Kali Linux Presentation
Kali Linux Presentation
Kali Linux Presentation
VEGA TORO
De los creadores de Backtrack,
viene Kali Linux, la más avanzada
distribución de pentesting y
seguridad informática jamás creada.
Live Demo Show...
ENCRIPTACIÓN WEP
• aircrack-ng wfile.cap
MAC CHANGING
- airmon-ng
- airmon-ng stop wlan0
- airodump-ng wlan0
- airodump-ng –c [Channel] –write [archivo] –bssid [BSSID]
wlan0
- aireplay-ng –deauth 5 –a [BSSID] –c [STATION] wlan0
- aircrack-ng –w [wordlist.txt] –b [BSSID] archivo-01.cap
WPA
• Escaneamos en busqueda de sistemas WPS(“wash”)
• wash –i mon0
• reaver –i mon0 –b (BSSID) –vv
• Si el administrador cambia su clave, aun asi
podemos conectarnos en cuestion de minutos
pues contamos con su PIN
• reaver –i mon0 –b (BSSID) –p (WPS PIN) -vv
Otras herramientas
incluidas en Kali Linux
Ettercap:
Permite sniffear la red, para detectar
usuarios y contraseñas en páginas http.
SSLStrip:
Cambia los dominios https a http,
permitiendo capturar los datos de páginas
como facebook.
Tcpflow (monitorizar tráfico red) Herramientas DNS Scáners de Red Análisis SNMP Análisis VPN
Análisis DNS
Intrace dmitry braa ike-scan
dnsdict6 dnmap-client cisco-auditing-tool
dnsenum dnmap-server cisco-torch Análisis Vulnerabilidades
Zenmap (Escáner de puertos) dnsmap netdiscover copy-router-config
dnsrecon nmap merge-router-config cisco-auditing-tool
Sqlninja (SQL Server) dnsrevenum6 nmap cisco-global-exploiter
dnstracer Detección Sistema onesixtyone cisco-ocs
Acccheck (SMB Samba) dnswalk Operativo (OS cisco-torch
fierce Fingerprinting) Análisis SSL yersinia
maltego
Forensics mode nmap dnmap-client sslcaudit Análisis Base de Datos (SQL)
urlcrazy dnmap-server ssldump
Offline password cracking miranda sslh bbqsql
Identificación Host nmap sslscan dbpwaudit
como John the Ripper sslsniff hexorbase
fragroute Herramientas OSINT sslstrip mdb-export
fragrouter ( Essential OSINT Tools sslyze mdb-parsecsv
Guymager (creación imágenes)
wafw00f for Social Engineering) stunnel4 mdb-sql
alive6 tlssled mdb-tables
Chkrootkit (anti rootkit) arping casefile oscanner
cdpsnarf creepy Análisis de Tráfico sidguesser
Metasploit detect-new-ip-6 dmitry sqldict
detect-sniffer6 jigsaw cdpsnarf sqlmap
Armitage dmitry maltego intrace sqlninja
dnmap-client metagoofil irpas-ass sqlsus
dnmap-server theharvester irpass-cdp tnscmd10g
p0f fping twofi p0f
hping3 urlcrazy tcpflow truecrack
DDMS inverse_lookup6 wireshark
miranda Análisis Samba
apktool ncat Análisis de VOIP
netdiscover accheck
nmap nbtscan ace
passive_discovery6 nmap enumiax
thcping6
wol-e
xprobe2
edb-debugger
ollydbg
jad
Herramientas Fuzzing Herramientas Web
(Fuerza Bruta)
rabin2
radiff2 Herramientas
apache-users rasm2
bed burpsuite recstudio Análisis Forense
recstudio-cli (Creación imágenes, Suites, RAM, PDF)
fuzz_ip6 cutycapt apktool autopsy
ohrwurm cutycapt clang binwalk
bulk_extractor
powerfuzzer dirbuster clang++ chrootkit
dc3dd
sfuzz vega dex2jar dcfldd
flasm extundelete
siparmyknife webscarab javasnoop foremost
