How a user interacts with Metasploit
CLI
The process of capturing network traffic
Sniffing
Community, professional, and enterprise
Versions of Burp Suite
The OS the Hydra is developed on
Kali Linux
A brute force, parallel password cracker that can simultaneously attempt logins using multiple usernames and passwords.
Hydra
A piece of code that uses a vulnerability present on the target system.
Exploit
Investigate packet details by decoding available protocols and fields.
Packet Dissection
How a user interacts with Burp Suite
GUI
What Hydra uses to perform its attacks
Wordlists
A suite of penetration testing tools designed for web applications and websites
Burp Suite
This wraps single payloads to convert them into different formats
Adapters
This will show you what frame/packet you are looking at and details specific to the Physical layer of the OSI model.
The Frame
It allows us to capture requests and responses between ourselves and our target. These can then be manipulated or sent to other tools
Burp Proxy
How a user interacts with Hydra
CLI
A penetration testing framework that helps security teams identify and exploit vulnerabilities in networks, systems, and applications.
Metasploit
Identify the target, choose an exploit, configure the exploit, select a payload, launch the exploit, and monitor the results
Use Metasploit to exploit a vulnerability
Engine that helps analysts to narrow down the traffic and focus on the event of interest.
Packet Filter
Allows us to spray an endpoint with requests. This is often used for bruteforce attacks or to fuzz endpoints.
Intruder
Where the creator of Hydra published his work (so everyone could have it)
GitHub
Cross-platform network packet analyser tool capable of sniffing and investigating live traffic and inspecting packet captures (PCAP)
Wireshark
How exploits in Metasploit are rated based on their reliability.
Ranking
How a user interacts with Wireshark
GUI
Allows us to define what gets proxied and logged. We can restrict Burp Suite to only target the web application(s) that we want to test.
Scoping (scope)
CCTV cameras and web frameworks often use this as the default login credentials
admin:password
The most widely used and most convenient scripting language in cybersecurity.
Python