THE BEST OPEN SOURCE SECURITY TOOLS



THE BEST OPEN SOURCE SECURITY TOOLS


THE BEST OPEN SOURCE SECURITY TOOL 


THE BEST OPEN SOURCE SECURITY TOOLS:-
====================================







Security is an important part of an Administrator's job.This article presents what I believes are the 10 most useful security tools.

1. NMAP :- Nmap is an source tool created by Gordon Fyodor Lyon that supports port scanning, operating system detection, various detection and more. Nmap can be useful to both Network Administrators and Hackers! This versatile tool for network mapping lets you learn many things about your hosts and their status. Network scanning is very useful for both checking and improving your network security. It's considered a good practice to periodically run Nmap and check for possible changes to its output.

2. Tcpdump and Wireshark :- Tcpdump is avery capable command-line utility that allows you to capture network data. It is based on libpcap, which is an open source C/C++ library for network traffic capture. You can capture your traffic using tcpdump but you can analyse it later using Wireshark --another powerful tool that every Linux or Network Administrator should know that. The following Tcpdump command captures the traffic of the entire 10.10.10.0/24 network.

# tcpdump net 10.10.10.0/24

Wireshark also captures packets, and analyses and displays them in a human-readable format. Wireshark allows you to follow a TCP/IP 'conversation' between two machines, view the data of the packets, etc. I suggest that you first start by learning Display Filters.

For TCPDump Visit Here - http://www.rohitpatel.in/2013/02/tcpdump-tips-tricks.html

3. Nessus Security Scanner :- Nessus is a vulnerability scanning program that can scan for the following type of vulnerabilities :
Default or blank passwords.
Dos Attacks against the TCP/IP stack using invalid packets.
Various misconfigurations, including old software versions and open mail relay.
Various vulnerabilities that may allow a hacker to damage a system.
Nessus is free of charge for personal use.

4. Your Firewall :- A properly configured firewall can protect your network from possible threats; it will keep external attackersout of your network. You should not forget to check the log files of your firewall software or hardware for odd error messages.

5. SQLMap :- Nowadays, almost every website uses a database to store and retrieve data. SQLMap is an open source penetration-testing tool for detecting and exploiting SQL injection flaws. It supports MySQL, Oracle, DB2, SQLite, PostgreSQL, Firebird and Sybase.

6. Aircrack-ng :- Aircrack-ng is a set of tools for auditing wireless networks. It Supports WEP and WPA-PSK key-cracking. Your wireless network interface should support raw monitoring mode in order to work with it. It can capture 802.11a, 802.11b, 802.11g traffic.

7. Telnet :- The initial purpose of Telnet was to allow users to connect and control machines remotely. the Telnet protocol uses a plain-text TCP connection to transmit and recieve data --so when SSH, which uses encrypted and secure connections, was introduced, administrators switched from telnet to SSH. Using Telnet to connect to a POP3 server or a website is better for troubleshooting because you see raw output, including control data, and therefore you can better comprehend the problem itself.

8. Log Files :- This is not an actual tool, but log files are a very useful source of security-related messages that you should regularly check for abnormal messages. It is recommended that you can create small scripts, in your preferred scripting language, to extract unusual messages from your log files. The following grep -w command displays the sudo related information found in the system.log file :

#  grep -w sudo system.log

9. The 'John the Ripper' password cracker :- Weak passwords are the No 1 security threat, so it is part of your job as a UNIX Administrator to check for weak or empty password, and protect your Linux machines. The 'John the Ripper' utility can check if a password is easy to guess by trying to crack it using the brute-force method.

Summary :- All the tools mentioned are very handy for system and network admins and I think that you should add them to your arsenal of tools. When checking the security of a machine or a network, I suggest that you start with Nmap--and never forget that those tools are also available to attackers.

Web Links / Bibliography :-
Wireshark : www.wireshark.org/
TCPDump and libpcap site : www.tcpdump.org/
Internetworking with TCP/IP, Volume 1, Douglas E. Comer, Prentice Hall
John the Ripper password cracker : www.openwall.com/john/
Nessus : www.nessus.org/
SQLMap : www.sqlmap.org/
Aircrack-ng : www.aircrack-ng.org/
Telnet RFC : www.tools.ietf.org/html/rfc854/
Nmap : www.nmap.org/



FEED






Share










SUPPORT
















VISIT COUNTER !!








ROHIT PATEL