SlideShare uma empresa Scribd logo
1 de 88
By Milad Mahdavi
What is ‘Kali’?
‫کالی‬‫لینوکس‬‫یک‬‫توزیع‬‫لینوکس‬‫مبتنی‬‫بر‬‫دبیان‬‫با‬‫هدف‬‫تست‬‫نفوذ‬‫پی‬‫شرفته‬‫و‬
‫حسابرسی‬‫امنیتی‬‫است‬.
‫کالی‬‫شامل‬‫چند‬‫صد‬‫ابزار‬‫می‬‫باشد‬‫موارد‬‫استفاده‬‫از‬‫آن‬،‫کارهای‬‫مختلف‬‫امنیت‬
،‫اطالعات‬‫مانند‬‫تست‬،‫نفوذ‬‫تحقیقات‬،‫امنیتی‬‫پزشکی‬‫قانونی‬‫کامپیوتر‬‫و‬‫م‬‫هندسی‬
‫معکوس‬‫می‬‫باشد‬.
‫بودجه‬‫و‬‫نگهداری‬‫توسط‬:Offensive Security(‫یک‬‫شرکت‬‫آموزش‬‫امنیت‬‫اطالعات‬)
There are several categories
 Top 10 Security Tools
 Information Gathering
 Vulnerability Analysis
 Web Applications / Password Attacks
 Wireless Attacks / Exploitation Tools
 Sniffing/Spoofing / Maintaining Access
 Reverse Engineering
 Stress Testing / Hardware Hacking
 Forensics / Reporting Tools
 System Services
Information Gathering‫این‬،‫منو‬‫شامل‬‫مجموعه‬‫ابزارهایی‬‫برای‬‫جمع‬‫آوری‬‫اطالعات‬‫است‬.
Vulnerability Analysis‫در‬‫اینجا‬‫مجموعه‬‫ابزارهایی‬‫برای‬‫تحلیل‬‫ ها‬‫ی‬‫ پذیر‬‫ب‬‫آسی‬‫قرار‬‫گرفته‬
‫است‬.
Web Applications‫مجموعه‬‫ابزارهایی‬‫برای‬‫آزمون‬‫نفوذ‬‫برنامه‬‫های‬‫کاربردی‬‫مبتنی‬‫بر‬‫وب‬‫در‬
‫این‬‫منو‬‫قرار‬‫داده‬‫شده‬‫است‬.
Password Attacks‫این‬،‫منو‬‫شامل‬‫مجموعه‬‫ابزارهایی‬‫برای‬‫شکستن‬‫ های‬‫ه‬‫کلم‬‫عبور‬‫است‬.
Wireless Attacks‫مجموعه‬‫ابزارهایی‬‫برای‬‫حمالت‬‫روی‬‫بستر‬‫ های‬‫ه‬‫شبک‬‫ سیم‬‫ی‬‫ب‬‫در‬‫اینجا‬
‫گردآوری‬‫شده‬‫است‬.
Exploitation Tools‫در‬،‫اینجا‬‫مجموعه‬‫ابزارهایی‬‫برای‬‫اجرای‬‫کدهای‬‫نفوذ‬Exploit‫وجود‬‫دارد‬.
Sniffing/Spoofing‫این‬،‫منو‬‫شامل‬‫مجموعه‬‫ابزارهایی‬‫برای‬‫شنود‬‫و‬‫جعل‬‫است‬.
MaintainingAccess‫این‬،‫منو‬‫شامل‬‫مجموعه‬‫ابزارهایی‬‫برای‬‫حفظ‬‫دسترسی‬‫ایجاد‬‫شده‬‫طی‬
‫مراحل‬‫نفوذ‬‫است‬.
Reverse Engineering‫شامل‬‫مجموعه‬‫ابزارهایی‬‫برای‬‫انجام‬‫مهندسی‬‫معکوس‬‫است‬.
Stress Testing‫مجموعه‬‫ابزارهایی‬‫برای‬‫انجام‬‫ های‬‫ن‬‫آزمو‬‫تست‬‫بار‬‫در‬‫این‬‫منو‬‫قابل‬‫مشاهده‬
‫است‬.
Hardware Hacking‫این‬،‫منو‬‫شامل‬‫مجموعه‬‫ابزارهایی‬‫برای‬‫نفوذ‬‫به‬‫ های‬‫م‬‫سیست‬Arduino
‫است‬.
Forensics‫در‬‫این‬‫قسمت‬‫مجموعه‬‫ابزارهایی‬‫برای‬‫بازرسی‬‫قانونی‬‫وجود‬‫دارد‬.
Reporting Tools‫این‬،‫منو‬‫شامل‬‫مجموعه‬‫ابزارهایی‬‫برای‬‫ گیری‬‫ش‬‫گزار‬‫و‬‫ آوری‬‫ع‬‫جم‬‫عالئم‬
‫است‬.
Information Gathering Tools
NMAP and ZenMAP
‫یکی‬‫از‬‫قدرتمند‬‫ترین‬‫اسکنر‬‫های‬‫در‬‫زمینه‬‫کشف‬port‫باز‬‫می‬‫باشد‬‫که‬‫در‬2‫محیط‬
‫کامندی‬‫با‬‫ترمینال‬‫و‬‫گرافیکی‬‫می‬‫باشد‬‫که‬‫با‬‫دستور‬zenmap‫محیط‬‫گرافیکی‬
‫برای‬‫شما‬‫باز‬‫خواهد‬‫شد‬.
 nmap –p0-65535 <Target IP>
dnsenum
 dnsenum is to gather as much information as
possible about a domain
 USAGE : dnsenum.pl [options] <domain>
 EXAMPLE : ./dnsenum.pl -p 1 -s 1 google.com
dnsmap
 The tool enables to discover all subdomains
associated to a given domain

