[TR] Debian/Ubuntu tabanlı sistemlere Kali Linux araçlarını indirme yapmanıza yardımcı olacaktır.
[EN] It will help you to download Kali Linux tools on Debian/Ubuntu based systems.
git clone https://github.com/delosemre/ktodo
cd ktodo
pip install -r requirements.txt
sudo python3 ktodo.py
[TR] Not: Bu araç işletim sisteminin çökmesine sebep olabilir. Kullandıktan sonra kali depolarını kaldırmayı unutmayın!
[EN] Note: This tool may crash the operating system. Don't forget to remove the kali repositories after use!
Neleri indiriyor? / What is it downloading?
aircrack-ng | airgeddon | asleap |
bully | cowpatty | eapmd5pass |
fern-wifi-cracker | freeradius-wpe | hashcat |
hostapd-wpe | iw | kismet |
macchanger | mdk3 | mdk4 |
pixiewps | reaver | wifi-honey |
wifite | | |
bluelog | blueranger | bluesnarfer |
bluez | bluez-hcidump | btscanner |
crackle | redfang | spooftooph |
ubertooth | | |
Kriptografi ve Steganografi Araçları/Cryptography and Steganography tools
aesfix | aesfix | ccrypt |
outguess | steghide | stegsnow |
Database (Veri Tabanı) Araçları/Tools
jsql-injection | mdbtools | oscanner |
sidguesser | sqldict | sqlitebrowser |
sqlmap | sqlninja | sqlsus |
tnscmd10g | | |
Exploitation (Sömürü) Araçları/Tools
armitage | beef-xss | exploitdb |
metasploit-framework | msfpc | set |
shellnoob | sqlmap | termineter |
Forensic (Adli) Araçları/Tools
afflib-tools | apktool | autopsy |
binwalk | bulk-extractor | bytecode-viewer |
cabextract | chkrootkit | creddump7 |
dc3dd | dcfldd | ddrescue |
dumpzilla | edb-debugger | ewf-tools |
exifprobe | exiv2 | ext3grep |
ext4magic | extundelete | fcrackzip |
firmware-mod-kit | foremost | forensic-artifacts |
forensics-colorize | galleta | gdb |
gpart | gparted | grokevt |
guymager | hashdeep | inetsim |
jadx | javasnoop | libhivex-bin |
lime-forensics | lvm2 | lynis |
mac-robber | magicrescue | md5deep |
mdbtools | memdump | metacam |
missidentify | myrescue | nasm |
nasty | ollydbg | p7zip-full |
parted | pasco | pdf-parser |
pdfid | pev | plaso |
polenum | pst-utils | python3-capstone |
python3-dfdatetime | python3-dfvfs | python3-dfwinreg |
python3-distorm3 | radare2 | recoverdm |
recoverjpeg | reglookup | regripper |
rephrase | rifiuti | rifiuti2 |
rizin-cutter | rkhunter | rsakeyfind |
safecopy | samdump2 | scalpel |
scrounge-ntfs | sleuthkit | smali |
sqlitebrowser | ssdeep | tcpdump |
tcpflow | tcpick | tcpreplay |
truecrack | undbx | unhide |
unrar | unar | upx-ucl | vinetto |
wce | winregfs | wireshark |
xmount | xplico | yara |
Hardware (Donanım) Araçları/Tools
binwalk | cutecom | flashrom |
minicom | openocd | qemu-system-x86 |
qemu-user | radare2 | rizin-cutter |
Information Gathering (Bilgi Toplama) Araçları/Tools
0trace | ike-scan | recon-ng |
arping | iputils-arping | intrace | smbmap |
braa | irpas | smtp-user-enum |
dmitry | lbd | snmpcheck |
dnsenum | legion | ssldump |
dnsmap | maltego | sslh |
dnsrecon | masscan | sslscan |
dnstracer | metagoofil | sslyze |
dnswalk | nbtscan | swaks |
enum4linux | ncat | thc-ipv6 |
fierce | netdiscover | theharvester |
firewalk | netmask | tlssled |
fping | nmap | twofi |
fragrouter | onesixtyone | unicornscan |
Şifre Kırma Araçları/password cracking tools
cewl | john | rainbowcrack |
chntpw | johnny | rarcrack |
cisco-auditing-tool | kali-tools-gpu | rcracki-mt |
cmospwd | maskprocessor | rsmangler |
crackle | medusa | samdump2 |
creddump7 | mimikatz | seclists |
crunch | ncrack | sipcrack |
fcrackzip | onesixtyone | sipvicious |
freerdp2-x11 | ophcrack | smbmap |
gpp-decrypt | ophcrack-cli | sqldict |
hash-identifier | pack | statsprocessor |
hashcat | passing-the-hash | sucrack |
hashcat-utils | patator | thc-pptp-bruter |
