Jump to content
neox

Security-Distro

Recommended Posts

CAINE 2.0 (code name "NewLight") and NBCaine 2.0 Released

CAINE (Computer Aided INvestigative Environment) is an Italian GNU/Linux live distribution created as a project of Digital Forensics.CAINE offers a complete forensic environment that is organized to integrate existing software tools as software modules and to provide a friendly graphical interface.

The main design objectives that CAINE aims to guarantee are the following:

http://2.bp.blogspot.com/_xJ5LrusWfss/TI_BDHlcJgI/AAAAAAAAAmY/1qC0NmG4lfY/s1600/caine2.0.jpg

-an interoperable environment that supports the digital investigator during the four phases of the digital investigation

-a user friendly graphical interface

-a semi-automated compilation of the final report

Download and more info: CAINE Live CD - NewLight computer forensics digital forensics

-------------------------------------------------------

DVWA 1.0.7 released

Damn Vulnerable Web Application

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.

Do not upload it to your hosting provider's public html folder or any internet facing web server as it will be compromised. We recommend downloading and installing XAMPP onto a local machine inside your LAN which is used solely for testing.

What’s new?

The vulnerability help page has been improved.

We now display the logged on username along with the vulnerability level and php-ids status.

Blind SQL injection has been implemented.

We now have official documentation.

You can now compare all vulnerable source code in one page with the ‘view all’ button.

The whole theme has been redesigned, including a new great looking logo.

Many bug fixes and small changes throughout the application.

But that’s not all, we have continued the work that Duncan Alderson had done on the 1.0.6 LiveCD, as the LiveCD proved to be a great success. The new LiveCD is not only a vulnerable web application but also a badly configured web server which includes many server misconfiguration.

Download and more info: Damn Vulnerable Web App - DVWA

---------------------------------------------------

NetSecL 3.0 Released

The new version of NetSecL 3.0 is a live DVD + installation based on OpenSuse. Once installed you can fully enjoy the features of GrSecurity hardened kernel and penetration tools OR if you like to do some penetration testing you can directly run all tools from the live DVD. The password for both admin and root user on the DVD is linux

NetSecL firewall is included as always and most of the penetration tools are ported to the new platform. Also we'd like to mention that we've got many other programs up and running with GrSecurity enabled, which is great success especially when it comes to programs like wine, OpenOffice, Vuze, Qemu and many gnome applications.

Warning: when you install use ext3 (tested) for root partition.

Minimal System Requirements for running the live DVD: 512 MB of RAM

Minimal System Requirements for installing: 1 GB of RAM, 5 GB partition at least (SATA-tested)

With that said we think that the new version of NetSecL is fully function as a Desktop,Server and Penetration testing environment.

For more info and download check NetSecL Project

-----------------------------------------------------------

VIPER VAST Live Distro beta 2.77 Realeased

VAST is a VIPER Lab live distribution that contains VIPER developed tools such as UCsniff, videojak, videosnarf and more. Along with VIPER tools and other essential VoIP security tools, it also contains tools penetration testers utilize such as Metasploit, Nmap, and Hydra.This distribution is a work in progress. If you would like to see a tool or package included please feel free to suggest them and I will do what I can to make it happen. VAST also has built into synaptic package manager a third party repository link for the VIPER tools, so when we update a tool it's as easy as "apt-get"

http://2.bp.blogspot.com/_xJ5LrusWfss/TGVx7XQJ6SI/AAAAAAAAAi0/z70ZHzmyeMo/s1600/screen2.png

Version 2.77 now includes Artemisa a VoIP Honeypot.

From Artemisa: "Artemisa is a VoIP/SIP-specific honeypot software designed to connect to a VoIP enterprise domain as a user-agent back end in order to detect malicious activity at an early stage. Moreover, the honeypot can play a role in the real-time adjustment of the security policies of the enterprise domain where it is deployed."

