5.0 Tools Flashcards
FOCA
Fingerprinting Organizations with Collected Archives is a OSINT software that finds metadata and hidden information in documents from an organization
theHarvester also dns
A OSINT is program for gathering subdomains, hosts, employee names, email addresses, PGP key entries, open ports, and service banners from servers * DNS recon
Shodan
Website search engine for devices that are considered part of the Internet of things
*Accessed through https://www.shodan.io OR CLI: ~ $shodan stats –facets port:100 country:US
Maltego
A OSINT commercial software used to visually help connect relationships and automate the querying of data and compare it with other sources.
Recon-ng think cross platform/ framework
OSINT cross-platform web reconnaissance framework with a system of modules
*To run > # recon-ng
Censys
A OSINT website search engine used for finding hosts and networks with data about their configuration.
SET
Social Engineering Toolkit - collection of tools and scripts, to conduct social engineering
BeEF think posture
Browser Exploitation Framework - used to assess the security posture of a target environment using cross-site attack vectors
Nikto
A web vulnerability scanner used to assess custom web applications *perl nikto.pl -h <IP></IP>
OpenVAS
An Open-Source Vulnerability Scanner - with the ability to assign a risk rating for targeted assets.
Nessus
Used to conduct basic, advanced and compliance vulnerability scans (such as PCI DSS audit) to measure the effectiveness of the system’s security controls
SQLmap
open-source web application database scanner that searches for SQL injection vulnerabilities
*syntax # sqlmap -u “http://<ip>/cat.php?<pram></pram></ip>
Open SCAP
Security Content Automation Protocol - creates a predetermined security baseline (by NIST)
Wapiti
A web application vulnerability scanner that searches for areas where it can inject data
WPScan
WordPress site vulnerability scanner identifies plugins used by the website against a database of known vulnerabilities
Brakeman think rubies
Static code analysis security tool, used to identify vulnerabilities in applications written in Ruby on Rails
ScoutSuite think how ?
Used to audit instances and policies created on multi-cloud platforms by collecting data using API calls
OWASP ZAP
Zed Attack Proxy - free open-source application scanner
Tcpdump
CLI protocol analysis tool that conducts packet sniffing and decoding
Hping
Open-source packet crafting tool used to exploit vulnerable firewalls and IDS/IPS * TCP,UDP,ICMP,RAW-IP
Aircrack-ng
Open-source wireless exploitation tool kit. Consist of:
*Airomon-NG (monitor wireless frequencies to identify access points and clients) *Airodump-NG - (capture network traffic and save it to a PCAP file) *Aireplay-NG (deauthentication attack by sending spoofed deauth requests to the access point) *Airocrack-NG (conduct protocol and password cracking of wireless encryption)
Kismet
An open-source tool that contains a wireless sniffer, a network detector, and IDS
Wifite
Wireless auditing tool that conducts a site survey to locate rogue and hidden access points
EAPHammer
A Python-based toolkit that can steal EAP authentication credentials used in a WPA2-Enterprise network
mdk4
Wireless vulnerability exploitation toolkit that can conduct 10 different types of 802.11 exploitation techniques
Spooftooph
Automates the spoofing or cloning of a Bluetooth device’s name, class, and address