5.3 Tools and Code Analysis Flashcards

Explain use cases of the following tools during the phases of a penetration test.

1
Q

What is nslookup?

A

Nslookup is a command-line tool in either Windows or Linux operating system (OS) that can be used to query a domain and specify various record types.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is Dig?

A

Dig is a utility widely used on a Linux OS that can perform reverse lookups to match an IP address to a domain name.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the WHOIS protocol?

A

The WHOIS protocol provides the ability to search for data related to entities that register public domains and other internet resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is TinyEye?

A

TinyEye is a reverse image searcher that a team can use to scout a target to see if there is any actionable intel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Metagoofil?

A

Metagoofil is a Linux-based tool that can search for metadata from public documents located on the target website(s).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Fingerprinting Organization with Collected Archives (FOCA)?

A

FOCA is a Windows-only GUI OSINT tool used to discover metadata that may be hidden within documents. It can scan search engines to find downloadable files, but you can also provide local files for FOCA to analyze.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is theHarvester?

A

theHarvester is data collecting tool that can search a company’s visible threat landscape, in order to gather the following information:
-Subdomain names
-Employee names
-Email addresses
-PGP key entries
-Open ports and service banners

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Recon-ng?

A

Recon-ng is another data gathering tool, using modules to customize the search . Some modules include:
-WHOIS query to identify points of contact
-PGP key search
-Social media profile associations
-File crawler
-DNS record enumerator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Maltego?

A

Maltego is a full GUI tool, helping users visualize the gathered information. It features an extensive library of “transforms”, which automate the querying of public sources of data. Maltego then compares the data with other sets of information to provide commonalities among the sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Shodan?

A

Shodan is a search engine designed to locate and index Internet of Things (IoT) devices that are connected to the internet, such as traffic lights, industrial control systems (ICSs) and other devices that have internet connectivity and are part of the IoT.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the Social Engineering Toolkit (SET)?

A

The SET is a Python-based collection of tools that can be used when conducting a social engineering PenTest. It allows you to select from a number of different options that includes attacking websites, mass mailings and spearphishing attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What does the Open Vulnerability Assessment Scanner (OpenVAS) do?

A

When run, OpenVAS will list the vulnerabilities along with a risk rating that summarizes the overall state of the site that was tested, including CVSS values and CVE numbers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Nikto?

A

Nikto is an open-source web server scanner that can complete comprehensive testing on web servers for a variety of vulnerabilities, such as anticlickjacking X-Frame-options header, and dangerous files and CGIs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the Security Content Automation Protocol (SCAP)?

A

SCAP is a US standard use to ensure applications are in line with mandated security requirements. Scanning will use a predetermined security baseline that checks for vulnerabilities, either on-site or cloud based.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the Wireless Geographic Logging Engine (WiGLE) ?

A

WiGLE is a site dedicated to mapping and indexing access points. It is considered an OSINT tool to help during the reconnaissance phase of PenTesting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Steghide?

A

Steghide is an open-source tool used to conceal a payload in either an image or audio file. It can compress, conceal, and encrypt data using images such as JPEG and BMP, and audio files using WAV and AU formats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is OpenStego?

A

OpenStego is also an open source stenography tool, written in Java. In addition to standard stenography functions, you can embed a watermark - similar to a digital signature - which can prevent someone from making unauthorized changes to the file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is Snow?

A

Snow is a CLI stenography tool that conceals a data payload within the whitespace of a text file that uses the ASCII format.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What do Coagula and Sonic Visualizer do?

A

These tools synthesize images into a .wav file to conceal text. It can be revealed by converting the the text in a spectogram.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is ProxyChains?

A

ProxyChains is a command-line tool that enables PenTesters to mask their identity and/or source IP address by sending messages through intermediary or proxy servers, providing an extra layer of protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is Responder?

