background preloader

InfoSec

Facebook Twitter

TrueCrypt - Free Open-Source On-The-Fly Disk Encryption Software for Windows 7/Vista/XP, Mac OS X and Linux. Wirelessdefence.org. The following installation process assumes that you are utilising the Auditing Laptop Build as described in the Auditing Laptop Build: HOWTO and that you have installed Kismet as per STEPS ONE and TWO in the Kismet Installation guide.

Wirelessdefence.org

Both the Expedia maps and Google mapping patches can be quite safely applied to the same build; both options are then available for use. Not sure how much support (if any) there are for the Expedia maps in the US, please let us know! Cd /tools/wifi/kismet-2006-04-R1 wget (NOTE: Case Sensitive) patch -p0 < gpsmap.cc.2005-08-R1.expedia_europa.patch To test if your kismet build is in the right state to produce maps, simply type gpsmap and ensure Usage: is returned, not various errors (which indicates a problem with your installation). gpsmap -h provides a list of the many, many options for use with gpsmap.

SecTools.Org Top Network Security Tools. Cain & Abel User Manual. Ettercap (software) Ettercap works by putting the network interface into promiscuous mode and by ARP poisoning the target machines.

Ettercap (software)

Thereby it can act as a 'man in the middle' and unleash various attacks on the victims. Ettercap has plugin support so that the features can be extended by adding new plugins. BackTrack. History[edit] The BackTrack distribution originated from the merger of two formerly competing distributions which focused on penetration testing: WHAX: a Slax-based Linux distribution developed by Mati Aharoni, a security consultant.

BackTrack

Earlier versions of WHAX were called Whoppix[6] and were based on Knoppix.Auditor Security Collection: a Live CD based on Knoppix developed by Max Moser which included over 300 tools organized in a user-friendly hierarchy. The overlap with Auditor and WHAX in purpose and in their collection of tools partly led to the merger. Intrusion detection system. An intrusion detection system (IDS) is a device or software application that monitors network or system activities for malicious activities or policy violations and produces reports to a management station.

Intrusion detection system

IDS come in a variety of “flavors” and approach the goal of detecting suspicious traffic in different ways. There are network based (NIDS) and host based (HIDS) intrusion detection systems. Some systems may attempt to stop an intrusion attempt but this is neither required nor expected of a monitoring system. Intrusion detection and prevention systems (IDPS) are primarily focused on identifying possible incidents, logging information about them, and reporting attempts. In addition, organizations use IDPSes for other purposes, such as identifying problems with security policies, documenting existing threats and deterring individuals from violating security policies.

Nmap. The software provides a number of features for probing computer networks, including host discovery and service and operating system detection.

Nmap

These features are extensible by scripts that provide more advanced service detection,[2] vulnerability detection,[2] and other features. Nmap is also capable of adapting to network conditions including latency and congestion during a scan. Nmap is under development and refinement by its user community. Nmap was originally a Linux-only utility,[3] but it was ported to Microsoft Windows, Solaris, HP-UX, BSD variants (including Mac OS X), AmigaOS, and SGI IRIX.[4] Linux is the most popular platform, followed closely by Windows.[5] Wireshark. Wireshark is a free and open-source packet analyzer.

Wireshark

It is used for network troubleshooting, analysis, software and communications protocol development, and education. Originally named Ethereal, in May 2006 the project was renamed Wireshark due to trademark issues.[4] Functionality[edit] Wireshark is very similar to tcpdump, but has a graphical front-end, plus some integrated sorting and filtering options. Wireshark allows the user to put network interface controllers that support promiscuous mode into that mode, in order to see all traffic visible on that interface, not just traffic addressed to one of the interface's configured addresses and broadcast/multicast traffic. On Linux, BSD, and OS X, with libpcap 1.0.0 or later, Wireshark 1.4 and later can also put wireless network interface controllers into monitor mode.

History[edit] In the late 1990s, Gerald Combs, a computer science graduate of the University of Missouri–Kansas City, was working for a small Internet service provider. Wi-Fi Planet - The Source for Wi-Fi Business and Technology. UNetbootin - Homepage and Downloads. Metasploit Project. The Metasploit Project is well known for its anti-forensic and evasion tools, some of which are built into the Metasploit Framework.

Metasploit Project

History[edit] Like comparable commercial products such as Immunity's Canvas or Core Security Technologies' Core Impact, Metasploit can be used to test the vulnerability of computer systems or to break into remote systems. Like many information security tools, Metasploit can be used for both legitimate and unauthorized activities. Since the acquisition of the Metasploit Framework, Rapid7 has added two open core proprietary editions called Metasploit Express and Metasploit Pro. [edit] The basic steps for exploiting a system using the Framework include: This modular approach – allowing the combination of any exploit with any payload – is the major advantage of the Framework.

Kismet. Sunday, January 31, 2016.

Kismet