kali linux(2024.3)とparrot OS (for raspberry pi) security edition(6.1)のプリインストールツール一覧
kaliのツールと、parrot OS(SE)のpentestingツールとを比較して一覧にしました。
Kaliとparrotのツール分類比較
Kaliの第1層分類 | Kaliの第2層分類 | Parrotの第1層分類 | Parrotの第2層分類 |
– | – | 00 Most Used Tools | – |
01 Information Gathering | (01)DNS Analysis (02)IDS/IPS Identification (03)Live Host Identification (04)Network & Port Scanners (05)OSINT Analysis (06)Route Analysis (07)SMB Analysis (08)SMTP Analysis (09)SNMP Analysis (10)SSL Analysis | 01 Information Gathering | (01)DNS Analysis (02)IDS/IPS Identification (03)Live Host Identification (04)Network & Port Scanners (05)OSINT Analysis (06)Route Analysis (07)SMB Analysis (08)SMTP Analysis (09)SNMP Analysis (10)SSL Analysis |
02 Vulnerability Analysis | (01)Cisco Tools (02)Fuzzing Tools (03)Stress Testing (04)VoIP Tools | 02 Vulnerability Analysis | (01)Cisco Tools (02)Fuzzing Tools (03)Openvas – Greenbone (04)Stress Testing (05)VoIP Tools |
03 Web Application Analysis | (01)CMS & Framework Identification (02)Web Application Proxies (03)Web Crawlers & Directory Brut.. (04)Web Vulnerability Scanners | 03 Web Application Analysis | (01)CMS & Framework Identification (02)Web Application Proxies (03)Web Crawlers & Directory Bruteforce (04)Web Vulnerability Scanners |
04 Database Assessment | – | 04 Exploitation Tools | (01)Database Exploit (02)Exploit Search (03)IPv6 tools (04)Metasploit Framework (05)Payload Generators (06)Social Engineering (07)Web Applications |
05 Password Attacks | (01)Offline Attacks (02)Online Attacks (03)Passing the Hasn Tools (04)Password Profiling & Wordlists | 05 Maintaining Access | (01)OS Backdoors (02)Tunneling & Exfiltration (03)WebBackdoors |
06 Wireless Attacks | (01)802.11 Wireless Tools (02)Bluetooth Tools (03)Other Wireless Tools (04)RFID & NFC Tools (05)Software Defined Radio | 06 Post Exploitation | (01)Privilage Escalation |
07 Reverse Engineering | – | 07 Password Attacks | (01)Local Attacks (02)Offline Attacks (03)Online Attacks (04)Password Profiling & Wordlists |
08 Exploitation Tools | – | 08 Wireless Testing | (01)802.11 Wireless Tools (02)Bluetooth Tools (03)Other Wireless Tools (04)RFID & NFC Tools (05)Software Defined Radio |
09 Sniffing & Spoofing | (01)Network Sniffers (02)Spoofing & MITM | 09 Sniffing & Spoofing | (01)Network Sniffers (02)Spoofing & MITM |
10 Post Exploitation | (01)OS Backdoors (02)Tunneling & Exfiltration (03)Web Backdoors | 10 Digital Forensics | (01)Forensic Imaging Tools |
11 Forensics | (01)Digtal Forensics (02)Forensic Carving Tools (03)Forensic Imaging Tools (04)PDF Forensic Tools (05)Sleuth Kit Suite | 11 Automotive | (01)Can Unit |
12 Reporting Tools | – | – | – |
13 Social Engineering Tools | – | – | – |
14 System Services | (01)BeEF | – | – |
kaliにはこれ以外に ” 42 Kali & OffSec Links ” という第一層の分類がありますが、ここにはツールではなくwebリンク集があります。
