Cyber Security|Cryptography|ROT13 SECURITY |TOOLS| Challenge

Akash Ranjan Patel
3 min readDec 19, 2020

--

ROT13 (“rotate by 13 places”) is a simple letter substitution cipher that replaces a letter with the 13th letter after it in the alphabet

rotate by 13 places

A + 13 = N

>FBPVNY-RATVARRE GBBYXVG

-WHAT IS SOCIAL-ENGINEER TOOLKIT?

SOCIAL-ENGINEER TOOLKIT

>GPCQHZC

-WHAT IS TCPDUMP?

>tcpdump

>tcpdump

tcpdump is a data-network packet analyzer cli tool for capturing tcp/ip packets.

>NVEPENPX-AT

-WHAT IS AIRCRACK-NG?

>aircrack-ng

aircrack-ng

aircrack-ng is a Wi-Fi Data Capturing Cli Program

>ZRGNFCYBVG

-WHAT IS METASPLOIT?

Metasploit framework

Metasploit is a Framework Works for Attacking Target By Using Collection Of Payloads

>AZNC

-WHAT IS NMAP

>nmap patelcoupon.com

nmap

Nmap is a Network Scanning Tool

>qveo

-WHAT IS dirb

>dirb

https://akashranjanpatel.com

dirb

DIRB — URL Bruteforcer: DIRB is a Web Content Scanner.

>Ohec Fhvgr

-WHAT IS Burp Suite

Burp Suite

Burp Suite is an integrated platform for performing security testing of web applications.

>pehapu

-WHAT IS CRUNCH?

>crunch 1 3 13

crunch

crunch is a wordlist generating tool

>znppunatre

-WHAT IS macchanger

>macchanger

macchanger

macchanger is a cli tool for changing mac address

>argqvfpbire

-WHAT IS netdiscover

>netdiscover

netdiscover

Netdiscover is a network address discovering tool

>unfuqrrc

-WHAT IS hashdeep?

hashdeep

Hashdeep can perform an auditof hashes against a set of known hashess.

>jverfunex

-WHAT IS Wireshark

Wireshark

This Is For Creator

>NXNFUENAWNACNGRY

--

--

Akash Ranjan Patel

InfoSec Writer/Instructor/Custom Course Creator Bug Bounty Hunter Penetration Tester