 USAGE: ./dnsmap <target-domain> [options]
 EXAMPLE: ./dnsmap google.com
maltego
‫ابزای‬‫کامال‬‫گرافیکی‬‫و‬‫جذاب‬‫جهت‬‫جمع‬‫آوری‬‫اطالعات‬‫از‬‫یک‬‫دامین‬
‫و‬‫سایر‬‫دامین‬‫های‬‫متصل‬‫به‬‫هم‬‫به‬‫صورت‬‫یک‬‫نقشه‬‫کامل‬‫و‬‫جامع‬
‫به‬‫صورت‬‫گرافیکی‬.
wafw00f
 Web Application Firewalls (WAFs) can be detected
through stimulus/response testing scenarios.
 USAGE: python wafw00f.py <url>
 EXAMPLE: python wafw00f.py google.com
arping
 arping pings a destination by sending ARP
REQUEST packets to a neighbour host
 USAGE: arping [-fqbDUAV] [-c count] [-w timeout] [-I device] [-s source] destination
 EXAMPLE: arping -f -c 1 -I wlan0 192.168.100.1 (Host 192.168.100.1 is alive ->
Received 1 response(s))
DMitry
‫با‬‫این‬‫ابزار‬‫می‬‫توانید‬‫در‬‫زمینه‬‫جمع‬‫آوری‬‫اطالعات‬‫از‬‫یک‬‫وبسایت‬‫یا‬
‫سرور‬‫اطالعات‬‫با‬‫ارزشی‬‫بدست‬‫آورید‬.
 EXAMPLE: dmitry -iwns -o example.out google.com
hping3
‫یک‬‫دستور‬‫خط‬‫فرمان‬‫برای‬‫ایجاد‬‫بسته‬‫های‬‫شبکه‬‫و‬‫آنالیز‬‫شبکه‬‫و‬‫بسته‬‫ها‬‫به‬‫شمار‬‫می‬‫رود‬.
‫قدرت‬‫ابزار‬Hping3‫در‬‫ایجاد‬‫بسته‬‫های‬‫سفارشی‬‫شبکه‬‫این‬‫توانایی‬‫را‬‫به‬‫ابزار‬‫می‬‫دهد‬‫که‬‫برای‬
‫تست‬TCP/IP‫همچون‬‫اسکن‬‫پورت‬‫و‬‫تست‬‫کارایی‬‫شبکه‬‫مورد‬‫استفاده‬‫قرار‬‫گیرد‬.
 USAGE: hping3 <host> [options]
 EXAMPLE: hping3 192.168.100.1 -I wlan0 -S --scan
20,21,22,80,8080 -V (Scan mode)
Netcat
 Netcat is a general-purpose command-line tool for reading, writing,
redirecting, and encrypting data across a network. It aims to be your
network Swiss Army knife, handling a wide variety of security testing
and administration tasks.
 USAGE: ncat [options] <url>
 EXAMPLE: ncat -C mail.example.com 25 (sending email to an SMTP server. Read manual for further steps)
 EXAMPL:E ncat -l localhost 143 --sh-exec "ncat --ssl imap.example.com 993“ (connecting to an IMPA server )
urlcrazy
‫با‬‫استفاده‬‫از‬urlcrazy‫می‬‫توان‬‫کار‬‫هایی‬‫مانند‬URL Hijacking،Phishing‫را‬
‫شناسایی‬‫و‬‫انجام‬‫داد‬.
 USAGE: ./urlcrazy [options] <domain>
 EXAMPLE: ./urlcrazy example.com
intrace
 InTrace is a traceroute-like application that enables users to
enumerate IP hops exploit.
 USAGE: intrace [options] <url>
 EXAMPLE: ./intrace --h www.freescale.com (Locally initiated TCP
connection) ng existing TCP connections,
sslscan
 SSLScan is a fast SSL port scanner.
 USAGE: sslscan [Options] [host:port | host]
 EXAMPLE: sslscan 209.85.146.17
tlssled
 TLSSLed is a Linux shell script whose purpose is to
evaluate the security of a target SSL/TLS (HTTPS) web
server implementation. It is based on sslscan
 USAGE: TLSSLed <url> <port>
 EXAMPLE: ./TLSSLed.sh www.owasp.org 443
cisco-auditing-tool
 Cisco Auditing Tool - Perl script which scans cisco
routers for common vulnerabilities. Checks for default
