DEV Community

Discussion on: I'm 18 and I do systems security, Ask Me Anything!

Collapse
 
juankortiz profile image
juankOrtiz

What is your main workflow and which tools do you use?

Collapse
 
icyphox profile image
Anirudh

I first do basic recon, nmap scanning, Shodan.io, and the usual OSINT techniques. Note down whatever I find in a Markdown doc. Most of my engagements so far have been on web based applications, so Burp Suite is the go-to tool for that. I automate (potential) SQLi using sqlmap.
Actual exploitation of services and such, I use Metasploit. Which in my experience, has been quite rare.
Otherwise, most of my work is just ops, monitoring our systems, logs etc.