Showing posts with label linux. Show all posts
Showing posts with label linux. Show all posts

Thursday, September 28, 2017

UBUNTU Install RPM Packages on Ubuntu Linux Mint

UBUNTU Install RPM Packages on Ubuntu Linux Mint


Install RPM Packages on Ubuntu 12.04/11.10/any Ubuntu version/Linux Mint

Ubuntu/Mint Support only deb package installation, If you have some software in rpm package you can install it in Ubuntu/Linux Mint easily. Fedora/Redhat and Mandriva support RPM packages.
In Ubuntu/Linux Mint you can easily install softwares from Software Centers or via PPA. If any software is not available in deb/software center/ppa and its only available in rpm, than you can easily convert that rpm file to deb package with one command using terminal.
rpm package
This RPM to DEB Conversion Utility called Alien, Which converts packages from one to the other format. It doesnt mean that convert rpm package will always work on your system. Cause there can be problem of Dependencies or libraries.




To install open Terminal (Press Ctrl+Alt+T) and copy the following command in the Terminal:





Now convert package from RPM format to Deb format, use the following command. Change your packagename in command:







option: -c: --scrips; -k: keep name of version
To install the deb package enter following command:






Thats it

source: http://www.noobslab.com/2012/02/install-rpm-packages-on-ubuntulinux.html


download file now

Read more »

UBUNTU CENTOS SUSE FEDORA Automount HDD NTFS type in linux system

UBUNTU CENTOS SUSE FEDORA Automount HDD NTFS type in linux system


Note :

If your system can mount your hdd driver (not automount)  skip this step and go to Main Action

Prepare Action

While older ntfs drivers were prone to eat your data in r/w-mode, ntfs-3g seems to be r/w safe. See the ntfs-3g page for more information.
 

<!> As of CentOS 5.4 (kernel 2.6.18-164 or newer), the fuse kernel module is included in the kernel itself. Therefore, dkms and dkms-fuse are no longer required. If you have previously installed dkms-fuse, please uninstall it by a yum remove dkms-fuse command. Please note that CentOS-4 users need those 2 packages.
Make sure you have the rpmforge repo installed. If not, refer to Repositories.
Install the following packages.

yum install fuse fuse-ntfs-3g  (*)


If the rpmforge repo is disabled by default,

yum --enablerepo=rpmforge install fuse fuse-ntfs-3g (option)


<!> Note for CentOS-5 users: If you are still running CentOS 5.3 or older, then you would need to install kmod-fuse from ELRepo.
For CentOS-7 and CentOS-6 the EPEL repository is carrying later NTFS packages. EPEL is also usable for CentOS-5. To install, after enabling the repo per the Repositories page:

yum install ntfs-3g  (*)


or if you prefer to leave EPEL disabled by default

yum --enablerepo epel install ntfs-3g (option)


You may also want to

yum install ntfsprogs ntfsprogs-gnomevfs  (*)


for additional functionality. (Take, for example, ntfsclone to copy ntfs-partitions with or without empty space.)

 

Main Action 

Mounting an NTFS filesystem

Suppose your ntfs filesystem is /dev/sda1 and you are going to mount it on /mymnt/win, do the following.

First, create a mount point.

mkdir /mymnt/win


Next, edit /etc/fstab as follows. To mount read-only:

/dev/sda1 /mymnt/win ntfs-3g ro,umask=0222,defaults 0 0


Or to mount read-write:

/dev/sda1 /mymnt/win ntfs-3g rw,umask=0000,defaults 0 0


You can now mount it by running:

mount /mymnt/win


download file now

Read more »

Monday, September 25, 2017

Ebook Kali Linux Cookbook

Ebook Kali Linux Cookbook







 Selamat Download Ebook Gratis Di Website ini
Semoga Bermaaf Bagi Kita Semua Tunggu Saja Bakalan Banyak lagi Ebook Dari saya Bagikan tentang apa pun nantikan saja Gratis tanpa biaya, jangan lupa share ke teman atau kerabat anda yang membutuhkan Ebook dari saya Share buat anda semua








