Tools Flashcards

1
Q

What is Aadinternals?

A

PowerShell module for managing Azure Active Directory/Entra ID. Allows for unauthenticated enumeration and information disclosure of Azure tenant details.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is Anki used for?

A

A flexible flash card system that applies spaced repetition theory for improved long-term retention development.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What does Basic Blob Finder do?

A

Search for public Azure Blobs, enumerating the files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is BeEF?

A

The Browser Exploitation Framework is a suite of tools for exploiting vulnerabilities in browsers delivered through several attack vectors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Bloodhound used for?

A

Graphically maps the relationships to systems, permissions on those systems, and the permissions of the users logged onto those systems to help an attacker identify the most direct route to elevating the permissions of the system they have access to into a domain admin account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does Bucket Finder do?

A

Search for AWS S3 storage buckets, identifying them as protected, public, or not found.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Burp Proxy?

A

Cross-platform web proxy for inspecting, attacking web sites and clients.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Certificate Transparency Search?

A

Examine certificate registration data for host and system discovery.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Certutil?

A

A utility that ships with Windows for managing certificates, downloading content from an arbitrary URL, encoding and decoding Base64 data, and calculating hashes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does CeWL do?

A

Crawls a target website and collects all web pages and common document formats (MS Office, PDF, images).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is CloudMapper?

A

An open-source tool for visualizing AWS and auditing AWS cloud deployments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is cURL?

A

A library and command line tool for transferring data using various network protocols including HTTP, HTTPS, FTP, and more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Cyber Chef?

A

A web app for encryption, encoding, compression, and data analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is DefenderCheck?

A

Assesses an executable file to identify the location where Windows Defender characterizes it as malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is dig?

A

DNS interrogation tool (the UNIX/Linux/macOS version of nslookup).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does DNSStuff provide?

A

Various tools for interrogating Internet-connected systems including DNS information, IP address information, and various network configuration settings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is Exiftool?

A

A Perl script that extracts metadata from many different file types including Microsoft Office, PDF, and many different image file types.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What does EyeWitness do?

A

Scans a range of hosts, recording a screenshot of web server content.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is FireProx?

A

AWS API proxy tool to masquerade attacker IP address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is FTK Imager?

A

A forensic data imaging and inspection tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What does GCPBucketFinder do?

A

Identify and enumerate the permissions associated with Google Compute Buckets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is Ghidra?

A

A software reverse engineering suite of tools developed by the NSA’s Research Directorate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is the GNU Debugger?

A

A portable debugger that runs on many Unix-like systems and works for many programming languages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is the Google Hacking Database?

A

Search tool to use Google to identify vulnerabilities in public websites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is Hashcat?

A

Multi-functional password hash recovery tool; predominantly uses GPUs for cracking functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is Have I Been Pwned?

A

Service to determine if an email address or username is known to have been included in a major breach.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What does Hayabusa do?

A

A fast Windows Event Log scanner that integrates Sigma rules for threat hunting and timeline generation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is Hydra?

A

Online password guessing tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is IDA Pro?

A

A commercial disassembler, useful for malware analysis and many other reverse-engineering tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is JQ?

A

A command line tool for processing JSON data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What does lsof do?

A

LiSt Open Files, including open TCP and UDP port usage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is Lusrmgr.msc?

A

The snap-in configuration utility to manage local users and groups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is Massscan?

A

Port scanning tool designed to scan large quantities of IP addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is Metasm?

A

A free assembler, disassembler, and compiler written in Ruby. Can be used for Ghostwriting attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is the Metasploit Framework?

A

Attack framework for combining exploits, payloads, auxiliary modules, and post-exploitation modules against identified targets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is Metasploit Meterpreter?

A

Advanced Command & Control framework that is part of the Metasploit Framework.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What does Mimikatz do?

A

A well-known password and password hash extraction tool for Windows.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is MSBuild?

A

A built-in Windows tool for building and executing C/C++/C# code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is Msconfig?

A

The Windows System Configuration utility, intended for managing configuration and troubleshooting tasks on Windows.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is MsfVenom?

A

Part of the Metasploit Framework, capable of generating and encoding Metasploit Framework payloads into independent executables.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What does MSOLSpray do?

A

Microsoft 365 password attack tool.

42
Q

What is Namechk?

A

Check multiple online sources for registered usernames.

43
Q

What is Nbtstat?

A

A built-in Windows tool for collecting information on SMB servers over the NetBIOS protocol, over TCP.

44
Q

What are Net Commands used for?

A

Perform operations on Groups, users, account policies, shares etc.

45
Q

What is Netcat?

A

A featured networking utility which reads and writes data across network connections, using the TCP/IP protocol.

46
Q

What does Netsh do?

A

A command line scripting utility that allows you to display or modify the network configuration of a computer.

47
Q

What is Netstat?

A

Identify listening services, connections on a host system.

48
Q

What is Nmap?

A

Network port scan, mapping, and assessment tool.

49
Q

What does Ntdsutil do?

A

Provides management facilities for Active Directory Domain Services (AD DS) and Active Directory Lightweight Directory Services (AD LDS).

50
Q

What is OpenSSL?

A

A programming library for encryption and encoding operations, implementing common network protocols.

51
Q

What is Pacu?

A

A modular collection of exploits for multiple cloud enumeration, privilege escalation, and data exfiltration.

52
Q

Fill in the blank: Passwd is a _______ utility to change your password, or other user’s passwords when you have root privileges.

A

[Linux]

53
Q

What is PowerView?

A

PowerShell cmdlets for interrogating Windows systems including multiple scanning and enumeration functions.