A

Responder is a man-in-the-middle type tool that can be used to exploit name resolution on a Windows network. It is designed to intercept and poison LLMNR and NBT-NS requests. Once a request is intercepted, Responder will return the attacker’s host IP as the name record, causing the querying host to establish a session with the attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is Metasploit?

A

Metasploit is a multi-purpose computer security and PenTesting framework that is used worldwide for both legitimate security analysis and unauthorized activities. It is intentionally modular, as it allows the attacker to mix and match scanners, exploits, and payloads into a single attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is Impacket tools?

A

Impacket tools is an open-source collection of tools used when PenTesting in a Windows environment. The Impacket library provides methods for several attacks such as NTLM and Kerberos authentication attacks, PtH, credential dumping, and packet sniffing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is mitm6?

A

mitm6 is an IPv6 DNS hijacking tool that works by first replying to DHCPv6 messages that set the malicious actor as DNS server. It will then reply to DNS queries with bogus IP addresses that redirect the victim to another malicious host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is ScoutSuite?

A

ScoutSuite is an open-source tool written in Python that can be used to audit instances and policies created on multicloud platforms. It collects data from the cloud using API calls and then compiles a report of all the object discovered.

25
Q

What is Pacu?

A

Pacu is designed as an exploitation framework focusing on the post-compromise phase in order to escalate privileges, launch additional attacks or install a backdoor.

26
Q

What is Cloud Custodian?

A

Cloud Custodian is an open-source cloud security, governance and management tool designed to help the administrator create policies based on resource types.

27
Q

What is Reaver?

A

Reaver is a tool included in Kali Linux, used to brute force WPS PIN by sending numerous PINS to the access points that are using WPS. This can take quite a while and many manufacturers have built-in defense mechanisms to defend against this type of attack.

28
Q

What is Kismet?

A

Kismet is a wireless sniffer, network detector and intrusion detection system and is standard included in Kali Linux.

29
Q

What is Wifite2?

A

Wifite2 is a wireless auditing tool you can use to assess the WLAN. Once launched, Wifite2 can begin a site survey, identifying any active targets and displaying a list of known targets and hidden AP’s along with the type of encryption used. Wifite2 can also launch a variety of attacks to retrieve the password of a WAP.

30
Q

What is Spooftooph?

A

Spooftooph is a tool able to either spoof or clone a Bluetooth device. By spoofing the device, name, class and address, the device will blend into the background and hide in plain sight whenever someone scans for Bluetooth devices.

31
Q

What is Fern?

A

Fern is a Python-based program used to test wireless networks. It is able to recover WEP/WPS/WPA keys using a variety of methods, including bruteforce, dictionairy, session hijacking, replay and MITM attacks.

32
Q

What is EAPHammer?

A

EAPHammer is a Python-based toolkit with a wide range of features. Included in Kali Linux, it provides several options that the team can use to launch an attack on a WPA2-Enterprise 802.11a or 802.11n network.

33
Q

What is MDK4?

A

MDK4 is a powerful Linux based tool that features a wide range of attacks. It supports 2.4 to 5GHz and has 9 different attack modules, such as for a deauth, a DoS or a bruteforce.

34
Q

What is GoBuster?

A

GoBuster can discover subdomains, directories and files by brute-forcing from a list of common names. This can provide information that was otherwise not available.

35
Q

What is Wapiti?

A

Wapiti is a web application vulnerability scanner which will automatically navigate a webapp looking for areas where it can inject data. Several modules can be enabled/disabled to target different vulnerabilities.

36
Q

What is WordPress Security Scanner (WPSCAN)?

A

WPScan automatically gathers data about a WordPress site and compares findings such as plugins against a database of known vulnerabilities. It provides useful information on findings, including plugin version and references to the vulnerability such as CVE number and link.

37
Q

What is Brakeman?

A

Brakeman is a static code analysis security tool for Ruby on Rails applications. It checks for vulnerabilities and provides confidence level of finding (high, medium, weak).

38
Q

What is the Web Application Attack and Audit Framework (w3af)?

