Other Tools Flashcards

1
Q

During a penetration testing engagement, you are required to perform credential testing against a secure shell (SSH) service known to be running on the target machine with the IP address 192.168.1.50. Based on the client’s information, username enumeration is not a concern, and you have been provided a list of potential usernames and a common password to test. Which command should you use to perform this task efficiently using Hydra?

  • -U /path/to/userlist.txt -password password ssh://192.168.1.50
  • -L /path/to/userlist.txt -p password ssh://192.168.1.50
  • -l user -P /path/to/common-password.txt ssh://192.168.1.50
  • -C /path/to/creds.txt ssh://192.168.1.50
A

-L /path/to/userlist.txt -p password ssh://192.168.1.50

The correct answer is -L /path/to/userlist.txt -p password ssh://192.168.1.50. In Hydra, the -L flag is used to specify the file containing a list of usernames, the -p flag indicates the use of a single password to try across all the usernames, and specifying ssh:// followed by the IP address indicates the protocol and target for the attack. Incorrect answers either misuse Hydra flags or incorrectly format the command, which would result in failed attempts or incorrect syntax.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

In the Hydra tool, what is the hydra -l argument for?

A

-l option is to specify username

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

In the Hydra tool, what is the hydra -p argument for?

A

-p option is to specify a password list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

In the Hydra tool, what is the hydra -t argument for?

A

The -t option in specifies the number of threads. This determines how many simultaneous connections Hydra will use during the attack. Increasing the number of threads can speed up the process but may also generate noticeable network activity and potentially trigger detection mechanism

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is an example of a Hydra command?

A

hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.1.1 ssh

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Hydra?

A

Hydra is a password-cracking tool used for brute-force attacks against a wide range of protocols and services. It allows penetration testers to test the strength of passwords for systems such as SSH, FTP, HTTP, and others by systematically attempting combinations of usernames and passwords from specified lists​.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

net view /domain

A

Lists hosts in the current domain or a specified domain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

net user /domain

A

Lists users in the domain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

net accounts /domain

A

Shows domain password policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

net group /domain

A

Lists groups in the domain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

net group “Domain Admins” /domain

A

Displays users in the “Domain Admins” group.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

net share

A

Displays current SMB shares

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

net session

A

Reviews active SMB sessions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

net share [name] c:\directory /GRANT:Everyone,FULL

A

Grants full access to a folder for all users (customizable by permissions)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

net localgroup

A

Displays local groups on a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

net localgroup [groupname]

A

Shows members of a specific local group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

net use

A

Connects or disconnects from a shared resource like an SMB share

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

net use \[hostname][sharename] /user:[username] [password]

A

Connects to a shared resource using specified credentials

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

net statistics

A

Displays statistics for the Workstation or Server service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

net

A

Windows utility used for managing and querying network resources, it helps gather information about network structure, accounts, and services. This command is essential for network and system enumeration during penetration tests

Info it can find:
* domains
* user accounts
* groups
* shared resources (e.g.: SMB)

It supports operations:
* viewing or modifying domain configurations
* enumerating users or groups
* connecting to shared drives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Medusa

A

Medusa is a brute-force login attack tool similar to Hydra. It supports a variety of protocols and services, with some specific improved features over Hydra. It is generally used in scenarios where Hydra would also be applicable but may not fully meet the requirements of the attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Censys

A

Censys is a security-oriented search engine, similar to Shodan, that probes IP addresses across the Internet and provides penetration testers with access to detailed host information. It offers GeoIP data, a summary of exposed services, and highly detailed drill-down links for passive information gathering​​.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

theHarvestor

A

TheHarvester is a tool used for OSINT (Open Source Intelligence) to gather information such as emails, domain details, hostnames, employee names, and open ports and banners. It achieves this by querying search engines and other public resources during the reconnaissance phase of a penetration test.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

CloudBrute

A
  • a cloud enumeration tool
  • identifies applications and storage in various cloud provider environments
  • operates without requiring credentials
  • employs brute-force techniques, such as word lists and mutation capabilities, to help enumerate cloud resources

from Cruical: CloudBrute is specifically designed to discover an organization’s cloud environments. It takes a domain or keyword and systematically searches through permutations against popular cloud services, looking for misconfigured resources or hidden treasures. While other tools also focus on subdomain enumeration, they do not have the specific capability to enumerate cloud service subdomains and resources as effectively as CloudBrute.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Scout Suite

