Pentest+ Tool Round-Up Flashcards
WHOIS
OSINT TOOL: A query and response protocol that is widely used for querying databases that store the registered users or assignees of an internet resource
Nslookup
OSINT TOOL: A network administration command-line tool for querying DNS to obtain the mapping between domain names and IP addresses, or other DNS records
FOCA
OSINT TOOL: Used to find metadata and hidden information in collected documents from an organization
theHarvester
OSINT TOOL: A program for gathering emails, subdomains, hosts, employee names, email addresses, PGP key entries, open ports, and service banners from servers
Shodan
OSINT TOOL: A website search engine for web cameras, routers, servers, and other devices that are considered part of the internet of things
Maltego
OSINT TOOL: A piece of commercial software used for conducting open-source intelligence that visually helps connect those relationships. It can automate the querying of public sources of data and then compare it with other info from various sources
Recon-ng
OSINT TOOL: Uses a system of modules to add additional features and functions for your use. It is a cross-platform web recon framework.
Censys
OSINT TOOL: A website search engine used for finding hosts and networks across the internet with data about their configuration
Nikto
SCANNING TOOL: A web vulnerability scanner that is used to assess custom web applications that a company may have coded themselves
OpenVAS
SCANNING TOOL: An open source vulnerability scanner that is used to identify vulnerabilities and assign a risk rating for the targeted assets
Nessus
SCANNING TOOL: A proprietary vulnerability scanner that is used to conduct basic, advanced, and compliance vulnerability scans to measure the effectiveness of the system’s security controls
SQLmap
SCANNING TOOL: An open source database scanner that searches for SQL injection vulnerabilities that can be exploited
Open SCAP
SCANNING TOOL:A tool created by NIST that is used to create a predetermined security baseline that can be used to determine vulnerabilities or deviations in a system
Wapiti
SCANNING TOOL: A web application vulnerability scanner which will automatically navigate a web app looking for areas where it can inject data to target different vulnerabilities
WPScan
SCANNING TOOL: A WordPress site vulnerability scanner that identifies the plugins used by the website against a database of known vulnerabilities
Brakeman
SCANNING TOOL: A static code analysis security tool that is used to identify vulnerabilities in applications written in Ruby on Rails
ScoutSuite
SCANNING TOOL: An open source tool written in Python that can be used to audit instances and policies created on multi-cloud platforms by collecting data using API calls
Wireshark
NETWORK TOOL: An open source protocol analysis tool that can conduct packet sniffing, decoding, and analysis
Tcpdump
NETWORK TOOL: A command-line protocol analysis tool that can conduct packet sniffing, decoding, and analysis
Hping
NETWORK TOOL: An open source packet crafting tool used to exploit vulnerable firewalls and IDS/IPS
Aircrack-ng
WIRELESS TOOL: A powerful open source wireless exploitation tool kit consisting of airomon-ng, airodump-ng, aireplay-ng, and airocrack-ng
Airomon-ng
WIRELESS TOOL: Used to monitor wireless frequencies to identify access points and clients
Airodump-ng
WIRELESS TOOL: Used to capture network traffic and save it to a PCAP file
Aireplay-ng
WIRELESS TOOL: Used to conduct a de-authentication attack by sending spoofed death requests to the access point
Airocrack-ng
WIRELESS TOOL: Used to conduct protocol and password cracking of wireless encryption
Kismet
WIRELESS TOOL: An open source tool that contains a wireless sniffer, a network detector, and an intrusion detection system
Wifilite
WIRELESS TOOL: A wireless auditing tool that can be used to conduct a site survey to locate a rogue and hidden access points
Rogue Access Point
WIRELESS TOOL: Any wireless access point that has been installed on a secure network without explicit authorization from a local network administrator
EAPHammer
WIRELESS TOOL: A python-based toolkit that can be used to steal EAP authentication credentials used in a WPA2-Enterprise network
mdk4
WIRELESS TOOL: A wireless vulnerability exploitation toolkit that can conduct 10 different types of 801.11 exploitation techniques
Spooftooph
WIRELESS TOOL: Automates the spoofing or cloning of a Bluetooth device’s name, class, and address