Shared Flashcard Set

Details

CEH Certified Ethical Hacker 312-50: Hacking tools
CEH Certified Ethical Hacker 312-50: Hacking tools
75
Computer Science
Professional
03/17/2014

Additional Computer Science Flashcards

 


 

Cards

Term
Sophos
Definition
Anti-Rootkit
Term
OllyDbg
Definition
Buffer overflow detection / Malware analysis / x86 tool that emphasizes binary code analysis
Term
/gs
Definition
The compiler suite from Microsoft also implements buffer overflow protection since version 2003 with this tool
Term
Net Nanny Home Suite
Definition
Child Monitoring Spyware
Term
TCP Intercept
Definition
SYN Flood detection and mitigation; introduced in Cisco IOS Version 11.3 and is available on all Cisco Routers.
Term
Poison Ivy
Definition
Malware / a DDOS remote administration tool (RAT)
Term
Gobbler
Definition
A tool to audit DHCP networks to determine vulnerability to the DHCP starvation attack.
Term
The Dude Sniffer
Definition
Automatically scan all devices within specified subnets, draw and layout a map of your networks monitor services of your devices and alert you in case some service has problems.
Term
FLUKE Networks EtherScope Series II
Definition
Hardware Protocol analyzer
Term
FLUKE Networks Optiview
Definition
Hardware Protocol analyzer
Term
RadCOM prism Ultralite
Definition
Hardware Protocol analyzer
Term
RADCOM PrismLite
Definition
Hardware Protocol analyzer
Term
KFSensor
Definition
Host based Intrusion Detection System (IDS) which acts as a **honey pot** to attract and detect hackers by simulating vulnerable system services
Term
OSSEC
Definition
Host-based Intrusion Detection System (HIDS) that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
Term
Snort
Definition
Most widely deployed IDS/IPS technology worldwide, developed by Sourcefire. Combining the benefits of signature, protocol, and anomaly-based inspection
Term
Tripwire
Definition
A host-based intrusion detection system, it detects changes to file system objects.
Term
macof
Definition
Floods the local network with random MAC addresses (causing some switches to fail open in repeating mode, facilitating sniffing)
Term
Yersinia
Definition
Low-level protocol attack tool useful for penetration testing.
Term
Observer
Definition
Network Analyzer / WiFi Packet Sniffer
Term
hping2
Definition
Packet Fragment Generator
Term
Ettercap
Definition
Free and open source network security tool for man-in-the-middle attacks on LAN
Term
John the Ripper
Definition
Most popular password cracker, fast, and available on 15 different platforms.
Term
GFI Languard
Definition
Vulnerability and patch management solution
Term
ElcomSoft System Recovery
Definition
Privilege Escalation
Term
PromiScan
Definition
Detects if the a switch is receiving all traffic on the subnet / collision domain.
Term
PromqryUI
Definition
Detects if the a switch is receiving all traffic on the subnet / collision domain.
Term
Burp Suite
Definition
A Java application that can be used to secure or crack web applications, it consists of different tools, such as a proxy server, a web spider, intruder and repeater.
Term
Paros proxy
Definition
Used for security and vulnerability testing. it can spider/crawl entire sites, then execute canned vulnerability scanner tests. It also comes with a built in utility that can proxy traffic. It also can be used to tamper or manipulate any http or https traffic on the fly.
Term
Ferret
Definition
Session hijacking / Web Application/Server Exploitation
Term
Hamster
Definition
Sidejacking (form of session hijacking) / Web Application/Server Exploitation
Term
Dsniff
Definition
A set of password sniffing and network traffic analysis tools written by security researcher and startup founder Dug Song to parse different application protocols and extract relevant information
Term
Windump
Definition
Tool for capturing and reporting packet headers in network traffic for further analysis
Term
Wireshark
Definition
A network protocol analyzer, it is the standard in many industries.
Term
WebInspect
Definition
Web application security scanning tool, it performs dynamic black box testing, which detects the vulnerabilities by actually performing the attack.
Term
Beast
Definition
Windows-based backdoor Trojan horse, more commonly known in the underground hacking community as a Remote Administration Tool or RAT.
Term
NetCat
Definition
Often referred to as a "Swiss-army knife for TCP/IP", its list of features includes port scanning, transferring files, and port listening, and it can be used as a backdoor.
Term
TinyFTPD
Definition
Trojan
Term
Netstat
Definition
Trojan Detection: Port monitoring
Term
BlackWidow
Definition
