Bash, the Crucial Exams Chat Bot
AI Bot
Tools and Technologies for Ethical Hacking (CEH) Flashcards
Certified Ethical Hacker (CEH) Flashcards
| Front | Back |
| Burp Collaborator | Tool for detecting vulnerabilities that require external server interactions, like SSRF or DNS rebinding. |
| Burp Intruder | Tool for automating customized attacks on web applications by sending payloads to request parameters. |
| Burp Proxy | Tool used for intercepting, modifying, and analyzing HTTP and HTTPS traffic. |
| Burp Repeater | Tool for manually manipulating and testing HTTP requests. |
| Burp Scanner | Automated tool for identifying vulnerabilities like SQL injection and XSS in web applications. |
| Burp Suite | A web vulnerability scanner and penetration testing tool used for web application security. |
| Burp Suite Extensions | Add-ons developed to expand Burp Suite’s capabilities using the BApp Store or custom scripting. |
| Metasploit | A penetration testing framework used for discovering, exploiting, and validating system vulnerabilities. |
| Metasploit Armitage | GUI front-end for Metasploit aimed at streamlined collaboration and visualization for penetration testing. |
| Metasploit Auxiliary Module | Used for tasks like scanning, fuzzing, and sniffing without payload exploitation. |
| Metasploit Exploit Module | Used to deliver payloads and exploit system vulnerabilities. |
| Metasploit Framework | Central interface for managing exploits, payloads, and auxiliary modules. |
| Metasploit Meterpreter | Post-exploitation tool built into Metasploit for interacting with compromised systems. |
| Metasploit Payload | Code executed on a exploited system, such as reverse or bind shells. |
| Nmap | Network scanning tool used for discovering hosts and services on a network. |
| Nmap OS Detection | Feature that identifies the operating system running on remote hosts. |
| Nmap Port Scanning | Technique to identify open, closed, and filtered ports on a target system. |
| Nmap Scripting Engine (NSE) | Feature in Nmap used to automate network tasks and vulnerability detection. |
| Nmap Service Detection | Technique for identifying services and versions running on open ports. |
| Nmap Vulnerability Scanning | Feature for detecting and reporting known vulnerabilities in services and applications. |
| Wireshark | A network protocol analyzer used for packet capturing and analysis. |
| Wireshark Capture Filters | Used to restrict the packets captured to specific traffic types or conditions. |
| Wireshark Color Coding | System to visually distinguish packet types or traffic patterns during analysis. |
| Wireshark Decryption | Feature to decrypt SSL/TLS-encrypted traffic for inspection. |
| Wireshark Filters | Used to isolate and analyze specific traffic from large packet captures. |
| Wireshark Protocol Analysis | Feature that helps identify malicious or misconfigured traffic by inspecting protocol details. |
| Wireshark Remote Traffic Capture | Feature allowing packet capture on a remote interface using protocols like SSH or RPCAP. |
| Zenmap | GUI for Nmap, providing an easier way to conduct scans and visualize results. |
Front
Wireshark Color Coding
Click the card to flip
Back
System to visually distinguish packet types or traffic patterns during analysis.
Front
Burp Collaborator
Back
Tool for detecting vulnerabilities that require external server interactions, like SSRF or DNS rebinding.
Front
Wireshark Remote Traffic Capture
Back
Feature allowing packet capture on a remote interface using protocols like SSH or RPCAP.
Front
Metasploit
Back
A penetration testing framework used for discovering, exploiting, and validating system vulnerabilities.
Front
Wireshark Capture Filters
Back
Used to restrict the packets captured to specific traffic types or conditions.
Front
Burp Suite Extensions
Back
Add-ons developed to expand Burp Suite’s capabilities using the BApp Store or custom scripting.
Front
Nmap Service Detection
Back
Technique for identifying services and versions running on open ports.
Front
Nmap
Back
Network scanning tool used for discovering hosts and services on a network.
Front
Wireshark Protocol Analysis
Back
Feature that helps identify malicious or misconfigured traffic by inspecting protocol details.
Front
Metasploit Payload
Back
Code executed on a exploited system, such as reverse or bind shells.
Front
Nmap Port Scanning
Back
Technique to identify open, closed, and filtered ports on a target system.
Front
Wireshark
Back
A network protocol analyzer used for packet capturing and analysis.
Front
Nmap Scripting Engine (NSE)
Back
Feature in Nmap used to automate network tasks and vulnerability detection.
Front
Burp Scanner
Back
Automated tool for identifying vulnerabilities like SQL injection and XSS in web applications.
Front
Metasploit Framework
Back
Central interface for managing exploits, payloads, and auxiliary modules.
Front
Metasploit Armitage
Back
GUI front-end for Metasploit aimed at streamlined collaboration and visualization for penetration testing.
Front
Burp Suite
Back
A web vulnerability scanner and penetration testing tool used for web application security.
Front
Burp Repeater
Back
Tool for manually manipulating and testing HTTP requests.
Front
Wireshark Decryption
Back
Feature to decrypt SSL/TLS-encrypted traffic for inspection.
Front
Metasploit Exploit Module
Back
Used to deliver payloads and exploit system vulnerabilities.
Front
Zenmap
Back
GUI for Nmap, providing an easier way to conduct scans and visualize results.
Front
Nmap OS Detection
Back
Feature that identifies the operating system running on remote hosts.
Front
Burp Proxy
Back
Tool used for intercepting, modifying, and analyzing HTTP and HTTPS traffic.
Front
Metasploit Meterpreter
Back
Post-exploitation tool built into Metasploit for interacting with compromised systems.
Front
Metasploit Auxiliary Module
Back
Used for tasks like scanning, fuzzing, and sniffing without payload exploitation.
Front
Burp Intruder
Back
Tool for automating customized attacks on web applications by sending payloads to request parameters.
Front
Nmap Vulnerability Scanning
Back
Feature for detecting and reporting known vulnerabilities in services and applications.
Front
Wireshark Filters
Back
Used to isolate and analyze specific traffic from large packet captures.
1/28
This deck covers widely used ethical hacking tools such as Nmap, Metasploit, Wireshark, and Burp Suite, along with their applications in different hacking phases.