Manyan 11 Hacking da Tsaro Apps don Linux

Linux shine dan gwanin kwamfuta mai aiki da tsari na kwarai. Wannan ba don yana da "rikitarwa" amfani ba amma saboda yawan kayan kutsen da kayan aikin tsaro da aka kirkira don wannan tsarin.A cikin wannan sakon, mun lissafa wasu daga cikin mahimman abubuwa.


1. John the Ripper: kalmar sirri fatattaka kayan aiki. Yana ɗaya daga cikin sanannun sanannen kuma sanannen (shima yana da sigar Windows). Baya ga gano kalmar zanta ta sirri, zaka iya saita ta yadda kake so. Kuna iya amfani dashi a cikin ɓoyayyen bayanan sirri na Unix (DES, MD5 ko Blowfish), Kerberos AFS da Windows. Yana da ƙarin kayayyaki don haɗawa da kalmomin shiga cikin kalmar sirri MD4 kuma adana shi a ciki LDAP, MySQL da sauransu.

2. Nmap: Wanene bai san Nmap ba? Babu shakka mafi kyawun shirin don tsaron hanyar sadarwa. Kuna iya amfani da shi don nemo kwamfutoci da sabis a kan hanyar sadarwa. Ana amfani dashi galibi don sikanin tashar jirgin ruwa, amma wannan shine ɗayan damarta. Hakanan yana da ikon gano ayyukan wucewa akan hanyar sadarwar tare da bayar da cikakkun bayanai game da kwamfutocin da aka gano (tsarin aiki, lokacin da aka haɗa shi, software da ake amfani da ita don aiwatar da sabis, kasancewar katuwar bango ko ma alamar cibiyar sadarwar nesa kati). Yana aiki akan Windows da Mac OS X ma.

3. Nusus: kayan aiki don nemowa da bincika raunin software, kamar waɗanda za'a iya amfani dasu don sarrafawa ko samun damar bayanai akan komputa mai nisa. Hakanan yana gano tsoffin kalmomin shiga, facin da ba'a sanya su ba, da dai sauransu.

4. sananda_: asali shine rubutun harsashi don ba da damar gano tushen rootkits wanda aka sanya a cikin tsarinmu. Matsalar ita ce yawancin rootkits na yanzu suna gano kasancewar shirye-shirye kamar wannan don kar a gano su.

5. Wireshark: Kayan fakiti, ana amfani dashi don nazarin zirga-zirgar hanyoyin sadarwa. Ya yi kama da tcpdump (za mu yi magana game da shi daga baya) amma tare da GUI da ƙarin daidaitawa da zaɓuɓɓukan tacewa. Saka katin a ciki yanayin lalata don iya bincika duk zirga-zirgar hanyoyin sadarwa. Hakanan na Windows ne.

6. netcat: kayan aiki wanda ke ba da damar buɗe tashoshin TCP / UDP a kan kwamfutar da ke nesa (daga baya ta saurara), haɗa harsashi zuwa wannan tashar kuma tilasta tilasta haɗin UDP / TCP (mai amfani don binciken tashar jiragen ruwa ko canja wurin ɗan-kaɗan tsakanin kwamfutoci biyu).

7. Kismet: gano hanyar sadarwa, kayan kwalliya da tsarin kutse don hanyoyin sadarwa mara waya 802.11.

8. girki: janareta mai fakiti da mai nazari don yarjejeniyar TCP / IP. A cikin sabon juzu'in, ana iya amfani da rubutun da ya dogara da harshen Tcl kuma shima yana aiwatar da injin kirtani (sarƙar rubutu) don bayyana fakitin TCP / IP, ta wannan hanyar yana da sauƙin fahimtar su gami da iya sarrafa su a ciki hanya mai sauƙi.

9. Snort: NIPS ne: Tsarin Rigakafin Cibiyar sadarwa da NIDS: Binciken Cutar Sadarwa, wanda ke iya nazarin hanyoyin sadarwar IP. An fi amfani dashi don gano hare-hare kamar ambaliyar ajiya, samun damar buɗe tashoshin jiragen ruwa, harin yanar gizo, da sauransu.

10. tppdump: debugging kayan aiki wanda ke gudana daga layin umarni. Yana ba ka damar ganin fakitin TCP / IP (da sauransu) waɗanda ake watsawa ko karɓar su daga kwamfutar.

11. Metasploit: wannan kayan aikin da ke ba mu bayanai game da raunin tsaro kuma yana ba da damar shigar gwaji cikin tsarin nesa. Hakanan yana da tsarin aiki don yin kayan aikinku kuma na Linux ne da Windows. Akwai koyawa da yawa akan yanar gizo inda suke bayanin yadda ake amfani dashi.


12 comments, bar naka

Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Wanda ke da alhakin bayanan: Miguel Ángel Gatón
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   Fernando Munbach m

    "Nmap tutorial" ba tare da wata hanyar haɗi ba…. Tsarkake Kwafi & liƙa?

  2.   Martin m

    Matsayi mai kyau, chkrootkit da Metasploit basu san su ba. Misali, kuna iya raba mana duk wani bayanan tsaro da kuka sani (Sifaniyanci, zai fi dacewa).

  3.   Saito Mordraw m

    Kwarai da gaske shigarwa, mafi so.

  4.   Bari muyi amfani da Linux m

    Duba. Mafi kyawun shafin tsaro (janar… ba don "masu fashin kwamfuta ba") wanda na sani shine Segu-info.com.ar.
    Murna! Bulus.

    1.    Gabriel m

      da kyau pag ba ilimin bane !! Madalla ..

  5.   jameskasp m

    Madalla !!!!… na gode sosai! .. shi yasa nake cikin wadanda na fi so .. «usemoslinux»… koyaushe suna taimaka min…. godiya sosai!… ..

    Gaisuwa daga BC Mexic…

  6.   Bari muyi amfani da Linux m

    Na gode! Rungumewa!
    Murna! Bulus.

  7.   sasuke m

    Keylogger din yana da amfani amma wannan na tsarin Windows ne kodayake ban yi imani da yawa daga irin wannan damfarar ba mutane kadan ne (Masu sana'a) suke yin wadancan abubuwan:

    Kuna iya tuntuɓar nan saƙon da na samo ba da daɗewa ba.
    http://theblogjose.blogspot.com/2014/06/conseguir-contrasenas-de-forma-segura-y.html

  8.   yashit m

    Ina son zama hackin

  9.   ronald m

    Muna neman mafi kyawun masu fashin kwamfuta daga ko'ina cikin duniya, masu mahimmanci da iyawa, rubuta zuwa. ronaldcluwts@yahoo.com

  10.   yo m

    Kyakkyawan matsayi!. Wani ra'ayi, ga masu sha'awar waɗanda suka fara ... Yi ƙoƙari ku saba da yin amfani da na'ura mai kwakwalwa, da farko zai iya zama mai ɗan wahala, amma ... tare da lokaci suna kama hannunka, da ɗanɗanon kuma!!. Me yasa nace haka? Mai sauki ne, Linux ba'a nufin don yanayin zane ba (wanda ake amfani dashi yanzu wani abu ne daban), kuma yanayin zane a wasu lokuta yana wahalar da ikon sarrafa umarni, yayin da daga tashar zaku iya yin shiru. Gaisuwa ga ɗaukacin jama'ar Linux daga Argentina, da dukkan EH na 🙂

  11.   m m

    Me yasa za a dicpdump idan Wireshark?