background preloader

Kali Linux

https://www.kali.org/

Related:  Securité, Hack, pentesthackingSecurity

Libewf - ForensicsWiki Libewf is a library to access the Expert Witness Compression Format (EWF). Features Read or write supported EWF formats: SMART .s01 (EWF-S01) EnCase .E01 (EWF-E01) and .Ex01 (EWF2-Ex01) Join the oss-security mailing list First of all, please review the oss-security mailing list charter. You are welcome to subscribe to the mailing list by sending an empty message to oss [dash] security [dash] subscribe [at] lists [dot] openwall [dot] com or entering your e-mail address below. You will be required to confirm your subscription by “replying” to the automated confirmation request that will be sent to you. You will be able to unsubscribe at any time and we will not use your e-mail address for any other purposes or share it with a third party.

Rainbow Tables: Your Password's Worst Nightmare While you might think of Rainbow Tables as eclectic colorful furniture, those aren't the ones we are going to discuss. The Rainbow Tables that we are talking about are used to crack passwords and are yet another tool in the hacker's ever-growing arsenal. What are "Rainbow Tables"? How could something with such a cute and cuddly name be so harmful? The Basic Concept Behind Rainbow Tables Backtrack alternative Xiaopan OS is a small Tiny Core Linux based operating system specific for wireless penetration testing, it comes with the XFE desktop environment, a very lightweight graphical front end, the distribution can run as a live CD, from a USB thumbdrive with Unetbootin or used inside a virtual machine. Numerous wireless card controllers are supported, including Atheros and Broadcom, the most widely used chipsets. As a result of the distribution being based on Tiny Core Linux all of the .tcz precompiled packages available for Tiny Core can be installed in Xiopan using the TCL Appbrowser, non hacking utilities like games, media player, CD burner, VoIP software and Truecrypt can all be optionally added to Xiopan OS. Wifi hacking Linux distribution Xiaopan This Linux live CD is first class penetration testing tool to audit wireless access points security and replaces Beini, a very similar distribution no longer active.

Run Active Directory Management Tools as Another User by Daniel Petri - January 8, 2009 How can I run Active Directory management tools as another user (one with administrative privileges)? As a security best practice, it is recommended that you do not log on to your computer with administrative credentials. Running your computer as a member of the Administrators group makes the system vulnerable to Trojan horses attacks and other security risks. It is recommended that you use a regular, non-administrative user account to perform routine tasks, including running programs and visiting Internet sites.

tools.kali Maltego is a unique platform developed to deliver a clear threat picture to the environment that an organization owns and operates. Maltego’s unique advantage is to demonstrate the complexity and severity of single points of failure as well as trust relationships that exist currently within the scope of your infrastructure. The unique perspective that Maltego offers to both network and resource based entities is the aggregation of information posted all over the internet – whether it’s the current configuration of a router poised on the edge of your network or the current whereabouts of your Vice President on his international visits, Maltego can locate, aggregate and visualize this information. Maltego offers the user with unprecedented information. Information is leverage.

Open Source Security Mailing List Discussion of security flaws, concepts, and practices in the Open Source community List Archives Latest Posts Re: CVE-2019-10149: Exim 4.87 to 4.91: possible remote exploitQualys Security Advisory (Jun 05) Hi all, As per the distros list policy: Nikto2 Nikto is sponsored by Netsparker, a dead accurate and easy to use web application security solution. Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 6700 potentially dangerous files/programs, checks for outdated versions of over 1250 servers, and version specific problems on over 270 servers. It also checks for server configuration items such as the presence of multiple index files, HTTP server options, and will attempt to identify installed web servers and software. Scan items and plugins are frequently updated and can be automatically updated.

Related:  LinuxLinux Unix BSDToolsInformation SecurityKali - Linux