banner

[Rule] Rules  [Home] Main Forum  [Portal] Portal  
[Members] Member Listing  [Statistics] Statistics  [Search] Search  [Reading Room] Reading Room 
[Register] Register  
[Login] Loginhttp  | https  ]
 
Forum Index Thông tin về các địa chỉ và tài liệu hữu ích 10 Best Security Live CD Distros  XML
  [Question]   10 Best Security Live CD Distros 03/09/2007 22:43:57 (+0700) | #1 | 83071
[Avatar]
quanta
Moderator

Joined: 28/07/2006 14:44:21
Messages: 7265
Location: $ locate `whoami`
Offline
[Profile] [PM]
url: http://www.darknet.org.uk/2006/03/10-best-security-live-cd-distros-pen-test-forensics-recovery/
Let's build on a great foundation!
[Up] [Print Copy]
  [Article]   10 Best Security Live CD Distros 04/06/2009 12:19:44 (+0700) | #2 | 182753
m3onh0x84
Member

[Minus]    0    [Plus]
Joined: 29/11/2007 15:22:21
Messages: 467
Location: lang thang 4 biển
Offline
[Profile] [PM] [WWW] [Yahoo!] [MSN]

quanta wrote:
url: http://www.darknet.org.uk/2006/03/10-best-security-live-cd-distros-pen-test-forensics-recovery/ 

Mới vô tình tìm được 1 trang mới trên mạng nhưng thuộc "hàng cũ" nên em phải đào mồ tí smilie
Bà con anh em đọc trang này để tìm đúng thứ mình cần:
http://www.securitydistro.com/index.php?option=com_content&task=section&id=1&Itemid=2
1/ LÀM ƠN "Đọc kĩ hướng dẫn sử dụng trước khi dùng".
2/homepage: trước khi hỏi thì LÀM ƠN tìm kiếm. Vì để biết nhiều hơn thì ai cũng phải đọc "VỪNG ƠI MỞ RA"
Hỏi FAQ thì lên asking.vn mà hỏi
[Up] [Print Copy]
  [Question]   10 Best Security Live CD Distros 04/06/2009 13:03:08 (+0700) | #3 | 182756
[Avatar]
ham_choi
Member

[Minus]    0    [Plus]
Joined: 03/09/2006 21:42:03
Messages: 396
Offline
[Profile] [PM]
Thanks anh quanta smilie . Khoái Backtrack à smilie
If love were human it would know me
In a lost space come and show me
Hold me and control me and then
Melt me slowly down
Like chocolate !
[Up] [Print Copy]
  [Question]   10 Best Security Live CD Distros 17/06/2009 23:42:37 (+0700) | #4 | 183785
m3onh0x84
Member

[Minus]    0    [Plus]
Joined: 29/11/2007 15:22:21
Messages: 467
Location: lang thang 4 biển
Offline
[Profile] [PM] [WWW] [Yahoo!] [MSN]
Em thấy các HDH như anh quanta và em đưa links ở trên đều được chế biến, điều chỉnh lại từ gốc 5 HDH sau:
http://sectools.org/sec-distros.html
Trong backtrack tổng hợp rất nhiều các công cụ quét lỗi mạng và hệ thống. Còn Knoppix có rất nhiều công sửa chữa, cứu hộ hệ thống. Còn Open BSD là HDH được bảo mật tốt nhất.
1/ LÀM ƠN "Đọc kĩ hướng dẫn sử dụng trước khi dùng".
2/homepage: trước khi hỏi thì LÀM ƠN tìm kiếm. Vì để biết nhiều hơn thì ai cũng phải đọc "VỪNG ƠI MỞ RA"
Hỏi FAQ thì lên asking.vn mà hỏi
[Up] [Print Copy]
  [Question]   10 Best Security Live CD Distros 30/06/2009 07:11:10 (+0700) | #5 | 185006
[Avatar]
holiganvn
Member

[Minus]    0    [Plus]
Joined: 08/05/2009 19:29:45
Messages: 370
Location: Cố Đô Huế
Offline
[Profile] [PM]
em xin bổ sung thêm mấy cái distro sau:


WeakNet Linux Version 2.0 Final

WeakNet Linux is designed primarily for penetration testing, forensic analysis and other security tasks.




