Busy. Please wait.
Log in with Clever
or

show password
Forgot Password?

Don't have an account?  Sign up 
Sign up using Clever
or

Username is available taken
show password


Make sure to remember your password. If you forget it there is no way for StudyStack to send you a reset link. You would need to create a new account.
Your email address is only used to allow you to reset your password. See our Privacy Policy and Terms of Service.


Already a StudyStack user? Log In

Reset Password
Enter the associated with your account, and we'll email you a link to reset your password.

Tools used in ethical hacking

Quiz yourself by thinking what should be in each of the black spaces below before clicking on it to display the answer.
        Help!  

Term
Definition
Web Data Extractor   a. Module 2 Web Spider tool– automatically extracts specific information from web pages. With this you can get lists of meta-tags, e-mails, phone #, and store them in different formats.  
🗑
HTTrack Website Copier   Mod 2 Website Mirroring Tool - Free offline browser utility. allows you to download a WWW site from the Internet to a local directory, building recursively all directories, getting HTML, images, and other files from the server to your computer.  
🗑
Path Analyzer Pro   Module 2 Traceroute Tool – Does performance tests, DNS, whois, and network resolution fo network issues. Provides hop number, IP address, hostname, ASN, network name, % loss, latency, average latency, and standard deviation for each hop in its path.  
🗑
Wireshark   a. Module 4 NTP Enumeration Tool – network protocol analyzer that allows capturing and interactively browsing the traffic running on a computer network. Filter NTP based traffic.  
🗑
Colasoft Packet Builder   a. Module 3 Custom Packet Tool – Choose a TCP packet from template or create your own in the decoder editor, hex editor, or ASCII editor. Send packet instantly or specify intervals, loop times, and delay times.  
🗑
MegaPing   Mod 3 Scanning Tool – toolkit scans network and finds shared resouces, open ports, services/drivers active, key registry entries, user / groups, trusted domains, printers. Checks vulnerabilities, save results in HTML or TXT reports to secure network.  
🗑
HPING3   a. Module 3 Network Scanning and Packet Crafting tool – command line oriented for TCP/IP protocol. Determines if host is up, advanced port scanning, fragmentation, and manual path MTU discovery.  
🗑
NMap   a. Module 3 Scanning Utility – uses 9 tests to determine an OS fingerprint or banner grabbing. Sends TCP packets, performs ping scans.  
🗑
NetScan Tools Pro   a. Module 3 Scanning Tool – It lists IPv4/IPv6 addresses, hostnames, domain names, email address, and URLs automatically or with manual tools. Has active and pass discovery tools. Produces clear results in your web browser.  
🗑
Nessus   a. Module 3 Vulnerability Scanning Tool – assesses vulnerability, configuration, and compliance.  
🗑
Network Topology Mapper   a. Module 3 Network Topology Mapper – automatically discovers and maps network. Exports diagrams to Visio. Auto detects changes.  
🗑
Proxy Workbench   Mod 3 Proxy Tool – proxy server displays data in real time, drill into particular TCP/IP connections, view history, save data to file, and view socket diagram. Simulates connection failures, can analyze HTTP, HTP, SOAP, HTTPS, POP3, and web services.  
🗑
Global Network Inventory Scanner   a. Module 3 Scanning Tool – software / hardware inventory system audits remote computers and network appliances.  
🗑
Advanced IP Scanner   a. Module 3 Ping Sweep Tool – network scanner for Windows. Scans multiple IP addresses at the same time, wakes up / shuts down any remote machine, finds shared folders.  
🗑
SuperScan   Mod 3 Scanning Tool – connect-based TCP port scanner, pinger, and hostname resolver with multithreaded and asynchronous ways to scan a network. Uses a txt file to extract addresses and save scan list to a txt file. Ping and port scans using an IP range.  