passwords, easily guessable community names, and the
IOS history bug,....
 USAGE: ./CAT [options]
ssldump
 Ssldump is an network protocol analyzer
specially for SSLv3/TLS.
 EXAMPLE: ssldump -i eth0 port 443 (listen to traffic on interface eth0 port 443)
sslstrip
 sslstrip provides of the HTTPS attacks. It will transparently
hijack HTTP traffic on a network,
 USAGE: sslstrip.py -l <listenPort>
cdpsnarf
 CDPSnarf if a network sniffer exclusively written to
extract information from CDP packets
 USAGE: cdpsnarf -i <device>
 EXAMPLE: ./cdpsnarf eth2
CDP (Cisco router Discovery Protocol)
wireshark
‫یک‬‫اپلیکیشن‬‫و‬‫تحلیل‬‫کننده‬‫آزاد‬‫و‬‫‌باز‬‫ن‬‫مت‬‫در‬‫سیستم‬‫عامل‬‫کالی‬‫لینوکس‬‫است‬‫که‬
‫برای‬‫عیب‬‫یابی‬‫شبکه‬‫تجزیه‬‫و‬‫تحلیل‬‫داده‬‫ها‬‫و‬‫‌افزارها‬‫م‬‫نر‬‫و‬‫توسعه‬‫‌های‬‫ل‬‫پروتک‬
‫ارتباطی‬‫و‬‫آموزش‬‫استفاده‬‫‌شود‬‫ی‬‫م‬.
VULNERABILITY ANALYSIS
 Yersinia
‫این‬‫نرم‬‫افزار‬‫یک‬‫ابزار‬‫شبکه‬‫است‬‫که‬‫به‬‫منظور‬‫بکارگیری‬‫برخی‬‫ضعف‬‫های‬
‫موجود‬‫در‬‫پروتکل‬‫های‬‫شبکه‬‫مخصوصا‬‫حمالت‬‫شبکه‬‫الیه‬2‫طراحی‬‫شده‬
‫است‬.
 USAGE : yersinia [-hVID] [-l logfile] protocol [protocol_options]
 EXAMPLE : yersinia –D (run in Daemon mode)
DATABASE ASSESSMENT
 Bbqsql
 Blind SQL injection can be a pain to exploit.
oscanner
 Oscanner is an Oracle assessment
framework developed in Java.
 USAGE: oscanner -s <ip> -r <repfile> [options]
 EXAMPLE: oscanner.sh -s 192.168.0.1
sqlmap
‫ابزاری‬‫قدرتمند‬‫جهت‬‫تست‬‫نفوذ‬‫به‬‫سایت‬‫هایی‬‫که‬‫باگ‬sql‫را‬‫دارند‬‫که‬‫با‬
‫بیرون‬‫کشیدن‬‫دیتابیس‬‫و‬‫خواندن‬table‫و‬column‫های‬‫اسیب‬‫پذیر‬‫قابلیت‬
‫خواندن‬username‫و‬password‫ادمین‬‫اون‬‫سایت‬‫را‬‫دارد‬.
 USAGE: sqlmap.py [options]
 https://github.com/sqlmapproject/sqlmap/wiki/Usage
sqlninja
 Sqlninja is a tool targeted to exploit SQL Injection
vulnerabilities on a web application
 http://sqlninja.sourceforge.net/sqlninja-howto.html
FUZZING TOOLS
 Bed
 BED (aka Bruteforce Exploit Detector) is a plain-text protocol
fuzzer that checks software for common vulnerabilities like
buffer overflows, format string bugs, integer overflows, etc.
The tool currently supports following protocols: finger, ftp,
http, imap, irc, lpd, pjl, pop, smtp
 USAGE: ./bed.pl -s <plugin> [options]
 EXAMPLE: ./bed.pl -s HTTP -t 192.168.100.16 -p 80
powerfuzzer
 Powerfuzzer is a highly automated and fully customizable web
fuzzer (HTTP protocol based application fuzzer)
 - Cross Site Scripting (XSS)
 - Injections (SQL, LDAP, code, commands, and XPATH)
 - CRLF
nikto
 Nikto is web server scanner
 USAGE: nikto.pl [host] [target] [options]
 http://cirt.net/nikto2-docs/options.html
WEB APPLICATIONS: CMS IDENTIFACTION
 Wpscanis a black box WordPress vulnerability scanner.
 USAGE: wpscan.rb –url [target ip] [options]
