Metasploit
Wireshark
Burp Suite
Hydra
Tools and Code Analysis
100

How a user interacts with Metasploit

CLI

100

The process of capturing network traffic

Sniffing

100

Community, professional, and enterprise

Versions of Burp Suite

100

The OS the Hydra is developed on

Kali Linux

100

A brute force, parallel password cracker that can simultaneously attempt logins using multiple usernames and passwords.

Hydra

200

A piece of code that uses a vulnerability present on the target system.

Exploit

200

Investigate packet details by decoding available protocols and fields.

Packet Dissection

200

How a user interacts with Burp Suite

GUI

200

What Hydra uses to perform its attacks

Wordlists

200

A suite of penetration testing tools designed for web applications and websites

Burp Suite

300

This wraps single payloads to convert them into different formats 

Adapters

300

This will show you what frame/packet you are looking at and details specific to the Physical layer of the OSI model.

The Frame

300

It allows us to capture requests and responses between ourselves and our target. These can then be manipulated or sent to other tools

Burp Proxy

300

How a user interacts with Hydra

CLI

300

A penetration testing framework that helps security teams identify and exploit vulnerabilities in networks, systems, and applications.

Metasploit

400

Identify the target, choose an exploit, configure the exploit, select a payload, launch the exploit, and monitor the results

Use Metasploit to exploit a vulnerability

400

Engine that helps analysts to narrow down the traffic and focus on the event of interest.

Packet Filter

400

Allows us to spray an endpoint with requests. This is often used for bruteforce attacks or to fuzz endpoints.

Intruder

400

Where the creator of Hydra published his work (so everyone could have it)

GitHub

400

Cross-platform network packet analyser tool capable of sniffing and investigating live traffic and inspecting packet captures (PCAP)

Wireshark

500

How exploits in Metasploit are rated based on their reliability.

Ranking

500

How a user interacts with Wireshark

GUI

500

Allows us to define what gets proxied and logged. We can restrict Burp Suite to only target the web application(s) that we want to test.

Scoping (scope)

500

CCTV cameras and web frameworks often use this as the default login credentials

admin:password

500

The most widely used and most convenient scripting language in cybersecurity.

Python

M
e
n
u