You are on page 1of 13

Windows:

"Windows features
____________________ ************** NMAP
*******____________________________________

nmap Usage Example


Scan in verbose mode (-v), enable OS detection, version detection, script scanning,
and traceroute (-A), with version detection (-sV) against the target IP (192.168.1.1):

root@kali:~# nmap -v -A -sV 192.168.1.1


EXAMPLES:
nmap -v -A uttarauniversity.edu.bd
nmap -v -sn 192.168.0.0/16 10.0.0.0/8
nmap -v -iR 10000 -Pn -p 80
SEE THE MAN PAGE (https://nmap.org/book/man.html) FOR MORE OPTIONS
AND EXAMPLES

nping Usage Example


Using TCP mode (–tcp) to probe port 22 (-p 22) using the SYN flag (–flags syn)
with a TTL of 2 (–ttl 2) on the remote host (192.168.1.1):

root@kali:~# nping --tcp -p 22 --flags syn --ttl 2 192.168.1.1

ndiff Usage Example


Compare yesterday’s port scan (yesterday.xml) with the scan from today
(today.xml):

root@kali:~# ndiff yesterday.xml today.xml

ncat Usage Example


Be verbose (-v), running /bin/bash on connect (–exec “/bin/bash”), only allowing
1 IP address (–allow 192.168.1.123), listen on TCP port 4444 (-l 4444), and keep
the listener open on disconnect (–keep-open):

root@kali:~# ncat -v --exec "/bin/bash" --allow 192.168.1.123 -l 4444


--keep-open
ncat

ncat is a reimplementation of Netcat by the NMAP project, providing most of the


features present in the original implementations, along with some new features such
as IPv6 and SSL support. Port scanning support has been removed.

root@kali:~# ncat -h

ndiff

Ndiff is a tool to aid in the comparison of Nmap scans. It takes two Nmap XML
output files and prints the differences between them them: hosts coming up and down,
ports becoming open or closed, and things like that. It can produce output in human-
readable text or machine-readable XML formats.

root@kali:~# ndiff -h

vulnerability
kali-tools-vulnerability
This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the Vulnerability Analysis tools that Kali Linux
provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-vulnerability

kali-tools-web
This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the webapp assessment tools that Kali Linux
provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-web
kali-tools-windows-resources

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the Windows resources that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-windows-resources

kali-tools-wireless
This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the wireless tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-wireless

Packages and Binaries:


kali-desktop-core

This metapackage depends on Kali packages that should be installed on all desktop
installations of Kali Linux.

This metapackage is a dependency of all kali-desktop-* packages.

Installed size: 20 KB
How to install: sudo apt install kali-desktop-core

Dependencies:

kali-desktop-e17

This metapackage installs a minimalistic Enlightenment E17 desktop on your Kali


system.

Installed size: 20 KB
How to install: sudo apt install kali-desktop-e17

Dependencies:
kali-desktop-gnome

This metapackage installs a minimalistic GNOME desktop on your Kali system.

Installed size: 20 KB
How to install: sudo apt install kali-desktop-gnome

Dependencies:

kali-desktop-i3

This metapackage installs a minimalistic I3 desktop on your Kali system.

Installed size: 20 KB
How to install: sudo apt install kali-desktop-i3

Dependencies:

kali-desktop-i3-gaps

This metapackage installs a minimalistic I3-gaps desktop on your Kali system.

Installed size: 20 KB
How to install: sudo apt install kali-desktop-i3-gaps

Dependencies:

kali-desktop-kde

This metapackage installs a minimalistic KDE desktop on your Kali system.

Installed size: 20 KB
How to install: sudo apt install kali-desktop-kde

Dependencies:

kali-desktop-live

This metapackage depends on generic packages that should be installed on an official


Kali live image.

They provide features that are not directly related to penetration testing but that are
intended to make the image more useful and usable for a wide set of users.
Installed size: 20 KB
How to install: sudo apt install kali-desktop-live

Dependencies:

kali-desktop-lxde

This metapackage installs a minimalistic LXDE desktop on your Kali system.

Installed size: 20 KB
How to install: sudo apt install kali-desktop-lxde

Dependencies:

kali-desktop-mate

This metapackage installs a minimalistic MATE desktop on your Kali system.

Installed size: 20 KB
How to install: sudo apt install kali-desktop-mate

Dependencies:

kali-desktop-xfce

This metapackage installs a minimalistic Xfce desktop on your Kali system.