 OPTIONS http://wpscan.org/
burpsuite
‫نام‬‫ابزار‬‫فوق‬‫العاده‬‫ای‬‫است‬‫که‬‫به‬‫کمک‬‫آن‬‫می‬‫توان‬‫آزمون‬‫های‬‫امنیتی‬‫روی‬
‫وب‬‫سایت‬‫ها‬‫انجام‬‫داد‬.‫این‬‫ابزار‬‫به‬‫شما‬‫امکان‬‫دسترسی‬‫کامل‬‫به‬‫هر‬
Request‫و‬Response‫می‬‫دهد‬.‫هر‬‫یک‬‫را‬‫می‬‫توانید‬‫به‬‫راحتی‬‫تغییر‬‫دهید‬‫و‬‫از‬
‫آن‬‫در‬‫راستای‬‫آزمون‬‫امنیتی‬‫خود‬‫به‬‫منظور‬‫کشف‬‫حفرهه‬‫های‬‫امنیتی‬‫استفاده‬
‫نمایید‬.
 USAGE: GUI tool
 http://portswigger.net/burp/
webslayer
 WebSlayer is a tool designed for brute forcing Web Applications, it can
be used to discover not linked resources (directories, servlets, scripts,
etc), brute force GET and POST parameters, brute force forms
parameters (User/Password), fuzzing, etc.
 USAGE: GUI tool
 More info:
https://www.owasp.org/index.php/Category:OWASP_Webslayer_Project
websploit
 WebSploit is used to scan and analysis remote system in order
to find various type of vulnerabilities.WebSploit is used for:
Scan, Crawler & Web Analysis, Automatic Exploiter and
Support Network Attacks.
 USAGE: GUI tool
xsser
 Cross Site "Scripter" (aka XSSer) is an
automatic -framework- to detect, exploit
and report XSS vulnerabilities in web-
based applications.
 USAGE: xsser [OPTIONS] [-u |-i |-d ] [-g |-p |-c ] [Request(s)] [Vector(s)] [Bypasser(s)] [Technique(s)] [Final Injection(s)]
 EXAMPLE: python xsser.py -u http://host.com (Simple injection from URL)
zaproxy
 The OWASP Zed Attack Proxy (ZAP) is an easy to use
integrated penetration testing tool for finding
vulnerabilities in web applications.
 USAGE GUI tool
 https://code.google.com/p/zaproxy/
Vega
 Vega is an open source platform to test the security of web
applications. Vega can help you find and validate SQL
Injections, Cross-Site Scripting (XSS),
 USAGE: GUI tool
dirb
 DIRB is a Web Content Scanner. It looks for existing
(and/or hidden) Web Objects.
grabber
 Grabber is a web application scanner. Basically it
detects some kind of vulnerabilities in your website.
 Features
 Cross-Site Scripting
 SQL Injection (there is also a special Blind SQL Injection module)
 File Inclusion
 Backup files check
 Simple AJAX check
 USAGE: grabber.py [options]
joomscan
 joomscan detects file inclusion, SQL injection, command
execution vulnerabilities of a target Joomla! web site.
 USAGE: joomscan.pl -u <string> -x proxy:port
 https://www.owasp.org/index.php/OWASP_Joomla_Vulnerability_S
canner_Usage
w3af
 w3af is a Web Application Attack and Audit Framework.vulnerabilities like
(blind) SQL injections, OS commanding, remote file inclusions (PHP), cross-site
scripting (XSS), and unsafe file uploads, can be exploited in order to gain
different types of access.
 More info: http://w3af.org/
 USAGE: GUI tool

