Kali Linux Tools


Ollydbg   

Ollydbg is a 32-bit assembler-level debugger for Microsoft Windows applications, available on Kali Linux at /usr/bin/...

free
Free

Edb-Debugger   

Edb-Debugger, pre-installed on Kali Linux at /usr/bin/edb, is an open-source, cross-platform graphical debugger for x...

free
Free

APKTool   

APKTool is an open-source command-line utility, pre-installed on Kali Linux at /usr/bin/apktool, designed for reverse...

free
Free

Dex2Jar   

Dex2Jar is an open-source command-line toolset, pre-installed on Kali Linux at /usr/bin/d2j-dex2jar, designed for rev...

free
Free

JD-GUI   

JD-GUI is an open-source, standalone graphical Java decompiler, available on Kali Linux at /usr/bin/jd-gui, designed ...

free
Free

Strace   

Strace is a powerful open-source diagnostic and debugging tool for Linux, available on Kali Linux at /usr/bin/strace,...

free
Free

Intrace   

Intrace is an open-source, command-line traceroute-like utility, pre-installed on Kali Linux at /usr/bin/intrace, des...

free
Free

Binary Ninja   

Binary Ninja is a modern, open-source reverse engineering platform designed for disassembling, decompiling, and analy...

free
Free

Radare2   

Radare2 is an open-source, modular reverse engineering framework, pre-installed on Kali Linux at /usr/bin/r2, designe...

free
Free

Ghidra   

Ghidra, an open-source software reverse engineering (SRE) framework, developed by the National Security Agency (NSA) ...

free
Free

Autopsy   

Autopsy is an open-source digital forensics platform and graphical interface to The Sleuth Kit (TSK), pre-installed o...

free
Free

Foremost   

Foremost is an open-source, command-line file carving utility pre-installed on Kali Linux at /usr/bin/foremost, desig...

free
Free

Binwalk   

Binwalk is an open-source, command-line utility pre-installed on Kali Linux at /usr/bin/binwalk, designed for analyzi...

free
Free

Sleuth Kit   

The Sleuth Kit (TSK) is an open-source collection of command-line digital forensics tools, pre-installed on Kali Linu...

free
Free

Bulk Extractor   

Bulk Extractor is an open-source, high-performance digital forensics tool pre-installed on Kali Linux at /usr/bin/bul...

free
Free

libimage-exiftool-perl   

The libimage-exiftool-perl package, pre-installed on Kali Linux at /usr/bin/exiftool, is a powerful Perl library and ...

free
Free

Scalpel   

Scalpel is an open-source, high-performance file carving utility pre-installed on Kali Linux at /usr/bin/scalpel, des...

free
Free

Xplico   

Xplico is an open-source network forensic analysis tool (NFAT), pre-installed on Kali Linux at /usr/bin/xplico, desig...

free
Free

Ghiro   

Ghiro is an open-source, automated digital image forensics platform available for installation on Kali Linux, designe...

free
Free

Shellter   

Shellter is an open-source dynamic shellcode injection tool, pre-installed on Kali Linux, designed for injecting mali...

free
Free

Veil   

Veil is an open-source framework designed to generate Metasploit payloads that bypass common antivirus solutions, pre...

free
Free

MSFPC   

MSFvenom Payload Creator (MSFPC) is an open-source, user-friendly wrapper script for generating Metasploit payloads, ...

free
Free

CrackMapExec   

CrackMapExec (CME) is an open-source, versatile post-exploitation tool designed for automating security assessments o...

free
Free

PoshC2   

PoshC2 is an open-source, proxy-aware command and control (C2) framework designed for penetration testing and red tea...

free
Free

Mimikatz   

Mimikatz is an open-source, highly potent post-exploitation tool developed by Benjamin Delpy for extracting plaintext...

free
Free