Join Free CTF
Get Kali
Blog
Documentation
Documentation Pages
Tools Documentation
Frequently Asked Questions
Known Issues
Community
Community Support
Forums
Discord
Join Newsletter
Mirror Location
Get Involved
Courses
Developers
Git Repositories
Packages
Auto Package Test
Bug Tracker
Kali NetHunter Stats
About
Kali Linux Overview
Press Pack
Wallpapers
Kali Swag Store
Meet The Kali Team
Partnerships
Contact Us
Kali Tools
Tool Documentation
LIGHT
DARK
Didn't find the tool?
Check requested tools
Submit new tool
List all tools
:: Source |
:: Package | $ :: Command
hydra
$ dpl4hydra
$ hydra
$ hydra-wizard
$ pw-inspector
nmap
ncat
$ ncat
ndiff
$ ndiff
nmap
$ nmap
$ nping
nmap-common
zenmap
$ zenmap
wireshark
libwireshark-data
libwireshark-dev
libwireshark19
libwiretap-dev
libwiretap16
libwsutil-dev
libwsutil17
stratoshark
$ strato
$ stratoshark
tshark
$ tshark
wireshark
$ wireshark
wireshark-common
$ capinfos
$ captype
$ dumpcap
$ editcap
$ mergecap
$ mmdbresolve
$ randpkt
$ rawshark
$ reordercap
$ sharkd
$ text2pcap
wireshark-dev
$ asn2deb
$ idl2deb
$ idl2wrs
wireshark-doc
metasploit-framework
$ msf-egghunter
$ msf-exe2vba
$ msf-exe2vbs
$ msf-find_badchars
$ msf-halflm_second
$ msf-hmac_sha1_crack
$ msf-java_deserializer
$ msf-jsobfu
$ msf-makeiplist
$ msf-md5_lookup
$ msf-metasm_shell
$ msf-msf_irb_shell
$ msf-nasm_shell
$ msf-pattern_create
$ msf-pattern_offset
$ msf-pdf2xdp
$ msf-virustotal
$ msfconsole
$ msfd
$ msfdb
$ msfrpc
$ msfrpcd
$ msfupdate
$ msfvenom
wifite
$
gobuster
$
aircrack-ng
aircrack-ng
$ airbase-ng
$ aircrack-ng
$ airdecap-ng
$ airdecloak-ng
$ aireplay-ng
$ airmon-ng
$ airodump-ng
$ airodump-ng-oui-update
$ airolib-ng
$ airserv-ng
$ airtun-ng
$ airventriloquist-ng
$ besside-ng
$ besside-ng-crawler
$ buddy-ng
$ dcrack
$ easside-ng
$ ivstools
$ kstats
$ makeivs-ng
$ packetforge-ng
$ tkiptun-ng
$ wesside-ng
$ wpaclean
airgraph-ng
$ airgraph-ng
$ airodump-join
bloodhound
$ bloodhound
$ bloodhound-setup
sqlmap
$ sqlmap
$ sqlmapapi
powershell
$ pwsh
$ pwsh
dirb
$ dirb
$ dirb-gendict
$ html2dic
sherlock
$
ffuf
$
impacket-scripts
$ impacket-DumpNTLMInfo
$ impacket-Get-GPPPassword
$ impacket-GetADComputers
$ impacket-GetADUsers
$ impacket-GetLAPSPassword
$ impacket-GetNPUsers
$ impacket-GetUserSPNs
$ impacket-addcomputer
$ impacket-atexec
$ impacket-changepasswd
$ impacket-dacledit
$ impacket-dcomexec
$ impacket-describeTicket
$ impacket-dpapi
$ impacket-esentutl
$ impacket-exchanger
$ impacket-findDelegation
$ impacket-getArch
$ impacket-getPac
$ impacket-getST
$ impacket-getTGT
$ impacket-goldenPac
$ impacket-karmaSMB
$ impacket-keylistattack
$ impacket-lookupsid
$ impacket-machine_role
$ impacket-mimikatz
$ impacket-mqtt_check
$ impacket-mssqlclient
$ impacket-mssqlinstance
$ impacket-net
$ impacket-ntfs-read
$ impacket-ntlmrelayx
$ impacket-owneredit
$ impacket-ping
$ impacket-ping6
$ impacket-psexec
$ impacket-raiseChild
$ impacket-rbcd
$ impacket-rdp_check
$ impacket-reg
$ impacket-registry-read
$ impacket-rpcmap
$ impacket-sambaPipe
$ impacket-services
$ impacket-smbclient
$ impacket-smbexec
$ impacket-smbserver
$ impacket-sniff
$ impacket-sniffer
$ impacket-split
$ impacket-ticketConverter
$ impacket-ticketer
$ impacket-tstool
$ impacket-wmipersist
$ impacket-wmiquery
whatweb
$
netcat
netcat-traditional
$ nc.traditional
hashcat
hashcat
$ hashcat
hashcat-data
cowpatty
$ cowpatty
$ genpmk
hping3
$
theharvester
$ restfulHarvest
$ theHarvester
$ theharvester
nikto
$ nikto
$ replay
autopsy
$
responder
$ responder
$ responder-BrowserListener
$ responder-DHCP_Auto
$ responder-FindSQLSrv
$ responder-Icmp-Redirect
$ responder-MultiRelay
$ responder-RunFinger
recon-ng
$ recon-cli
$ recon-ng
$ recon-web
crunch
$
beef-xss
$ beef-xss
$ beef-xss-stop
maltego
$
macchanger
$
ettercap
ettercap-common
ettercap-graphical
$ ettercap
$ ettercap-pkexec
$ etterfilter
$ etterlog
ettercap-text-only
$ ettercap
$ etterfilter
$ etterlog
amass
$
john
john
$ SIPdump
$ base64conv
$ bitlocker2john
$ calc_stat
$ cprepair
$ dmg2john
$ eapmd5tojohn
$ genmkvpwd
$ gpg2john
$ hccap2john
$ john
$ keepass2john
$ mailer
$ mkvcalcproba
$ putty2john
$ racf2john
$ rar2john
$ raw2dyna
$ tgtsnarf
$ uaf2john
$ unafs
$ undrop
$ unique
$ unshadow
$ vncpcap2john
$ wpapcap2john
$ zip2john
john-data
$ 1password2john
$ 7z2john
$ DPAPImk2john
$ adxcsouf2john
$ aem2john
$ aix2john
$ andotp2john
$ androidbackup2john
$ androidfde2john
$ ansible2john
$ apex2john
$ applenotes2john
$ aruba2john
$ atmail2john
$ axcrypt2john
$ bestcrypt2john
$ bitcoin2john
$ bitshares2john
$ bitwarden2john
$ bks2john
$ blockchain2john
$ ccache2john
$ cisco2john
$ cracf2john
$ dashlane2john
$ deepsound2john
$ diskcryptor2john
$ dmg2john
$ ecryptfs2john
$ ejabberd2john
$ electrum2john
$ encfs2john
$ enpass2john
$ enpass5tojohn
$ ethereum2john
$ filezilla2john
$ geli2john
$ hccapx2john
$ htdigest2john
$ ibmiscanner2john
$ ikescan2john
$ ios7tojohn
$ itunes_backup2john
$ iwork2john
$ kdcdump2john
$ keychain2john
$ keyring2john
$ keystore2john
$ kirbi2john
$ known_hosts2john
$ krb2john
$ kwallet2john
$ lastpass2john
$ ldif2john
$ libreoffice2john
$ lion2john
$ lotus2john
$ luks2john
$ mac2john
$ mcafee_epo2john
$ monero2john
$ money2john
$ mosquitto2john
$ mozilla2john
$ multibit2john
$ neo2john
$ office2john
$ openbsd_softraid2john
$ openssl2john
$ padlock2john
$ pcap2john
$ pdf2john
$ pem2john
$ pfx2john
$ pgpdisk2john
$ pgpsda2john
$ pgpwde2john
$ prosody2john
$ ps_token2john
$ pse2john
$ pwsafe2john
$ radius2john
$ restic2john
$ sap2john
$ sense2john
$ signal2john
$ sipdump2john
$ ssh2john
$ sspr2john
$ staroffice2john
$ strip2john
$ telegram2john
$ tezos2john
$ truecrypt2john
$ vdi2john
$ vmx2john
$ zed2john
subfinder
$
snort
snort
$ appid_detector_builder.sh
$ snort
$ snort2lua
$ u2boat
$ u2spewfoo
snort-common
snort-common-libraries
snort-doc
snort-rules-default
dnschef
$
steghide
steghide
$ steghide
steghide-doc
spiderfoot
$ spiderfoot
$ spiderfoot-cli
reaver
$ reaver
$ wash
netexec
$ netexec
$ nxc
$ nxcdb
mimikatz
$
dnsenum
$
bettercap
$
wpscan
$
legion
$
dirsearch
$
dirbuster
$
tcpdump
$
sublist3r
$
mitm6
$
fern-wifi-cracker
$
burpsuite
$
xsser
$
scapy
python3-scapy
$ scapy
$ scapy3
netdiscover
$
gemini-cli
$
fierce
$
dnsrecon
$
dmitry
$
crackmapexec
$ cmedb
$ crackmapexec
cewl
$ cewl
$ fab-cewl
bloodyad
$ bloodyAD
yara
libyara-dev
libyara10
yara
$ yara
$ yarac
yara-doc
wifipumpkin3
$ captiveflask
$ evilqr3
$ phishkin3
$ sslstrip3
$ wifipumpkin3
$ wp3
tiger
tiger
$ tiger
$ tigercron
$ tigexp
tiger-otheros
nuclei
$
evil-winrm
$
caido
$
bully
$
bed
$
arjun
$
wifiphisher
$
websploit
$
stegosuite
$
sqlninja
$
smtp-user-enum
$
medusa
$
masscan
$
hash-identifier
$
feroxbuster
$
eyewitness
$ eyewitness
$ geckodriver
emailharvester
$
dvwa
$ dvwa-start
$ dvwa-stop
chirp
$ chirpc
$ chirpw
$ experttune
cadaver
$
assetfinder
$
arp-scan
$ arp-fingerprint
$ arp-scan
$ get-iab
$ get-oui
arping
$
armitage
$ armitage
$ teamserver
airgeddon
$
wfuzz
$
wapiti
$ wapiti
$ wapiti-getcookie
wafw00f
$
testdisk
$ fidentify
$ photorec
$ testdisk
sslscan
$
sqlsus
$
spike
$ citrix
$ closed_source_web_server_fuzz
$ dceoversmb
$ dltest
$ do_post
$ generic_chunked
$ generic_listen_tcp
$ generic_send_tcp
$ generic_send_udp
$ generic_web_server_fuzz
$ generic_web_server_fuzz2
$ gopherd
$ halflife
$ line_send_tcp
$ msrpcfuzz
$ msrpcfuzz_udp
$ ntlm2
$ ntlm_brute
$ pmspike
$ post_fuzz
$ post_spike
$ quake
$ quakeserver
$ sendmsrpc
$ ss_spike
$ statd_spike
$ sunrpcfuzz
$ webfuzz
$ x11_spike
socat
$ filan
$ procan
$ socat
$ socat-broker.sh
$ socat-chain.sh
$ socat-mux.sh
$ socat1
sharphound
$
set
$ se-toolkit
$ setoolkit
sara
$
rubeus
$