background preloader

Security

Facebook Twitter

About Hackers & Hacks. Top 50 Hacking Tools That You Must Have. Whether you are a Penetration tester, a hacker or an aspiring newbie trying to learn Cyber Security, you must have a nice catalogue of tools to make your life easier. While these tools do make working simpler but cannot compensate for the vast amount of knowledge required in this field. In this post i’m going to mention 50 different tools under 9 categories that your ‘Hack Lab’ must have. Most of the tools mentioned in this post are pre-included in Kali Linux which you can install to have them at once. Intrusion Detection Systems :- These are the tools you must have if you’re building a hack lab for penetration testing or for any security arrangement. They help you detect of any threats that might harm the system. SnortNetCop Encryption Tools :- While the above tools do identify any suspicious activity but they can’t protect your data, you need encryption tools for that. TrueCrypt (The project has been shut down and no longer supported)OpenSSHPuttyOpenSSLTorOpenVPNStunnelKeePass Enjoy..!!

Kerberos: The Network Authentication Protocol. Recent News Old news is archived. 24 Feb 2015 - krb5-1.11.6 is released The krb5-1.11.6 source release is now available. 18 Feb 2015 - krb5-1.12.3 is released The krb5-1.12.3 source release is now available. 11 Feb 2015 - krb5-1.13.1 is released The krb5-1.13.1 source release is now available. What is Kerberos? Kerberos is a network authentication protocol. The Internet is an insecure place. Some sites attempt to use firewalls to solve their network security problems. Kerberos was created by MIT as a solution to these network security problems. Kerberos is freely available from MIT, under copyright permissions very similar those used for the BSD operating system and the X Window System. In summary, Kerberos is a solution to your network security problems. $Id: index.html,v 1.215 2015/02/25 23:38:52 tlyu Exp $ All images and text on this page are copyright MIT.

MIT Kerberos [ home ] [ contact ] MIT Formally Kicks Off Cybersecurity Work -- Campus Technology. Security MIT Formally Kicks Off Cybersecurity Work By Dian Schaffhauser03/16/15 MIT has shared additional details on how it plans to spend a $15 million cybersecurity grant. The multidisciplinary effort will address cybersecurity from three directions: technology, public policy and organizational management.

For the technology angle, Cybersecurity@CSAIL will continue work into hardware- and software-based approaches to computer security. For the organizational side, MIT Sloan's interdisciplinary Consortium for Improving Critical Infrastructure in Cybersecurity, otherwise known as (IC)3, will focus on the human element — how organizations can make sure staff and other internal users don't create security vulnerabilities, intentionally or otherwise. Alongside CSAIL and Sloan, MIT's departments of political science and economics, and the Science, Technology, and Society program will also work to understand the security dynamics of large networked systems, with the aim of guiding policymakers.

Introduction to Hacking. 5 Killer Tricks to Get the Most Out of Wireshark. Wireshark has quite a few tricks up its sleeve, from capturing remote traffic to creating firewall rules based on captured packets. Read on for some more advanced tips if you want to use Wireshark like a pro. We’ve already covered basic usage of Wireshark, so be sure to read our original article for an introduction to this powerful network analysis tool. Network Name Resolution While capturing packets, you might be annoyed that Wireshark only displays IP addresses. You can convert the IP addresses to domain names yourself, but that isn’t too convenient.

Wireshark can automatically resolve these IP address to domain names, although this feature isn’t enabled by default. You can enable this setting by opening the preferences window from Edit -> Preferences, clicking the Name Resolution panel and clicking the “Enable Network Name Resolution” check box. Start Capturing Automatically wireshark -i # -k For more command-line shortcuts, check out Wireshark’s manual page. tshark -i # -w filename. Wireshark Display Filters. Training. HTG Explains: The Difference Between WEP, WPA, and WPA2 Wireless Encryption (and Why It Matters) Even if you know you need to secure your Wi-Fi network (and have already done so), you probably find all the encryption acronyms a little bit puzzling.

Read on as we highlight the differences between encryption standards like WEP, WPA, and WPA2–and why it matters which acronym you slap on your home Wi-Fi network. What Does It Matter? You did what you were told to do, you logged into your router after you purchased it and plugged it in for the first time, and set a password. What does it matter what the little acronym next to the security encryption standard you chose was? As it turns out, it matters a whole lot: as is the case with all encryption standards, increasing computer power and exposed vulnerabilities have rendered older standards at risk. It’s your network, it’s your data, and if someone hijacks your network for their illegal hijinks, it’ll be the police knocking on your door. WEP, WPA, and WPA2: Wi-Fi Security Through the Ages Wired Equivalent Privacy (WEP) Security Intelligence Operations - Cisco Systems. CyberCIEGE Educational Video Game.