🗑
Hyena   a. Module 4 NetBIOS Enumeration Tool – manages and secures Windows OS. Has a group member matrix and active editor improvements.  
🗑
NetBIOS Enumerator   a. Module 4 NetBIOS Enumeration Tool – used to determine how to use remote network support and how to deal with other web techniques such as SMB.  
🗑
SoftPerfect Network Scanner   a. Module 4 SNMP Enumeration Tool – multi-threaded IP, NetBIOS, and SNMP scanner. Pings computers, scans for listening TCP/UDP ports, displays shared resources and mount shared folders.  
🗑
Zenmap   a. Module 3 – official cross-platform GUI for the Nmap Security Scanner  
🗑
Pwdump7   a. Module 5 – dumps password hashes from NT’s SAM database.  
🗑
Ophcrack   a. Module 5 Password Cracking Tool – Windows password cracker based on rainbow tables. Comes with GUI and runs on multiple platforms.  
🗑
Winrtgen   a. Module 5 Rainbow Table Generator – is graphical  
🗑
RainbowCrack   a. Module 5 Password Cracking Tool – cracks hashes with rainbow tables and uses time-memory tradeoff algorithm to crack hashes  
🗑
L0phtCrack   a. Module 5 Password Cracking Tool – designed to audit password and recover applications. Recovers lost Microsoft Passwords with dictionary, hybrid, rainbow table, and brute-force attacks. Works on networks with Windows and BSD and Linux.  
🗑
freeSSHd   a. Free tool to install and configure a SSH server  
🗑
RemoteExec   a. Module 5 Remote Administration Tool – helps attackers perform malicious activities. Used to install, execute, delete, and modify restricted resources remotely.  
🗑
SpyTech SpyAgent   a. Module 5 Spyware – allows to monitor everything users do on your computer in total secrecy. (Keystrokes, website visits, online chats, and e-mails) as well as what programs are in use.  
🗑
PowerSpy   a. Monitoring software can be used on mobile devices. Captures keystrokes, location, chats, emails, and more.  
🗑
ADS Spy   a. Module 5 NTFS Stream Detectors – used to list view or delete Alternate Data Streams on Windows 2000/XP and NTFS file systems.  
🗑
Snow (Steganography)   a. Module 5 Whitespace Steganography Tool – conceals messages in text files by appending tabs and spaces on end of lines that represents zeros and ones  
🗑
OpenStego   a. Module 5 Image Steganography Tool – Does data hiding and watermarking.  
🗑
QuickStego   a. Module 5 Image Steganography – lets you hide secret messages in images that only other users of this tool can decode.  
🗑
HTTP RAT   a. Module 6 HTTP Trojan – malicious programs that run invisibly on host’s PC and permit intruder access and control. Can be used to establish a botnet.  
🗑
MoSucker   a. Module 6 Remote Access Trojan – backdoor Trojan written in Visual Basic. Uses client/server relationship, installation of server component takes place on victim’s system. Has a keylogger option.  
🗑
njRAT   a. Module 6 Remote Access Trojan – powerful data-stealing (keystrokes, camera, credentials, and controlling/viewing victim’s PC). Can control botnets and spread through USB drives.  
🗑
ProRat   a. Module 6 Remote Access Trojan – This is a remote administration tool written in C program language. Works in all Windows systems. Purpose is to access one’s own computer remotely. Can do a lot of things including open/closing CD tray.  
🗑
Theef   a. Module 6 Remote Access Trojan – Written in Delphi, allows remote attackers access through port 9871. Is a virus that once installed, can be controlled using the client.  
🗑
Atelier Web Remote Commander   a. Module 6 Remote Access Tool – establish a remote connection without installing any software on machine.  
🗑
Umbra Loader   a. Malware loader – HTTP botnets  
🗑
JPS Virus Maker   a. Module 6 - Creates a simple virus with a bunch of options you can checkmark.  
🗑