parrotのツールは、左上のApplications – Pentestingから辿ります。
Kaliとparrotのツール分類対応表
- kali 01 = parrot 01 : Information Gathering
- kali 02 = parrot 02 : Vulnerability Analysis
- kali 03 = parrot 03 : Web Application Analysis
- kali 05 = parrot 07 : Password Attacks
- kali 06 = parrot 08 : Wireless Attacks/Testing
- kali 08 + 13 = parrot 04 : Exploitation Tools ( + Social Engineering Tools)
- kali 09 = parrot 09 : Sniffing & Spoofing
- kali 10 = parrot 05 + 06 : Post Exploitation ( + Maintaining Access)
- kali 11 = parrot 10 : (Digital) Forensics
Kaliとparrotの全ツール一覧
アルファベット順に並べた全ツール一覧です。
(注1)
番号(例: ” 01 ” )は第1層の分類です。
カッコ付き番号(例: ” (01) ” )は第2層の分類です。
” 00 ” はparrotの ” Most Used Tools ” に所属するツールです。
” (00) ” は第一層分類の下の直属ツールです。
(注2)
番号はKaliとParrotそれぞれの存在場所を示しています。(無印の欄は不存在という意味です)
例:ツール名 ” 0trace ” の、kali欄に ” 01-(06) ” とあれば、
kaliの ” 01-Information Gathering ” の中の ” 06 Route Analysis ” の中にツール ” 0trace ” があります。
ツール名のみで、存在場所の無いツールもあります。(過去には登録されていたがその後消去されたツールです)
ツール名 | kali (2024.2) | parrot(6.1) |
0trace.sh | 01-(06) | 01-(06) |
affcat | 11-(03) | |
afl | 02-(02) | |
airbase-ng | 08-(01) | |
aircrack-ng | 06-(00) | 00 08-(01) 08-(00) |
airdecap-ng | 08-(01) | |
airdecloak-ng | 08-(01) | |
aireplay-ng | 08-(01) | |
airgeddon | 00 08-(01) 08-(00) | |
airmon-ng | 08-(01) | |
airodump-ng | 08-(01) | |
airolib-ng | 08-(01) | |
airserv-ng | 08-(01) | |
airtun-ng | 08-(01) | |
amap | 01-(00) 01-(04) | |
amass | 01-(00) | |
apache-users | 03-(03) | |
apktool | 07-(00) | |
armitage | 08-(00) | 00 04-(04) |
arping | 01-(03) | 01-(03) |
asc2log | 11-(01) | |
asleep | 06-(01) | 08-(01) |
ass | 01-(06) | 01-(06) |
atk-thcping6 | 01-(03) | 01-(03) |
autopsy | 11-(05) 11-(00) | |
backdoor-factory | 05-(01) | |
bed | 02-(02) | |
beef-xss | 08-(00) 13-(00) 14-(00) | |
beef-xss-stop | 14-(00) | |
binwalk | 11-(00) | |
blkcalc | 11-(05) | |
blkcat | 11-(05) | |
blkls | 11-(05) | |
blkstat | 11-(05) | |
bluelog | 06-(02) | 08-(02) |
blueranger | 06-(02) | 08-(02) |
bluesnarfer | 06-(02) | |
braa | 01-(09) | 01-(09) |
brutespray | 07-(03) | |
btscanner | 06-(02) | 08-(02) |
bulk_extractor | 11-(00) | |
bully | 06-(01) | 08-(01) |
Burpsuite CE | 00 03-(02) | |
bytecode-viewer | 07-(00) | |
cadaver | 03-(04) | |
can-calc-bit-timing | 11-(01) | |
canbusload | 11-(01) | |
candump | 11-(01) | |
canfdtest | 11-(01) | |
cangen | 11-(01) | |
cangw | 11-(01) | |
canlogserver | 11-(01) | |
canplayer | 11-(01) | |
cansend | 11-(01) | |
cansniffer | 11-(01) | |
CAT | 02-(01) 05-(02) | |
cdp | 01-(06) | 01-(06) |
cewl | 05-(04) | |
cge.pl | 02-(01) | |
changeme | 07-(03) | |
chaosreader | 09-(01) | |
CherryTree | 12-(00) | |
chirp | 06-(05) 06-(00) | |
chkrootkit | 11-(00) | |
chntpw | 05-(01) | 07-(01) |
cisco-ocs | 02-(01) | |
cisco-torch | 02-(01) | |
clang | 07-(00) | |
clang++ | 07-(00) | |
cloud-enum | 01-(05) | |
