ICS Windows v2.0|基于win10打造的kali工具集

ICS Windows v2.0|基于win10打造的kali工具集

项目地址

GitHub:

https://github.com/jiansiting/ICS-windows

ICS windows 2.0介绍

ICS Windows v2.0|基于win10打造的kali工具集

根据很多安全小伙伴的要求,此次更新版本基于原来kali windows v1.1,更新了Windows 10 1909版本,同时增加了一些工具并加入一些ICS attack工具。这是一款为网络安全从业人员打造的免费安全研究平台。

windows下集成各种工具后,用虚拟机打包导出的一个工具集.

下载地址

百度网盘:ICS.ova
https://pan.baidu.com/s/1znkAD4i3v0qyw3zytAYPQA 
提取码:6diu

使用方法:

虚拟机打开:导入vmware,vbox或kvm.

ICS Windows v2.0|基于win10打造的kali工具集

配置要求:

2 vCPU
8G内存
60G硬盘
网卡桥接

ICS Windows v2.0工具平台提供以下工具集:

ICS Windows v2.0|基于win10打造的kali工具集

ddos攻击工具

abdal-loris
hping
apachedos
memcrashed
perlflood
slowloris
slowloris6

Exploitation工具

ExploitPack_12
msfconsole
nc
nc64
Netsparker Pro
Nmap – Zenmap GUI
nosqlmap
PowerSploit
shodansploit
sqlmap
wepwnise
winexs
xsstrike
XAttacker
Acunetix Pro

取证工具

ICS Windows v2.0|基于win10打造的kali工具集
Acunetix Pro
adb
Autoruns
Autoruns64
awatch
BluetoothView
BrowsingHistoryView
Cain
CFF Explorer
ChromeCacheView
cloudfail
cports
CredentialsFileView
DataProtectionDecryptor
Diskmon
DNSDataView
DNSQuerySniffer
DownloadMgrPasswordDump
DownTester
DriverList_x64
DriverList_x86
Elcomsoft eXplorer for WhatsApp
Elcomsoft Internet Password Breaker
Ettercap-0.7.4
FastResolver
FullEventLogView
HTTP Debugger Pro
HTTPNetworkSniffer
httprecon
hydra
ILSpy
Immunity Debugger
iOS Forensic Toolkit
LiveContactsView
logonsessions
logonsessions64
MegaDumper
mimikatz
MozillaHistoryView
MyLastSearch
mzcv
ncat
ndiff
NetConnectChoose
NetResView
NetRouteView
Netsparker
NetworkLatencyView
NetworkTrafficView
nmap
nping
ntfsinfo
ntfsinfo64
PE Detective
PingInfoView
portmon
Process Hacker 2
procexp
procexp64
Procmon
PsExec
PsExec64
psfile
psfile64
PsGetsid
PsGetsid64
PsInfo
PsInfo64
pskill
pskill64
pslist
pslist64
PsLoggedon
PsLoggedon64
psloglist
psloglist64
pspasswd
pspasswd64
psping
psping64
PsService
PsService64
psshutdown
pssuspend
pssuspend64
QuickSetDNS
RAMMap
Registrar Registry Manager (64-bit)
ResourceHacker
Restorator 2018
smsniff
Sysmon
Sysmon64
TcpLogView
Tcpvcon
Tcpview
USBDeview
VaultPasswordView
Volumeid
Volumeid64
webscreenshot
whoistd
WifiChannelMonitor
WifiInfoView
WinDump
Winobj
WirelessNetView
Wireshark
WNetWatcher
Network Scanner
IDA Pro
habu

硬件攻击黑客工具

adb
apktool
Arduino
Elcomsoft eXplorer for WhatsApp
iOS Forensic Toolkit
UEFIFind
USBDeview
Andriller

ICS攻击

EIPExporer
HslCommunication
ModScan32
ModSim32
nmap-scada
password
profinetExplorer
S7 client
S7 Server
OPC Client

信息收集工具

ICS Windows v2.0|基于win10打造的kali工具集
Cain
cloudfail
crawler
DNSDataView
DNSQuerySniffer
DownTester
Ettercap-0.7.4
FastResolver
FOCA
HTTP Debugger Pro
HTTPNetworkSniffer
httprecon
InSpy
inSSIDer 4
IP List Generator 2 (x64)
IP Subnet Calculator
ipnetinfo
mimikatz
nc
nc64
NetConnectChoose
NetResView
NetRouteView
netscan
Netsparker
NetworkLatencyView
NetworkTrafficView
Nmap – Zenmap GUI
nmap
PingInfoView
portmon
RouterScan
shodansploit
SmartWhois
smsniff
snmptest
sublist3r
TcpLogView
theharvester
ubntdiscovery
whoistd
WifiChannelMonitor
WifiInfoView
winexs
WirelessNetView
WNetWatcher
wpgrab
th3inspector
hashid

