Open Source/Kali Linux

BackTrack5 R3와 Kali Linux 1.0 카테고리 비교

DarkSoul.Story 2013. 3. 15. 16:24
반응형


아래와 관련하여, 보안프로젝트(http://www.boanproject.com)에서 더욱더 자세하고 다양한 연구 및 분석 되고 있으며, 보안프로젝트 팀블로그 (http://boanproject.tistory.com)에서 연구 / 분석 내용 및 번역 문서가 배포 되고 있습니다. 


BackTrack5 후속인 Kali Linux 1.0 의 카테고리를 BackTrack5 R3와 비교하면 아래와 같다. 전체적으로  카테고리만 살펴보았을때 도구의 성격에 맞게 많이 세분화 된것으로 보인다. 사용자 입장에서 보면 직관적으로 이 도구가 어떤 도구 인가를 빠르게 알 수 있는 구성이 아닌가 생각한다. 참고로 더이상 BackTrack 프로젝트는 진행을 하지 않으며, 이제부터는 Kali Linux 프로젝트가 진행 된다고 한다. 


BackTrack5 R3

Kali Linux 1.0

비 고

 

Top 10 Security Tools

 

Information Garhering

 └ Network Analysis

    └ DNS Analysis

    └ Identify Live Hosts

    └ IDS IPS Identification

    └ Network Scannners

    └ Network Traffic Analysis

    └ OS Fingerprinting

    └ Route Analysis

    └ Service Fingerprinting

    └ SMB Analysis

    └ SMTP Analysis

    └ SNMP Analysis

    └ SSL Analysis

    └ Telephony Analysis

    └ VOIP Analysis

    └ VPN Analysis

 └ Web Application Analysis

    └ CMS Identification

    └ IDS IPS Identification

    └ Open Source Analysis

    └ Web Crawlers

 └ Database Analysis

     └ MSSQL Analysis

     └ MySQL Analysis

     └ Oracle Analysis

 └ Wireless Analysis

     └ BlueTooth Analysis

     └ WLAN Analysis

Information Gathering

└ DNS Analysis

└ IDS / IPS Identification

└ Live Host Identification

└ Network Scannners

└ OS Fingerprinting

└ OSINT Analysis

└ Route Analysis

└ Service Fingerprinting

└ SMB Analysis

└ SMTP Analysis

└ SNMP Analysis

└ SSL Analysis

└ Telephony Analysis

└ Traffic Analysis

└ VoIP Analysis

└ VPN Analysis

 

Vulnerability Assessment

 └ Vulnerability Scanners

     └ OpenVAS

 └ Network Assessment

     └ Cisco Tools

     └ Network Fuzzers

     └ Open Source Asessment

     └ VOIP Fuzzers

 └ Web Application Assessment

     └ CMS Vulnerability Identification

     └ Web Application Fuzzers

     └ Web Application Proxies

     └ Web Open Source Assessment

     └ Web Vulnerability Scanners

 └ Database Assessment

     └ MSSQL Assessment

     └ MySQL Assessment

     └ Oracle Assessment

Vulnerability Analysis

 └ Cisco Tloos

 └ Datacase Assessment

 └ Fuzzing Tools

 └ MISC Scaners

 └ Open Source Assessment

 └ OpenVAS

 

 

Web Applocation

 └ CMS Identification

 └ Database Explotation

 └ IDS / IPS Identification

 └ Web Application Fuzzers

 └ Web Application Proxies

 └ Web Crawlers

 └ Web Vulerability Scanners

 

Exploitation Tools

 └ Network Exploitation Tools

     └ Cisco Attack

     └ Fast-Track

     └ Metasploit Framework

     └ SAP Exploitation

 

 

Privilege Escalation

 └ Password Attacks

     └ GPU Tools

     └ Offline Attacks

     └ Online Attacks

     └ Physical Attacks

 └ Privilege Escalation Media

     └ Voice and Surveillance

     └ VOIP Tools

 └ Protocol Analysis

     └ Network Sniffers

     └ VOIP Snffers

 └ Sppfing Attacks

     └ Network Spoofing

     └ VOIP Spoofing

 

 

 

Password Attacks

└ GPU Tools

 └ Offline Attacks

 └ Online Attacks

 

 

Wireless Attack

Bluetooth Tools

└ Other Wireless Tools

└ RFID / NFS Tools

 └ Wireless Tools

 

 

Exploitation Tools

 └ Cisco Attack

 └ Exploit Database

 └ Metasploit

 └ Network Exploitation

 └ Socal Engineering Toolkit

 

 

Sniffing / Spoofing

 └ Network Sniffers

 └ Network Spoofing

 └ Voice and Surveillance

 └ VoIP Tools

 └ Web Snffiers

 

Maintaining Access

 └ OS Backdoors

 └ Tunneling

 └ Web Backdoors

Maintaining Access

 └ OS Backdoors

 └ Tunneling Tools

 └ Web Backdoors

 

Reverse Engineering

Reverse Engineering

 └ Debuggers

 └ Disassembly

 └ Misc RE Tools

 

RFID Tools

 └ RFID ACG

 └ RFID Frosch

 └ RFID PCSC

 

 

Stress Testing

 └ Network Stress Testing

 └ VOIP Stress Testing

 └ WLAN Stress Testing

Stress Testing

 └ Network Stress Testing

 └ VoIP Stress Testing

 └ Web Stress testing

 └ WLAN Stress Testing

 

 

Hardware Hacking

 └ Android Tools

 └ Arduino Tools

 

Forensics

 └ Anti-Virus Forensics Tools

 └ Digital Anti Forensics

 └ Digital Forensics

 └ Forensic Analysis Tools

 └ Forensic Caving Tools

 └ Forensic Hashing Tools

 └ Forensic Imaging Tools

 └ Forensic Suites

 └ Network Forensics

 └ Password Forensics Tools

 └ PDF Forensics Tools

 └ RAM Forensics Tools

Forensics

 └ Anti-Virus Forensics Tools

 └ Digital Anto-Forensics

 └ Digital Forensics

 └ Forensic Analysis Tools

 └ Forensic Caving Tools

 └ Forensic Hashing Tools

 └ Forensic Imaging Tools

 └ Forensic Suites

 └ Network Forensics

 └ Password Forensics Tools

 └ PDF Forensics Tools

 └ RAM Forensics Tools

 

Reporting Tools

 └ Evidence Management

 └ Media Capture

Reporting Tools

 └ Evidence Management

 └ Media Capture

 

System Services

 └ GPSD

 └ HTTPD

 └ MySQLD

 └ PCSCD

 └ SNORT Service

 └ SSHD

System Services

 └ HTTP

 └ Metasploit

 └ MySQL

 └ SSH

 

Miscellaneous

 └ Miscellaneous Clients

 └ Miscellaneous Network

 └ Miscellaneous Web

 

 

반응형