9C: Compare Exploit Tools Flashcards

3.1 Given a scenario, research attack vectors and perform network attacks. 5.3 Explain use cases of the following tools during the phases of a penetration test.

1
Q

An open-source collection of tools used when PenTesting in a Windows environment that provides methods for several attacks, such as pass the hash, credential dumping, and packet sniffing.

A

Impacket

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

An IPv6 DNS hijacking tool that works by first replying to DHCPv6 messages that set the malicious actor as DNS server. It will then reply to DNS queries with bogus IP addresses that redirect the victim to another malicious host.

A

MiTM6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A complete collection of public exploits and vulnerable software in a searchable database.

A

Exploit DB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly