Penetration Test - Selecting_Pen_Testing_Tools(7)

Wireless and Web Pen Testing Tool

WIRELESS TOOLS
Tool Notes URL
Aircrack-NG Monitoring, attacking, testing, cracking https://www.aircrack-ng.org/
Kismet Wireless detector, sniffer and intrusion detection system https://www.ksimetwireless,net/
WiFite Wrapper for other wireless tools (current version is WiFite2) https://github.com/derv82/wifite2
WEB PROXIES AND SOCIAL ENGINEERING TOOLS

Web Proxies

Tool Notes URL
OWASP ZAP Zed Attack Proxy - Web application security scanner https://www.owasp.org/index.phpOWASP_Zed_Attack_Proxy_Project
Burp Suite Graphical tool for testing web application security https://portswigger.net/burp
DEMO - BURP SUITE

Open Burp Suite.

image-20201116175540283

Set the proxy of the browser.

image-20201116180356891

We can Forward or Drop the request.

image-20201116180641332

image-20201116180855433

QUCK REIVEW
  • Wireless attackers can intercept traffic easier than wired network traffic.
  • The rapid IoT(Internet of Things) growth has resulted in lots of unsecure wireless devices.
  • Web applications are often fertile grounds for finding vulnerabilities.
posted @ 2020-11-16 18:11  晨风_Eric  阅读(72)  评论(0编辑  收藏  举报