Tools Flashcards
What is Aadinternals?
PowerShell module for managing Azure Active Directory/Entra ID. Allows for unauthenticated enumeration and information disclosure of Azure tenant details.
What is Anki used for?
A flexible flash card system that applies spaced repetition theory for improved long-term retention development.
What does Basic Blob Finder do?
Search for public Azure Blobs, enumerating the files.
What is BeEF?
The Browser Exploitation Framework is a suite of tools for exploiting vulnerabilities in browsers delivered through several attack vectors.
What is Bloodhound used for?
Graphically maps the relationships to systems, permissions on those systems, and the permissions of the users logged onto those systems to help an attacker identify the most direct route to elevating the permissions of the system they have access to into a domain admin account.
What does Bucket Finder do?
Search for AWS S3 storage buckets, identifying them as protected, public, or not found.
What is Burp Proxy?
Cross-platform web proxy for inspecting, attacking web sites and clients.
What is Certificate Transparency Search?
Examine certificate registration data for host and system discovery.
What is Certutil?
A utility that ships with Windows for managing certificates, downloading content from an arbitrary URL, encoding and decoding Base64 data, and calculating hashes.
What does CeWL do?
Crawls a target website and collects all web pages and common document formats (MS Office, PDF, images).
What is CloudMapper?
An open-source tool for visualizing AWS and auditing AWS cloud deployments.
What is cURL?
A library and command line tool for transferring data using various network protocols including HTTP, HTTPS, FTP, and more.
What is Cyber Chef?
A web app for encryption, encoding, compression, and data analysis.
What is DefenderCheck?
Assesses an executable file to identify the location where Windows Defender characterizes it as malware.
What is dig?
DNS interrogation tool (the UNIX/Linux/macOS version of nslookup).
What does DNSStuff provide?
Various tools for interrogating Internet-connected systems including DNS information, IP address information, and various network configuration settings.
What is Exiftool?
A Perl script that extracts metadata from many different file types including Microsoft Office, PDF, and many different image file types.
What does EyeWitness do?
Scans a range of hosts, recording a screenshot of web server content.
What is FireProx?
AWS API proxy tool to masquerade attacker IP address.
What is FTK Imager?
A forensic data imaging and inspection tool.
What does GCPBucketFinder do?
Identify and enumerate the permissions associated with Google Compute Buckets.
What is Ghidra?
A software reverse engineering suite of tools developed by the NSA’s Research Directorate.
What is the GNU Debugger?
A portable debugger that runs on many Unix-like systems and works for many programming languages.
What is the Google Hacking Database?
Search tool to use Google to identify vulnerabilities in public websites.
What is Hashcat?
Multi-functional password hash recovery tool; predominantly uses GPUs for cracking functionality.
What is Have I Been Pwned?
Service to determine if an email address or username is known to have been included in a major breach.
What does Hayabusa do?
A fast Windows Event Log scanner that integrates Sigma rules for threat hunting and timeline generation.
What is Hydra?
Online password guessing tool.
What is IDA Pro?
A commercial disassembler, useful for malware analysis and many other reverse-engineering tasks.
What is JQ?
A command line tool for processing JSON data.
What does lsof do?
LiSt Open Files, including open TCP and UDP port usage.
What is Lusrmgr.msc?
The snap-in configuration utility to manage local users and groups.
What is Massscan?
Port scanning tool designed to scan large quantities of IP addresses.
What is Metasm?
A free assembler, disassembler, and compiler written in Ruby. Can be used for Ghostwriting attacks.
What is the Metasploit Framework?
Attack framework for combining exploits, payloads, auxiliary modules, and post-exploitation modules against identified targets.
What is Metasploit Meterpreter?
Advanced Command & Control framework that is part of the Metasploit Framework.
What does Mimikatz do?
A well-known password and password hash extraction tool for Windows.
What is MSBuild?
A built-in Windows tool for building and executing C/C++/C# code.
What is Msconfig?
The Windows System Configuration utility, intended for managing configuration and troubleshooting tasks on Windows.
What is MsfVenom?
Part of the Metasploit Framework, capable of generating and encoding Metasploit Framework payloads into independent executables.