Dans cet article, on va lister les outils que j’ai eu l’occasion d’utiliser dans des CTF. La liste n’est pas exaustive et d’autres outils existent.
Sur mon github, vous pouvez retrouver un script Ansible permettant d’installer les outils qui ne sont pas présents sur la distribution Kali Linux : https://github.com/NoHackMe05/pentester_tools
Une rubrique « Tools » va être créé sur le site afin de répertorier des fiches pour chacun de ses outils.
Vulnerability Analysis :
- Nessus : https://fr.tenable.com/products/nessus
- OpenVAS (*) : http://www.openvas.org/ ou https://gitlab.com/kalilinux/packages/openvas
- PyLoris : https://motoma.io/pyloris/ ou https://sourceforge.net/projects/pyloris/ ou https://github.com/travcunn/pyloris
- Websecurify : https://www.websecurify.com/
- RIPS : https://sourceforge.net/projects/rips-scanner/files/
- Seccubus : https://www.seccubus.com/
- Cisco-auditing-tool (*) : https://github.com/foreni-packages/cisco-auditing-tool
Information Gathering :
- Netcat : http://nc110.sourceforge.net/
- Impacket : https://github.com/SecureAuthCorp/impacket
- Nmap (*) : https://nmap.org/ ou https://gitlab.com/kalilinux/packages/nmap
- Curl : https://curl.haxx.se/
- Amap (*) : https://github.com/vanhauser-thc/THC-Archive/tree/master/Tools ou https://gitlab.com/kalilinux/packages/amap
- Dmitry (*) : http://mor-pah.net/software/dmitry-deepmagic-information-gathering-tool/ ou https://gitlab.com/kalilinux/packages/dmitry
- Dnsenum (*) : https://github.com/fwaeytens/dnsenum ou https://gitlab.com/kalilinux/packages/dnsenum
- Dnsmap (*) : https://code.google.com/archive/p/dnsmap/ ou https://gitlab.com/kalilinux/packages/dnsmap
- Dnstracer (Kalie Linux) : http://freshmeat.sourceforge.net/projects/dnstracer
- Enum4linux (*) : https://labs.portcullis.co.uk/tools/enum4linux/ ou https://gitlab.com/kalilinux/packages/enum4linux
- Fierce (*) : https://gitlab.com/kalilinux/packages/fierce
- Fping : https://fping.org/
- Maltego (*) : https://www.paterva.com/web7/ ou https://gitlab.com/kalilinux/packages/maltego
- Metagoofil (*) : http://www.edge-security.com/metagoofil.php ou https://gitlab.com/kalilinux/packages/metagoofil
- Netdiscover : apt-get install netdiscover
- Nping (*) : https://nmap.org/nping/
- p0f (*) : http://lcamtuf.coredump.cx/p0f3/
- TheHarvester (*) : https://github.com/laramies/theHarvester
- Sparta (*) : http://sparta.secforce.com/ ou https://gitlab.com/kalilinux/packages/sparta
- LinEnum : https://github.com/rebootuser/LinEnum
- Masscan (*) : https://github.com/robertdavidgraham/masscan
- Pspy : https://github.com/DominicBreuker/pspy
- Recon-ng (*) : https://bitbucket.org/LaNMaSteR53/recon-ng/src/master/
- Responder (*) : https://github.com/lgandx/Responder/
- Snmp-check (*) : http://www.nothink.org/codes/snmpcheck/index.php
- TFTPTheft : https://github.com/EnableSecurity/tftptheft
- Nikto (*) : https://www.cirt.net/Nikto2 ou https://gitlab.com/kalilinux/packages/nikto
- WhatWeb (*) : https://github.com/urbanadventurer/WhatWeb
- Sslscan : https://github.com/rbsec/sslscan
- Wafw00f : https://github.com/EnableSecurity/wafw00f
- Dnsrecon (*) : https://github.com/darkoperator/dnsrecon
Honeypot :
- Kfsensor Honeypot : http://www.keyfocus.net/kfsensor/
Intrusion Detection System (IDS) :
- Snort : https://www.snort.org/
Exploitation Tools :
- Commix (*) : https://github.com/commixproject/commix ou https://gitlab.com/kalilinux/packages/commix
- Searchsploit (*) : https://www.exploit-db.com/searchsploit ou https://gitlab.com/kalilinux/packages/exploitdb
- Metasploit (*) : https://metasploit.com/ ou https://gitlab.com/kalilinux/packages/metasploit-framework
- Gittools : https://github.com/internetwache/GitTools
- CrackMapExec : https://github.com/byt3bl33d3r/CrackMapExec
- Vasto : http://vasto.nibblesec.org/
- Armitage (*) : http://www.fastandeasyhacking.com/ ou https://gitlab.com/kalilinux/packages/armitage
