Skip to main content

50 Linux Security Applications For Your Arsenal

This is one hefty list to have, make sure you're updated and on your toes with respect to security! 

The security and sanctity of your Linux systems is of prime importance off late, especially with new and improved threats coming up from every nook and corner of the digital age. It is therefore essential to know and understand the various tools that exist out there to maintain the Linux system security.



Anti-Virus

Essentially used to prevent, detect and remove malicious computer viruses. Most of them also work well against other types of malware: browser hijackers, ransomware, keyloggers, backdoors, rootkits, trojan horses, worms, among others.

1.AMaViS

2.AVG Free

3.ClamAV

4.Avast!

5.P3Scan

Anti-Malware

Essentially provide real time protection against the installation of malware software on a computer. This type of malware protection works the same way as that of antivirus protection in that the anti-malware software scans all incoming network data for malware and blocks any threats it comes across.

6.chkrootkit

7.Nixory

8.rkhunter

9.OSSEC

Encryption

Essentially a process of encoding messages or information in such a way that only authorised parties can read it. Encryption does not of itself prevent interception, but denies the message content to the interceptor.

10.GnuPG

11.MCrypt

12.OpenSignature

13.PeaZip

14.Stunnel

15.MailCrypt

Intrusion Detection

Essentially monitors network or system activities for malicious activities or policy violations and produces reports to a management station.

16.AFICK

17.Bro

18.Kismet

19.Sguil

20.Snort

21.Tripwire

Firewalls

Essentially a network security system that controls the incoming and outgoing network traffic based on applied rule set. A firewall establishes a barrier between a trusted, secure internal network and another network that is not assumed to be secure and trusted.

22.FireHOL

23.Firestarter

24.Netfilter

25.IPCop

26.Shorewall

27.Turtle Firewall

Network Monitoring

Essentially monitors a computer network for slow or failing components and notifies the network administrator (via email, SMS or other alarms) in case of outages.

28.Argus

29.Nagios

30.Nipper

31.ntop

32.SniffDet

33.tcpdump

Network Traffic Analyser

Essentially intercepts and examins messages in order to deduce information from patterns in communication. It can be performed even when the messages are encrypted and cannot be decrypted.

34.dsniff

35.ngrep

36.Ettercap

37.Wireshark

Packet Crafting

Essentially allows network administrators to probe firewall rule-sets and find entry points into a targeted system or network by manually generating packets to test network devices and behaviour.

38.Nemesis

39.Hping3

40.Scapy

41.Yersinia

Vulnerability Scanner

Essentially designed to assess computers, computer systems, networks or applications for weaknesses.

42.Nessus

43.SARA

44.Tiger

Log File Analysers

Essentially used to make sense out of computer-generated records (also called log or audit trail records).

45.AWStats

46.tcpreplay

47.The Webaliser

VPN Tools

Essentially enables a computer to send and receive data across shared or public networks as if it is directly connected to the private network, while benefiting from the functionality, security and management policies of the private network.

48.Poptop

49.SSL Explorer

50.OpenVPN

Comments

Popular posts from this blog

Here Are 7 Brilliant Cheat Sheets For Linux/Unix

There's nothing better than a cheatsheet when you are stuck and need a reference. So here bringing to you 7 brilliant free cheat sheets.  1. Unix Tool Box : An incredibly exhaustive reference for all things Linux. This document is a collection of Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users. 2. One page Linux Manual : Great one page reference to the most popular Linux commands, it is a summary of useful Linux commands. 3. Linux Reference Card : One great reference published by FOSSwire. 4. Linux Command Line Cheat Sheet : This is an interestingly sorted and helpful cheat sheet by cheatography. 5. Linux Command Line Tips : This is a linux command line reference for common operations. Cleanly sorted and well described. 6. Treebeard’s Unix Cheat Sheet : A great reference that shows command comparisons with that of DOS. So if you are someone who was a DOS user and has switched to Linux, this is the best one too have! 7. Linux Shor

Extracting Administrator Passwords Using LCP

Extracting Administrator Passwords Using LCP Link Control Protocol (LCP) is part of the Point-to-Point (PPP) protocol In PPP communications, both the sending and receiving devices send out LCP packets to determine specific information required for data transmission. ■ Use an LCP tool ■ Crack administrator passwords Tools Needed ■ A computer running Windows Server 2012 ■ A web browser with an Internet connection ■ Administrative privileges to run tools                ■ You can also download the latest version of LCP from the link         http: / www.lcpsoft.com/engl1sh/1ndex.htm ■ If you decide to download the latest version, then screenshots shown     might differ ■ Follow the wizard driven installation instructions ■ Run this tool in Windows Server 2012 ■ Administrative privileges to run tools ■ TCP/IP settings correctly configured and an accessible DNS server Overview of LCP LCP program mainly audits user account passwords and

Ten Important Rules Of Ethical Hacking

The world of ethical hacking too is bound by a set of rules and principles, here are 10 crucial ones!   Time and again we have been bringing you valuable resources on ethical hacking since we know and understand the nature of things as far as security goes. Ethical hacking is picking up steam each day with more and more organisations spending heftily to maintain the sanctity of their systems and data. As such, ethical hacking is a glorious career option in the current scheme of things. 1.Set your goals straight To begin with, an ethical hacker must start thinking like the intruder. He must be able to identify the loopholes on the target access points or networks that are prone to attack, he must be aware of the repercussions of these loopholes and how the intruder can use it against the same. An ethical hacker then has to find out if anyone at the target notice the intruder's attempts to carry out his/her acts. Finding out and eliminating unauthorised wireless access point