Download: SourceForge.net: Download and Develop Open Source Software for Free - VIPER VAST Live Distro

--------------------------------------------------------------------

Forensic Toolkit (FTK) Version 3

THE INDUSTRY-STANDARD COMPUTER FORENSICS SOFTWARE USED BY GOVERNMENT AGENCIES AND LAW ENFORCEMENT AROUND THE WORLD

http://3.bp.blogspot.com/_xJ5LrusWfss/TGEKbUi-7eI/AAAAAAAAAiU/VCIPK9Eui9E/s1600/FUCK+YOU!.jpg

Forensic Toolkit® (FTK®) is recognized around the world as the standard in computer forensics software. This court-validated digital investigations platform delivers cutting-edge computer forensic analysis, decryption and password cracking all within an intuitive and customizable interface. FTK 3 is built for speed, analytics and enterprise-class scalability. Known for its intuitive interface, email analysis, customizable data views and stability, FTK lays the framework for seamless expansion, so your computer forensics solution can grow with your organization’s needs. Forensic Toolkit 3 is now the most advanced computer forensics software available, providing functionality that normally only organizations with tens of thousands of dollars could afford.

Download: AccessData delivers computer forensics, cyber security, incident response, eDiscovery and information assurance software solutions.

review-access-data-forensic-toolkit-ftk-version-3-part-1/

https://blogs.sans.org/computer-forensics/2010/08/09/review-access-data-forensic-toolkit-ftk-version-3-part-1/

----------------------------------------------------------------------------------

SECmic3 - Security Distro

A Kubuntu 10.04 LTS Lucid Lynx based security distro

http://3.bp.blogspot.com/_xJ5LrusWfss/TF2rtylA2wI/AAAAAAAAAhE/v8KP5G_IrtI/s1600/SECmic3-desktop-menu.png

SECmic3 is a Kubuntu 10.04 LTS Lucid Lynx based security distribution. It is FREE to download, and will be forever. It comprises over 200 security oriented applications preinstalled. SECmic3 is Ubuntu/Kubuntu update compatible. Meaning you will be able to receive security updates directly from the Ubuntu/Kubuntu repositories for the lifetime of this Kubuntu 10.04 LTS based release.

Get SECmic3 from: http://secmic.org

SECmic3-security-pentest on Vimeo ( video demo )

------------------------------------------------------------------------------------

Network Security Toolkit (NST v2.13.0)

Network Security Toolkit (NST) is a bootable ISO image (Live CD) based on Fedora Core 11 providing easy access to best-of-breed Open Source Network Security Applications and should run on most x86 platforms. NST can also be used for crash recovery.

This release will include many geolocation enhancements for both Wireshark and Ntop. One can now geolocate Wireshark IPv4 Address conversations or Ntop hosts on a Mercator World Map projection or on an Earth Browser (i.e., Google Earth). See the Overview page on the NST Wiki Site for hourly generated maps demonstrating the Ntop hosts geolocation implementation.

Download: SourceForge Downloads

------------------------------------------------------------------------------------

Wintaylor 2.0

Live Analysis and Incident Response tool

WinTaylor is the new forensic interface built for Windows and included in CAINE Live CD. It is written in Visual Basic 6 to maximize compatibility with older Windows systems, and provides an internal set of well-known forensic programs.

WinTaylor proposes a simple and complete forensic software integration and inherits the design philosophy of CAINE.

To ensure transparency of the operations performed by WinTaylor during its execution, we have made available the source code of the program, that is licensed under the Lesser GPL License 2.1. The code is visible and editable, for the benefit of developers and to preserve the good standards of open source forensic software.

The interface is structured in the familiar CAINE’s tabs style, and implements the well-known reporting system to record the investigative sessions.

Features

Report creation tool, that saves in a plain and portable text file the list of used programs with time-stamps .

Tabbed structure that gives a logical schema to the investigation process.

Command-line tools that print their output inside WinTaylor.

Updated Sysinternals tools

Versatile hashing tool

Snapshot tool

http://2.bp.blogspot.com/_xJ5LrusWfss/TDDtesmdTfI/AAAAAAAAAfE/gCaTVG6a8tQ/s1600/1.jpg

Download: CAINE Live CD - NewLight computer forensics digital forensics

-------------------------------------------------------------------------------------

Live HACKING CD

New Linux Distribution for Ethical Hacking and Penetration Testing

Live Hacking CD is a new Linux distribution packed with tools and utilities for ethical hacking, penetration testing and countermeasure verification. Based on Ubuntu this ‘Live CD” runs directly from the CD and doesn’t require installation on your hard-drive. Once booted you can use the included tools to test, check, ethically hack and perform penetration tests on your own network to make sure that it is secure from outside intruders.

http://4.bp.blogspot.com/_xJ5LrusWfss/S-6L-wu0nII/AAAAAAAAAa4/KyzDCSksbQ4/s1600/Live-Hacking-CD.gif

The CD comes in two forms. A full Linux desktop including a graphical user interface (GNOME) and applications like Firefox along with tools and utilities for DNS enumeration, reconnaissance, foot-printing, password cracking and network sniffing. For greater accessibility there is a Live Hacking menu to help you quick find and launch the tools.