commix | 03-(00) | 04-(07) |
cowpathy | 06-(01) 06-(00) | 08-(01) |
crackle | 07-(02) 08-(02) | |
crackmapexec | 05-(03) 08-(00) | |
crunch | 05-(04) 05-(00) | 07-(04) |
cutycapt | 03-(03) 12-(00) | |
d2j-dex2jar | 07-(00) | |
darkstat | 09-(01) | 09-(01) |
davtest | 03-(04) | 03-(04) |
dbd | 10-(01) 10-(02) | |
dc3dd | 11-(01) 11-(03) | 10-(01) |
dcfldd | 11-(01) 11-(03) | |
dd_rescue | 11-(03) | |
denial6 | 02-(04) 04-(03) | |
detect-new-ip6 | 01-(03) 04-(03) | |
detect-sniffer6 | 04-(03) | |
device-pharmer | 07-(03) | |
dhcpig | 02-(03) | 02-(04) |
dirb | 03-(03) | 03-(03) |
dirbuster | 03-(03) | 03-(03) |
dmitry | 01-(00) | 01-(00) |
dns2tcpc | 10-(02) | 05-(02) |
dns2tcpd | 10-(02) | 05-(02) |
dnschef | 09-(01) 09-(02) | 09-(02) |
dnsdict6 | 01-(01) 04-(03) | |
dnsenum | 01-(01) | 01-(01) |
dnsmap | 01-(01) | 01-(01) |
dns-rebind (rebind) | 09-(02) | 09-(02) |
dnsrecon | 01-(01) | |
dnsspoof | 09-(02) | |
dnstracer | 01-(01) | |
dnswalk | 01-(01) | |
dos-new-ip6 | 02-(04) 04-(03) | |
driftnet | 09-(00) | 09-(01) |
dsniff | 09-(01) | 09-(01) |
eapmd5pass | 06-(01) | 08-(01) |
emailharvester | 01-(05) | |
enum4linux | 01-(07) | 01-(07) |
enumax | 02-(04) | 02-(05) |
etherape | 01-(04) 09-(00) | |
ettercap-pkexec(graphical) | 09-(00) | 09-(00) |
evil-winrm | 05-(03) 10-(00) | |
evilgrade | 09-(02) | |
ewfacquire | 11-(03) | |
exe2hex | 10-(02) 10-(00) | |
extundelete | 11-(02) | |
fake_advertise6 | 04-(03) 09-(02) | |
fake_dhcps6 | 04-(03) 09-(02) | |
fake_dns6d | 04-(03) 09-(02) | |
fake_dnsupdate6 | 04-(03) 09-(02) | |
fake_mid26 | 09-(02) | |
fake_mid6 | 09-(02) | |
fake_midrouter6 | 09-(02) | |
fake_mipv6 | 04-(03) 09-(02) | |
fake_mld26 | 04-(03) | |
fake_mld6 | 04-(03) | |
fake_mldrouter6 | 04-(03) | |
fake_router26 | 04-(03) 09-(02) | |
fake_router6 | 04-(03) 09-(02) | |
fake_solicitate6 | 04-(03) 09-(02) | |
fang (redfang) | 06-(02) | 08-(02) |
faraday | 12-(00) | |
fcrackzip | 05-(01) | 07-(02) |
fern-wifi-cracker | 06-(00) 06-(01) | 08-(00) |
ferret-sidejack | 09-(00) | |
ffind | 11-(05) | |
ffuf | 03-(03) | |
fierce | 01-(01) | |
fiked | 09-(02) | 09-(02) |
flood_advertise6 | 02-(04) 04-(03) | |
flood_dhcpc6 | 02-(04) 04-(03) | |
flood_mid26 | 02-(04) 04-(03) | |
flood_mid6 | 02-(04) 04-(03) | |
flood_midrouter6 | 02-(04) 04-(03) | |
flood_router26 | 02-(04) 04-(03) | |
flood_router6 | 02-(04) 04-(03) | |
flood_solicitate6 | 02-(04) 04-(03) | |
fls | 11-(05) | |
foremost | 11-(02) 11-(00) | |
fping | 01-(03) | 01-(03) |
fragmentation6 | 02-(04) 04-(03) | |
fragrouter | 01-(02) | |
fsstat | 11-(05) | |
ftest | 01-(02) | |
fuzz_ip6 | 02-(02) 04-(03) | |
galleta | 11-(00) | |
genkeys | 08-(03) | |
genpmk | 08-(03) | |
gobuster | 03-(03) | 00 01-(01) 03-(03) |
guymager | 11-(03) | |
GVM Check Setup | 02-(03) | |
GVM Setup | 02-(03) | |
GVM Update Database | 02-(03) | |