cmospwd
 CmosPwd is a cmos/bios password recovery tool.
 More info: http://www.cgsecurity.org/cmospwd.txt
 USAGE: cmospwd [/d]
crunch
 crunch is a tool for creating bruteforce wordlists which can be
used to audit password strength.
 USAGE: crunch [min length] [max length] [ character set] [options]
 EXAMPLE: ./crunch 6 6 0123456789ABCDEF
Hashcat
 Hashcat is the world’s fastest CPU-based password recovery
tool.
 USAGE : hashcat [options] hashfile [mask|wordfiles|directories]
 OPTIONS: http://hashcat.net/wiki/doku.php?id=hashcat
hash-identifier
 hash-identifier is a software to identify the different types of hashes used to
encrypt data and especially passwords
 EXAMPLE:
 python ./Hash_ID_v1.1.py
 Submit your hash:
 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
john the ripper
 John the Ripper (JTR) is a free password cracking software
tool. It is one of the most popular password testing and
breaking programs.
 USAGE: john [OPTIONS] [PASSWORD-FILES]
 Example:
 john -single crackme.txt (Single crack mode)
 john -wordfile:password.lst crackme.txt (dictionary attack)
ophcrack
 Ophcrack is a free open source (GPL licensed) program
that cracks Windows passwords by using LM hashes
through rainbow tables.
 USAGE: GUI tool
RainbowCrack
 RainbowCrack is a computer program which generates
rainbow tables to be used in password cracking.
 USAGE: rcrack rainbow_table_pathname -h hash
rainbow table‫جداولی‬‫از‬‫پیش‬
‫محاسبه‬‫شده‬‫به‬‫منظور‬
‫معکوس‬‫کردن‬‫توابع‬‫درهم‬
‫سازی‬‫‌باشد‬‫ی‬‫م‬.‫این‬‫جداول‬
‫به‬‫منظور‬‫شکستن‬‫رمزهای‬
‫درهم‬‫سازی‬‫شده‬‫به‬‫کار‬
‫گرفته‬‫‌شوند‬‫ی‬‫م‬.
cewl
 CeWL is a ruby app which spiders a given url to a
specified depth, optionally following external links.
 USAGE: cewl [OPTION] ... URL
 OPTIONS: http://www.digininja.org/projects/cewl.php
Hydra
 THC-Hydra is a very fast (multi-threaded) network logon cracker which
supports many different services: afp, cisco, cisco-enable, cvs,
firebird, ftp, http-get, http-head, http-proxy, https-get, https-head,
https-form-get, https-form-post, icq, imap, imap-ntlm, ldap2, ldap3,
mssql, mysql, ncp, nntp, oracle-listener, pcanywhere, pcnfs, pop3,
pop3-ntlm, postgres, rexec, rlogin, rsh, sapr3, sip, smb, smbnt, smtp-
auth, smtp-auth-ntlm, snmp, socks5, ssh2, svn, teamspeak, telnet,
vmauthd, vnc.
 OPTIONS http://www.aldeid.com/wiki/Thc-hydra#Usage
bluelog
 Bluelog is a Bluetooth scanner designed to tell you how
many discoverable devices there are in an area as
quickly as possible.
 USAGE: bluelog [options]
 OPTIONS: https://github.com/MS3FGX/Bluelog
 EXAMPLE: bluelog –vtn
bluemaho
 BlueMaho is GUI-shell (interface) for suite of tools for testing
security of Bluetooth devices. It is freeware, opensource,
written on python.
 More info: http://wiki.thc.org/BlueMaho
 USAGE: GUI tool
RFID/NFC TOOLS: NFC TOOLS
 nfc-list
 nfc-list is a application which allows userspace
application access to NFC devices
 More info: http://nfc-tools.org/index.php?title=Main_Page
 USAGE: nfc-list
WIRELESS TOOLS
 Aircrack-ng
 Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program
that can recover keys once enough data packets have been captured.
 More info: www.aircrack-ng.org
 EXAMPLE: aircrack-ng -a 2 -w dictionary.txt handshake-01.cap
aireplay-ng
 aireplay-ng is used to inject/replay frames. The primary
function is to generate traffic for the later use in aircrack-ng for
cracking the WEP and WPA-PSK keys.
 USAGE: aireplay-ng [options] <replay interface>
airmon-ng
 airmon-ng is script can be used to enable monitor mode
on wireless interfaces.
 USAGE: airmon-ng <start|stop> <interface> [channel]
 EXAMPLE: airmon-ng start mon0