A

w3af allows you to identify and exploit a large set of web-based vulnerabilities, such as SQLi and XSS.

39
Q

What is truffleHog?

A

truffleHog is a Git secrets search tool. It can automatically crawl through a repository looking for accidental commits of secrets. GitHub secrets allow code commits, which will allow an attacker to modify code in a repository.

40
Q

What is CrackMapExec?

A

CrackMapExec is a post-exploitation tool to identify vulnerabilities in active directory environments.

41
Q

What is Empire?

A

Empire is a Command and Control (C2) framework that makes use of PowerShell for common post-exploitation tasks on Windows. It also has a Python component for Linux. It implements the ability to run PowerShell agents without needing powershell.exe and has modules ranging from key loggers to Mimikatz.

42
Q

What is Secure Shell (SSH)?

A

SSH is a modern answer to Telnet’s lack of encryption and other security mechanisms. Some systems, particularly Linux, have SSH enabled by default. If you know the credentials of an account on the system you are trying to access, you can use them to authenticate. However, some configurations require the use of a digital certificate and keypair for authentication.

43
Q

What is Netcat?

A

Netcat is a command-line utility used to read from or write to TCP, UDP or Unix domain socket network connections. Highly versatile but does not use encryption.

44
Q

What is Ncat?

A

Ncat is a tool developed for Nmap as an improvement over Netcat, not only retaining most of the functionality, bud also adding more, of which an important one is support for SSL encryption.

45
Q

What is OllyDbg?

A

OllyDbg is a debugger included with Kali Linux that analyzes binary code found in 32-bit Windows applications.

46
Q

What is Immunity Debugger?

A

Immunity Debugger is a debugger that includes both CLIs and GUIs and that can load and modify Python scripts during runtime.

47
Q

What is GNU Debugger (GDB)?

A

GDB is an open-source debugger that works on most Unix and Windows versions, along with MacOS.

48
Q

What is WinDbg?

A

WinDbg is a free debugging tool created and distributed by Microsoft for Windows OS.

49
Q

What is Interactive Disassembler (IDA)?

A

IDA is a commercial disassembler and debugging tool with support for numerous processors and file formats.

50
Q

What is Ghidra?

A

Ghidra is an open-source reverse engineering tool developed by the NSA. It has a disassembler and decompiler component and can make use of GDB and WinDbg for debugging.

51
Q

What is Covenant?

A

Covenant is an open-source .NET framework with a focus on penetration testing but has a development and debugging component.

52
Q

What is Cain?

A

Cain is a cracking and dumping tool that was successfully used for many years. Today, replaced by tools like hashcat nor John the Ripper for cracking and tools like mimikatz for dumping.

53
Q

What is mimikatz?

A

Mimikatz is a tool that gathers credentials by extracting key elements from memory such as cleartext passwords, hashes and PIN codes.

54
Q

What is hashcat?

A

Hashcat is a modern password and hash cracking tool that can speed up the process by using different attack methods (dictionary, mask, hybrid) to add complexity and variability. Also supports the use of GPU for parallel cracking.

55
Q

What is medusa?

A

Medusa is a parallel brute-forcer for network logins. Its focus is to support numerous network services that allow remote authentication.

56
Q

What is hydra?

A

Similar to medusa, it supports parallel testing of several network authentications. It comes bundled with a tool called pw-inspect that allows for analyzing a dictionary and printing only the ones that match password requirements.

57
Q

What is CeWL?

A

CeWL generates word lists based on automatically navigating a website and collecting words from text as well as author/creator metadata from files that are found.

58
Q

What is John the Ripper?

A

John the Ripper is a cracking tool, which is highly optimized, can identify a large set of hashed with its community edition (“Jumbo”) and can run on multiple platforms.

59
Q

What is Patator?

A

Patator is a multi-purpose brute-forcer which supports several different methods, including ftp, ssh, smb, vnc and zip passwords.

60
Q

What is Nessus?

A

Nessus is a well-established vulnerability scanner.