- CMSeek : https://github.com/Tuhinshubhra/CMSeeK
- Sqlmap (*) : http://sqlmap.org/
- Shocker : https://github.com/nccgroup/shocker
- TheFatRat : https://github.com/Screetsec/TheFatRat
Password Attacks :
- LaZagne : https://github.com/AlessandroZ/LaZagne
- Ncrack (*) : https://nmap.org/ncrack/
- Cupp : https://github.com/Mebus/cupp
- Medusa : http://foofus.net/goons/jmk/medusa/medusa.html
- Hydra (*) : sudo apt-get install hydra
- John the Ripper (*) : https://www.openwall.com/john/ ou https://gitlab.com/kalilinux/packages/john
- Hashcat (*) : https://hashcat.net/hashcat/ ou https://gitlab.com/kalilinux/packages/hashcat
- Hash-identifier (*) : https://code.google.com/archive/p/hash-identifier/
- Xortool : https://github.com/hellman/xortool
- PDFCrack : http://pdfcrack.sourceforge.net/ ou https://github.com/robins/pdfcrack
- Ophcrack (*) : http://ophcrack.sourceforge.net/
Dictionary Tools :
- Dymerge : https://github.com/k4m4/dymerge
- Pydictor : https://github.com/LandGrey/pydictor
- CeWL(*) : https://github.com/digininja/CeWL
- Crunch (*) : https://sourceforge.net/projects/crunch-wordlist/
- SecLists (*) : https://www.owasp.org/index.php/Projects/OWASP_SecLists_Project ou https://github.com/danielmiessler/SecLists
Web Applications :
- Dirbuster (*) : https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project ou https://gitlab.com/kalilinux/packages/dirbuster
- Gobuster (*) : https://github.com/OJ/gobuster
- Dirb (*) : http://dirb.sourceforge.net/
- Burp Suite (*) : https://portswigger.net/burp ou https://gitlab.com/kalilinux/packages/burpsuite
- Arachni (*) : https://www.arachni-scanner.com/
- Wfuzz (*) : http://www.edge-security.com/wfuzz.php
- Zaproxy (*) : https://github.com/zaproxy/zaproxy
Frameworks :
- Xerosploit : https://github.com/LionSec/xerosploit
- Pwntools : http://docs.pwntools.com/en/stable/ ou https://github.com/Gallopsled/pwntools
- PenTBox : https://sourceforge.net/projects/pentbox18realised/ ou https://github.com/chetan31295/pentbox-1.8
- WPXF : https://github.com/rastating/wordpress-exploit-framework
- WPScan (*) : https://wpscan.org/ ou https://gitlab.com/kalilinux/packages/wpscan
- Magescan : https://github.com/steverobbins/magescan
Powershell :
- Empire : https://www.powershellempire.com/
- DeathStar : https://github.com/byt3bl33d3r/DeathStar
- Unicorn : https://github.com/trustedsec/unicorn
Malicious Files :
- Bad-pdf : https://github.com/deepzec/Bad-Pdf
- Trojanizer : https://github.com/r00t-3xp10it/trojanizer
Rootkit detection :
- Chkrootkit : http://www.chkrootkit.org/ ou https://github.com/Magentron/chkrootkit
- Rkhunter : http://rkhunter.sourceforge.net/
Maintaining Access :
- Weevely (*) : https://github.com/epinna/weevely3
- PowerSploit (*) : https://github.com/PowerShellMafia/PowerSploit
- SuperTTY : https://github.com/bad-hombres/supertty
- Webshells (*) : https://gitlab.com/kalilinux/packages/webshells
Forensics Tools :
- Binwalk (*) : https://github.com/ReFirmLabs/binwalk
Debugger :
- GDB : https://sourceware.org/gdb/
- PEDA : https://github.com/longld/peda
- Ropper : https://github.com/sashs/Ropper
- Nasm : sudo apt-get install nasm
Reverse Engineering :
Network packet generator :
- Hyenae : https://sourceforge.net/projects/hyenae/
- UDP Unicorn : https://sourceforge.net/projects/udpunicorn/
Stress Testing :
- Inundator (*) : http://inundator.sourceforge.net/
Wireless Attacks :
- Wifite (*) : https://code.google.com/archive/p/wifite/
Sniffing :
- Wireshark / Tshark (*) : https://www.wireshark.org/
Social Engineering :
- Social-Engineer Toolkit (SET) : https://github.com/trustedsec/social-engineer-toolkit
Utilities :
- DLLHijack : https://github.com/adamkramer/dll_hijack_detect/releases
- Mimikatz : https://github.com/gentilkiwi/mimikatz
Phone Tools :
- PhoneSploit : https://github.com/Zucccs/PhoneSploit
CTF Tools :
- ctf-tools : https://github.com/zardus/ctf-tools
* présent sur Kali Linux