病毒分析工具

adb
Andriller
AndroChef Java Decompiler 1.0
APK Easy Tool
apk-editor-studio
apk-icon-editor
apktool
Arduino
Burp Suite Community Edition
CFF Explorer
Cheat Engine
cstool
de4dot-x64
de4dot
dnSpy
DriverList_x64
DriverList_x86
Elcomsoft eXplorer for WhatsApp
HTTP Debugger Pro
HTTPNetworkSniffer
httprecon
hzmd5cracker
ILSpy
Immunity Debugger
iOS Forensic Toolkit
MegaDumper
Nmap – Zenmap GUI
ollydbg
PE Detective
ProcessActivityView32
ProcessActivityView64
RAMMap
Registrar Registry Manager (64-bit)
ResourceHacker
Restorator 2018
TcpLogView
Tcpvcon
Tcpview
UEFIFind
USBDeview
VaultPasswordView
Wi-Fi Scanner
WifiChannelMonitor
WirelessNetView
Wireshark
IDA Pro

移动手机攻击工具

adb
AndroChef Java Decompiler 1.0
APK Easy Tool
apk-editor-studio
apk-icon-editor
apktool
Odin3
Andriller

多媒体

AIMP
PotPlayer 64 bit

网络攻击工具

aria2c
awatch
BluetoothView
Cain
Cisco AnyConnect Secure Mobility Client
cports
DNSDataView
DNSQuerySniffer
DownTester
Ettercap-0.7.4
FastResolver
HTTPNetworkSniffer
hydra
IP List Generator 2 (x64)
IP Subnet Calculator
ipnetinfo
logonsessions
logonsessions64
Mozilla Thunderbird
msfconsole
nc
nc64
ncat
ncrack
ndiff
NetConnectChoose
NetResView
NetRouteView
netscan
NetworkLatencyView
NetworkTrafficView
Nmap – Zenmap GUI
nmap
nping
OpenConnect-GUI VPN client
PingInfoView
plink
portmon
Proxifier
Proxy Checker
pscp
psftp
putty
puttygen
puttytel
QuickSetDNS
RouterScan
shodansploit
SmartWhois
smsniff
snmptest
sublist3r
TcpLogView
Tcpvcon
Tcpview
ubntdiscovery
whoistd
WifiChannelMonitor
WifiInfoView
WirelessNetView
Wireshark
WNetWatcher
Firefox
Google Chrome
MantraPortable
Tor Browser
Colasoft Packet Builder 2.0
Telegram
NBMonitor
Network Scanner

密码攻击工具

Advanced Archive Password Recovery
Advanced Office Password Recovery
Advanced PDF Password Recovery
aircrack-ng
bruteforcer
BulletsPassView
Cain
ChromePass
crunch
Dialupass
DownloadMgrPasswordDump
Elcomsoft Internet Password Breaker
hashcat32
hashcat64
hydra
iepv
john
mailpv
mkbrutus
msfconsole
mspass
ncrack
netpass
Nmap – Zenmap GUI
OperaPassView
PasswordFox
pspv
PstPassword
rcrack
rcrack_cl
rcrack_cl_gui
rcrack_cuda
rcrack_cuda_gui
rcrack_gui
rdpv
RouterPassView
rt2rtc
rtc2rt
rtgen
rtmerge
rtsort
Sentry_MBA
SniffPass
VNCPassView
WebBrowserPassView
WirelessKeyView
Wireshark
wpbrutexmlrpc
xattacker
xsspwn
xbruteforcer
hzmd5cracker
Acunetix Pro
patator

编程工具

Advanced BAT to EXE Converter PRO v2.83
AndroChef Java Decompiler 1.0
APK Easy Tool
apk-editor-studio
apk-icon-editor
Byte_Adder
Git Bash
HeidiSQL
mysql
mysqldump
pgAdmin 4
php
ProcessActivityView32
ProcessActivityView64
SNSRemover
SQL Shell (psql)
premake

Rat & SpyWare[间谍软件]