It is a web site downloader, site mapping tool, a site ripper, a site mirroring tool, a website scanner, an offline browser and a download manager. Use it to scan a site and create a complete profile of the site's structure, files, external links and even link errors.
Term
WebScarab
Definition
An open source framework for analysing applications that communicate using the HTTP and HTTPS protocols. It is written in Java
Term
w3af
Definition
Web Application Attack and Audit Framework, it is developed using Python to be easy to use and extend, and licensed under GPLv2.0
Term
Acunetix
Definition
A heuristic, non-signature based web vulnerability scanner used to help companies combat web site hacking.
Term
Metasploit
Definition
A tool for developing and executing exploit code against a remote target machine.
Term
Brutus
Definition
One of the most popular remote online password cracking tools, it claims to be the fastest and most flexible password cracking tool. This tool is free and is only available for Windows systems. It was released back in October 2000.
Term
THC-Hydra
Definition
Used to brute force crack remote authentication services, it is often the tool of choice, supported on many platforms.
Term
Wfetch
Definition
Allows you to fully customize an HTTP request and send it to a Web server so that you can see the raw HTTP request and response data. It is included in the Internet Information Services (IIS) 6.0 Resource Kit Tools in the Microsoft Download Center
Term
netcraft.com
Definition
Since 1995, has explored the internet and is a respected authority on the market share of web servers, footprinting web servers, operating systems, hosting providers, ISPs, encrypted transactions, electronic commerce, scripting languages and content technologies on the internet.
Term
Sandcat
Definition
Web vulnerability scanner;  a portable pen-test oriented multi-tabbed web browser with extensions support developed by the Syhunt team
Term
HTTrack
Definition
An easy-to-use offline browser utility, it allows you to download a World Wide Web site from the Internet to a local directory, building recursively all directories, getting HTML, images, and other files from the server to your computer.
Term
Chopchop
Definition
Wep/WPA Cracking
Term
Snow
Definition
White Space Steganography; used to conceal messages in ASCII text by appending whitespace to the end of lines.
Term
InSSIDer
Definition
Wifi Discovery; displays information about the wireless networks in proximity to you, including an access point’s MAC address, encryption type, signal strength, and channel.
Term
Netstumbler
Definition
Wifi Discovery: Broadcast probes only (passive scanning not available)
Term
NetSurveyer
Definition
Wifi discovery: it has tools suitable for measuring signal quality, among other features
Term
WirelessMon
Definition
Wifi Discovery; monitor the status of wireless WiFi adapter(s) and gather information about nearby wireless access points and hot spots in real time.
Term
Cain and Abel
Definition
WiFi Packet Sniffer: WPA / WPA2 cracking; password recovery tool for Microsoft Windows / Arp poisoning, Windows
Term
Elcomsoft Wireless Security Auditor
Definition
WiFi Packet Sniffer: Uses AirPcap adapter
Term
KisMAC
Definition
A wireless network discovery tool for Mac OS X, it has a wide range of features, similar to those of Kismet (its Linux/BSD namesake)
Term
Kismet
Definition
A network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs, it will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. The program runs under Linux, FreeBSD, NetBSD, OpenBSD, and Mac OS X.
Term
TCPDUMP
Definition
Sniffing / Wi-Fi Raw Packet Capturing
Term
WINDUMP
Definition
Wi-Fi Raw Packet Capturing / Sniffing
Term
Internet Worm Maker Thing
Definition
Worm Maker
Term
AirPcap Dongle with Wireshark
Definition
WiFi Packet Sniffer (Passive)
Term
Httprecon
Definition
Webserver Footprinting
Term
LCLint
Definition
Checks C code to make sure it meets requirements
Term
Heap.exe
Definition
Used to test for heap overflow conditions
Term
IDA Pro
Definition
Reverse engineer malware
Term
fscanf
Definition
Banner grabbing
Term
ID Serve
Definition
Banner grabbing
Term
nikto
Definition
Open source web server scanner
Term
Microsoft Baseline Security Analyzer (MBSA)
Definition
Patch Management
Term
UPX
Definition
Compression/decompression tool useful in malware analysis
Term
Bintext
Definition
Finds Ascii, Unicode and Resource strings in a file. A small, very fast and powerful text extractor that will be of particular interest to programmers.
Term
ADMutate
Definition
Takes a buffer overflow exploit and poly-morphs it so it can bypass signatures
Term
gdb
Definition
GNU debugger
Supporting users have an ad free experience!