A

Scout Suite is a multi-cloud security auditing tool that performs automated security assessments of cloud environments, identifying potential security issues. It supports major cloud platforms like AWS, Azure, and Google Cloud. This tool is used during penetration tests to assess the configuration compliance of cloud resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Mimikatz

A
  • a powerful Windows post-exploitation tool widely used by penetration testers
  • retrieves cleartext passwords and NTLM hashes
  • performs Golden Ticket attacks to validate invalid Kerberos sessions,
  • provides various post-exploitation functionalities.
  • Mimikatz can be used as a standalone tool, integrated with Meterpreter, or as part of PowerShell tools like Empire and PowerSploit
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

mdk4

A
  • a wireless network security tool designed to exploit weaknesses in the 802.11 protocol. includes
  • SSID probing
  • brute-forcing
  • flooding
  • fuzzing
  • deauthentication and disassociation attacks
  • can also target Wi-Fi mesh networks and perform denial-of-service (DoS) attacks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Coagula

A

a steganography tool used to embed text within audio files. It is designed to hide information in an inconspicuous manner by encoding it into audio data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Openstego

A

an open-source steganography tool used to embed secret messages within image or other binary files. It is one of the popular tools for creating steganographic messages during penetration testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

BuiltWith

A

BuiltWith is a web technology profiler used to identify the technologies powering websites. It helps penetration testers gather intelligence about the target’s web stack, including CMS platforms, server software, analytics tools, and more​.

31
Q

Empire

A

Empire is a post-exploitation tool designed for penetration testers. It is a PowerShell- and Python-based framework that supports encrypted communications, enables execution of PowerShell agents without using powershell.exe, and provides various modules for post-exploitation tasks on Windows systems. It offers functionalities similar to Metasploit and is useful for maintaining persistence and lateral movement​​.

32
Q

Shodan

A

Shodan is a search engine for internet-connected devices, often referred to as the “search engine for hackers.” It allows penetration testers and researchers to discover information about devices and systems exposed to the internet, such as servers, webcams, routers, and IoT devices. Shodan indexes metadata about these devices, including their IP addresses, open ports, services, and banner information​

33
Q

Metasploit

A

Metasploit is a widely-used open-source penetration testing framework that provides tools for identifying vulnerabilities, developing exploits, and conducting post-exploitation activities. It includes a database of prebuilt exploits and payloads, making it a powerful resource for testing the security of networks, systems, and applications

34
Q

Covenant

A

Covenant is a software security testing tool used specifically for testing .NET applications. It is categorized under debugging and software testing tools

35
Q

Nikto

A
  • open-source web server scanner that identifies vulnerabilities such as outdated software, misconfigurations, and common security issues.
  • It performs checks against various web server components, including CGI scripts and SSL/TLS configurations, and generates detailed reports to assist in remediation
  • can scan for directory traversal, outdated software, and insecure configurations
36
Q

FOCA

A

Fingerprinting Organizations with Collected Archives

  • a tool used for metadata analysis and information gathering during penetration testing.
  • focuses on extracting hidden information from publicly available documents, such as file paths, usernames, software versions, and servers, to aid in reconnaissance
37
Q

OWASP ZAP

A

Zed Attack Proxy

  • is an open-source web application security scanner designed to identify vulnerabilities in web applications during testing.
  • It acts as a proxy between the tester and the web application, allowing for interception, modification, and analysis of traffic, and supports automated and manual vulnerability assessments
38
Q

Responder

A
  • perform attacks against authentication protocols on networks, such as LLMNR, NBT-NS, and MDNS
  • It enables testers to intercept, manipulate, and capture credentials by responding to broadcasted name resolution queries in a local network
39
Q

What is Burp Suite used for?

A

Burp Suite is a web application security testing tool used for intercepting, analyzing, and manipulating HTTP/S traffic.

40
Q

What are the main components of Burp Suite?

A
  • Proxy
  • Scanner
  • Intruder
  • Repeater
  • Sequencer
41
Q

What is the role of Burp Suite’s Proxy tool?

A

The Proxy intercepts HTTP/S traffic between the browser and the web server, allowing testers to modify requests and responses.

42
Q

What is Burp Suite’s Intruder tool used for?

A

The Intruder tool automates customized attacks, such as brute-forcing and parameter fuzzing.

43
Q

What does the Scanner tool in Burp Suite do?

A

It identifies vulnerabilities in web applications by scanning for issues such as SQL injection, XSS, and security misconfigurations.

44
Q

How does the Repeater tool function in Burp Suite?