An innovative video game and tool to teach computer and network security concepts CyberCIEGE enhances information assurance and cyber security education and training through the use of computer gaming techniques such as those employed in SimCity™. In the CyberCIEGE virtual world, users spend virtual money to operate and defend their networks, and can watch the consequences of their choices, while under attack.

Cyber Security Simulation In its interactive environment, CyberCIEGE covers significant aspects of computer and network security and defense. Players of this video game purchase and configure workstations, servers, operating systems, applications, and network devices. CyberCIEGE includes configurable firewalls, VPNs, link encryptors and access control mechanisms. Active Learning with CyberCIEGE This paper describes the game for educators and trainers who may want to incorporate the game into their courses.

Questions? Site Map. Difference between WEP, WPA and WPA2 (Which is Secure) BESbswyBESbswy AddThis What's Next Recommended for you www.guidingtech.com AddThis Hide Show. InfoSec Handlers Diary Blog - Hashing Passwords. After talking about SQL Injection, this is the second part of the mini series to help you protect yourself from simple persistent attacks as we have seen them in the last couple months. A common MO employed in these attacks is to steal passwords from a database via sql injection. Later, the attacker will try to use these passwords to break into other sites for which users may choose the same password. Of course, part of the problem is password reuse.

But for now, we will focus on the hashing of passwords to make it harder for an attacker to retrieve a users plain text password. First of all: What is hashing? Storing a password as a hash will make it difficult to figure out the actual password a user used. A hash isn't fool proof. Probably the most important defense against rainbow tables is the idea of introducing a "salt". In order to use a "salt", the salt value and the users password are first concatenated, then the string is hashed. - concatenate the two hashes, and hash them again. Cryptography - Windows 7 Password Hash Security.

Wi-Fi Protected Setup Flaws Make Wireless Network Brute-force Attacks Feasible. Design flaws in the Wi-Fi Protected Setup (WPS) wireless standard can make it easier for attackers to obtain access codes for secured wireless networks by brute force. The vulnerabilities identified by security researcher Stefan Viehbock affect a large number of WPS-enabled routers and wireless access points. The WPS standard was created in 2007 by the Wi-Fi Alliance in order to provide non-technical users with a simple method of setting up wireless networks. The standard supports several Wi-Fi authentication methods including one that requires pushing a physical button on the router and one that uses a predefined PIN number printed on a sticker by the device manufacturer. The PIN-based method is mandatory for WPS-certified devices, which support it by default.

Devices that are WPS-capable, but aren't certified, are also likely to use the method. The WPS PIN is an eight-digit random number. The main problem lies with how devices respond to failed WPS authentication attempts. The U.S. Free Rainbow Tables » Distributed Rainbow Table Generation » LM, NTLM, MD5, SHA1, HALFLMCHALL, MSCACHE. CCENT CCNA ICND1 640 822 Official Cert Guide, 3rd Edition. Computer acting funny? It may be infected with a virus! One great thing about computers is that they often warn us when something is wrong.

Sometimes they suddenly slow down to a crawl, other times they start to freeze up or even crash for what seems to be no reason at all. Most of the time though, there is a reason why our computers start to act funny. One of those reasons is due to malware and viruses. No one likes to have a computer virus, but if you do happen to catch one, it’s important to know the warning signs so that you can take care of the problem as soon as possible. Below, you’ll find 10 signs to look out for on your computer that may prove your computer is infected with a virus. If you have noticed one or more of the above symptoms on your computer, it’s time to take immediate action. Be sure to share this infographic so that others can benefit as well. Abby Ryan Design | PC Ninja Featured photo credit: Graphs.net via graphs.net. Storing Passwords - done right!

Written by: Christoph Wille Translated by: Bernhard Spuida First published: 1/5/2004 Viewed 257725 times. 1766 ratings, avg. grade 4.76 In very many - not to say almost all - Web applications user data is administered, from Web forum to Web shop. These user data encompass login information of the users which contain the password besides the user name - and this in plain text. A security leak par excellence. Why is storing the user name and password in plain text a security leak? Well, imagine a cracker gaining system access through eventual OS or server software errors, and being able to read the user database.

