Pentest Tools

Published on January 14th, 2016 📆 | 3509 Views ⚑

0

Killchain – A Unified Console To Perform The “Kill Chain” Stages Of Attacks


Powered by iSpeech
“Kill Chain” is a unified console with an anonymizer that will perform these stages of attacks:

  • Reconnaissance
  • Weaponization
  • Delivery
  • Exploit
  • Installation
  • Command & Control
  • And Actions
 [adsense size='1']

Dependant tool sets are:
1) Tor -- For the console build in anonymizer.
2) Set -- Social-Engineer Toolkit (SET), attacks against humans.
3) OpenVas -- Vulnerability scanning and vulnerability management.
4) Veil-Evasion -- Generate metasploit payloads bypass anti-virus.
5) Websploit -- WebSploit Advanced MITM Framework.
6) Metasploit -- Executing exploit code against target.
7) WiFite -- Automated wireless auditor, designed for Linux.

[adsense size='3']





Download Killchain



Comments are closed.