SwayzCryptor   a. Module 6 Cryptor – Fully Undetectable Cryptor, can Obfuscate, Start up, Mutex, Diable UAC, and Require Admin.  
🗑
Ghost Eye Worm   a. Module 6 Computer Worm – hacking program that spread random messages on Facebook or steam or chat websites to get the password.  
🗑
Internet Worm Maker Thing   a. Module 6 – Generates worms using a friendly form with check boxes and things to fill out.  
🗑
OllyDbg   a. Module 6 Debugging Tool – 32-bit assembler-level analyzing debugger for Microsoft Windows.  
🗑
TCPView   a. Module 6 Port Monitoring Tool – shows detailed listing of all TCP / UDP endpoints. Provides a subset of Netstat program.  
🗑
Autoruns   a. Module 6 Process Monitoring Tool – has the knowledge of auto-starting locations of any startup monitor, shows what programs run at boot, shows entries in the order Windows processes them.  
🗑
Jv16 PowerTools   a. Module 6 Registry Scanner – ultimate registry cleaner used to find registry errors and unneeded registry junk and helps in detecting registry entries created by Trojans.  
🗑
CurrPorts   a. Module 6 Port Monitoring Tools – displays list of all currently opened TCP/IP and UDP ports on local computer. Can close ports and kill processes that opened ports.  
🗑
Colasoft Capsa   a. Module 6 Portable Network Analyzer – peforms real-time packet capturing, 24/7 network monitoring, advanced protocol analysis, in-depth packet decoding, and automatic expert diagnosis.  
🗑
SMAC   a. Module 7 – MAC Spoofing Tool – MAC address changer that changes MAC addresses for any virtual PC, VMs, or Windows system.  
🗑
Cain & Abel   a. Module 7 ARP Poisoning Tools – password recovery tool for Windows. It sniffs networks, cracks passwords, does not exploit a bug if its not easy to fix.  
🗑
Promqry   a. Module 7 Promiscuous Detection Tool – detects which network interface is a ho. It may indicate the presence of a sniffer running on the system.  
🗑
Xarp   a. Module 7 ARP Spoofing Detection – allows admins to monitor whole subnets  
🗑
Social Engineering Toolkit   a. Module 8 Social Engineering Pen Testing – open-source Python-driven tool aimed at penetration testing via social engineering. The toolkit attacks human weakness, exploits trust, fear, avarice, and the desire to help others.  
🗑
DoSHTTP   a. Module 12 – Used to perform a DoS attack.  
🗑
HOIC (High Orbit Ion Cannon)   a. is an open source network stress testing and denial-of-service attack application written in BASIC designed to attack as many as 256 URLs at the same time.  
🗑
Sniff O Matic   a. A network protocol analyzer and packet sniffer  
🗑
KFSensor   a. Module 16 Low-interaction Honeypot – host-based honeypot Intrusion Detection System (IDS) – acts as a decoy server with common Internet services like SMTP or POP3.  
🗑
OWASP Zed Attack Proxy – ZAP   a. Module 12 Web Application Pen Tester – automatic scanners and ways to find vulnerabilities manually.  
🗑
Firebug   a. Module 2 – Used for website footprinting, can view headers provide information  
🗑
Skipfish   a. Module 12 Web Application Security Tool – active web-app security recon tool. Prepares a sitemap by carrying out recursive crawl and dictionary-based probes.  
🗑
Httprecon   a. Module 11 Webserver Footprinting Tool – performs banner-grabbing attacks, status code enumeration, and header ordering analysis.  
🗑
ID Serve   a. Module 11 Webserver Footprinting Tool – simple internet server identification utility. HTTP and non-HTTP identification and reverse DNS lookup.  
🗑
Metasploit   a. Module 11 Webserver Attack Tool – pen testing toolkit, supports fully automated exploitation of web servers.  
🗑
THC-Hydra   a. Module 11 Web Password Cracking Tool – parallized login cracker supports numerous protocols to attack.  
🗑
WPScan   a. black box WordPress vulnerability scanner  
🗑
DVWA (Damn Vulnerable Web Application)   a PHP/MySQL web application that is vulnerable, an aid for security professionals to test their skills and tools in a legal environment.  
