Pentesting Tools Flashcards

1
Q

Nikto

A

Scanner

an open-source web application vulnerability scanners.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

OpenVAS

A

Scanner

an open-source alternative to commercial tools such as Nessus. OpenVAS also performs network vulnerability scans.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

sqlmap

A

Scanner

an open-source tool used to automate SQL injection attacks against web applications with database backends.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Nessus

A

Scanner

a commercial vulnerability scanning tool used to scan a wide variety of devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Nmap

A

Scanner

the most widely used network port scanner and is a part of almost every cybersecurity professional’s toolkit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

WHOIS

A

OSINT

gather information from public records about domain ownership.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Nslookup

A

OSINT

help identify the IP addresses associated with an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

FOCA

A

OSINT

(Fingerprinting Organizations with Collected Archives) is an open-source tool used to find metadata within Office documents, PDFs, and other common file formats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

TheHarvester

A

OSINT

scours search engines and other resources to find email addresses, employee names, and infrastructure details about an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Shodan

A

OSINT

a specialized search engine to provide discovery of vulnerable Internet of Things (IoT) devices from public sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Maltego

A

OSINT

a commercial product that assists with the visualization of data gathered from OSINT efforts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Recon-ng

A

OSINT

a modular web reconnaissance framework that organizes and manages OSINT work.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Censys

A

OSINT

a web-based tool that probes IP addresses across the Internet and then provides penetration testers with access to that information through a search engine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

SSH

A

Remote Access Tool

provides secure encrypted connections between systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Ncat

A

Remote Access Tool

provide an easy way to read and write data over network connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Netcat

A

Remote Access Tool

provide an easy way to read and write data over network connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Proxychains

A

Remote Access Tool

allows testers to force connections through a proxy server where they may be inspected and altered before being passed on to their final destination.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Hashcat

A

Credential Testing Tool

password cracking tool used to reverse engineer hashed passwords stored in files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Medusa

A

Credential Testing Tool

password cracking tool used to reverse engineer hashed passwords stored in files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

CeWL

A

Credential Testing Tool

a Custom Wordlist Generator that searches websites for keywords that may be used in password guessing attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

John the Ripper

A

Credential Testing Tool

password cracking tool used to reverse engineer hashed passwords stored in files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Cain and Able

A

Credential Testing Tool

password cracking tool used to reverse engineer hashed passwords stored in files.

23
Q

Mimikatz

A

Credential Testing Tool

retrieves sensitive credential information from memory on Windows systems.

24
Q

Patator

A

Credential Testing Tool

password cracking tool used to reverse engineer hashed passwords stored in files.

25
DirBuster
Credential Testing Tool a brute-forcing tool used to enumerate files and directories on a web server.
26
W3AF
Credential Testing Tool an open-source web application vulnerability scanners.
27
Aircrack-ng
Wireless a wireless network security testing tool.
28
Kismet
Wireless a wireless network security testing tool.
29
WiFite
Wireless a wireless network security testing tool.
30
Wireshark
Networking Tools a protocol analyzer that allows penetration testers to eavesdrop on and dissect network traffic.
31
Hping
Networking Tools a command-line tool that allows testers to artificially generate network traffic.
32
OllyDbg
Debugger a Windows debugger that works on binary code at the assembly language level.
33
Immunity Debugger
Debugger designed specifically to support penetration testing and the reverse engineering of malware.
34
GDB
Debugger GNU Debugger is a widely used open-source debugger for Linux that works with a variety of programming languages.
35
WinDbg
Debugger a Windows-specific debugging tool that was created by Microsoft.
36
IDA
Debugger a commercial debugging tool that works on Windows, Mac, and Linux platforms.
37
OWASP ZAP
Web Proxy
38
Burp Suite
Web Proxy
39
Drozer
Mobile Tool a security audit and attack framework for Android devices and apps.
40
APKX
Mobile Tool decompile Android application packages (APKs).
41
APK Studio
Mobile Tool decompile Android application packages (APKs).
42
FindBugs/find-sec-bbugs
Software Assurance are Java software testing tools that perform static analysis of code.
43
Peach
Software Assurance a fuzzing tool that generate artificial input designed to test applications.
44
AFL
Software Assurance a fuzzing tool that generate artificial input designed to test applications.
45
SonarQube
Software Assurance an open-source continuous inspection tool for software testing.
46
YASCA
Software Assurance Yet Another Open Source Code Analyzer is an open-source software testing tool that includes scanners for a wide variety of languages. YASCA leverages FindBugs, among other tools.
47
SET
Social Engineering Tools Social Engineering Toolkit provides a framework for automating the social engineering process, including sending spear phishing messages, hosting fake websites, and collecting credentials.
48
BeEF
Social Engineering Tools Browser Exploitation Framework provides an automated toolkit for using social engineering to take over a victim’s web browser.
49
SearchSpolit
Misc a command-line tool that allows you to search through a database of known exploits.
50
PowerSploit
Misc a Windows-centric set of PowerShell scripts that may be used to automate penetration testing tasks.
51
Responder
Misc a toolkit used to answer NetBIOS queries from Windows systems on a network.
52
Impacket
Misc a set of network tools that provide low-level access to network protocols.
53
Empire
Misc a Windows-centric set of PowerShell scripts that may be used to automate penetration testing tasks.
54
Metasploit Framework
Misc the most popular exploitation framework and supports thousands of plug-ins covering different exploits.