The second variation is the Live Hacking Mini CD, which is command line only. However this doesn't detract from the power of the tools and utilities included as most of the penetration testing and ethical hacking tools are command line tools. The included /lh directory has symbolic links to the different tools included.

Download: SourceForge.net: Download and Develop Open Source Software for Free

---------------------------------------------------------------------------------------

DEFT Linux 5.1 Released

DEFT Linux Computer Forensic Live CD

DEFT Linux is a highly specialized Linux distribution aimed at forensic computing. It comes with a number of dedicated tools and is a computer investigator’s best friend. The latest release, DEFT Linux 5.1, is a small maintenance update, which brings some newer packages and fixes a couple of bugs

http://4.bp.blogspot.com/_xJ5LrusWfss/S-G6VBzwp2I/AAAAAAAAAZw/XLT47daE9u4/s1600/forensic-software.png

What’s new?

Update: Sleuthkit 3.1.1 and Autopsy 2.24

Update: Xplico to 0.5.7 (100% support of SIP – RTP codec g711, g729, g722, g723 and g726, SDP and RTCP)

Update: Initrd

Bug fix: Dhash report (reports were not generated)

Bug fix: DEFT Extra bug fix (a few tools did not work if the operator click on their icons, added the dd tool for x64 machines)

Download: DEFT Linux - Computer Forensics live cd

--------------------------------------------------------------------------------------

EmErgE's MultiISO LiveDVD 2.0

MultiISO LiveDVD is an integrated Live DVD technology which combines some of the very popular Live CD ISOs already available on the internet. It can be used for security reconnaissance, vulnerability identification, penetration testing, system rescue, media center and multimedia, system recovery, etc. It's a all-in-one multipurpose LiveDVD put together.

foto

http://1.bp.blogspot.com/_xJ5LrusWfss/S7d6_ApXlPI/AAAAAAAAAVo/vnKGa-TYcwA/s1600/multiiso-livedvd-2.0.png

MultiISO LiveDVD 2.0 consists of following distros:

Backtrack 4

GeeXBoX

Damn Small Linux

Clonezilla

Offline NT Password & Registry Editor

FreeDOS

Damn Vulnerable Linux

Trinity Rescue Kit

Tiny Core Linux

Helix 3

Puppy Linux

Byzantine OS

Pentoo Linux

Dban

boot.kernel.org (bko)

Download: http://binarybum.com/MultiISO-2.0-final.iso

Torrent Link: http://badfoo.net

more info: badfoo.net

--------------------------------------------------------------------------------------

SANS Investigative Forensic Toolkit Workstation: v2.0 Released

SANS Investigative Forensic Toolkit (SIFT) Workstation: Version 2.0

The SANS SIFT Workstation is a VMware Appliance that is pre-configured with all the necessary tools to perform a detailed digital forensic examination. It is compatible with Expert Witness Format (E01), Advanced Forensic Format (AFF), and raw (dd) evidence formats. The brand new version has been completely rebuilt on an Ubuntu base with many additional tools and capabilities that can match any modern forensic tool suite.

File system support

Windows (MSDOS, FAT, VFAT, NTFS)

MAC (HFS)

Solaris (UFS)

Linux (EXT2/3)

Software Includes:

The Sleuth Kit (File system Analysis Tools)

log2timeline (Timeline Generation Tool)

ssdeep & md5deep (Hashing Tools)

Foremost/Scalpel (File Carving)

WireShark (Network Forensics)

Vinetto (thumbs.db examination)

Pasco (IE Web History examination)

Rifiuti (Recycle Bin examination)

Volatility Framework (Memory Analysis)

DFLabs PTK (GUI Front-End for Sleuthkit)

Autopsy (GUI Front-End for Sleuthkit)

PyFLAG (GUI Log/Disk Examination)

http://4.bp.blogspot.com/_xJ5LrusWfss/S6yoY9QarzI/AAAAAAAAAVI/6dmQkMmB-B4/s1600/sift-ptk-big.jpg

More info and Download: SANS - Computer Forensics and e-Discovery with Rob Lee

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...