hackrf_info | 06-(03) | 08-(03) |
hamster-sidejack | 09-(00) | 09-(00) |
hash-identifier | 05-(01) | |
hashcat | 05-(01) 05-(00) | 07-(02) |
hashdeep | 11-(00) | |
hashid | 05-(01) | 07-(00) |
hexinject | 09-(01) | 09-(01) |
hfind | 11-(05) | |
hping3 | 01-(03) | 01-(03) |
httrack | 03-(00) | |
hydra | 05-(02) 05-(00) | 07-(03) |
iaxflood | 02-(03) 02-(04) | 02-(04) 02-(05) |
icat | 11-(05) | |
ifind | 11-(05) | |
ike-scan | 01-(00) | 01-(00) |
ils | 11-(05) | |
img_cat | 11-(05) | |
img_stat | 11-(05) | |
impacket | 05-(03) | 09-(00) |
implementation6 | 04-(03) | |
implementation6d | 04-(03) | |
inspectrum | 08-(05) | |
inspy | 01-(05) | |
instaloader-Insragram OSINT tool | 01-(05) | |
intrace | 01-(06) | |
inverse_ip6 | ||
inverse_lookup6 | 01-(03) 04-(03) | |
inviteflood | 02-(03) 02-(04) | 02-(04) 02-(05) |
iodine-client-start | 10-(02) | 05-(02) |
ismtp | 01-(08) | |
isotpdump | 11-(01) | |
isotpperf | 11-(01) | |
isotprecv | 11-(01) | |
isotpsend | 11-(01) | |
isotpserver | 11-(01) | |
isotpsniffer | 11-(01) | |
isotptun | 11-(01) | |
istat | 11-(05) | |
javasnoop | 07-(00) | |
jadx-gui | 07-(00) | |
jboss-linux | 03-(01) 03-(04) | |
jboss-win | 03-(01) 03-(04) | |
jcat | 11-(05) | |
jls | 11-(05) | |
john | 05-(01) 05-(00) | 07-(02) |
johnny | 05-(01) 05-(00) | 00 07-(02) |
joomscan | 03-(01) 03-(04) | 03-(01) 03-(04) |
jsql (jSQL Injection) | 03-(04) 04-(00) | 03-(04) 04-(07) |
kill_router6 | 02-(04) 04-(03) | |
kismet | 06-(00) | |
laudanum | 10-(03) | 05-(03) |
lbd | 01-(02) | 01-(02) |
legion | 01-(00) 02-(00) | |
linux-exploit-suggester | 06-(01) | |
lynis | 02-(00) | 06-(00) |
macchanger | 09-(00) | 09-(00) |
macof | 02-(04) | |
mactime | 11-(05) | |
magicrescue | 11-(02) | |
mailsnarf | 09-(01) | |
maltego | 01-(05) 01-(00) 12-(00) 13-(00) | 00 01-(05) 01-(00) |
maskgen | 05-(04) | 07-(04) |
masscan | 01-(03) 01-(04) | 01-(04) |
mbd-sql | 04-(00) | |
mdb-export | 04-(01) | |
mdb-hexdump | 04-(01) | |
mdb-parsecsv | 04-(01) | |
mdb-sql | 04-(01) | |
mdb-tables | 04-(01) | |
mdk3 | 06-(00) | 08-(00) |
medusa | 05-(02) 05-(00) | 07-(03) |
merge-router-config | 02-(01) | |
Metasploit Console | 04-(04) | |
metasploit framework | 08-(00) | |
mfcuk | 06-(04) | 08-(04) |
mfoc | 06-(04) 06-(00) | 08-(04) |
mfterm | 06-(04) 06-(00) | 08-(04) |
mifare-classic-format | 06-(04) | 08-(04) |
mimikatz | 05-(03) 10-(00) | 06-(00) |
minicom | 09-(00) | |
miredo | 10-(02) | 05-(02) |
missidentify | 11-(01) | |
mitmproxy | 09-(00) | 09-(00) |
mmcat | 11-(05) | |
mmls | 11-(05) | |
mmstat | 11-(05) | |
msfpc | 08-(00) 13-(00) | |
msfvenom | 04-(04) 04-(05) | |
msgsnarf | 02-(05) 09-(01) | |
msf-nasm_shell | 07-(00) | |
nbtscan | 01-(07) | 01-(07) |
ncrack | 05-(02) 05-(00) | 07-(03) |
netcat | 01-(03) 10-(00) | |
netdiscover | 01-(00) 01-(06) | 01-(00) |