WeakNet Linux Version 2.0 Final will still be free via torrent. However, if you make a donation to Hackers for Charity with the above link you may be eligible to receive either a USB (live) drive with WNLAv2 Final installed or a burned DVD - your choice. Prices for minimum donations will be listed shorty along with progress of the operating systems release.
WeakNet Labs will make no money from this, all donations help children in need of not only food, but computer equipment for their schools in Uganda Africa

em kết nhất cái này và đang sử dụng,tương tự như back-track smilie

download:

Code:
http://weaknetlinux.sytes.net/WNLAv2.iso


SamuraiWTF 0.6 Released

The SamuraiWTF project team is proud to announce the immediate release of SamuraiWTF 0.6. This release contains a number of fixes and updates as well as the first release of a VM image. This VM requires Vmware 5.0 or better. It will also work in any version of VMWare Fusion.ThanksKevin Johnson

The Samurai Web Testing Framework is a LiveCD focused on web application testing. We have collected the top testing tools and pre-installed them to build the perfect environment for testing applications.

Code:
http://sourceforge.net/project/showfiles.php?group_id=235785



NST Network Security Toolkit 1.8.1 released




The Network Security Toolkit is a bootable ISO live CD/DVD is based on Fedora 8. The toolkit was designed to provide easy access to best-of-breed Open Source Network Security Applications and should run on most x86 platforms.


This release is based on Fedora 8 using the Linux Kernel: "2.6.26.8-57.fc8". Here are some of the highlights for this release:

Enhanced the management of snort IDS systems via the NST WUI. It is much easier to setup a federation of snort IDS sensors with backend mysql IDS collector(s).
The addition of the "WebDAV Resources" packages. This allows interacting with devices such as the Apple iPod touch using the Air Sharing application.
Major updates to nmap and its related tools including better support in the NST WUI for managing nmap results.
Added access terminal server functionality using minicom from the NST WUI. This allows one to manage and connect to many serial ports remotely.
Enhanced the monitoring of serial data streams using the NST WUI. This includes detailed documentation and diagram.
Support for saving and loading packet capture and display filters in the single and multi-tap network packet capture sections of the NST WUI.
Added support scripts for using a USB modem to connect to the Sprint PCS Mobile Broadband service.
Updated the NST WUI with support for taking GPS enhanced kismet capture files and producing KML output files which can be viewed in Google Earth or Google Maps.
Many clean ups and minor enhancements have been made to the NST WUI.
As always, the networking and security applications included have been updated to their latest version (See the "Change Log" for individual package updates).

Code:
http://sourceforge.net/projects/nst/


EmErgE's MultiISO LiveDVD v1.0




About

MultiISO LiveDVD is an integrated Live DVD technology which combines some of the very popular Live CD ISOs already available on the internet. It can be used for security reconnaissance, vulnerability identification, penetration testing, system rescue, media center and multimedia, system recovery, etc. It's a all-in-one multipurpose LiveDVD put together. There's something in it for everyone. I hope you enjoy it.

MultiISO LiveDVD Version 1.0 consists of :

Backtrack 3
Damn Small Linux 4.2.5
GeeXBoX 1.1 (not geekbox smilie )
Damn Vulnerable Linux (Strychnine) 1.4
Knoppix 5.1.1
MPentoo 2006.1
Ophcrack 1.2.2 (with 720 mb tables)
Puppy Linux 3.01
Byzantine OS i586-20040404

download

Code:
http://badfoo.net/

HaCk t0 LeArN,N0t LeArN t0 HaCk
[Up] [Print Copy]
  [Question]   10 Best Security Live CD Distros 31/03/2012 16:12:13 (+0700) | #6 | 260460
m3onh0x84
Member

[Minus]    0    [Plus]
Joined: 29/11/2007 15:22:21
Messages: 467
Location: lang thang 4 biển
Offline
[Profile] [PM] [WWW] [Yahoo!] [MSN]
update: những distro cho forensic malware analys, RE:
homepage: http://www.caine-live.net/
CAINE (Computer Aided INvestigative Environment) is an Italian GNU/Linux live distribution created as a project of Digital Forensics