🗑
W3af   a. Module 12 Web Application Hacking Tool – attack and audit framework for securing your web applications by finding and exploiting all its vulnerabilities.  
🗑
Acunetix Web Vulnerability Scanner   a. Module 12 Web Application Security Tool – checks web apps for SQL injections, cross-site scripting, etc. Includes pen testing tools, port scans a web server, tests web forms, and has an automatic client script analyzer.  
🗑
WampServer   a. Web development environment for Apache, MySQL, and PHP databases.  
🗑
WebCruiser   a. Module 11 Webserver Security Tools – web vulnerability scanner, supports scanning the website and POC Proof of Concept.  
🗑
NStalker   a. Module 11 Web Application Security Scanner – searches for vulnerabilities such as Clickjacking, SQL injection, XSS, and known attacks.  
🗑
Aircrack-ng   a. Module 14 Cracking Tool – a network software suite consisting of a detector, packet sniffer, WEP, and WPA/WPA2-PSK cracker, and analysis tool for 802.11 wireless networks. Runs under Linux and Windows.  
🗑
LOIC   a. Module 12 – used to perform a DDOS attack  
🗑
Sophos Security   a. Module 15 Android Security Tool – protects Android devices  
🗑
Snort   a. Mobile 16 Intrusion Detection Tool – open source network IDS, performs real-time traffic analysis and packet logging on IP servers. (packet sniffer)  
🗑
HoneyBOT   a. Module 16 Honeypot Tool – medium interaction for Windows, captures raw packet level data including keystrokes and mistakes made by hackers.  
🗑
HTTHost   a. Module 16 HTTP Tunneling Tool – receives requests from HTTPort and communicates to the target servers.  
🗑
HTTPort   a. Module 16 HTTP Tunneling Tool – Used to bypass your HTTP proxy that blocks you from the Internet. Can be used alone or with HTTHost.  
🗑
ownCloud   a. An enterprise file sharing solution for online collaboration and storage. The best secure enterprise cloud solution to sync and share.  
🗑
Quick Checksum Verifier   a. checks file integrity with standard algorithms like MD5 and SHA-1  
🗑
HashCalc   a. Fast calculator to compute hash, checksum, HMAC values for file, text and hex string  
🗑
MD5 Calculator   a. free, simple and easy-to-use MD5 hash value calculation tool, it can quickly calculate, export, import, copy and check MD5 checksum  
🗑
CryptoForge   a. Module 18 Cryptography Tool – file encryption software for personal and professional data security. Once encrypted it can be stored on insecure media or network then decrypted later into its original form.  
🗑
BCTextEncoder   a. Module 18 Cryptography Tool – encodes / decodes text data, which can be copied to the clipboard and saved as a text file.  
🗑
VeraCrypt   a. is an open-source utility used for on-the-fly encryption (OTFE).[5] It can create a virtual encrypted disk within a file or encrypt a partition  
🗑
CrypTool   a. Module 18 Cryptanalysis Tool – e-learning software, supports classic and modern cryptographic algorithms  
🗑


   

Review the information in the table. When you are ready to quiz yourself you can hide individual columns or the entire table. Then you can click on the empty cells to reveal the answer. Try to recall what will be displayed before clicking the empty cell.
 
To hide a column, click on the column name.
 
To hide the entire table, click on the "Hide All" button.
 
You may also shuffle the rows of the table by clicking on the "Shuffle" button.
 
Or sort by any of the columns using the down arrow next to any column heading.
If you know all the data on any row, you can temporarily remove it by tapping the trash can to the right of the row.

 
Embed Code - If you would like this activity on your web page, copy the script below and paste it into your web page.

  Normal Size     Small Size show me how
Created by: simdragon90
Popular Computers sets