Black Stealer
Costex FTP Keylogger
Costex SMTP Keylogger
DarkComet
DarkCometRAT Remover
Nano File Binder
Spoofer-Binder
UST

远程控制

AnyDesk
pageant
plink
pscp
psftp
putty
puttygen
puttytel
winbox
Xftp
Xlpd
Xmanager
Xshell
nc64
nc
VNC Viewer

报告工具

Kainet LogViewPro
ndiff
Netsparker
serpico

逆向工程

AndroChef Java Decompiler 1.0
APK Easy Tool
apk-editor-studio
apk-icon-editor
Burp Suite Community Edition
CFF Explorer
Cheat Engine
cstool
de4dot-x64
de4dot
dnSpy
DriverList_x64
DriverList_x86
ILSpy
Immunity Debugger
MegaDumper
Nmap – Zenmap GUI
ollydbg
PE Detective
ProcessActivityView32
ProcessActivityView64
Registrar Registry Manager (64-bit)
ResourceHacker
Restorator 2018
adb
apktools
hzmd5cracker
IDA Pro
yara
yarac
HxD
cutter
wxHexEditor
binwalk

安全

Abdal Anti GiliSoft USB Lock 5x-4x-3x
Abdal Anti GiliSoft USB Lock 7.x
Autoruns
Autoruns64
Diskmon
KeePass 2
logonsessions
logonsessions64
procexp
procexp64
Procmon
RunPEDetector
sdelete
sdelete64
VeraCrypt
WinAuth
XArp
NBMonitor
Flash Memory Protector

嗅探和欺骗

ICS Windows v2.0|基于win10打造的kali工具集
Burp Suite Community Edition
Change MAC Address
Byte_Adder
Cain
Colasoft Packet Builder 2.0
HTTP Debugger Pro
nc
nc64
NetworkLatencyView
NetworkTrafficView
Nmap – Zenmap GUI
nmap
smsniff
snmptest
TcpLogView
Tcpvcon
Tcpview
whoistd
WifiChannelMonitor
WifiInfoView
WirelessNetView
Wireshark
WNetWatcher
YouTube View Increaser v3
habu

实用程序

7-Zip File Manager
Acrobat Reader DC
Advanced BAT to EXE Converter PRO v2.83
AIMP
Autologon
Cisco AnyConnect Secure Mobility Client
Desktops
FileZilla Server Interface
FileZilla
Hard Disk Sentinel
hostseditor
Internet Download Manager
IP List Generator 2 (x64)
IP Subnet Calculator
Mozilla Thunderbird
OpenConnect-GUI VPN client
pgAdmin 4
plink
PotPlayer 64 bit
Proxifier
Proxy Checker
pscp
psftp
puttygen
puttytel
Rainmeter
SQL Shell (psql)
UltraISO
Telegram
PowerISO
Your Unin-staller!
rufus
Flash Memory Protector
aria2c

病毒编码

Abdal Autoit Cryptor
Abdal Autoit IDE
Abdal Autoit Info
Abdal Autoit Info_x64
Byte_Adder
JetBrains CLion 2019.1.3
JetBrains GoLand 2019.1 x64
JetBrains GoLand 2019.1
Nano File Binder
Spoofer-Binder
UST

网站攻击程序

Burp Suite Community Edition
cloudfail
crawler
ExploitMyUnion
FOCA
HTTP Debugger Pro
hydra
msfconsole
ncrack
Netsparker Pro
nikto
nosqlmap
OWASP ZAP 2.7.0
Sentry_MBA
sqlmap
sublist3r
Vega
webscreenshot
Wireshark
wpscan
pwpscan
xattacker
xbruteforcer
xsspwn
xsspy
xsssniper
xsstrike
Acunetix Pro

Web浏览器

Firefox
Google Chrome
Mantra
Tor Browser

无线攻击

airbase-ng
aircrack-ng
airdecap-ng
airdecloak-ng
aireplay-ng
airodump-ng
airolib-ng
airserv-ng
airtun-ng
airventriloquist-ng
besside-ng
buddy-ng
CommView for WiFi
easside-ng
Ekahau HeatMapper
inSSIDer 4
ivstools
kstats
makeivs-ng
Network Stumbler
packetforge-ng
tkiptun-ng
wesside-ng
wpaclean

编程支持

Python3
python2
c++
c
VC++
GO
Perl
Java
PHP
Ruby
Scala
PostgreSQL
MYSQL

登陆密码:

jiansiting

2 comments

Leave a Reply

您的电子邮箱地址不会被公开。 必填项已用 * 标注