airodump-ng
 airodump-ng is used for packet capturing of raw 802.11
frames for the intent of using them with aircrack-ng.
 USAGE: airodump-ng [options] <interface name>
cowpatty
 cowpatty - brute-force dictionary
attack against WPA-PSK.
 USAGE: cowpatty [options]
 OPTIONS :http://www.willhackforsushi.com/code/cowpatty/4.3/README
Fern Wifi Cracker
 Fern Wifi Cracker is a Wireless security auditing and attack
software program that is able to crack and recover WEP/WPA/WPS
keys and also run other network based attacks on wireless or
Ethernet based networks.
 More info: https://code.google.com
 /p/fern-wifi-cracker/
 USAGE: GUI tool
Kismet
 Kismet is an 802.11 layer2 wireless network detector,
sniffer, and intrusion detection system.
 OPTIONS: http://www.irongeek.com/i.php?page=backtrack-
r1-man-pages/kismet
wifi-honey
 wifi-honey works out what encryption a client is looking for in
a given network by setting up four fake access points, each
with a different type of encryption - None, WEP, WPA and
WPA2 - and then observing which of the four the client
connects to.
 USAGE: ./wifi_honey.sh <essid> <channel> <interface>
reaver
 Reaver implements a brute force attack against
WiFi Protected Setup which can crack the WPS
pin of an access point
 USAGE: reaver -i <interface> -b <target bssid> -vv
 EXAMPLE: reaver -i mon0 -b 00:01:02:03:04:05
 TIP https://code.google.com/p/reaver-wps/wiki/HintsAndTips
searchsploit
 searchsploit - a shell script to search a local repository
of exploitdb
 USAGE: searchsploit [term1] [term2] [term3]
 EXAMPLE: searchsploit oracle windows local
METASPLOIT
‫ابزاری‬‫کامال‬‫متن‬‫باز‬‫برای‬‫متخصصین‬‫امنیت‬‫شبکه‬‫میباشد‬‫که‬‫با‬‫استفاده‬‫ا‬‫ز‬
‫متاسپلویت‬‫میتوان‬‫از‬‫آسیب‬‫پذیری‬‫های‬‫سیستم‬‫ها‬‫را‬‫مورد‬‫تست‬‫نفوذ‬‫قرار‬‫دا‬‫د‬.‫و‬
‫این‬‫ابزار‬‫به‬‫صورت‬‫دیفالت‬‫از‬‫اکسپلویت‬‫های‬‫مختلفی‬‫بهره‬‫میگیرد‬.‫شما‬‫هم‬‫می‬‫توانید‬
‫اکسپلویت‬‫های‬‫شخصی‬‫خود‬‫را‬‫در‬‫محیط‬‫متاسپلویت‬‫اظافه‬‫کنید‬.
darkstat
 darkstat is a packet sniffer that runs as a background
process, gathers all sorts of statistics about network
usage, and serves them over HTTP.
 OPTIONS :http://linux.die.net/man/8/darkstat
dnsspoof
 dnsspoof forges replies to arbitrary DNS address / pointer queries on
the LAN. This is useful in bypassing hostname-based access controls,
or in implementing a variety of man-in-the-middle attacks
 USAGE: dnsspoof [-i interface] [-f hostsfile] [expression]
 EXAMPLE :
 # echo 1 > /proc/sys/net/ipv4/ip_forward (enable port forwarding)
 # arpspoof -t 192.168.1.245 192.168.1.5 &;
 # arpspoof -t 192.168.1.5 192.168.1.245 &;
 # dnsspoof -f spoofhosts.txt host 192.168.1.245 and udp port 53
Ettercap
 Ettercap is a comprehensive suite for
man in the middle attacks.
 More info:
http://ettercap.github.io/ettercap/
mailsnarf
 mailsnarf outputs e-mail messages sniffed from SMTP
and POP traffic
macchanger
 macchanger is a Linux utility for viewing/manipulating
the MAC address for network interfaces.
 USAGE: macchanger [options] device
 EXAMPLE: macchanger eth1
 EXAMPLE: macchanger --mac=01:23:45:67:89:AB eth1
sslstrip
 sslstrip provides a demonstration of the HTTPS
stripping attacks.
 USAGE: sslstrip.py -l <listenPort>
iaxflood
 IAXFlood is a tool for flooding the IAX2 protocol which is
used by the Asterisk PBX.
 USAGE: ./iaxflood sourcename destinationname
numpackets
cymothoa
 Cymothoa is a stealth backdooring tool, that inject
backdoor's shellcode into an existing process.
 OPTIONS :http://cymothoa.sourceforge.net/
proxychains
 proxychains - a tool that forces any TCP connection made by
any given application to follow through proxy like TOR or any
other SOCKS4, SOCKS5 or HTTP(S) proxy.
