13D: Identify Tools Flashcards

3.3 Given a scenario, research attack vectors and perform application-based attacks. 3.6 Given a scenario, perform a social engineering or physical attack. 5.3 Explain use cases of the following tools during the phases of a penetration test.

1
Q

Git secrets search tool. It can automatically crawl through a repository looking for accidental commits of secrets. GitHub secrets allow code commits, this will allow an attacker to modify code in a repository.

A

trufflehog

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

CompTIA definition: Proxy that allows for both automated and manual testing and identification of vulnerabilities. It has many components that allow for different tasks to be performed.
This is a free and open-source web app scanner (similar to Burp)

A

OWASP ZAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Proxy with a wide range of options to test web applications for different vulnerabilities. Its components allow you to perform particular types of automated testing, manually modifying requests, and passive analysis.

A

Burp Suite

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Can discover subdomains, directories, and files by brute-forcing from a list of common names. This can provide information that was otherwise not available.

A

gobuster

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Web application brute-force finder for directories and files. Comes with 9 different lists, including default directories and common names given by developers. Also allows forbrute-force.

A

dirbuster

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

CompTIA definition: This Web Application Attack and Audit Framework allows you to identify and exploit a large set of web-based vulnerabilities, such as SQL injection and cross-site scripting. (included as a tool in Kali, has both a GUI and CLI interface, developed in Python)

A

w3af

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A web application vulnerability scanner which will automatically navigate a webapp looking for areas where it can inject data. Several modules can be enabled/disabled to target different vulnerabilities.

A

wapiti

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Focuses on web browser attacks by assessing the actual security posture of a target by using client-side attack vectors.

A

beef

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Automatically gathers data about a WordPress site and compares findings such as plugins against a database of known vulnerabilities. Provides useful information on findings, including plugin version and references to the vulnerability such as CVE number and link.

A

wpscan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Static code analysis security tool for Ruby on Rails applications. Checks for vulnerabilities and provides confidence level of finding (high, medium, weak).

A

brakeman

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

SQL Injection scanner tool. Automates several of the attacks and supports many databases. Some of its features include database search, enumeration, and command execution.

A

sqlmap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Exploit finder that allows to search through the information found in Exploit-DB. It also supports Nmap outputs in XML format to search for exploits automatically.

A

searchsploit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Post-exploitation tool to identify vulnerabilities in active directory environments.

A

crackmapexec

How well did you know this?
1
Not at all
2
3
4
5
Perfectly