├── .gitattributes ├── 1.jpg ├── 2.jpg └── README.md /.gitattributes: -------------------------------------------------------------------------------- 1 | # Auto detect text files and perform LF normalization 2 | * text=auto 3 | -------------------------------------------------------------------------------- /1.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jiansiting/Kali-Windows/a4ef8dadd311cf065dc003b782519c979ac6f668/1.jpg -------------------------------------------------------------------------------- /2.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/jiansiting/Kali-Windows/a4ef8dadd311cf065dc003b782519c979ac6f668/2.jpg -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Kali Windows 2 | ![avatar](1.jpg) 3 | 作为安全从业人员,Kali都是必备工具箱,一款作为黑客常用工具的集合平台深受安全人员喜欢。但是Kali是从BT5转变而来,所以是基于Linux系统集成的。作为很多工控安全从业者因为都是使用Windows平台来做日常支撑平台。那今天介绍一款基于Windows 10打造的Kali渗透工具平台(Kali Windows V1.1),此款平台与Kali Linux并无关系。此款工具平台是一款免费的工具平台。 4 | 5 | 这个镜像是已经含有Windows 10的系统。 6 | 注意:如果是采用vmware虚拟机安装,推荐CPU为2 vCPU,内存为8G,硬盘建议100G,全部安装完毕后将会占用66G。另外有一点比较重要vmware创建虚拟机时候一定要选择BIOS引导不要选择UEFI,否则可能会找不到DVD设备。 7 | 8 | 进入系统后就可以看到大家喜欢的工具,界面如下: 9 | 10 | ![avatar](2.jpg) 11 | 12 | Kali Windows工具平台提供以下工具集: 13 | 14 | DDOS Attacks 15 | 16 | abdal-loris 17 | slowloris 18 | slowloris6.pl 19 | hping 20 | slowloris.pl 21 | 22 | Fun 23 | 24 | FakeHack 25 | HackerTyper 26 | RandHackNum 27 | 28 | Information Gathering 29 | 30 | Advanced IP Scanner 31 | Angry IP Scanner 32 | HTTP Debugger Pro 33 | IP List Generator 2 (x64) 34 | IP Subnet Calculator 35 | netscan 36 | Nmap – Zenmap GUI 37 | SearchDiggity 38 | snmptest 39 | 40 | Multimedia 41 | 42 | AIMP 43 | PotPlayer 64 bit 44 | 45 | Password Attacks 46 | 47 | aircrack-ng-gui 48 | aircrack 49 | Burp Suite Community Edition 50 | crunch 51 | hashcat 52 | hydra 53 | john-the-ripper 54 | msfconsole 55 | Nmap – Zenmap GUI 56 | patator 57 | Sentry_MBA 58 | 59 | Programming 60 | 61 | adb 62 | CodeBlocks 63 | Git Bash 64 | Git CMD 65 | Git GUI 66 | GitHub Desktop 67 | JetBrains GoLand 2019.1 x64 68 | JetBrains GoLand 2019.1 69 | JetBrains PhpStorm 2019.1 x64 70 | JetBrains PhpStorm 2019.1 71 | JetBrains PyCharm 2019.1.1 x64 72 | Notepad++ 73 | xampp-control 74 | 75 | Reverse Engineering 76 | 77 | adb 78 | APK Easy Tool.exe 79 | apk-editor-studio 80 | apktool 81 | autoruns.exe 82 | bindiff.jar 83 | CFF Explorer 84 | Colasoft Packet Builder 2.0 85 | de4dot-x64.exe 86 | de4dot.exe 87 | dnSpy 88 | Elcomsoft eXplorer for WhatsApp 89 | Elcomsoft Phone Breaker 90 | idaPlus.exe 91 | ILSpy.exe 92 | Immunity Debugger 93 | jd-gui 94 | Moo0 File Monitor 1.11 95 | Odin3 96 | ollydbg 97 | PE Detective 98 | PE Explorer 99 | Proccess Explorer.exe 100 | Process Hacker 2 101 | ProcessActivityView 102 | ProcessActivityView64 103 | Procmon.exe 104 | RamDebugger 105 | RAMMap 106 | RebelDotNET 107 | Registrar Registry Manager (32-bit) 108 | Registrar Registry Manager (64-bit) 109 | RegScanner 110 | SNSRemover 111 | SuperOneClick 112 | Task Explorer (32-bit) 113 | Task Explorer (64-bit) 114 | WinDbg (X64) 115 | WinDbg (X86) 116 | 117 | Command Line 118 | 119 | Windows PowerShell 120 | Command Prompt 121 | Console 122 | 123 | Exploitation Tools 124 | 125 | ExploitPack 126 | msfconsole 127 | nc 128 | nc64 129 | Nmap – Zenmap GUI 130 | UST 131 | windows-exploit-suggester 132 | XAttacker 133 | 134 | Hardware Hacking 135 | 136 | adb 137 | APK Easy Tool.exe 138 | apk-editor-studio 139 | apktool 140 | Elcomsoft Phone Breaker 141 | jd-gui 142 | Odin3 143 | 144 | Mobile Tools 145 | 146 | adb 147 | androbugs 148 | APK Easy Tool.exe 149 | apk-editor-studio 150 | apktool 151 | de4dot-x64.exe 152 | de4dot.exe 153 | 154 | Network & Internet 155 | 156 | Cisco AnyConnect Secure Mobility Client 157 | Colasoft Packet Builder 2.0 158 | curl 159 | FileZilla Server Interface 160 | Firefox 161 | HTTP Debugger Pro 162 | Internet Download Manager 163 | IP List Generator 2 (x64) 164 | IP Subnet Calculator 165 | Mantra 166 | MegaPing 167 | Nmap – Zenmap GUI 168 | OpenConnect-GUI VPN client 169 | Proxifier 170 | SearchDiggity 171 | Skype 172 | SmartWhois 173 | Start Tor Browser 174 | wget 175 | YouTube View Increaser 176 | 177 | Rat & SpyWare 178 | 179 | Agent Tesla 180 | AhMyth 181 | Black Stealer 182 | DarkComet 183 | DarkCometRAT Remover 184 | Droidjack 185 | Nano File Binder 186 | SpyNote 187 | UST 188 | 189 | Security 190 | 191 | KeePass 2 192 | Malwarebytes Windows Firewall Control 193 | RunPEDetector 194 | sdelete 195 | VeraCrypt 196 | WinAuth.exe 197 | XArp 198 | 199 | Utility 200 | 201 | AnyDesk 202 | BlueScreenView 203 | DAEMON Tools Ultra 204 | FileZilla Server Interface 205 | Git Bash 206 | Hard Disk Sentinel 207 | hostseditor 208 | Internet Download Manager 209 | MantraPortable 210 | Rainmeter 211 | Resource Monitor 212 | rufus 213 | services 214 | Speccy 215 | Task Scheduler 216 | UltraISO 217 | Universal-USB-Installer 218 | win32diskimager 219 | Your Unin-staller! 220 | 221 | Web Applications 222 | 223 | Burp Suite Community Edition 224 | grabber 225 | HTTrack Website Copier 226 | hurl 227 | Maltego 228 | N-Stalker Free X 229 | Netsparker 230 | OWASP ZAP 2.7.0 231 | SearchDiggity 232 | Web Data Extractor 233 | WebSiteSniffer 234 | XAttacker 235 | 236 | Forensic 237 | 238 | adb 239 | Advanced Archive Password Recovery 240 | Advanced Office Password Recovery 241 | androbugs 242 | APK Easy Tool.exe 243 | apk-editor-studio 244 | apktool 245 | autoruns.exe 246 | bintext.exe 247 | BlueScreenView 248 | Byte_Adder 249 | Cain 250 | CFF Explorer 251 | Colasoft Packet Builder 2.0 252 | de4dot-x64.exe 253 | de4dot.exe 254 | DriverList_IA64 255 | DriverList_x64 256 | DriverList_x86 257 | Elcomsoft eXplorer for WhatsApp 258 | Elcomsoft Phone Breaker 259 | Elcomsoft Wireless Security Auditor 260 | Ettercap-0.7.4. 261 | File Size Changer 262 | Hard Disk Sentinel 263 | HTTP Debugger Pro 264 | idaPlus.exe 265 | ILSpy.exe 266 | Immunity Debugger 267 | Listdlls 268 | Microsoft Network Monitor 3.4 269 | Moo0 File Monitor 1.11 270 | NetworkMiner 271 | Nmap – Zenmap GUI 272 | PE Detective 273 | PE Explorer 274 | PrcView 275 | Proccess Explorer.exe 276 | Process Hacker 2 277 | ProcessActivityView 278 | ProcessActivityView64 279 | RAMMap 280 | RegScanner 281 | rekal 282 | SearchDiggity 283 | ssdeep 284 | Task Explorer (32-bit) 285 | Task Explorer (64-bit) 286 | Wireshark 287 | 288 | Remote Control 289 | 290 | AnyDesk 291 | nc 292 | nc64 293 | pageant 294 | plink 295 | pscp 296 | psftp 297 | putty 298 | puttygen 299 | puttytel 300 | winbox 301 | Xftp 302 | Xlpd 303 | Xmanager 304 | Xshell 305 | 306 | Sniffing & Spoofing 307 | 308 | Byte_Adder 309 | Cain 310 | Change MAC Address 311 | Colasoft Packet Builder 2.0 312 | Ettercap-0.7.4. 313 | File Size Changer 314 | HTTP Debugger Pro 315 | Microsoft Network Monitor 3.4 316 | Nano File Binder 317 | NetworkMiner 318 | RawCap 319 | SMAC 2.0 320 | UST 321 | WebSiteSniffer 322 | Wireshark 323 | YouTube View Increaser 324 | 325 | Virus Coding 326 | 327 | AutoIt Window Info (x64) 328 | AutoIt Window Info (x86) 329 | Byte_Adder 330 | CodeBlocks 331 | File Size Changer 332 | SciTE Script Editor 333 | 334 | Wireless Attacks 335 | 336 | airbase-ng 337 | Aircrack-ng-GUI 338 | aircrack-ng 339 | airdecap-ng 340 | airdecloak-ng 341 | aireplay-ng 342 | airodump-ng 343 | airolib-ng 344 | airserv-ng 345 | airtun-ng 346 | airventriloquist-ng 347 | besside-ng 348 | buddy-ng 349 | Chanalyzer Pro 350 | CommView for WiFi 351 | Connectify Dispatch 352 | Connectify Hotspot 353 | easside-ng 354 | gwepdecrypt 355 | inSSIDer 4 356 | ivstools 357 | Jumpstart 358 | kstats 359 | makeivs-ng 360 | Network Stumbler 361 | packetforge-ng 362 | RawCap 363 | tkiptun-ng 364 | Vistumbler 365 | wesside-ng 366 | WirelessMon 367 | WirelessNetView.exe 368 | wpaclean 369 | 370 | 开机用户名和密码,请联系剑思庭 371 | --------------------------------------------------------------------------------