 USAGE: proxychains command
 EXAMPLE: proxychains telnet victim.com
REVERSE ENGINEERING/
DEBUGGERS
 Ollydbg
‫همه‬‫دارايي‬‫هاي‬‫يک‬‫کرکر‬‫است‬.‫معروف‬‫ترين‬‫و‬‫کارآمد‬‫ترين‬‫ابزار‬‫که‬‌‫واقعا‬
‫مانند‬‫خون‬‫در‬‫رگ‬‫هاي‬‫کرکر‬‫هاست‬‫زيرا‬‫که‬‫اول‬‫بهترين‬‫گزينه‬‫براي‬‫عیب‬
‫يابي‬‫و‬‫ديس‬‫اسمبل‬‫کردن‬.PE‫فوق‬‫العاده‬‫سريع‬،‫کم‬‫حجم‬،‫قوي‬،‫و‬
‫رايگان‬‫هست‬‫و‬‫پالگین‬‫هاي‬‫متعدد‬‫و‬‫زيادي‬‫براي‬‫اين‬‫برنامه‬‫نوشتند‬.
 USAGE : GUI tool
jad
 Jad (Java Decompiler) is a currently unmaintained
decompiler for the Java programming language.
apktool
 APKTool is an application which decompiles and recompiles
android APKs. It is a tool for reverse engineering.
JavaSnoop
 JavaSnoop is a tool for testing (re: hacking) Java desktop
applications or applets.
 More info; http://javasnoop.googlecode.com/svn-
history/r32/trunk/resources/README.txt
 USAGE: GUI tool
radare2
 radare- the reverse engineering framework. Radare2 is an open source
tool to disassemble, debug, analyze and manipulate binary files.
 OPTIONS http://www.makelinux.net/man/1/R/radare2
macof
 macof floods the local network with random MAC addresses
(causing some switches to fail open in repeating mode,
facilitating sniffing).
 USAGE: macof [-i interface] [-s src] [-d dst] [-e tha] [-x
sport] [-y dport] [-n times]
siege
 siege - An HTTP/HTTPS stress tester.
Siege is a multi-threaded http load
testing and benchmarking utility.
 USAGE: siege [options] [url]
 OPTIONS: http://linux.die.net/man/1/siege
 EXAMPLE: siege -c25 -t1M www.example.com
arduino
‫آردوینو‬‫یک‬‫برد‬‫اپن‬‫سورس‬‫مناسب‬‫برای‬‫نمونه‬‫سازی‬‫می‬‫باشد‬‫و‬‫بر‬
‫اساس‬‫سخت‬‫افزار‬‫و‬‫نرم‬‫افزار‬‫منعطف‬‫و‬‫ساده‬‫پایه‬‫ریزی‬‫و‬‫طراحی‬‫شده‬
‫است‬.
 More info: http://arduino.cc
DIGITAL FORENSICS
 bulk_extractor is a C++ program that scans a disk image, a file,
or a directory of files and extracts useful information without
parsing the file system or file system structures.
foremost
 Recover files from a disk image based on file types specified by the user
using the -t switch. Supports: jpg, gif, png, bmp, avi, exe, mpg, wav, riff,
wmv, mov, pdf, ole, doc, zip, rar, htm, cpp)
 USAGE: foremost [-h][-V][-d][-vqwQT][-b<blocksize>][-o<dir>][-
t<type>][-s<num>][-i<file>]
 OPTIONS:
http://manpages.ubuntu.com/manpages/hardy/en/man1/foremost.1.html
 EXAMPLE: foremost -s 100 -t jpg -i image.dd (Search for jpeg format skipping the first 100 blocks)
rahash2
 rahash2 - radare tool for creating
hashes.
 EXAMPLE: rahash2 -a md5 -s 'hello world'
References
 http://www.aldeid.com
 http://www.morningstarsecurity.com
 http://www.hackingdna.com
 http://zer0byte.com/2013/03/19/kali-linux-complete-tools-list-installation-screen-shots/
 http://www.monkey.org/~dugsong/fragroute/
 http://www.sans.org/security-resources/idfaq/fragroute.php
 http://flylib.com/books/en/3.105.1.82/1/
 http://www.darknet.org.uk/2008/04/cdpsnarf-cdp-packet-sniffer/
 http://mateslab.weebly.com/dnmap-the-distributed-nmap.html
 http://www.tuicool.com/articles/raimMz
 http://backtrackwasneversoeasy.blogspot.co.uk/2012/02/terminating-internet-of-whole-network.html
 http://www.ethicalhacker.net
 http://nmap.org/ncat/guide/ncat-tricks.html
 http://nixgeneration.com/~jaime/netdiscover/
 http://csabyblog.blogspot.co.uk
 http://thehackernews.com
 https://code.google.com/p/wol-e/wiki/Help
 http://linux.die.net/man/1/xprobe2
 http://www.digininja.org/projects/twofi.php
 https://code.google.com/p/intrace/wiki/intrace
 https://github.com/iSECPartners/sslyze/wiki
 http://www.securitytube-tools.net/index.php@title=Braa.html
 http://security.radware.com
The way of the world is one
This is the right path
END

