Flearn Website Header

Cyber Security Tools Study Cards


Click any card to reveal the answer

What is Nmap and what is it used for?

click to flip

Answer:

Network discovery and security auditing tool used to discover hosts and services on a network

What is Wireshark's primary purpose?

click to flip

Answer:

Network protocol analyzer used to capture and examine network traffic for troubleshooting and security analysis

What is Metasploit used for?

click to flip

Answer:

Penetration testing framework used to test system vulnerabilities and develop security defenses

What is Burp Suite designed for?

click to flip

Answer:

Web application security testing platform used to find vulnerabilities in web applications

What is Nessus used for?

click to flip

Answer:

Vulnerability scanner that identifies security weaknesses in systems and networks

What is John the Ripper's purpose?

click to flip

Answer:

Password cracking tool used to test password strength and security policies

What is Aircrack-ng used for?

click to flip

Answer:

Wireless network security testing suite for auditing WiFi network security

What is Hashcat designed to do?

click to flip

Answer:

Advanced password recovery tool that uses GPU acceleration to crack password hashes

📢
Advertisement
See Your Advert Here!

What is SQLmap used for?

click to flip

Answer:

Automated tool for detecting and exploiting SQL injection vulnerabilities in databases

What is Hydra's primary function?

click to flip

Answer:

Network login cracker used to test authentication security across various protocols

What is OWASP ZAP?

click to flip

Answer:

Open-source web application security scanner used to find vulnerabilities during development

What is Nikto used for?

click to flip

Answer:

Web server scanner that tests for dangerous files and outdated server software

What is Gobuster designed for?

click to flip

Answer:

Directory and file brute-forcing tool used to discover hidden web content

What is Netcat often called and why?

click to flip

Answer:

The "Swiss Army knife" of networking because it can read/write data across network connections

What is Masscan used for?

click to flip

Answer:

High-speed port scanner capable of scanning the entire internet quickly

What is Dirb's purpose?

click to flip

Answer:

Web content scanner used to find hidden directories and files on web servers

📢
Advertisement
See Your Advert Here!

What is Maltego used for?

click to flip

Answer:

Link analysis tool for gathering and visualizing information about people and organizations

What is Shodan?

click to flip

Answer:

Search engine for internet-connected devices used for security research and asset discovery

What is Skipfish designed for?

click to flip

Answer:

Web application security reconnaissance tool that creates interactive site maps

What is BeEF used for?

click to flip

Answer:

Browser exploitation framework used to test client-side security and browser vulnerabilities

What is Social-Engineer Toolkit (SET) for?

click to flip

Answer:

Framework for testing human element security through social engineering simulations

What is Kismet used for?

click to flip

Answer:

Wireless network detector and intrusion detection system for 802.11 networks

What is Autopsy's primary purpose?

click to flip

Answer:

Digital forensics platform used to analyze hard drives and mobile devices

What is Volatility used for?

click to flip

Answer:

Memory forensics framework used to analyze RAM dumps for incident response

📢
Advertisement
See Your Advert Here!

What is Cuckoo Sandbox designed for?

click to flip

Answer:

Automated malware analysis system used to analyze suspicious files safely

What is YARA used for?

click to flip

Answer:

Pattern matching engine used to identify and classify malware samples

What is Snort's primary function?

click to flip

Answer:

Network intrusion detection system that monitors traffic for suspicious activity

What is pfSense used for?

click to flip

Answer:

Open-source firewall and routing platform used for network security

What is Tor Browser's purpose in security?

click to flip

Answer:

Anonymity tool used to protect privacy and bypass censorship for legitimate research

What is Proxychains used for?

click to flip

Answer:

Tool that forces network connections through proxy servers for anonymity during testing

Remember: Use all available resources to study. Flearn alone cannot guarantee success in any exams—make sure to supplement your learning!