools (1個) | |
2 Hash Identification | 05Password Attacks-1Offline Attacks (1個) | |
3 Keylogger | 新Tool (1個) xspy | |
4 NFC | 06Wireless Attacks (2個) 06Wireless Attacks-4RFID & NFC Tools (6個) | |
5 OS Credential Dumping | 05Password Attacks-1Offline Attacks (2個) 05Password Attacks-3Passing the Hasn Tools (2個) 06Wireless Attacks (1個) 08Exploitation Tools (1個) 10Post Exploitation (1個) | |
6 Pass-the-Hash | 01Information Gathering-7SMB Analysis (1個) 05Password Attacks-3Passing the Hasn Tools (7個) 08Exploitation Tools (1個) 09Sniffing & Spoofing (1個) 10Post Exploitation (2個) | |
7 Password Cracking | 05Password Attacks (5個) 05Password Attacks-1Offline Attacks (9個) | |
8 Password Profiling & Worlists | 01Information Gathering-5OSINT Analysis (1個) 05Password Attacks (3個) 05Password Attacks-4Password Profiling & Wordlists(7個) 新Tool (1個) seclists | |
9 VoIP | 02Vulnerability Analysis-4VoIP Tools(1個) | |
10 WiFi | 06Wireless Attacks (6個) 06Wireless Attacks-1802.11 Wireless Tools (5個) 09Sniffing & Spoofing-2Spoofing & MITM(1個) | |
09 Discovery | なし | 01Information Gathering (4個) 01Information Gathering-1DNS Analysis(1個) 01Information Gathering-3Live Host Identification (3個) 01Information Gathering-4Network & Port Scanners (3個) 01Information Gathering-6Route Analysis (1個) 01Information Gathering-7SMB Analysis (1個) 02Vulnerability Analysis (2個) 09Sniffing & Spoofing (2個) |
1 Account Discovery | 01Information Gathering-8SMTP Analysis (1個) 03Web Application Analysis-3Web Crawlers & Directory Brut.. (1個) | |
2 Active Directory | 新Tool (1個) bloodhoand-python | |
3 Cisco Tools | 02Vulnerability Analysis-1Cisco Tools (3個) | |
4 Databases | 04Database Assessment (5個) 新Tool (2個) impacket-mssqlclient | |
5 Network Service Discovery | 01Information Gathering (4個) 01Information Gathering-3Live Host Identification (2個) 01Information Gathering-4Network & Port Scanners (4個) 01Information Gathering-10SSL Analysis (3個) 02Vulnerability Analysis (2個) | |
6 Network Share Discovery | 01Information Gathering-7SMB Analysis (3個) 05Password Attacks-3Passing the Hasn Tools (2個) 08Exploitation Tools (1個) 新Tool (1個) smbclient | |
7 Networh Sniffing | 09Sniffing & Spoofing (5個) 09Sniffing & Spoofing-1Network Sniffers (6個) 09Sniffing & Spoofing-2Spoofing & MITM (1個) 新Tool (1個) arpspoof | |
8 Remote System Discovery | 01Information Gathering (1個) 01Information Gathering-1DNS Analysis (1個) 01-Information Gathering3Live Host Identification (4個) 新Tool (1個) arpwatch | |
9 SMTP | 01Information Gathering-8SMTP Analysis (2個) | |
10 SNMP | 01Information Gathering-9SNMP Analysis (3個) 05Password Attacks-2Online Attacks (1個) | |
11 System Network Configuration… | 01Information Gathering (1個) 01Information Gathering-2IDS/IPS Identification (1個) 01Information Gathering-6Route Analysis (6個) 02Vulnerability Analysis-1Cisco Tools (1個) 09Sniffing & Spoofing-2Spoofing & MITM (2個) | |
12 VoIP | 02Vulnerability Analysis-2Fuzzing Tools (2個) 02Vulnerability Analysis-4VoIP Tools (12個) | |
10 Lateral Movement | なし | 05Password Attacks-3Passing the Hasn Tools (2個) 08Exploitation Tools (1個) 10Post Exploitation (1個) 新Tool (2個) impacket-psexec impacket-smbexec |
1 Pass-the-Hash | 01Information Gathering-7SMB Analysis (1個) 05Password Attacks-3Passing the Hasn Tools (7個) 08Exploitation Tools (1個) 09Sniffing & Spoofing (1個) 10Post Exploitation (2個) | |
11 Collection | 01Information Gathering-10SSL Analysis (1個) 03Web Application Analysis (1個) 09Sniffing & Spoofing (4個) 09Sniffing & Spoofing-1Network Sniffers (1個) 09Sniffing & Spoofing-2Spoofing & MITM (2個) | |
12 Command and Control | なし | 08Exploitation Tools (2個) 10Post Exploitation (2個) |
1 Application Layer Protocol | 03Web Application Analysis-4Web Vulnerability Scanners (1個) 05Password Attacks-3Passing the Hasn Tools (4個) 08Exploitation Tools (1個) 09Sniffing & Spoofing (1個) 10Post Exploitation (1個) 新Tool (1個) smbclient | |
2 Non-Application Layer Protocol | 01Information Gathering-3Live Host Identification (1個) 08Exploitation Tools (1個) 10Post Exploitation (1個) 10Post Exploitation-1OS Backdoors (2個) 10Post Exploitation-2Tunneling & Exfiltration (1個) 新Tool (1個) socat | |
3 Protocol Tunneling | 01Information Gathering (1個) 10Post Exploitation (1個) 10Post Exploitation-2Tunneling & Exfiltration (11個) | |
13 Exfiltration | 01Information Gathering-3Live Host Identification (1個) 10Post Exploitation-1OS Backdoors (1個) 新Tool (1個) impacket-smbserver | |
14 Impact | 02Vulnerability Analysis-3Stress Testing (6個) 02Vulnerability Analysis-4VoIP Tools (3個) 06Wireless Attacks (1個) 09Sniffing & Spoofing (1個) | |
15 Forensics | なし | 11forensics (7個) 11forensics-2Forensic Carving Tools (1個) 11forensics-5Sleuth Kit Suite (1個) 新Tool (2個) rkhunter unhide |
1 Digital Forensics | 11forensics-1Digtal Forensics (6個) 11forensics-3Forensic Imaging Tools (2個) | |
2 Forensic Carving Tools | 11forensics (1個) 11forensics-2Forensic Carving Tools (11個) | |
3 Forensic Imaging Tools | 11forensics-1Digtal Forensics (2個) 11forensics-3Forensic Imaging Tools (6個) | |
4 PDF Forensics Tools | 11forensics-4PDF Forensic Tools (2個) | |
5 Sleuth Kit Suite | 11forensics (1個) 11forensics-5Sleuth Kit Suite (28個) | |
16 Services and Other Tools | 2 Reporting Tools | 01Information Gathering (1個) 01Information Gathering-5OSINT Analysis (1個) 03Web Application Analysis-3Web Crawlers & Directory Brut… (1個) 12Reporting Tools (6個) 13Social Engineering Tools (1個) |
3 System Services | 08Exploitation Tools (1個) 12Reporting Tools (1個) 13Social Engineering Tools (1個) 14System Services (2個) 新Tool (1個) gophish |
全く同じ分類は、新15Forensicsと旧15Forensicsであり、それ以外はほぼ別の分類方法となっています。
コメント