netexec | 05-(03) 08-(00) | |
netmask | 01-(06) | |
netsniff-ng | 09-(01) 09-(00) | 09-(01) |
nfc-list | 06-(04) | 08-(04) |
nfc-mfcclassic | 06-(04) | 08-(04) |
nikto | 02-(00) 03-(04) | 03-(04) |
nishang | 10-(00) 10-(03) | 05-(03) |
nmap | 01-(04) 01-(00) 02-(00) | 01-(04) 01-(00) |
Nmapsi4-QT GUI for Nmap | 01-(04) 01-(00) | |
Nmapsi4-QT GUI for Nmap (run as root) | 01-(04) 01-(00) | |
ohrwurm | 02-(02) 02-(04) | 02-(02) 02-(05) |
onesixtyone | 01-(09) 05-(02) | 01-(09) 07-(03) |
ophcrack-cli | 05-(01) | 07-(01) |
ophcrack | 05-(00) | 00 07-(01) |
oscanner | 04-(00) | 04-(01) |
p0f | 01-(00) | 01-(00) |
padbuster | 03-(04) | 03-(04) |
parasite6 | 04-(03) 09-(02) | |
paros | 03-(02) 03-(00) | |
parsero | 03-(00) | |
pasco | 11-(02) | |
passing-the-hash | 05-(03) | |
passive_discovery6 | 01-(03) 04-(03) | |
patator | 05-(02) | |
pdf-parser | 11-(04) | |
pdfcrack | 07-(02) | |
pdfid | 11-(04) | |
pipal | 12-(00) | 07-(04) |
pixiewps | 06-(00) | 07-(02) 08-(00) |
polenum | 01-(07) | |
policygen | 05-(04) | 07-(04) |
pompem | 04-(02) | |
powershell empire | 10-(00) | |
Powershell-empire Server | 05-(01) | |
Powershell-empire-CLI | 05-(01) | |
powersploit | 10-(01) 10-(00) | 06-(00) |
protos-sip | 02-(04) | 02-(05) |
proxychains | 05-(02) | |
proxychains4 | 10-(02) 10-(00) | |
proxytunnel | 10-(02) | 05-(02) |
ptunnel | 10-(02) | 05-(02) |
pwnat | 10-(02) | 05-(02) |
radare2 | 07-(00) | |
randicmp6 | 04-(03) 09-(02) | |
rarcrack | 07-(02) | |
rcracki_mt | 05-(00) 05-(01) | 07-(02) |
readpe | 11-(02) | |
readpst | 11-(01) | |
reaver | 06-(00) | 08-(00) |
recon-ng | 01-(00) | 01-(00) |
recordmydesktop | 12-(00) | |
recoverjpeg | 11-(02) | |
redir6 | 04-(03) 09-(02) | |
reglookup | 11-(01) | |
responder | 09-(00) | 09-(00) |
rfcat | 08-(05) | |
rifiuti | 11-(02) | |
rifiuti2 | 11-(02) | |
rsmangler | 05-(04) | 07-(04) |
rsmurf6 | 02-(04) 04-(03) | |
rtlsdr-scanner | 08-(05) | |
rtpbreak | 02-(04) | 02-(05) |
rtpflood | 02-(04) | 02-(05) |
rtpinsertsound | 02-(04) | 02-(05) |
rtpmixsound | 02-(04) | 02-(05) |
s3scanner | 03-(01) 03-(04) 03-(00) | |
safescopy | 11-(02) | |
samdump2 | 05-(01) | 07-(01) |
sbd | 10-(01) | 05-(01) |
scalpel | 11-(02) | |
scapy | 09-(00) | |
scrounge-ntfs | 11-(02) | |
searchsploit | 08-(00) | |
setoolkit | 08-(00) 13-(00) | 04-(06) |
sfuzz | 02-(02) | 02-(02) |
shellnoob | 04-(05) | |
sherlock | 01-(05) | |
Shodan | 01-(05) | |
sidguesser | 04-(00) | 04-(01) |
siege | 02-(03) | 02-(04) |
sigfind | 11-(05) | |
siparmyknife | 02-(02) 02-(04) | |
sipcrack | 05-(01) | 07-(02) |
sipp | 02-(04) | 02-(05) |
skipfish | 03-(04) 03-(00) | |
slcan_attach | 11-(01) | |
slcand | 11-(01) | |
slcanpty | 11-(01) | |
slowhttptest | 02-(05) | |
smbmap | 01-(07) 05-(03) | 01-(07) |
smtp-user-enum | 01-(08) | 01-(08) |
smurf6 | 02-(04) 04-(03) | |
sniffjoke | 09-(02) | |