As he now knows the user name and password of any arbitrary user he can now log on as a 'real' user and do whatever he wants with the permissions for that user - from ordering in the Web shop to character assassination on the forum. And you are the operator... How can this security risk be eliminated? What is a Salted Hash? Storing the Salted Hash Generating Passwords - done right! List of Rainbow Tables. This page lists the rainbow tables we generated. LM rainbow tables speed up cracking of password hashes from Windows 2000 and Windows XP operating system. NTLM rainbow tables speed up cracking of password hashes from Windows Vista and Windows 7 operating system. MD5 and SHA1 rainbow tables speed up cracking of MD5 and SHA1 hashes, respectively.

The largest rainbow tables here are ntlm_mixalpha-numeric#1-9, md5_mixalpha-numeric#1-9 and sha1_mixalpha-numeric#1-9. Benchmark result of each rainbow table is shown in last column of the list below. Video demonstration of some rainbow tables on Perfect rainbow tables are rainbow tables without identical end points, produced by removing merged rainbow chains in normal rainbow tables. Rainbow Tables LM Rainbow Tables NTLM Rainbow Tables MD5 Rainbow Tables SHA1 Rainbow Tables Perfect Rainbow Table Generation, Sort, Merge and Conversion Commands All rainbow tables in this page can be generated with RainbowCrack software.

. © 2017 RainbowCrack Project. Hexadecimal encode and decode. Compendium. Nessus Vulnerability Scanner | Tenable Network Security. With Advanced Support for Nessus Pro, your teams will have access to phone, Community, and chat support 24 hours a day, 365 days a year. This advanced level of technical support helps to ensure faster response times and resolution to your questions and issues. Advanced Support Plan Features Phone Support Phone support 24 hours a day, 365 days a year, available for up to ten (10) named support contacts. Chat Support Chat support available to named support contacts, accessible via the Tenable Community is available 24 hours a day, 365 days a year. Tenable Community Support Portal All named support contacts can open support cases within the Tenable Community. Initial Response Time P1-Critical: < 2 hr P2-High: < 4 hr P3-Medium: < 12 hr P4-Informational: < 24 hr Support Contacts Support contacts must be reasonably proficient in the use of information technology, the software they have purchased from Tenable, and familiar with the customer resources that are monitored by means of the software.

Nessus. PsExec. Introduction Utilities like Telnet and remote control programs like Symantec's PC Anywhere let you execute programs on remote systems, but they can be a pain to set up and require that you install client software on the remote systems that you wish to access. PsExec is a light-weight telnet-replacement that lets you execute processes on other systems, complete with full interactivity for console applications, without having to manually install client software. PsExec's most powerful uses include launching interactive command-prompts on remote systems and remote-enabling tools like IpConfig that otherwise do not have the ability to show information about remote systems.

Note: some anti-virus scanners report that one or more of the tools are infected with a "remote admin" virus. None of the PsTools contain viruses, but they have been used by viruses, which is why they trigger virus notifications. Installation Just copy PsExec onto your executable path. Using PsExec Examples. BackTrack Linux - Penetration Testing Distribution. SecTools.Org Top Network Security Tools. NetworkMiner - The NSM and Network Forensics Analysis Tool.

NetworkMiner is a Network Forensic Analysis Tool (NFAT) for Windows (but also works in Linux / Mac OS X / FreeBSD). NetworkMiner can be used as a passive network sniffer/packet capturing tool in order to detect operating systems, sessions, hostnames, open ports etc. without putting any traffic on the network. NetworkMiner can also parse PCAP files for off-line analysis and to regenerate/reassemble transmitted files and certificates from PCAP files. NetworkMiner makes it easy to perform advanced Network Traffic Analysis (NTA) by providing extracted artifacts in an intuitive user interface.

The way data is presented not only makes the analysis simpler, it also saves valuable time for the analyst or forensic investigator. NetworkMiner has, since the first release in 2007, become a popular tool among incident response teams as well as law enforcement. NetworkMiner is today used by companies and organizations all over the world. NetworkMiner showing thumbnails for images extracted to disk. Penetration Testing Software | Metasploit. RealSense™ Technology.

OpenVAS - OpenVAS - Open Vulnerability Assessment System Community Site. Scanning the Internet with Nmap (Defcon 16) Tutorial. Nmap - Free Security Scanner For Network Exploration & Security Audits. TCPDUMP/LIBPCAP public repository.

Wireshark · Go deep. LogMeIn - Remote Access and Desktop Control Software for Your Computer. FreeSWITCH | Communication Consolidation. Open Port Check Tool. John the Ripper password cracker. Www.sans.org/security-resources/tcpip.pdf. Nmap - Free Security Scanner For Network Exploration & Security Audits.