hashid | pdfcrack | truecrack |
hydra | pipal | twofi |
hydra-gtk | polenum | wordlists |
Sömürü Sonrası Araçlar/post exploitation tools
backdoor-factory | nishang | stunnel4 |
cymothoa | powersploit | udptunnel |
dbd | proxychains4 | veil |
dns2tcp | proxytunnel | webacoo |
exe2hexbat | ptunnel | weevely |
iodine | pwnat | sslh |
laudanum | sbd | miredo |
mimikatz | shellter | |
Raporlama Araçları/reporting tools
cutycapt | faraday | pipal |
dradis | maltego | recordmydesktop |
eyewitness | metagoofil | |
Tersine Mühendislik Araçları/reverse engineering tools
apktool | edb-debugger | metasploit-framework |
bytecode-viewer | jadx | ollydbg |
clang | javasnoop | radare2 |
dex2jar | jd-gui | rizin-cutter |
gnuradio | mfcuk | proxmark3 |
libfreefare-bin | mfoc | rfdump |
libnfc-bin | mfterm | |
chirp | gr-osmosdr | rtlsdr-scanner |
gnuradio | hackrf | uhd-host |
gqrx-sdr | inspectrum | uhd-images |
gr-air-modes | kalibrate-rtl | multimon-ng |
gr-iqbal | | |
Sniffing & Spoofing Araçları/sniffing & spoofing tools
bettercap | hexinject | sslsniff |
darkstat | isr-evilgrade | sslsplit |
dnschef | macchanger | tcpflow |
driftnet | mitmproxy | tcpreplay |
dsniff | netsniff-ng | wifi-honey |
ettercap-graphical | ettercap-text-only | rebind | wireshark |
fiked | responder | yersinia |
hamster-sidejack | sniffjoke | |
Sosyal Mühendislik Araçları/social engineering tools
backdoor-factory | maltego | set |
beef-xss | msfpc | veil |
Top 10 – Kali Linux En Önemli Araçları / 10 most important applications that Kali Linux provides
aircrack-ng | john | sqlmap |
burpsuite | metasploit-framework | wireshark |
crackmapexec | nmap | responder |
hydra | | |
enumiax | protos-sip | siparmyknife |
iaxflood | rtpbreak | sipcrack |
inviteflood | rtpflood | sipp |
libfindrtp | rtpinsertsound | sipvicious |
nmap | rtpmixsound | voiphopper |
ohrwurm | sctpscan | wireshark |
Güvenlik Açığı Analizi Araçları/Vulnerability Analysis tools
afl++ | lynis | siparmyknife |
bed | nikto | sipp |
cisco-auditing-tool | nmap | sipsak |
cisco-global-exploiter | ohrwurm | sipvicious |
cisco-ocs | peass | slowhttptest |
cisco-torch | protos-sip | spike |
copy-router-config | rtpbreak | t50 |
dhcpig | rtpflood | thc-ssl-dos |
enumiax | rtpinsertsound | unix-privesc-check |
gvm | rtpmixsound | voiphopper |
iaxflood | sctpscan | yersinia |
inviteflood | sfuzz | siege |
legion | | |
Webapp Değerlendirme Araçları/webapp assessment tools
apache-users | maltego | sqlninja |
apache2 | medusa | sqlsus |
beef-xss | mitmproxy | ssldump |
burpsuite | ncrack | sslh |
cadaver | nikto | sslscan |
commix | nishang | sslsniff |
cutycapt | nmap | sslsplit |
davtest | oscanner | sslyze |
default-mysql-server | owasp-mantra-ff | stunnel4 |
dirb | padbuster | thc-ssl-dos |
dirbuster | paros | tlssled |
dotdotpwn | patator | tnscmd10g |
eyewitness | php | uniscan |
ftester | php-mysql | wafw00f |
hakrawler | plecost | wapiti |
hamster-sidejack | proxychains4 | watobo |
heartleech | proxytunnel | webacoo |
httprint | qsslcaudit | webscarab |
httrack | redsocks | webshells |
hydra | sidguesser | weevely |
hydra-gtk | siege | wfuzz |
jboss-autopwn | skipfish | whatweb |
joomscan | slowhttptest | wireshark |
jsql-injection | sqldict | wpscan |
laudanum | sqlitebrowser | xsser |
lbd | sqlmap | zaproxy |
Windows Kaynakları/ Windows Resources
dbd | ollydbg | tftpd32 |
dnschef | powercat | wce |
heartleech | regripper | windows-binaries |
hyperion | sbd | windows-privesc-check |
mimikatz | secure-socket-funneling-windows-binaries | shellter |
ncat-w32 | | |
Kablosuz Araçlar/Wireless Tools
kali-tools-802-11 | kali-tools-sdr | sakis3g |
kali-tools-bluetooth | rfcat | spectools |
kali-tools-rfid | rfkill | wireshark |