Join Free CTF
Get Kali
Blog
Documentation
Documentation Pages
Tools Documentation
Frequently Asked Questions
Known Issues
Community
Community Support
Forums
Discord
Join Newsletter
Mirror Location
Get Involved
Courses
Developers
Git Repositories
Packages
Auto Package Test
Bug Tracker
Kali NetHunter Stats
About
Kali Linux Overview
Press Pack
Wallpapers
Kali Swag Store
Meet The Kali Team
Partnerships
Contact Us
Kali Tools
Tool Documentation
LIGHT
DARK
Didn't find the tool?
Check requested tools
Submit new tool
List all tools
:: Source |
:: Package | $ :: Command
hydra
$ dpl4hydra
$ hydra
$ hydra-wizard
$ pw-inspector
nmap
ncat
$ ncat
ndiff
$ ndiff
nmap
$ nmap
$ nping
nmap-common
zenmap
$ zenmap
wireshark
libwireshark-data
libwireshark-dev
libwireshark18
libwiretap-dev
libwiretap15
libwsutil-dev
libwsutil16
tshark
$ tshark
wireshark
$ wireshark
wireshark-common
$ capinfos
$ captype
$ dumpcap
$ editcap
$ mergecap
$ mmdbresolve
$ randpkt
$ rawshark
$ reordercap
$ sharkd
$ text2pcap
wireshark-dev
$ asn2deb
$ idl2deb
$ idl2wrs
wireshark-doc
metasploit-framework
$ msf-egghunter
$ msf-exe2vba
$ msf-exe2vbs
$ msf-find_badchars
$ msf-halflm_second
$ msf-hmac_sha1_crack
$ msf-java_deserializer
$ msf-jsobfu
$ msf-makeiplist
$ msf-md5_lookup
$ msf-metasm_shell
$ msf-msf_irb_shell
$ msf-nasm_shell
$ msf-pattern_create
$ msf-pattern_offset
$ msf-pdf2xdp
$ msf-virustotal
$ msfconsole
$ msfd
$ msfdb
$ msfrpc
$ msfrpcd
$ msfupdate
$ msfvenom
gobuster
$
bloodhound
$ bloodhound
$ bloodhound-setup
wifite
$
aircrack-ng
aircrack-ng
$ airbase-ng
$ aircrack-ng
$ airdecap-ng
$ airdecloak-ng
$ aireplay-ng
$ airmon-ng
$ airodump-ng
$ airodump-ng-oui-update
$ airolib-ng
$ airserv-ng
$ airtun-ng
$ airventriloquist-ng
$ besside-ng
$ besside-ng-crawler
$ buddy-ng
$ dcrack
$ easside-ng
$ ivstools
$ kstats
$ makeivs-ng
$ packetforge-ng
$ tkiptun-ng
$ wesside-ng
$ wpaclean
airgraph-ng
$ airgraph-ng
$ airodump-join
sherlock
$
powershell
$ pwsh
$ pwsh
maltego
$
whatweb
$
sqlmap
$ sqlmap
$ sqlmapapi
cowpatty
$ cowpatty
$ genpmk
netcat
netcat-traditional
$ nc.traditional
hashcat
hashcat
$ hashcat
hashcat-data
autopsy
$
theharvester
$ restfulHarvest
$ theHarvester
$ theharvester
hping3
$
responder
$ responder
$ responder-BrowserListener
$ responder-DHCP_Auto
$ responder-FindSQLSrv
$ responder-Icmp-Redirect
$ responder-MultiRelay
$ responder-RunFinger
ettercap
ettercap-common
ettercap-graphical
$ ettercap
$ ettercap-pkexec
$ etterfilter
$ etterlog
ettercap-text-only
$ ettercap
$ etterfilter
$ etterlog
steghide
steghide
$ steghide
steghide-doc
john
john
$ SIPdump
$ base64conv
$ bitlocker2john
$ calc_stat
$ cprepair
$ dmg2john
$ eapmd5tojohn
$ genmkvpwd
$ gpg2john
$ hccap2john
$ john
$ keepass2john
$ mailer
$ mkvcalcproba
$ putty2john
$ racf2john
$ rar2john
$ raw2dyna
$ tgtsnarf
$ uaf2john
$ unafs
$ undrop
$ unique
$ unshadow
$ vncpcap2john
$ wpapcap2john
$ zip2john
john-data
$ 1password2john
$ 7z2john
$ DPAPImk2john
$ adxcsouf2john
$ aem2john
$ aix2john
$ andotp2john
$ androidbackup2john
$ androidfde2john
$ ansible2john
$ apex2john
$ applenotes2john
$ aruba2john
$ atmail2john
$ axcrypt2john
$ bestcrypt2john
$ bitcoin2john
$ bitshares2john
$ bitwarden2john
$ bks2john
$ blockchain2john
$ ccache2john
$ cisco2john
$ cracf2john
$ dashlane2john
$ deepsound2john
$ diskcryptor2john
$ dmg2john
$ ecryptfs2john
$ ejabberd2john
$ electrum2john
$ encfs2john
$ enpass2john
$ enpass5tojohn
$ ethereum2john
$ filezilla2john
$ geli2john
$ hccapx2john
$ htdigest2john
$ ibmiscanner2john
$ ikescan2john
$ ios7tojohn
$ itunes_backup2john
$ iwork2john
$ kdcdump2john
$ keychain2john
$ keyring2john
$ keystore2john
$ kirbi2john
$ known_hosts2john
$ krb2john
$ kwallet2john
$ lastpass2john
$ ldif2john
$ libreoffice2john
$ lion2john
$ lotus2john
$ luks2john