snmp-check | 01-(09) | 01-(09) |
socat | 05-(02) | |
sorter | 11-(05) | |
spiderfoot | 01-(05) 01-(00) | 01-(05) |
spiderfoot-cli | 01-(05) | 01-(05) |
spike-generic_chunked | 02-(02) | 02-(02) |
spike-generic_listen_tcp | 02-(02) | 02-(02) |
spike-generic_send_tcp | 02-(02) | 02-(02) |
spike-generic_send_udp | 02-(02) | 02-(02) |
spooftooph | 06-(02) | |
sqlitebrowser | 04-(00) | |
sqlmap | 03-(00) 04-(00) 08-(00) | |
sqlmap-automatic SQL Injection tool | 04-(07) | |
sqlninja | 04-(00) | |
sqlsus | 04-(00) | |
srch_strings | 11-(05) | |
ssldump | 01-(10) | 01-(10) |
sslh | 01-(10) 10-(02) | 01-(10) 05-(02) |
sslscan | 01-(10) | 01-(10) |
sslsniff | 09-(01) | 09-(01) |
sslsplit | 09-(02) | 09-(02) |
sslze | 01-(10) | |
starkiller | 10-(00) | |
Start GVM Service | 02-(03) | |
statsgen | 05-(04) | 07-(04) |
Stop GVM Service | 02-(03) | |
stunnel4 | 10-(02) | 05-(02) |
sucrack | 05-(01) | 07-(02) |
svcrack | 02-(04) | 02-(05) |
svcrash | 02-(04) | 02-(05) |
svmap | 02-(04) | 02-(05) |
svreport | 02-(04) | 02-(05) |
svwar | 02-(04) | 02-(05) |
swaks | 01-(08) | 01-(08) |
t50 | 02-(03) | 02-(04) |
tcpdump | 09-(00) | |
tcpflow | 09-(01) | |
tcpreplay | 09-(02) | 09-(02) |
terminater | 08-(00) | |
thc-pptp-bruter | 05-(02) | |
thc-ssl-dos | 02-(03) | 02-(04) |
theharvester | 01-(05) | |
tlssled | 01-(10) | |
tnscmd10g | 04-(00) | |
trace6 | 01-(06) 04-(03) | |
truecrack | 05-(01) | 07-(02) |
tsk_comparedir | 11-(05) | |
tsk_gettimes | 11-(05) | |
tsk_loaddb | 11-(05) | |
tsk_recover | 11-(05) | |
twofi | 01-(05) | 07-(04) |
ubertooth util | 08-(03) | |
udptunnel | 10-(02) | 05-(02) |
unicorn-magic | 04-(05) | |
unicornscan | 01-(03) 01-(04) | |
uniscan-gui | 03-(03) | |
unix- privesc – check | 02-(00) | 02-(00) |
urlcrazy | 01-(01) 01-(05) | |
urlsnarf | 09-(01) | |
vinetto | 11-(01) | |
voiphopper | 02-(04) | 02-(05) |
wafw00f | 01-(02) | 01-(02) |
wapiti | 03-(04) | |
wash | 06-(01) | |
webacoo | 10-(03) | 05-(03) |
webmitm | 09-(01) | |
webscarab | 03-(00) | |
webshells | 03-(00) | 00 05-(03) |
websploit | 03-(04) 04-(00) | |
webspy | 09-(01) | |
weevely | 10-(03) 10-(00) | 00 05-(03) |
wfuzz | 03-(03) | 03-(03) |
whatweb | 03-(04) | 03-(04) |
wifi-honey | 06-(01) 09-(02) | 08-(01) 09-(02) |
wifite | 06-(00) | 08-(00) |
wig | 03-(01) 03-(04) 03-(00) | |
wireshark | 09-(00) | 00 01-(04) 01-(00) 09-(00) |
wordlists | 05-(04) 05-(00) | 07-(04) |
wpscan | 03-(01) 03-(04) 03-(00) | |
xfreerdp | ||
xhydra | ||
xprobe2 | 01-(03) | |
xspy | 06-(00) | |
xsser | 03-(04) | 03-(04) |
yersinia | 02-(01) 09-(02) | 02-(01) 09-(02) |
yersinia-graphical (root) | 02-(01) 09-(02) | |
zaproxy (OWASP zap) | 03-(00) 03-(02) | 00 03-(00) |
終わりに
3ヶ月前から始めたkaliとparrotのツール比較シリーズ。今回でとりあえず一区切りとします。
最初は「こんなことして何になるのか」とも思いながらも始めました。
kaliとparrot、それぞれのツールの全体像を把握したくて始めたら止められなくなってしまい最終的にこういう形になってしまいました。
コメント