Skip to content

Latest commit

 

History

History
44 lines (26 loc) · 2.9 KB

Tools.md

File metadata and controls

44 lines (26 loc) · 2.9 KB

ping - uses ICMP(Internet Control Message Protocol).

  • It is used when we want to test whether a connection to a remote resource is possible.

Exiftool - shows the metadata of the given file.

Steghide - is a steganography program that hides data in various kinds of image and audio files.

  • only supports these file formats : JPEG, BMP, WAV and AU.

Volatility - is a free memory forensics tool developed and maintained by Volatility Foundation.

Splunk - it provides the ability to collect, analyse and correlate the network and machine logs in real-time.

Burp Repeater - is a tool that enables you to modify and send an interesting HTTP or Web Socket message over and over.

ExploitDB - is an archive of exploits for the purpose of public security, and it explains what can be found on the database.

NVD - National Vulnerability Database (NVD) is a database, maintained by NIST, that is fully synchronized with the MITRE CVE list.

  • It is a database that aggregates and enhances vulnerability information, including data from CVE.

CVE Mitre - Common Vulnerabilities and Exposures (CVE) is a list of publicly disclosed vulnerabilities and exposures that is maintained by MITRE.

  • It is a standardized system for identifying and naming vulnerabilities.

searchsploit - it is  a command-line tool that allows us to search and browse all the exploits available at exploit-DB.

Linux command line operators -  are special characters used to write miniature shell scripts in the command line.

VIM - it is a free and open-source text editor.

traceroute - print the route packets trace to network host.

  • can be used to map the path your request takes as it heads to the target machine.

WHOIS - is a widely used Internet record listing that identifies who owns a domain and how to get in contact with them.

dig - DNS lookup utility

  • It allows us to manually query recursive DNS servers of our choice for information about domains.

nmap - Network exploration tool and security / port scanner.

#Enum4Linux - is a tool used to enumerate SMB shares on both Windows and Linux systems.

msfvenom - is a command-line tool within the Metasploit Framework used for generating payloads.

Hydra - is a very fast online password cracking tool

  • hydra -t 4 -l [username] -P [password file location] -vV 10.10.10.6 [protocol]