From 8dc7d39e2cac9fabd49e544c510738137a0e6866 Mon Sep 17 00:00:00 2001 From: "Mati Aharoni (Kali Linux Developer)" Date: Fri, 25 Jan 2013 12:54:43 -0500 Subject: [PATCH] Added current kali packages to base install --- config/package-lists/kali.list.chroot | 272 ++++++++++++++++++++++++++ 1 file changed, 272 insertions(+) diff --git a/config/package-lists/kali.list.chroot b/config/package-lists/kali.list.chroot index d05f162..87f80df 100644 --- a/config/package-lists/kali.list.chroot +++ b/config/package-lists/kali.list.chroot @@ -16,5 +16,277 @@ kali-menu kali-defaults # kali packages +kali-defaults +libcrafter +jboss-autopwn +u3-pwn +killerbee +vega +rainbowcrack +joomscan +inviteflood +isr-evilgrade +javasnoop +hotpatch +dbpwaudit +enumiax +fern-wifi-cracker +set +bluelog +cymothoa +casefile +bluepot +android-sdk +miranda +laudanum +magictree +ollydbg +ncrack +multimac +multiforcer +acccheck +ace +afflib-tools +aircrack-ng amap +apache-users +apache2 +apktool +arduino +arping +asleap +autopsy +bbqsql +bed +binwalk +blindelephant +bluemaho +blueranger +braa +btscanner +bulk-extractor +burpsuite +cdpsnarf +cewl +chkrootkit +chntpw +cisco-auditing-tool +cisco-global-exploiter +cisco-ocs +cisco-torch +cmospwd +copy-router-config +cowpatty +creddump +creepy +crunch +cryptcat +cutycapt +darkstat +davtest +dbd +dc3dd +dcfldd +ddrescue +deblaze +dex2jar +dff +dhcpig +dirb +dirbuster +dmitry +dnmap +dns2tcp +dnschef +dnsenum +dnsmap +dnsrecon +dnstracer +dnswalk +dos2unix +driftnet +dsniff +eapmd5pass +edb-debugger +ettercap-graphical +ewf-tools +extundelete +fcrackzip +ferret +fierce +fiked +fimap +findmyhash +flasm +foremost +fping +fragroute +fragrouter +funkload +galleta +giskismet +golismero +goofile +grabber +hamster-sidejack +hash-identifier +hexinject +hping3 +hydra +hydra-gtk +iaxflood +ike-scan +intersect +intrace +inundator +iodine +irpas +jigsaw +john +johnny +keepnote +kismet +libewf1 +libfreefare-bin +libnfc-bin +lynis +macchanger +magicrescue +md5deep +mdbtools +mdk3 +medusa +metasploit-framework +mfcuk +mfoc +miredo +missidentify +mitmproxy +nbtscan +netdiscover +netmask +netsniff-ng +nikto nmap +onesixtyone +openssh-server +openvas +ophcrack +ophcrack-cli +p0f +pasco +perl-cisco-copyconfig +pev +pjproject +proxychains +proxytunnel +ptunnel +pyrit +readpst +reaver +recordmydesktop +recoverjpeg +reglookup +rifiuti +rifiuti2 +rkhunter +safecopy +sakis3g +samba +samdump2 +sbd +scalpel +scapy +scrounge-ntfs +sfuzz +sidguesser +siege +sipcrack +sipp +sipvicious +skipfish +sleuthkit +smali +snmpcheck +socat +spike +spooftooph +sqlmap +sqlninja +sqlsus +sslcaudit +ssldump +sslh +sslscan +sslsniff +sslstrip +sslyze +stunnel4 +sucrack +swaks +sysvinit +t50 +tcpflow +tcpreplay +termineter +thc-ipv6 +thc-pptp-bruter +thc-ssl-dos +theharvester +tlssled +tnscmd10g +truecrack +twofi +ua-tester +udptunnel +unix-privesc-check +vinetto +voiphopper +volafox +volatility +w3af +waffit +wapiti +webacoo +webshag +webslayer +websploit +weevely +wfuzz +whatweb +wifi-honey +wifite +wireshark +wol-e +wpscan +xprobe +xsser +yersinia +zim +libfindrtp +rtpinsertsound +rtpflood +rtpbreak +rsmangler +redfang +rebind +rcracki-mt +pwnat +proxystrike +protos-sip +powersploit +powerfuzzer +plecost +phrasendrescher +peepdf +pdgmail +pdfid +pdfbook +pdf-parser +patator +padbuster +pack +zaproxy +oscanner +ohrwurm +