Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 6

ASSIGNMENT -1

Terminator-
This tool is developed to perform work of multiple terminlas.
It is supported in kali linux.
It have more shortcuts then normal terminal.
Multiple work terminator tabs can work in accordance.

Belarc advisor-
It is a tool used to generate the details of all the hardware and software
installed on your system.
It tells the vulnerabilities in a system
It gives all the information regarding the networks to which the device was
connected

Wireshark-
It is used for network analysis.
It can be used to view encrypted files (.cpp extensions)
It is used to troubleshoot networks.
It allows to view network traffic
Aircrack-
It is used in packet sniffing in wireless networks.
It can be used to perform Dos attack on wireless access points.
The most common attack performed is deauthentication attack.
It is not compatible with normal network adapters.
Metasploit-
product stage for creating, testing, and executing abuses.
It tends to be utilized to make security testing apparatuses and adventure
modules and furthermore as an infiltration testing framework.
It is used to run code against target machine. It is a framework.
Reaver-
In this Kali Linux Tutorial, we are to work with Reaver. Reaver has been
intended to be a helpful and viable device to assault Wi-Fi Protected Setup
(WPS) register PINs remembering the tip objective to recoup WPA/WPA2
passphrases. Reaver is used to implement brute force against Wifi Protected
Setup (WPS) enlistment center PINs so as to recoup WPA/WPA2 passphrases,
as depicted in this paper.

John the Ripper -

A standout amongst the most noticeable digital security dangers is the


utilization of the customary passwords. Aggressors normally bargain clients'
passwords and use them to take essential qualifications, enter touchy
frameworks, or cause different types of harm.

In that capacity, secret key splitting is one of the basic parts of infiltration
testing. A standout amongst the best infiltration testing apparatuses that is
utilized for this intention is John the Ripper. It is a basic, free instrument that
mixes distinctive secret word wafers into a solitary bundle, consequently
distinguishes diverse kinds of secret phrase hashes, and accompanies an
adjustable saltine.

Pen analyzers as a rule utilize the device to dispatch assaults with the goal of
discovering secret key shortcomings in a framework or a database.

Nessus

Nessus is a prominent paid-for apparatus for filtering vulnerabilities in a


processing framework or system. It is incredibly simple to utilize, offers quick
and precise filtering, and can furnish you with a far reaching viewpoint of your
system's shortcomings at the snap of a catch.

This apparatus checks for provisos that aggressors may adventure to make
harm your IT framework. A portion of the vulnerabilities it distinguishes
incorporate misconfiguration blunders, ill-advised passwords, and open ports.

Burpsuite

Burp Suite is a generally utilized utility for checking the security of online
applications. It comprises of different apparatuses which can be utilized for
completing diverse security tests, including mapping the assault surface of the
application, breaking down solicitations and reactions happening between the
program and goal servers, and creeping electronic applications consequently.

Burp Suite has two forms: the free form and the expert adaptation. The free
form has the fundamental manual devices for doing filtering exercises. You can
go for the expert rendition in the event that you need propelled web
infiltration testing capabilities.sphrases, as depicted in this paper.
BeEF Package Description
Browser Exploitation Framework.
It is a penetration testing tool that lays stress on the browser.
The rate at which airborne attacks are progressively increasing agains clients ,
including mobile clients, it permits the penetration tester to assess the actual
security posture of a target environment by using client-side attack vectors.

You might also like