Installed size: 20 KB
How to install: sudo apt install kali-desktop-xfce

Dependencies:

kali-linux-arm

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on applications that are particularly interesting to run on


ARM devices.

Installed size: 20 KB
How to install: sudo apt install kali-linux-arm

Dependencies:
kali-linux-core

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the packages that are installed by default on any
Kali system.

Installed size: 20 KB
How to install: sudo apt install kali-linux-core

Dependencies:

kali-linux-default

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the applications that are included in official Kali
Linux images.

Installed size: 20 KB
How to install: sudo apt install kali-linux-default

Dependencies:

kali-linux-everything

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all other specific purpose metapackages and some more
applications. Beware, this will install a lot of stuff!

Installed size: 20 KB
How to install: sudo apt install kali-linux-everything

Dependencies:

kali-linux-firmware

This metapackage depends on a curated list of firmware packages that should be


installed by default for better hardware support in Kali Linux.

Some firmware packages are excluded. Many reasons can explain those exclusions:
they are too big, they are only useful for uncommon hardware, they require click-
through licenses, they are for hardware that is not really relevant in the context of
Kali, etc.

Installed size: 23 KB
How to install: sudo apt install kali-linux-firmware

Dependencies:

kali-linux-headless

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the applications that are included in official Kali
Linux images and that don’t require X11/GUI.

Installed size: 20 KB
How to install: sudo apt install kali-linux-headless

Dependencies:

kali-linux-labs

These applications are meant to be insecure & vulnerable to help users experiment in
a controlled manner. This is Kali Linux, the most advanced penetration testing and
security auditing distribution.

This metapackage depends on all the packages containing vulnerable environments


for safe testing.

Installed size: 20 KB
How to install: sudo apt install kali-linux-labs

Dependencies:

kali-linux-large

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage installs the applications which are included by default in official
Kali Linux images and adds many more on top of those.

Installed size: 20 KB
How to install: sudo apt install kali-linux-large

Dependencies:
kali-linux-nethunter

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the applications that a Kali Linux NetHunter system
should have installed.

Installed size: 20 KB
How to install: sudo apt install kali-linux-nethunter

Dependencies:

kali-tools-802-11

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the 802.11 attack tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-802-11

Dependencies:

kali-tools-bluetooth

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the bluetooth attack tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-bluetooth

Dependencies:

kali-tools-crypto-stego

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the Cryptography and Steganography tools that Kali
Linux provides.
Installed size: 20 KB
How to install: sudo apt install kali-tools-crypto-stego

Dependencies:

kali-tools-database

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the database assessment tools that Kali Linux
provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-database

Dependencies:

kali-tools-exploitation

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the exploitation tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-exploitation

Dependencies:

kali-tools-forensics

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the forensic tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-forensics

Dependencies:

kali-tools-fuzzing

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.
This metapackage depends on all the fuzzing attack tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-fuzzing

Dependencies:

kali-tools-gpu

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the GPU tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-gpu

Dependencies:

kali-tools-hardware

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the hardware attack tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-hardware

Dependencies:

kali-tools-information-gathering

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the Information Gathering tools that Kali Linux
provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-information-gathering

Dependencies:

kali-tools-passwords
This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the password cracking tools that Kali Linux
provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-passwords

Dependencies:

kali-tools-post-exploitation

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the post exploitation tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-post-exploitation

Dependencies:

kali-tools-reporting

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the reporting tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-reporting

Dependencies:

kali-tools-reverse-engineering

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the reverse engineering tools that Kali Linux
provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-reverse-engineering

Dependencies:
kali-tools-rfid

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the RFID tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-rfid

Dependencies:

kali-tools-sdr

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the SDR tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-sdr

Dependencies:

kali-tools-sniffing-spoofing

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the sniffing & spoofing tools that Kali Linux
provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-sniffing-spoofing

Dependencies:

kali-tools-social-engineering

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the social engineering tools that Kali Linux
provides.
Installed size: 20 KB
How to install: sudo apt install kali-tools-social-engineering

Dependencies:

kali-tools-top10

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on the 10 most important applications that Kali Linux
provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-top10

Dependencies:

kali-tools-voip

This is Kali Linux, the most advanced penetration testing and security auditing
distribution.

This metapackage depends on all the VoIP tools that Kali Linux provides.

Installed size: 20 KB
How to install: sudo apt install kali-tools-voip

You might also like