Network Scanning and Exploitation Tools

0.0(0)
studied byStudied by 0 people
0.0(0)
full-widthCall with Kai
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
GameKnowt Play
Card Sorting

1/37

flashcard set

Earn XP

Description and Tags

These flashcards cover various tools and their purposes related to network scanning, exploitation, and security testing.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced
Call with Kai

No study sessions yet.

38 Terms

1
New cards

Nmap

A network scanning tool used for reconnaissance and enumeration, typically outputting open ports, services, and OS guesses.

2
New cards

Metasploit

A framework used for exploitation, focusing on exploit development and execution; it outputs shells, sessions, and exploit success.

3
New cards

Burp Suite

A web testing tool that intercepts and manipulates web traffic, showing HTTP requests and vulnerabilities.

4
New cards

BloodHound

A tool for Active Directory enumeration that identifies AD attack paths through graph-based relationships.

5
New cards

CrackMapExec

A tool for credential attacks in Active Directory exploitation, typically outputting authentication success or failure.

6
New cards

Mimikatz

A post-exploitation tool used for credential dumping, providing plaintext hashes or tickets.

7
New cards

Impacket

A collection of Python classes for working with network protocols, typically used for remote command execution.

8
New cards

Responder

A network attack tool that facilitates LLMNR/NBT-NS poisoning, capturing credentials.

9
New cards

sqlmap

An automated web exploitation tool designed for SQL injection, typically outputting database dumps.

10
New cards

Gobuster

A web enumeration tool for directory and DNS brute forcing that discovers paths.

11
New cards

OpenVAS

A vulnerability scanning tool used for network vulnerability assessment, producing severity reports.

12
New cards

Nessus

An enterprise-level vulnerability scanner that provides risk-ranked findings.

13
New cards

Nikto

A web scanning tool for discovering web server misconfigurations and outdated services.

14
New cards

Hydra

A password attack tool for performing online brute-force attacks to find valid credentials.

15
New cards

John the Ripper

An offline password cracking tool designed to recover passwords.

16
New cards

Hashcat

A password cracking tool that utilizes GPU acceleration to recover hashes.

17
New cards

Aircrack-ng

A suite for wireless security assessments, specifically for cracking WEP and WPA keys.

18
New cards

Wireshark

A network protocol analyzer used for packet capture and analysis of decoded traffic.

19
New cards

tcpdump

A command-line packet capture tool that outputs raw packets.

20
New cards

theHarvester

An OSINT tool used for email and domain harvesting, typically outputting emails and hosts.

21
New cards

Recon-ng

A modular framework for reconnaissance that correlates data.

22
New cards

Maltego

An OSINT tool focused on relationship mapping, producing visual graphs of data.

23
New cards

Amass

A DNS reconnaissance tool that enumerates subdomains and outputs domains and hosts.

24
New cards

Shodan

An OSINT search engine that finds Internet-exposed systems and provides service banners.

25
New cards

SpiderFoot

An automated intelligence gathering tool that produces entity reports.

26
New cards

Pacu

A tool for cloud attacks, specifically for AWS exploitation that identifies IAM weaknesses.

27
New cards

ScoutSuite

A cloud security posture assessment tool that identifies misconfigurations.

28
New cards

Prowler

A tool for security auditing in AWS, highlighting compliance gaps.

29
New cards

WPScan

A WordPress vulnerability scanning tool that identifies plugin issues.

30
New cards

ZAP

An automated web scanning tool that provides alerts for vulnerabilities.

31
New cards

Wfuzz

A web attack tool for fuzzing that validates endpoints.

32
New cards

SET

A social engineering toolkit designed for phishing attack frameworks, capturing credentials.

33
New cards

Gophish

A tool for managing phishing campaigns, providing user metrics.

34
New cards

Evilginx

A phishing tool that hijacks sessions via man-in-the-middle attacks, capturing session tokens.

35
New cards

Kismet

A wireless discovery tool that gathers access point/client data.

36
New cards

WiFi-Pumpkin

A rogue access point tool that captures traffic during attacks.

37
New cards

PsExec

A tool for lateral movement that enables remote command execution.

38
New cards

Netcat

A networking utility used for shell and data transfer, providing interactive shells.