A

The Repeater allows testers to manually modify and re-send HTTP requests for further testing.

45
Q

What does the Sequencer tool analyze in Burp Suite?

A

It analyzes the randomness of tokens or session IDs to detect cryptographic weaknesses.

46
Q

Which editions of Burp Suite are commonly used?

A
  • The Community Edition (free)
  • The Professional Edition (paid)
47
Q

How does Burp Suite assist in identifying authentication vulnerabilities?

A
  • intercepting and modifying login requests
  • testing for weak or misconfigured authentication mechanisms.
48
Q

What feature in Burp Suite aids in finding hidden directories or files?

A

The Intruder and Spider tools can enumerate directories and locate hidden files.

49
Q

Wapiti

A

text based web application vulnerability scanner

  • an open-source web application vulnerability scanner
  • uses a text-based interface to identify issues in web applications, including vulnerabilities in underlying web servers, databases, and infrastructure
  • not as widely known as other tools like Nikto
50
Q

WPScan

A
  • WPScan is a specialized vulnerability scanner designed to identify security issues in websites running the WordPress content management system
  • It detects misconfigurations, outdated plugins/themes, and other vulnerabilities specific to WordPress environments
51
Q

```

Brakeman

A
  • static code analysis tool Ruby on Rails applications
  • Identifies security vulnerabilities in the code without requiring the application to be running, making it a crucial tool for developers and penetration testers focusing on secure software development
52
Q

nslookup

A
  • nslookup is a command-line tool used for DNS lookups
  • allows you to query Domain Name System (DNS) records to obtain information such as the IP address associated with a domain name, or the domain name associated with an IP address.
  • useful for gathering information about DNS configurations and for penetration testing purposes
53
Q

Recon-ng

A
  • a modular, web reconnaissance framework used for open-source intelligence (OSINT) gathering
  • provides a structured environment similar to Metasploit, with plugins that automate various reconnaissance tasks such as identifying domains, gathering contact information, and collecting technical data about a targe
54
Q

ncat

A
  • Ncat, designed as a successor to Netcat
  • a network utility included in the Nmap suite
  • It builds on Netcat’s functionality by adding features like support for SSL encryption, proxy servers, and advanced data transfer methods, such as chaining sessions for pivoting
  • Ncat retains a similar command structure to Netcat, making it user-friendly for those familiar with the latter
55
Q

Proxychains

A
  • a tool that tunnels traffic through one or multiple proxy servers, such as HTTP, SOCKS4, or SOCKS5 proxies
  • helps to conceal the source of traffic and can be useful for evading detection during penetration tests
  • by default, it uses the TOR network but can be configured for other proxies via the /etc/proxychains.conf file
56
Q

Cain

A
  • Cain and Abel is a legacy password recovery and cracking tool primarily designed for older Windows systems like NT, 2000, and XP
  • performs tasks such as password sniffing, brute-forcing, and dictionary attacks.
  • is outdated, no longer maintained, and not practical for modern systems like Windows 10 and later
57
Q

DirBuster

A
  • Definition: DirBuster is a Java application designed to brute-force directories and filenames on web servers
  • Purpose: Automates the discovery of hidden web directories and files by scanning thousands of common URLs
  • Limitation: It is an older tool (last updated in 2013) and may be less useful compared to more modern alternatives
58
Q

Patator

A
  • Definition: Patator is a credential brute-forcing tool similar to Hydra and Medusa, but requires more manual filtering of result codes, making it less user-friendly for beginners.
  • Features: Offers flexibility for specific use cases with features suited for advanced penetration testing scenarios.
  • Usage Consideration: Typically used after gaining experience with tools like Hydra and Medusa.
59
Q

Cloud Custodian

A
  • Definition: Cloud Custodian is a compliance and management tool for cloud services that helps identify misconfigurations and security issues.
  • Features: Supports cloud governance by automating auditing and remediation tasks​.
  • Use Case: Often utilized to maintain compliance and enforce security policies in cloud environments​.
60
Q

TinEye

A
  • Definition: TinEye is a reverse image search tool that helps security researchers identify the original image, which can be useful when investigating suspected steganography
  • Purpose: Assists in detecting altered or embedded messages within images by comparing them with the original
  • Use Case: Commonly utilized in penetration testing scenarios involving steganographic analysis
61
Q

Metagoofil

A
  • Definition: Metagoofil is a tool used to extract metadata from a variety of file types
