Five important tools to have while pentesting

Basilgafoor
5 min readAug 27, 2020

Security is the main objective for every organisation. For ensuring whether their organisations are secured they frequently conduct security assessment by pentesters.. The objective is to penetrate the application or network security defenses by looking for vulnerabilities. These are the five important tools to have while pentesting:

1.NMAP

Nmap is one of the most famous tools widely used by pentesters,hackers,professionals etc. Nmap is a free open source software used to discover open ports and services on a computer by sending packets and analyzing the responses. It provides a lot of features for probing computer networks, including operating system detection,host discovery,services and versions. Nmap is created by Gordon lyon in 1997.

Nmap can be used by hackers to gain access to uncontrolled ports on a system. All a hacker would need to do to successfully get into a targeted system would be to run Nmap on that system, look for vulnerabilities, and figure out how to exploit them.

For pentesters nmap is really a important tool because it helps then to detect remote operating systems and softwares. By knowing the OS,ports,softwares of a network pentesters could easily predict known vulnerabilities and could further move on to exploit it.

2. Metasploit

Metasploit is a open source computer security project that helps in pentesting and development platform by providing informations and exploits about vulnerabilities . Metasploit has been really popular tool from a very long time. Metasploit Framework contains a number of security tools which could be used to test vulnerabilities, enumerate networks,execute attacks, and also evade detection.

It’s a powerful tool for hackers to exploit ports,services and to get remote access also to maintain access by establishing backdoors.Metasploit Framework is open source and it is the most common exploit development framework in the world.

3.BurpSuite

Burp is a great pentest tools which is mainly focussed in web application pentesting. It is developed by the company named portswigger. Burp has a number of vast tools for web pentesting and it is considered a go to tool for pentesters/security researchers. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

Burp Scanner can detect a range of common bugs, including cross-site scripting (XSS) and SQL injection. But it goes much further than this — detecting a whole host of other vulnerabilities. HTTP request smuggling is a recent example of this and builds heavily on PortSwigger research.

There are number of features that makes burp suite the most powerful tools among pentesters. Some of them are as:

  • Automatic scan with burp scanner- Burp suite has a great tool named burp scanner to automatically scan websites and detect common security flaws. The scan has two modes active and passive scanning . In active scanning the detection of vulnerabilities is performed by sending HTTP requests containing common attack patterns and analyzing responses with pattern-matching heuristics. In passive scanning Burp Scanner uses stored requests and responses to identify flaws that can be analyzed offline and do not require active probing.
  • Crawling with burp spider: Burp Spider allows to automatically crawl web applications and retrieve visible and hidden resources. Another interesting feature of Burp Spider is the possibility to define name and value fields used by the tool to automatically submit HTML forms.
  • Customized attacks with Burp Intruder: Burp Intruder is a very powerful tool and can help automate all kinds of tasks when testing web applications. By using intruder tool in burp we could enumerate identifiers,harvest useful data and fuzz for vulnerabilities. Bruteforcing using dictionary attack is one of the main feature in burp intruder.
  • Manipulate and generate multiple request with burp repeater: Burp Repeater allows to modify each aspect of an HTTP request and to send it multiple times.Basically, this is used to play back requests to the server.

4. Hydra

Hydra is a a very fast network logon cracker which supports many different services. It is one of the most famous login cracker used by many professionals. This tool gives researchers and security consultants the possibility to

show how easy it would be to gain unauthorized access from remote to a system.

Hydra could be used to bruteforce number of services like ssh,ftp,http,icq,imap[s],mssql, mysql5,pop3[s],postgres ,redis,rexec,rlogin,sapr3,sip,smb,smtp-enum,telnet etc.

5. Wpscan

Wpscan is another great vulnerability assessment tool that pentesters use while doing web application pentesting. It is a security scanner used mainly for wordpress which is open-source content management system written in PHP and paired with a MySQL or MariaDB database. Wpscan is used to scan for known vulnerabilities within the WordPress core, as well as popular WordPress plugins and themes.WPScan uses the vulnerability database called wpvulndb.com to check the target for known vulnerabilities.

Wpscan comes preinstalled in most of the linux platforms. Features of wpscan are:

  • Detect the version of currently installed WordPress.
  • Can detect sensitive files like readme, robots.txt, database replacing files, etc.
  • Detect enabled features on currently installed WordPress server such as file_upload.
  • Enumerates the themes, plugins along with their versions and tells if they are outdated or not.
  • It even scans up the web-application to list out the available usernames

--

--