background preloader

TECH SOURCE FROM BOHOL: 10 Best Hacking and Security Software To

TECH SOURCE FROM BOHOL: 10 Best Hacking and Security Software To
that you should check out. 1. John the Ripper 2. Nmap Nmap is my favorite network security scanner. Nmap runs on Linux, Microsoft Windows, Solaris, and BSD (including Mac OS X), and also on AmigaOS. 3. Nessus is a comprehensive vulnerability scanning software. -Vulnerabilities that allow a remote cracker to control or access sensitive data on a system. Nessus is the world's most popular vulnerability scanner, estimated to be used by over 75,000 organizations worldwide. 4. chkrootkit chkrootkit (Check Rootkit) is a common Unix-based program intended to help system administrators check their system for known rootkits. It can be used from a "rescue disc" (typically a Live CD) or it can optionally use an alternative directory from which to run all of its own commands. There are inherent limitations to the reliability of any program that attempts to detect compromises (such as rootkits and computer viruses). 5. 6. netcat The original version of netcat is a UNIX program. 7. 8. hping 9. 10. tcpdump

SSH Tunnel + SOCKS Proxy Forwarding = Secure Browsing « Ubuntu B Posted by Carthik in applications, commands, guides, servers, ubuntu. trackback When you are at the coffee shop, or at a conference, and you are not sure that you want to send all your data over the wi-fi network in plaintext, you want a secure tunnel to browse. You can use the “-D” flag of openssh to create a SOCKS proxy. The command first:$ssh -D 9999 username@ip-address-of-ssh-server This of course connects you to the server specified by “ip-address-of-ssh-server”. Now when you browse, all the connections you make to websites will seem to originate from the server to which you SSH-ed. Other applications (like email clients) may also support SOCKS proxies. You can misuse this technology to circumvent paranoid browsing firewalls, even to pretend you are wherever your ssh server is located – so you can work around country-based blocks etc. Updates: Thanks a lot for the tips and pointers, folks. Like this: Like Loading...

Hacking Wi-Fi Password (with good intentions) Using Ubuntu Linux Hacking Wi-Fi Password Using Ubuntu Linux - I know a lot of you out there would love to know how to hack or crack Wi-Fi passwords from coffee shops or just about any place with managed or secured network. Note: We do not encourage hacking on Wi-Fi networks without permission. Do it only for testing or for securing your own network. I've already featured several hacking software (and more hacking tools) before, and some of which can help you crack Wi-Fi passwords be it WEP or WPA protected. This time, I'm going to share with you some of my favorite wireless tools that can be used to hack Wi-Fi password using Ubuntu or any other Linux distribution: Aircrack-ngAircrack-ng (a fork of aircrack) is my main tool for cracking Wi-Fi passwords. Kismet Kismet is a really good network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. SWScannerSWScanner is specifically designed to make the whole wardriving process a lot easier. Happy WiFi hacking.

From AWK to Google: Peter Weinberger Talks Search E-biobanking: What Have You Done to My Cell Samples? The rise in biobanking (collecting and storing human biological material) has increased the need to store large quantities of related data and make that data available to researchers and others. However, this introduces concerns regarding data security and dependability. Highlights from Making Sense of Snowden, Part II: What's Significant in the NSA Revelations Susan Landau gives an update and analysis on the impact of Edward Snowden's initial leak of documents. Arguing that it's time to give up on elaborate password rules, Google Vice President of Security Eric Grosse and engineer Mayank Upadhyay present a better way to achieve stronger user identification. Podcast: Silver Bullet Ming Chow Gary chats with Ming Chow, lecturer at Tufts University School of Engineering's Department of Computer Science.

How to crack a WEP key using Ubuntu After the article on cracking a WEP key using a MAC, many users have requested similar *testing* of their security procedures using a popular LINUX distro and WinXP. This article delves into cracking a WEP key and a WEP key force using the most popular and user friendly LINUX distro out there : UBUNTU. All you need is a laptop with a wireless card and a copy of Ubuntu Linux. Ubuntu (IPA pronunciation: /u’buntu/) is a Linux distribution offering an operating system predominantly targeted at desktop computers. First step, obviously, is to install Ubuntu. Next, install the extra repositories and all the programs that Ubuntu doesn’t preinstall. sudo cp /etc/apt/sources.list /etc/apt/sources.list_backup sudo gedit /etc/apt/sources.list While in the editor, replace everything with: Save the file and exit the text editor. sudo apt-get update Now we have to install the packages we’ll need later on: This is where everything can be tricky. sudo gedit /etc/kismet/kismet.conf Next, run airodump.