$ mac2john
$ mcafee_epo2john
$ monero2john
$ money2john
$ mosquitto2john
$ mozilla2john
$ multibit2john
$ neo2john
$ office2john
$ openbsd_softraid2john
$ openssl2john
$ padlock2john
$ pcap2john
$ pdf2john
$ pem2john
$ pfx2john
$ pgpdisk2john
$ pgpsda2john
$ pgpwde2john
$ prosody2john
$ ps_token2john
$ pse2john
$ pwsafe2john
$ radius2john
$ restic2john
$ sap2john
$ sense2john
$ signal2john
$ sipdump2john
$ ssh2john
$ sspr2john
$ staroffice2john
$ strip2john
$ telegram2john
$ tezos2john
$ truecrypt2john
$ vdi2john
$ vmx2john
$ zed2john
wpscan
$
tiger
tiger
$ tiger
$ tigercron
$ tigexp
tiger-otheros
reaver
$ reaver
$ wash
nikto
$ nikto
$ replay
impacket-scripts
$ impacket-DumpNTLMInfo
$ impacket-Get-GPPPassword
$ impacket-GetADComputers
$ impacket-GetADUsers
$ impacket-GetLAPSPassword
$ impacket-GetNPUsers
$ impacket-GetUserSPNs
$ impacket-addcomputer
$ impacket-atexec
$ impacket-changepasswd
$ impacket-dacledit
$ impacket-dcomexec
$ impacket-describeTicket
$ impacket-dpapi
$ impacket-esentutl
$ impacket-exchanger
$ impacket-findDelegation
$ impacket-getArch
$ impacket-getPac
$ impacket-getST
$ impacket-getTGT
$ impacket-goldenPac
$ impacket-karmaSMB
$ impacket-keylistattack
$ impacket-lookupsid
$ impacket-machine_role
$ impacket-mimikatz
$ impacket-mqtt_check
$ impacket-mssqlclient
$ impacket-mssqlinstance
$ impacket-net
$ impacket-ntfs-read
$ impacket-ntlmrelayx
$ impacket-owneredit
$ impacket-ping
$ impacket-ping6
$ impacket-psexec
$ impacket-raiseChild
$ impacket-rbcd
$ impacket-rdp_check
$ impacket-reg
$ impacket-registry-read
$ impacket-rpcmap
$ impacket-sambaPipe
$ impacket-services
$ impacket-smbclient
$ impacket-smbexec
$ impacket-smbserver
$ impacket-sniff
$ impacket-sniffer
$ impacket-split
$ impacket-ticketConverter
$ impacket-ticketer
$ impacket-tstool
$ impacket-wmipersist
$ impacket-wmiquery
fierce
$
crunch
$
bettercap
$
tcpdump
$
netdiscover
$
evil-winrm
$
dmitry
$
dirb
$ dirb
$ dirb-gendict
$ html2dic
crackmapexec
$ cmedb
$ crackmapexec
netexec
$ netexec
$ nxc
$ nxcdb
havoc
$
ffuf
$
dnsenum
$
dirbuster
$
beef-xss
$ beef-xss
$ beef-xss-stop
armitage
$ armitage
$ teamserver
yersinia
$
villain
$
snort
snort
$ appid_detector_builder.sh
$ snort
$ snort2lua
$ u2boat
$ u2spewfoo
snort-common
snort-common-libraries
snort-doc
snort-rules-default
recon-ng
$ recon-cli
$ recon-ng
$ recon-web
mimikatz
$
macchanger
$
foremost
$
fern-wifi-cracker
$
dvwa
$ dvwa-start
$ dvwa-stop
dirsearch
$
burpsuite
$
bully
$
amass
amass
$ amass
amass-common
airgeddon
$
wifipumpkin3
$ captiveflask
$ evilqr3
$ phishkin3
$ sslstrip3
$ wifipumpkin3
$ wp3
sublist3r
$
socat
$ filan
$ procan
$ socat
$ socat-broker.sh
$ socat-chain.sh
$ socat-mux.sh
$ socat1
nuclei
$
hash-identifier
$
goldeneye
$
enum4linux
$
dnsrecon
$
cewl
$ cewl
$ fab-cewl
above
$
yara
libyara-dev
libyara10
yara
$ yara
$ yarac
yara-doc
wafw00f
$
subfinder
$
spiderfoot
$ spiderfoot
$ spiderfoot-cli
sparrow-wifi
$ sparrow-wifi
$ sparrowwifiagent
smtp-user-enum
$
set
$ se-toolkit
$ setoolkit
sara
$
ollydbg
$
mdk3
$
legion
$
eyewitness
$ eyewitness
$ geckodriver
emailharvester
$
chkrootkit
$ chklastlog
$ chkrootkit
$ chkrootkit-daily
$ chkwtmp
chirp
$ chirpc
$ chirpw
$ experttune
cadaver
$
bluesnarfer
$
bloodyad
$ bloodyAD
binwalk
binwalk
$ binwalk
python3-binwalk
arpwatch
$ arp2ethers
$ arpfetch
$ arpsnmp
$ arpwatch
$ bihourly
$ massagevendor
arping
$
wmi
wmi-client
$ wmic
$ wmis
wifiphisher
$
wfuzz
$
sqlsus
$
sqlninja
$
scapy
python3-scapy
$ scapy
$ scapy3
rubeus
$
rkhunter
$
radare2
libradare2-5.0.0t64
libradare2-common
libradare2-dev
radare2
$ r2
$ r2agent
$ r2pm
$ r2r
$ rabin2
$ radare2
$ radiff2
$ rafind2
$ ragg2
$ rahash2
$ rarun2
$ rasign2
$ rasm2
$ ravc2
$ rax2
photon
$
ophcrack
ophcrack
$ ophcrack
ophcrack-cli
$ ophcrack-cli