  • Purpose: It assists penetration testers in finding information such as usernames, file paths, and email addresses from publicly available documents
  • Use Case: Useful for information gathering during the reconnaissance phase of penetration
62
Q

Sonic Visualiser

A
  • Definition: Sonic Visualiser is an audio analysis tool used to detect alterations made by steganography tools
  • Purpose: It helps identify embedded messages or modifications within audio files
  • Use Case: Commonly employed in penetration testing scenarios involving steganographic techniques
63
Q

Coagula

A
  • Definition: Coagula is a steganography tool used to embed text within audio files
  • Purpose: Allows hiding messages in sound files as a form of covert communication
  • Use Case: Often utilized in penetration testing to analyze or create steganographic data within audio
64
Q

Mitm6

A
  • Definition: Mitm6 is a tool designed to exploit Windows DNS servers by responding to DHCPv6 messages and assigning link-local IPv6 addresses
  • Purpose: It enables attackers to perform man-in-the-middle (on-path) attacks by setting a system controlled by the attacker as the default DNS server
  • Use Case: Commonly used to redirect traffic and manipulate DNS queries for penetration testing
65
Q

TruffleHog

A

search for secrets like keys or credentials embedded in source code repositories

  • Definition: TruffleHog is a tool used to search for sensitive strings, such as secret keys, by identifying patterns that match key formats
  • Purpose: Assists penetration testers in locating unintentionally exposed keys in repositories like GitHub or Amazon S3 buckets
  • Use Case: Valuable during the reconnaissance phase to uncover credentials for further exploitation
66
Q

Impacket tools

A
  • Definition: Impacket tools are Python-based utilities and libraries designed for penetration testing and exploit development, supporting tasks like SMB hash playback, WMI persistence, and remote secret dumping
  • Examples: Includes tools such as psexec.py (PsExec replication)
  • wmiexec.py (WMI shell)
  • smbclient.py (Python SMB client)
  • packet sniffers like sniff.py and sniffer.py
  • Use Case: Utilized for advanced tasks like registry manipulation, MS-SQL authentication handling, and creating lateral movement techniques during penetration tests
67
Q

W3AF

A
  • Definition: Web Application Attack and Audit Framework is a web application testing and exploit tool that can spider websites, test applications, and identify security issues
  • Features: Provides functionality for both active and passive scanning of web applications to detect vulnerabilities
  • Use Case: Frequently used for web application assessments during penetration tests to find and exploit potential weaknesses
68
Q

Immunity Debugger

A
  • Definition: Immunity Debugger is a debugging tool tailored for penetration testing and reverse engineering malware
  • Purpose: It enables dynamic analysis of executable files, assisting with exploit development and vulnerability analysis
  • Use Case: Commonly used for identifying vulnerabilities in software and performing malware analysis during penetration tests
69
Q

Covenant

A
  • Covenant is a command-and-control (C2) framework used for managing and interacting with compromised systems
  • It supports exploitation and post-exploitation tasks, including persistence and payload execution
  • Commonly used in penetration testing to simulate adversarial activities and maintain control of target systems
70
Q

EAPHammer

A
  • EAPHammer is a wireless penetration testing tool designed for conducting evil twin attacks on WPA2-Enterprise networks.
  • It automates the creation of fake access points to capture credentials and perform attacks like password spraying and captive portal exploitation.
  • Commonly used to simulate on-path attacks and assess the security of enterprise wireless networks
71
Q

Spooftooph

A
  • Spooftooph is a Bluetooth spoofing tool used for identifying and cloning Bluetooth devices.
  • It can generate randomized Bluetooth device profiles and log discovered Bluetooth information.
  • The tool is useful in penetration tests for gathering information and simulating trusted devices in Bluetooth-enabled environments
72
Q

Reaver

A
  • Reaver is a wireless attack tool used to exploit the Wi-Fi Protected Setup (WPS) protocol.
  • It performs brute-force attacks to crack the WPS PIN, gaining access to Wi-Fi networks.
  • Reaver can also execute faster “pixie dust” attacks to exploit poorly implemented WPS encryption
73
Q

Fern

A
  • Fern is a Wi-Fi penetration testing tool designed for cracking WPA2 networks using dictionary attacks.
  • It includes session hijacking, access point geolocation mapping, and brute-force capabilities for HTTP, Telnet, and FTP.
  • Supports on-path attacks to assess vulnerabilities in wireless environments
74
Q

SonarQube

A
  • a static code analysis tool designed to inspect the quality and security of source code
  • It identifies potential vulnerabilities, bugs, and code smells (bad coding practices) by analyzing source code without executing it