Mais conteúdo relacionado

Mais procurados

NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux pptAbhayNaik8
 
DVWA BruCON Workshop
DVWA BruCON WorkshopDVWA BruCON Workshop
DVWA BruCON Workshoptestuser1223
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for BeginnersSKMohamedKasim
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing RomSoft SRL
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixJorge Orchilles
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsSergey Soldatov
 
Introduction to Metasploit
Introduction to MetasploitIntroduction to Metasploit
Introduction to MetasploitGTU
 
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Digit Oktavianto
 

Mais procurados (20)

NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
DVWA BruCON Workshop
DVWA BruCON WorkshopDVWA BruCON Workshop
DVWA BruCON Workshop
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Tools kali
Tools kaliTools kali
Tools kali
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 Matrix
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Basic of SSDLC
Basic of SSDLCBasic of SSDLC
Basic of SSDLC
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Kali linux.ppt
Kali linux.pptKali linux.ppt
Kali linux.ppt
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Introduction to Metasploit
Introduction to MetasploitIntroduction to Metasploit
Introduction to Metasploit
 
Metasploit
MetasploitMetasploit
Metasploit
 
Metasploit
MetasploitMetasploit
Metasploit
 
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
 

Semelhante a Kali linux useful tools

Serverless - minimizing the attack surface
Serverless - minimizing the attack surfaceServerless - minimizing the attack surface
Serverless - minimizing the attack surfaceAvi Shulman
 
Purple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdfPurple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdfprithaaash
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionBlue Coat
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayKaren Oliver
 
Ethical hacking basics
Ethical hacking basicsEthical hacking basics
Ethical hacking basicsBHAWESH RAJPAL
 
website vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paperwebsite vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paperBhagyashri Chalakh
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob HolcombPriyanka Aash
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsSolarWinds
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsMichele Chubirka
 
13. Neville Varnham - PeopleSoft Cyber Security
13. Neville Varnham - PeopleSoft Cyber Security13. Neville Varnham - PeopleSoft Cyber Security
13. Neville Varnham - PeopleSoft Cyber SecurityCedar Consulting
 
Kali Linux - Falconer
Kali Linux - FalconerKali Linux - Falconer
Kali Linux - FalconerTony Godfrey
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...B.A.
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxkarthikvcyber
 
DevSecOps - automating security
DevSecOps - automating securityDevSecOps - automating security
DevSecOps - automating securityJohn Staveley
 

Semelhante a Kali linux useful tools (20)

Intrusion Techniques
Intrusion TechniquesIntrusion Techniques
Intrusion Techniques
 
Serverless - minimizing the attack surface
Serverless - minimizing the attack surfaceServerless - minimizing the attack surface
Serverless - minimizing the attack surface
 
Purple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdfPurple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdf
 
Content Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat ProtectionContent Analysis System and Advanced Threat Protection
Content Analysis System and Advanced Threat Protection
 
Network Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain EssayNetwork Vulnerabilities And Cyber Kill Chain Essay
Network Vulnerabilities And Cyber Kill Chain Essay
 
Ethical hacking basics
Ethical hacking basicsEthical hacking basics
Ethical hacking basics
 
website vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paperwebsite vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paper
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security Tools
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security Tools
 
Kali kinux1
Kali kinux1Kali kinux1
Kali kinux1
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
 
JCrawler
JCrawlerJCrawler
JCrawler
 
13. Neville Varnham - PeopleSoft Cyber Security
13. Neville Varnham - PeopleSoft Cyber Security13. Neville Varnham - PeopleSoft Cyber Security
13. Neville Varnham - PeopleSoft Cyber Security
 
Security Handbook
 Security Handbook Security Handbook
Security Handbook
 
Kali Linux - Falconer
Kali Linux - FalconerKali Linux - Falconer
Kali Linux - Falconer
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
 
DevSecOps - automating security
DevSecOps - automating securityDevSecOps - automating security
DevSecOps - automating security
 
Security tools
Security  toolsSecurity  tools
Security tools
 

Último

A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书rnrncn29
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书rnrncn29
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxeditsforyah
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
Intellectual property rightsand its types.pptx
Intellectual property rightsand its types.pptxIntellectual property rightsand its types.pptx
Intellectual property rightsand its types.pptxBipin Adhikari
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
Elevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New OrleansElevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New Orleanscorenetworkseo
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 

Último (20)

A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptx
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
Intellectual property rightsand its types.pptx
Intellectual property rightsand its types.pptxIntellectual property rightsand its types.pptx
Intellectual property rightsand its types.pptx
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Elevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New OrleansElevate Your Business with Our IT Expertise in New Orleans
Elevate Your Business with Our IT Expertise in New Orleans
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 

Kali linux useful tools