> .ROLE
PENETRATION TESTER, CYBERSECURITY CONSULTANT
> .DETAILS
There have been multiple attempts at making the dream “hacker box”. This has led to many different solutions, ranging from dedicated operating systems to frameworks. Like a chef selecting the perfect knife, a penetration tester should know what the best tool to use is in any given scenario. Additionally, the installation of these tools can often take unconventional steps. You might have a sweet VM setup for an op, but what happens when there is a disk failure? Or if you must travel and use someone else’s hardware? Repeatable, automated tooling is a hallmark of good operations.
THE SCRIPTS CONSIST OF ONE each of the following:
Web proxy
Remote Access Tool
Network Scanner
Vulnerability Scanner
Password recovery
Wireless audit
Reverse Engineering
DNS Reconnaissance
Subdomain Brute Forcing
Packet Analysis
Programming Environment
SQL Injection Scanner
Local Host Enumeration
Kerberos Ticket Manipulation
Metadata Extractor
Macro Payload Generator
Network Traffic Manipulation
3 Privilege Escalation Tools
> .TECHNOLOGY
PYTHON, POWERSHELL
> .POWERSHELL
> .PYTHON