Lucene search

K
kitploitKitPloitKITPLOIT:2722328714476257207
HistoryJan 13, 2016 - 10:21 p.m.

Killchain - A Unified Console To Perform The "Kill Chain" Stages Of Attacks

2016-01-1322:21:00
www.kitploit.com
75

9.9 High

AI Score

Confidence

High

“Kill Chain” is a unified console with an anonymizer that will perform these stages of attacks:

  • Reconnaissance

  • Weaponization

  • Delivery

  • Exploit

  • Installation

  • Command & Control

  • And Actions

Dependant tool sets are:

  1. Tor – For the console build in anonymizer.
  2. Set – Social-Engineer Toolkit (SET), attacks against humans.
  3. OpenVas – Vulnerability scanning and vulnerability management.
  4. Veil-Evasion – Generate metasploit payloads bypass anti-virus.
  5. Websploit – WebSploit Advanced MITM Framework.
  6. Metasploit – Executing exploit code against target.
  7. WiFite – Automated wireless auditor, designed for Linux.

Download Killchain

9.9 High

AI Score

Confidence

High