Cybersecurity Tools and Usage Flashcards

1
Q

What is the primary use of Nmap?

A

Nmap is used for network discovery and security auditing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which tool is commonly used to search for Internet-connected devices?

A

Shodan is used to search for Internet-connected devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which tool helps with gathering intelligence from social networks and online resources?

A

Maltego helps gather intelligence from social networks and online resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which tool can be used for open-source intelligence gathering related to emails and domains?

A

The Harvester is used for open-source intelligence gathering related to emails and domains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Fill in the blank: ______ is a reconnaissance tool used to discover information about domains.

A

Recon-NG is a reconnaissance tool used to discover information about domains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which tool is used to gather DNS information and subdomains?

A

Amass is used to gather DNS information and subdomains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which tool provides search capabilities for security certificates and services on the web?

A

Censys provides search capabilities for security certificates and services on the web.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Fill in the blank: The ______ Framework is used for gathering open-source intelligence.

A

The OSINT Framework is used for gathering open-source intelligence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the purpose of Gobuster?

A

Gobuster is used for brute-force directory and file discovery.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which tool is used for password cracking and uses a brute-force approach?

A

John The Ripper is a brute-force password cracking tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which tool provides a framework for distributed password cracking?

A

Hydra is a framework for distributed password cracking.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Fill in the blank: ______ is a tool used for GPU-accelerated password cracking.

A

Hashcat is used for GPU-accelerated password cracking.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Ophcrack commonly used for?

A

Ophcrack is used for cracking Windows passwords using rainbow tables.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which tool is used to crack passwords in a highly customizable manner?

A

Medusa is used for highly customizable password cracking.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Fill in the blank: ______ is a tool that specializes in attacking online services with brute-force attacks.

A

THC-Hydra is a tool that specializes in attacking online services with brute-force attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which tool is used to recover passwords stored in Windows operating systems?

A

Cain & Abel is used to recover passwords stored in Windows operating systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which tool is a common wireless hacking tool used to capture and analyze Wi-Fi traffic?

A

Aircrack-NG is a common wireless hacking tool used to capture and analyze Wi-Fi traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is the purpose of Wifite?

A

Wifite is an automated wireless attack tool used to audit Wi-Fi networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which tool allows for the detection and sniffing of wireless networks?

A

Kismet is used for the detection and sniffing of wireless networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Fill in the blank: ______ is a network analysis tool that allows for packet capturing.

A

TCPDump is a network analysis tool that allows for packet capturing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which wireless hacking tool can be used to crack WEP encryption?

A

AirSnort can be used to crack WEP encryption.

22
Q

Fill in the blank: ______ is used to detect wireless networks and gather signal strength information.

A

Netstumbler is used to detect wireless networks and gather signal strength information.

23
Q

Which tool is designed to crack WPA/WPA2 wireless networks?

A

Reaver is designed to crack WPA/WPA2 wireless networks.

24
Q

What is the primary function of OpenVAS?

A

OpenVAS is used for vulnerability scanning and network security testing.

25
Q

Which tool is a vulnerability scanner that is highly regarded for in-depth network scans?

A

Nessus is a vulnerability scanner used for in-depth network scans.

26
Q

Fill in the blank: ______ is a tool used for application vulnerability scanning and reporting.

A

AppScan is a tool used for application vulnerability scanning and reporting.

27
Q

What is the purpose of LYNS in cybersecurity?

A

LYNS is used for vulnerability scanning in Unix-based systems.

28
Q

Which tool specializes in vulnerability management and scanning for security flaws?

A

Retina specializes in vulnerability management and scanning for security flaws.

29
Q

Which tool is used for comprehensive vulnerability management and exploitation?

A

Nexpose is used for comprehensive vulnerability management and exploitation.

30
Q

Fill in the blank: ______ is a phishing toolkit for cybersecurity testing and training.

A

GoPhish is a phishing toolkit for cybersecurity testing and training.

31
Q

What is the function of HiddenEye in cybersecurity?

A

HiddenEye is used for phishing attacks and credential harvesting.

32
Q

Which tool is used to create fake login pages for social engineering attacks?

A

SocialFish is used to create fake login pages for social engineering attacks.

33
Q

Fill in the blank: ______ is a tool used to generate malicious URLs for social engineering attacks.

A

EvilURL is used to generate malicious URLs for social engineering attacks.

34
Q

Which tool is a toolkit for phishing and man-in-the-middle attacks?

A

Evilginx is a toolkit for phishing and man-in-the-middle attacks.

35
Q

Which tool is used in digital forensics to examine file systems and recover data?

A

SleuthKit is used in digital forensics to examine file systems and recover data.

36
Q

What is Autopsy primarily used for?

A

Autopsy is used for digital forensic analysis and investigation.

37
Q

Fill in the blank: ______ is a tool used to analyze memory dumps and volatile data in forensic investigations.

A

Volatility is used to analyze memory dumps and volatile data in forensic investigations.

38
Q

Which tool is designed for analyzing and extracting firmware from devices?

A

Binwalk is used for analyzing and extracting firmware from devices.

39
Q

What is the function of Wireshark in cybersecurity?

A

Wireshark is used for network protocol analysis and packet capture.

40
Q

Fill in the blank: ______ is used to analyze hard drives, memory dumps, and forensic images.

A

Foremost is used to analyze hard drives, memory dumps, and forensic images.

41
Q

Which tool is used for exploitation and security testing with a framework for developing and executing exploit code?

A

Metasploit Framework is used for exploitation and security testing with a framework for developing and executing exploit code.

42
Q

What is Burp Suite primarily used for?

A

Burp Suite is used for web application security testing and vulnerability scanning.

43
Q

Which tool is used for database injection and exploiting SQL vulnerabilities?

A

SQLMap is used for database injection and exploiting SQL vulnerabilities.

44
Q

Fill in the blank: ______ is a tool used to assess vulnerabilities in web applications.

A

OWASP ZAP is used to assess vulnerabilities in web applications.

45
Q

Which platform is used for finding and sharing exploit code for known vulnerabilities?

A

ExploitDB is used for finding and sharing exploit code for known vulnerabilities.

46
Q

Which tool is designed for advanced penetration testing and security assessments?

A

Core Impact is designed for advanced penetration testing and security assessments.

47
Q

Fill in the blank: ______ is used for advanced network exploitation and red teaming operations.

A

Cobalt Strike is used for advanced network exploitation and red teaming operations.

48
Q

Which tool is commonly used for assessing the security of web applications, including detecting common vulnerabilities?

A

Nikto is commonly used for assessing the security of web applications.

49
Q

Fill in the blank: ______ is a tool that scans for security flaws in WordPress sites.

A

WPSCan is a tool that scans for security flaws in WordPress sites.

50
Q

Which tool can be used for web application spidering and scanning?

A

AppSpider can be used for web application spidering and scanning.