Cyber Security|Cryptography|ROT13 SECURITY |TOOLS| Challenge
ROT13 (“rotate by 13 places”) is a simple letter substitution cipher that replaces a letter with the 13th letter after it in the alphabet
A + 13 = N
>FBPVNY-RATVARRE GBBYXVG
-WHAT IS SOCIAL-ENGINEER TOOLKIT?
>GPCQHZC
-WHAT IS TCPDUMP?
>tcpdump
tcpdump is a data-network packet analyzer cli tool for capturing tcp/ip packets.
>NVEPENPX-AT
-WHAT IS AIRCRACK-NG?
>aircrack-ng
aircrack-ng is a Wi-Fi Data Capturing Cli Program
>ZRGNFCYBVG
-WHAT IS METASPLOIT?
Metasploit is a Framework Works for Attacking Target By Using Collection Of Payloads
>AZNC
-WHAT IS NMAP
>nmap patelcoupon.com
Nmap is a Network Scanning Tool
>qveo
-WHAT IS dirb
>dirb
DIRB — URL Bruteforcer: DIRB is a Web Content Scanner.
>Ohec Fhvgr
-WHAT IS Burp Suite
Burp Suite is an integrated platform for performing security testing of web applications.
>pehapu
-WHAT IS CRUNCH?
>crunch 1 3 13
crunch is a wordlist generating tool
>znppunatre
-WHAT IS macchanger
>macchanger
macchanger is a cli tool for changing mac address
>argqvfpbire
-WHAT IS netdiscover
>netdiscover
Netdiscover is a network address discovering tool
>unfuqrrc
-WHAT IS hashdeep?
Hashdeep can perform an auditof hashes against a set of known hashess.
>jverfunex
-WHAT IS Wireshark
This Is For Creator
>NXNFUENAWNACNGRY