# cisco-auditing-tool描述
思科路由扫描工具,检测常见漏洞,使用Perl语言编写
[cisco-auditing-tool主页](http://www.scrypt.net/) | [Kali cisco-auditing-tool仓库](http://git.kali.org/gitweb/?p=packages/cisco-auditing-tool.git;a=summary)
Author: g0ne
License: GPLv2
包含在这个包里的工具
CAT – 扫描思科路由器中的常用漏洞
>root@kali:~# CAT
>
>Cisco Auditing Tool - g0ne [null0]
>Usage:
>
>-h hostname (for scanning single hosts)
>
>-f hostfile (for scanning multiple hosts)
>
>-p port # (default port is 23)
>
>-w wordlist (wordlist for community name guessing)
>
>-a passlist (wordlist for password guessing)
>
>-i [ioshist] (Check for IOS History bug)
>
>-l logfile (file to log to, default screen)
>
>-q quiet mode (no screen output)
# cisco-auditing-tool使用范例
在端口(-p 23)使用密码字典文件(-a /usr/share/wordlists/nmap.lst)扫描主机(-h 192.168.99.230):
>root@kali:~# CAT -h 192.168.99.230 -p 23 -a /usr/share/wordlists/nmap.lst
>
>Cisco Auditing Tool - g0ne [null0]
>
>Checking Host: 192.168.99.230
>
>Guessing passwords:
>
>Invalid Password: 123456
>
>Invalid Password: 12345
- Information Gathering
- acccheck
- ace-voip
- Amap
- Automater
- bing-ip2hosts
- braa
- CaseFile
- CDPSnarf
- cisco-torch
- Cookie Cadger
- copy-router-config
- DMitry
- dnmap
- dnsenum
- dnsmap
- DNSRecon
- dnstracer
- dnswalk
- DotDotPwn
- enum4linux
- enumIAX
- Fierce
- Firewalk
- fragroute
- fragrouter
- Ghost Phisher
- GoLismero
- goofile
- hping3
- InTrace
- iSMTP
- lbd
- Maltego Teeth
- masscan
- Metagoofil
- Miranda
- nbtscan-unixwiz
- Nmap
- ntop
- p0f
- Parsero
- Recon-ng
- SET
- smtp-user-enum
- snmp-check
- sslcaudit
- SSLsplit
- sslstrip
- SSLyze
- THC-IPV6
- theHarvester
- TLSSLed
- twofi
- URLCrazy
- Wireshark
- WOL-E
- Xplico
- Vulnerability Analysis
- BBQSQL
- BED
- cisco-auditing-tool
- cisco-global-exploiter
- cisco-ocs
- cisco-torch
- copy-router-config
- Doona
- Exploitation Tools
- Wireless Attacks
- Ghost-Phisher
- mfoc
- Forensics Tools
- Binwalk
- bulk-extractor
- Web Applications
- apache-users
- BurpSuite
- sqlmap
- w3af
- Sniffing-Spoofing
- Bettercap
- Burp Suite
- DNSChef
- Fiked
- hamster-sidejack
- HexInject
- Password Attacks
- crunch
- hashcat
- John the Ripper
- Johnny
- Hardware Hacking
- android-sdk
- apktool
- Arduino
- dex2jar
- Sakis3G
- Reverse Engineering
- apktool