54
Q

What does ProcDOT do?

A

Takes output from Process Monitor and optionally a PCAP file, and displays the events graphically.

55
Q

What is Procdump?

A

Part of the SysInternals suite for Windows, allowing an administrator to dump the memory from running processes.

56
Q

What is Process Explorer?

A

Part of the Microsoft SysInternals suite of tools, used for tracking process execution for Windows executables.

57
Q

What is Process Monitor (Procmon)?

A

Used for real-time file system, Registry and process monitoring.

58
Q

What is Real Intelligence Threat Analytics (RITA)?

A

An open source framework for network traffic analysis and threat hunting.

59
Q

What does Reg do?

A

Reads and writes to the Windows registry from the command line.

60
Q

What is Regshot?

A

A snapshot recording tool for Windows that allows you to record a snapshot of the registry and file system.

61
Q

What does Responder do?

A

A poisoner for LLMNR, NBT-NS, and MDNS, commonly used to steal authentication credentials from Windows victims on the LAN.

62
Q

What does Rpcclient do?

A

Interrogate Windows RPC services from Linux.

63
Q

What is s3logparse?

A

Summarizes and collects data from AWS S3 logs.

64
Q

What is Samba?

A

A collection of tools to interact with Windows systems from Linux.

65
Q

What does sc do?

A

Control Windows services from the command line.

66
Q

What is Schtasks?

A

A Windows built-in utility for managing scheduled tasks.

67
Q

What is ScoutSuite?

A

A dedicated vulnerability assessment tool for cloud environments.

68
Q

What does secretsdump.py do?

A

Extracts password hash information from the Windows domain SAM file and SYSTEM hive.

69
Q

What is SecuritySpace?

A

Online vulnerability assessment/network security auditing services including network monitoring and notification.

70
Q

What is services.msc?

A

Command to open the snap-in control panel for managing Windows services in a GUI interface.

71
Q

What is SharpView?

A

Interrogate Windows properties including users, platforms, domain settings, and more.

72
Q

What is SHODAN?

A

Use Shodan to discover Internet devices including vulnerable platforms and systems.

73
Q

What is Smbclient?

A

FTP-like client to access SMB/CIFS resources on servers.

74
Q

What does Sqlmap do?

A

An open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws.

75
Q

What is Squid?

A

A popular open source web proxy tool.

76
Q

What does Strings (Linux) do?

A

Extracts plaintext strings from a specified file, supporting both ASCII and UTF-16 string data.

77
Q

What is Strings (Windows)?

A

Extracts ASCII and UTF-16 string values from an arbitrary file.

78
Q

What is Sudo?

A

A program for Unix-like operating systems that allows users to run programs with the security privileges of another user.

79
Q

What is SysInternals?

A

A collection of tools to perform advanced management, diagnostics, troubleshooting, and monitoring in a Microsoft Windows environment.

80
Q

What does systemctl do?

A

Control Linux services.

81
Q

What is Tasklist?

A

A built-in Windows tool that enumerates running processes and services.

82
Q

What is Tcpdump?

A

A command line network packet capture and analysis tool.

83
Q

What is TCPView?

A

Shows detailed listings of all TCP and UDP endpoints on your system.

84
Q

What is TLS-Scan?

A

A network scanning tool to extract SSL and TLS certificate details from servers.

85
Q

What is TCPView?

A

A tool that shows detailed listings of all TCP and UDP endpoints on your system, including local and remote addresses and state of TCP connections.

Part of the Microsoft SysInternals suite of tools.

86
Q

What type of tool is TLS-Scan?

A

A network scanning tool to extract SSL and TLS certificate details from servers, saving the output as a JSON file.

Useful for identifying attribution for a server based on certificate details.

87
Q

What is Tshark?

A

The command line version of Wireshark.

It is free and open source, available on multiple platforms.

88
Q

What does the Unshadow tool do?

A

Merges the password and shadow files into a single unified file for password cracking efficiency.

Included with John the Ripper.

89
Q

What is the US Government SEC Database used for?

A

A source for collecting data for publicly traded US companies.

Useful for offense and defense purposes.

90
Q

What is the function of useradd in Linux?

A

To add new user accounts to the system.

It’s a free and open-source utility.

91
Q

What does Velociraptor do?

A

Collects and reports information on Windows, Linux, and macOS systems using client endpoint software.

It is free and open source.

92
Q

What is Volatility?

A

An open-source memory forensics framework.

Available on multiple operating systems.

93
Q

What is vpc-flow-log-analysis used for?

A

To visualize AWS VPC flow logs.

Original source available on GitHub.

94
Q

What is the purpose of Wevtutil?

A

A command line tool for managing event log data, including purging event logs.

Comes with Windows.

95
Q

What does wget do?

A

Retrieves content from a specified URL.

A free and open-source utility.

96
Q

What is the whois utility used for?

A

To interrogate DNS registration data.

Available on Linux and macOS.

97
Q

What is Windump?

A

A port of the TCPDump tool to Windows.

It is free and open source.

98
Q

What is Wireshark?

A

The world’s foremost network protocol analyzer.

Free and open source, available on multiple platforms.

99
Q

What is wmic?

A

Windows Management Instrumentation Console for accessing Windows system components and functionality from the command line.

It is a commercial tool.

100
Q

What is xlek?

A

A resource to search millions of online data records for free.

It serves both offense and defense purposes.

101
Q

What is Zeek?

A

A free and open-source software network analysis framework.

Its logging data is used for network threat hunting analysis.

102
Q

What is Zenmap?

A

A GUI front-end and visualization tool for Nmap.

It is free and open source.