gFTP Official Homepage 10 (More) Security Software Tools for Linux Ettercap is a console-based network sniffer/interceptor/logger that is capable of intercepting traffic on a network segment, capturing passwords, and conducting active eavesdropping against a number of common protocols. Ettercap supports active and passive dissection of many protocols (including ciphered ones) and provides many features for network and host analysis. Ettercap also has the ability to actively or passively find other poisoners on the LAN. * Nikto Nikto is a web server scanner that is known to perform comprehensive tests against web servers for multiple items, including over 3500 potentially dangerous files/CGIs, versions on over 900 servers, and version specific problems on over 250 servers. * OpenSSH OpenSSH is a Free and Open Source version of the SSH connectivity tools providing encrypted communication sessions over a computer network. * Aircrack-ng Aircrack-ng is a wireless tool and password cracker. * Tripwire * Metasploit Framework * THC Hydra * Dsniff * RainbowCrack

Internet criminals signing up students as 'sleepers' | Organised gangs are recruiting the next generation of internet criminals by approaching undergraduates on university campuses. In some cases gangs offer to finance undergraduates' studies and plant them as sleepers within target businesses, according to a report on cybercrime which draws on intelligence from the FBI and British and European hi-tech crime units. Cybercriminals are exploiting the popularity of social networking sites such as MySpace to steal identities or craft more personalised fraud attempts, the report says. More than 1m computers were infected with malware this summer after MySpace users clicked on a spoof advertisement placed by hackers. Today's report by computer security company McAfee warns that online criminals are increasingly turning their attention to mobile phones, with the phenomenon of phishing, sending emails under a bogus identity to elicit personal information, spreading to text messages. The report warns: "There is a false economy of trust. Junk and Jargon

The Top Security Tools in the Ubuntu Repositories you may not know about with 1 click Installation! "By luck, I stumbled upon your site, and of course I wanted to try it out. I went on to deposit $500 on OneTwoTrade, then opened 5 positions and won 4. Took out the $500 and still have the profit of $288 to trade with. This is a great system you got there Sir, I definitely owe you one." Shelly Green - New York "I began with $200 on OneTwoTrade and I went down to $100 the first day. John Bates - Los Angeles "I didn't know what to think about this system at first, as I have always looked at trading as too complicated and only for professionals... obviously I was wrong. Julia Moore - Chicago "Just started trading binary options a month ago. Scott Parker - Miami

ONLamp.com -- Google Your Site For Securit by Nitesh Dhanjani 10/07/2004 If Google stumbles across data that may expose sensitive information about your organization, Google will not hesitate to index it. The search engine does not discriminate against data it indexes. How can you tell if your secrets have gone public? You can use Google to your advantage with some specific search queries. The inspiration for the examples presented in this article come from Johnny Long. Default Resources Web servers often install default web pages. intitle:"Test Page for Apache" Directory Listings Web servers often serve directory listings when a default file such as index.html is not present in the directory. intitle:"Index of" admin The above query will return URLs that contain directory listings of /admin. intitle:"Index of" .htpasswd intitle:"Index of" stats.html intitle:"Index of" backup intitle:"Index of" etc intitle:"Index of" finance.xls Error Messages Error messages from web servers and applications can give away a lot of details. Remote Services

SSLBridge - Open Source Linux VPN software PuTTY Download Page Home | FAQ | Feedback | Licence | Updates | Mirrors | Keys | Links | Team Download: Stable · Snapshot | Docs | Changes | Wishlist PuTTY is a free implementation of SSH and Telnet for Windows and Unix platforms, along with an xterm terminal emulator. It is written and maintained primarily by Simon Tatham. The latest version is 0.70. Download it here. LEGAL WARNING: Use of PuTTY, PSCP, PSFTP and Plink is illegal in countries where encryption is outlawed. Use of the Telnet-only binary (PuTTYtel) is unrestricted by any cryptography laws. Latest news 2017-07-08 PuTTY 0.70 released, containing security and bug fixes PuTTY 0.70, released today, fixes further problems with Windows DLL hijacking, and also fixes a small number of bugs in 0.69, including broken printing support and Unicode keyboard input on Windows. 2017-04-29 PuTTY 0.69 released, containing security and bug fixes 2017-02-21 PuTTY 0.68 released, containing ECC, a 64-bit build, and security fixes We've also redesigned our website. Site map

Punching holes into firewall or "Why firewalls shouldn't be considered a ultimate weapon for network security" or "Secure TCP-into-HTTP tunnelling guide" Introduction Firewalls are heavily used to secure private networks (home or corporate). Usually, they are used to protect the network from: intrusions from outsidersmisuse from insiders In a TCP/IP environment, the typical corporate firewall configuration is to block everything (both incoming and outgoing), and give access to the internet only through a HTTP proxy. Still, this should not considered a ultimate weapon, and network administrators should not rely on the firewalls only. Encapsulation is the basis of networking. As soon as you let a single protocol out, tunelling allows to let anything go through this protocol, and thus through the firewall. This paper demonstrates how to encapsulate any TCP-based protocol (SMTP, POP3, NNTP, telnet...) into HTTP, thus bypassing the firewall protection/censorship (depending on your point of view) A word of warning: The problem

Related: