Uploaded by Alabi Erioluwa

CYBER SECURITY TOOLS AND THEIR USES

advertisement
CYBER SECURITY TOOLS AND THEIR USES
Their various tools that are being used in the field of Cyber
Security. Cyber security tools helps us to monitor and fix
potential security risk concerns, they are tools that are aiding
companies and individuals in maintaining their online privacy and
security. Either automated or not they help in the continuous
monitoring of computer networks and warn the user of potential
risks the moment it is being detected.
A number of them are popular because of their work efficiency
and the varieties of task a single tool can perform. There are
various tools that are tailored to counter specific threats. Some of
the popular tools are:
1.
2.
3.
4.
5.
6.
7.
8.
9.
Network Security Monitoring Tools
Encryption tools
Web Vulnerability Scanning tools
Network Defence wireless tools
Firewalls
Penetration Testing
Antivirus software
Packet Sniffers
Public Key infrastructure, etc.
There are numerous tools that are used in each of these areas or
threats;
I.
Nmap
It is a tool that is used to perform information gathering
(reconnaissance). It is a free and open-source cyber security
tool that scans IT systems and networks to identify security
vulnerabilities. It also enables monitoring of host uptime,
map out possible areas of attacks on the network and service
and takes possible actions.
II.
III.
IV.
V.
VI.
It is compatible with all popular OS and irrespective of the
size it enables scanning of vulnerability on the web. It also
provides detailed overview of activities on a single
dashboard. Finally, it is also available in both CLI and GUI.
WireShark
This is an open-source tool used to analyse network
protocols, asses network security weakness by continuous
capturing and analysing.
It is compatible across different OS, data are captured in
real-time, multiple networks and various output formats are
supported.
MetaSploit
Metasploit is a powerful and famous open-source
penetration testers or hackers (in all forms) use for
exploiting, listening, executing shell code, etc. It is
compatible with a range of different system, it also offers the
capability to uncover the slightest weakness or emerging
weakness.
BurpSuite
Burpsuite is a combined platform of various tols used in the
Cyber Security (Pentesting) field. Developed by the
company “Portswigger”, it has tools like Spider, Proxy,
Intruder, Repeater, Extender, etc.
John The Ripper
This is a tool used for testing password strength, it accesses
and identifies weak passwords, and it works with a variety
of OS. It identifies complex ciphers, encrypted logins and
hash-type passwords.
Tcpdump
Tcpdump is primarily used for packet sniffing in a network.
It monitors and logs IP traffic and TCP communicated
through a network, tests and monitors the security of a
VII.
VIII.
IX.
X.
network by capturing and filtering TCP/IP data traffic
received over a network on a particular interface.
Aircrack-ng
Aircrack-ng is a free and open-source tool used to access the
weakness of Wi-Fi network security and is a must have for
wireless tools. It monitors, analyse and export packets of
data, cracking complex Wi-Fi passwords and spoofing
access points.
It includes various suites of other programmes like
Airodump-ng, etc. It is compatible with most wireless
network interface controllers. Primarily it works on Linux
based systems
Cain and Abel
This tool is one of the oldest and surprisingly, people still
use it today. It helps to identify weakness in windows as
well as passwords recovery.
It has the ability to maintain VoIP communications, it can
disclose password boxes and cache passwords, helps in
decoding passwords, uses forced attacks that helps in
cracking encrypted passwords.
Nikto
Nikto, this is an open source tool and it is one of the best
choices for conducting web vulnerability, it scans and fixes
them. It is also known as Nikto2.
It has a database of 6400 different types of threats to
compare with the results of a web vulnerability scan.
Numerous plugins are released continuously to ensure the
tool is compatible across different types of systems.
Snort
Snort is an open-source IPS/IDS tool. This tool uses a set of
rules that will help to identify the malicious activity and
generate security alerts to the users. Snort can also be
deployed in the first layer of network to block the malicious
sources. Snort can be functioned and deployed for both
personal and official purposes. Sniffer can be configured in
three modes “Sniffer mode, Packet logger mode, Network
Intrusion Detection System mode”. This tool is developed
by Cisco Systems.
All of this tools and many more are used in the field of Cyyber
Security, but all of these can be found in just one tool or OS
(according to your understanding), this is KALI LINUX.
Download