ADDED:
ZFS Fuse
exFat support
Epiphany browser
new mounter
new TSK (Sleuthkit)
some fixings
New NAUTILUS SCripts
ataraw
bloom
fiwalk
xnview
NOMODESET in starting menu
xmount
sshfs
Reporting by Caine Interface fixed
xmount-gui
nbtempo
fileinfo
TSK_Gui
Raid utils e bridge utils
SMBFS
BBT.py

+/ DEFT Linux: http://www.deftlinux.net
forum: http://www.deftlinux.net/forum/
DEFT 7 is based on the new Kernel 3 (Linux side) and the DART (Digital Advanced Response Toolkit) with the best freeware Windows Computer Forensic tools. It’s a new concept of Computer Forensic system that use LXDE as desktop environment and WINE for execute Windows tools under Linux and mount manager as tool for device management.

It is a very professiona and stable system that includes an excellent hardware detection and the best free and open source applications dedicated to Incident Response, Cyber Intelligence and Computer Forensics.
DEFT is meant to be used by:
Military
Police
Investigators
IT Auditors
Individuals
1/ LÀM ƠN "Đọc kĩ hướng dẫn sử dụng trước khi dùng".
2/homepage: trước khi hỏi thì LÀM ƠN tìm kiếm. Vì để biết nhiều hơn thì ai cũng phải đọc "VỪNG ƠI MỞ RA"
Hỏi FAQ thì lên asking.vn mà hỏi
[Up] [Print Copy]
  [Question]   10 Best Security Live CD Distros 31/03/2012 16:14:06 (+0700) | #7 | 260461
m3onh0x84
Member

[Minus]    0    [Plus]
Joined: 29/11/2007 15:22:21
Messages: 467
Location: lang thang 4 biển
Offline
[Profile] [PM] [WWW] [Yahoo!] [MSN]
homepage: http://zeltser.com/remnux/
mô tả:
REMnux incorporates a number of tools for analyzing malicious software that runs on Microsoft Windows, as well as browser-based malware, such as Flash programs and obfuscated JavaScript. The toolkit includes programs for analyzing malicious documents, such PDF files, and utilities for reverse-engineering malware through memory forensics.
REMnux can also be used for emulating network services within an isolated lab environment when performing behavioral malware analysis. As part of this process, the analyst typically infects another laboratory system with the malware sample and wwwects the connections to the REMnux system listening on the appropriate ports.
You can learn the malware analysis techniques that make use of the tools installed and pre-configured on REMnux by taking my course on Reverse-Engineering Malware (REM) at SANS Institute.
Originally released in 2010, REMnux has been updated to version 3 in December 2011.
1/ LÀM ƠN "Đọc kĩ hướng dẫn sử dụng trước khi dùng".
2/homepage: trước khi hỏi thì LÀM ƠN tìm kiếm. Vì để biết nhiều hơn thì ai cũng phải đọc "VỪNG ƠI MỞ RA"
Hỏi FAQ thì lên asking.vn mà hỏi
[Up] [Print Copy]
  [Question]   10 Best Security Live CD Distros 31/03/2012 16:17:24 (+0700) | #8 | 260462
m3onh0x84
Member

[Minus]    0    [Plus]
Joined: 29/11/2007 15:22:21
Messages: 467
Location: lang thang 4 biển
Offline
[Profile] [PM] [WWW] [Yahoo!] [MSN]
thêm 1 list khá dài ở : http://www.malwarehelp.org/forensic_tools.html
1/ LÀM ƠN "Đọc kĩ hướng dẫn sử dụng trước khi dùng".
2/homepage: trước khi hỏi thì LÀM ƠN tìm kiếm. Vì để biết nhiều hơn thì ai cũng phải đọc "VỪNG ƠI MỞ RA"
Hỏi FAQ thì lên asking.vn mà hỏi
[Up] [Print Copy]
[digg] [delicious] [google] [yahoo] [technorati] [reddit] [stumbleupon]
Go to: 
 Users currently in here 
1 Anonymous

Powered by JForum - Extended by HVAOnline
 hvaonline.net  |  hvaforum.net  |  hvazone.net  |  hvanews.net  |  vnhacker.org
1999 - 2013 © v2012|0504|218|