fsstat
spike-generic_chunked webslayer radare2 galleta
tsk_comparedir
spike-generic_listen_tcp zaproxy
Her r am ientas Online
rafind2
accheck
burpsuite
cewl
cisco-auditing-tool
dbpwaudit
findmyhash
hydra
tsk_loaddb
hydra-gtk
affcompare
spike-generic_send_tcp ragg2
medusa
ncrack
onesixtyone
patator
phrasendrescher
thc-pptp-bruter
webscarab
zaproxy
affcopy
Ataques Bluetooth
ragg2-cc affcrypto
spike-generic_listen_upd Herramientas GPU
bluelog
bluemaho
blueranger
btscanner
fang
affdiskprint
spooftooph
rarun2 affsignaffstats
asleap
cowpatty
eapmd5pass
fern-wifi-cracker
genkeys
genpmk
affuse
powerfuzzer oclhashcat-lite
giskismet
kismet
rax2
mdk3
wifiarp
wifidns
wifi-honey
wifiping
wifitap
wifite
affverify
zbassocflood
affxml
webscarab oclhashcat-plus
zbconvert
zbdsniff
zbdump
zbfind
zbgoodfind
zbid
zbreplay
zbstumbler
blkcalc
Sniffer s de Red
Herramientas blkcat
webslayer pyrit
darkstat
dnschef
dnsspoof
dsniff
ettercap-graphical
blkstat
Stress de Red
hexinject
mailsnarf
netsniff-ng
passive_discovery6
bulk_extractor
websploit
sslsniff
tcpflow
urlsnarf
webmitm
fls
wfuzz Herramientas Off-line
fake_dnsupdate6
fake_mipv6
fake_mld26
fake_mld6
fake_mldrouter6
fake_router6
fake_solicitate6
fiked
macchanger
foremost
parasite6
galleta
xsser denial6
randicmp6
rebind
redir6
sniffjoke
hfind
sslstrip
tcpreplay
wifi-honey
yersinia
dhcpig icat-sleuthkit
zaproxy cachedump
iaxflood
inviteflood
ohrwurm
protos-sip
rtpbreak
ifind
dos-new-ip6
rtpflood
rtpinsertsound
rtpmixsound
sctpscan
ils-sleuthkit
chntpw
siparmyknife
sipp
sipsak
svcrack
flodd_advertise6 istat
svcrash
svmap
svreport
svwar
voiphopper
jcat
Identificación de CMS cmospwd
Sniffer s Web
flood_dhcpc6
burpsuite
dnsspoof
driftnet
ferret
mitmproxy
urlsnarf
webmitm
mactime-sleuthkit
webscarab
missidentify
crunch flood_mld26
webspy
zaproxy
Backdoor s
cymothoa
dbd
intersect
mmcat
flood_mld6
powersploit
pdgmail
sbd
blindelephant dictstat
u3-pwn
cryptcat
dbd
readpst
flood_mldrouter26
dns2tcpc
dns2tcpd
iodine
miredo
reglookup
plecost hashcat
ncat
proxychains
proxytunnel
ptunnel
flood_router6 sorter
pwnat
sbd socat
sslh
stunnel4
updtunnel
srch-strings
wpscan hash-identifier
Debugger s (Decom pilador es) y Rever sing
flood_solicitate6 tsk_recover
vinetto
john the ripper fragmentation6 binwalk
inundator bulk_extractor
Proxys johnny kill_router6
foremost
jls
lsadump macof pasco
pev
burpsuite maskgen rsmurf6 magicrescue
recoverjpeg
paros oclhashcat-lite siege fifiuti
smurf6 rifiuti2
proxystrike oclhashcat-plus iaxflood
safecopy
scalpel
vega ophcrack invite flood scrounge-ntfs
affcat
webscarab ophcrack-cli thc-ssl-dos affconvert
blkls
zaproxy policygen mdk3 dc3dd
reaver dcfldd
pwdump ddrescue
ewfacquire
pyrit Herramientas Android ewfacquirestream
ewfexport
rainbowcrack ewfinfo
ewfverify
rcracki_mt android-sdk fsstat
apktool guymager
rsmangler baksmali
img_cat
img_stat
samdump2 dex2jar mmls
mmstat
sipcrack smali tsk_gettimes
autopsy
sucrack dff
volatility pdf-parser
peepdf
volafox
GRACIAS