Daftar Isi Buku kali Linux Cookbook


Kata pengantar   1

Bab 1: Menjalankan dengan Kali Linux  Cookbook

  • Instalasi ke hard disk drive
  • Menginstal ke USB drive dengan memori persiste
  • Instalasi di VirtualBox
  • Instalasi VMware Tool
  • Memperbaiki splash screen
  • Mulai layanan jaringan
  • Menyiapkan jaringan nirkabe
 Bab 2: Menyesuaikan Kali Linux

  • Pendahulua
  • Mempersiapkan header kerne
  • Menginstal driver Broadco
  • Menginstal dan mengkonfigurasi driver kartu video ATI
  • Menginstal dan mengkonfigurasi driver kartu video nVidia
  • Menerapkan update dan mengkonfigurasi perangkat keamanan tambahan
  • Menyiapkan proxychains
  • enkripsi direktori
 Bab 3: Lanjutan Pengujian Lab
  • Pendahuluan  
  • Mendapatkan nyaman dengan VirtualBox
  • Men-download Windows Targetkan
  • Download Linux Targetkan
  • Menyerang WordPress dan aplikasi lainnya
 Bab 4: Pengumpulan Informasi

    Pendahuluan
    Layanan pencacahan
    Menentukan jangkauan jaringan
    Mengidentifikasi mesin aktif
    Menemukan terbuka port
    sistem operasi sidik jari
    Layanan fingerprinting
    penilaian ancaman dengan Maltego
    Pemetaan jaringan

    Bab 5: Kerentanan Penilaian

      Pendahuluan
      Instalasi, konfigurasi, dan mulai Nessus
      Nessus - menemukan kerentanan lokal
      Nessus - jaringan temuan kerentanan
      Nessus - menemukan kerentanan spesifik Linux
      kerentanan menemukan Windows-spesifik 110 - Nessus
      Instalasi, konfigurasi, dan mulai OpenVAS
      OpenVAS - menemukan kerentanan lokal
      OpenVAS - jaringan temuan kerentanan
      OpenVAS - menemukan kerentanan spesifik Linux
      OpenVAS - menemukan kerentanan Windows-spesifiki

      Bab 6: Pemanfaatan Kerentanan

        Menginstal dan mengkonfigurasi Metasploitable
        Menguasai Armitage, alat manajemen grafis untuk Metasploit
        Menguasai Metasploit Console (msfconsole)
        Menguasai Metasploit CLI (msfcli)
        Menguasai meterpreter
        Metasploitable MySQL
        Metasploitable PostgreSQL
        Metasploitable Tomcat
        Metasploitable PDF
        Menerapkan browser_autopwn

        Bab 7: Meningkatnya Wewenang

          Menggunakan peniruan token
          hak istimewa lokal eskalasi serangan
          Menguasai Teknik Toolkit Sosial (SET)
          Pengumpulan data korban
          aku aku aku
          Daftar Isi
          Membersihkan trek
          Membuat backdoor persisten
          Man In The Middle (MITM) menyerang

          Bab 8: Password Attacks

            serangan online sandi
            Retak HTTP password
            Mendapatkan akses router
            Sandi profiling
            Cracking password Windows menggunakan John the Ripper
            Menggunakan serangan kamus
            Menggunakan tabel pelangi
            Menggunakan nVidia Hitung Perangkat Terpadu Arsitektur (CUDA)
            Menggunakan ATI Stream
            Serangan akses fisik

            Bab 9: Serangan Wireless

              jaringan nirkabel WEP retak

              jaringan nirkabel WPA / WPA2 retak
              Mengotomatisasi jaringan nirkabel retak
              Mengakses klien menggunakan AP palsu
              URL lalu lintas manipulasi
              Port pengalihan
              Mengendus lalu lintas jaringan  
                ini ada video cara install kali linux untuk yang ingin belajar lebih mendalam dan ebook kali linux untuk panduan anda


                Semoga Membantu Buat Kita Semua
                Langsung Cekidot Download Di Sini


                download file now

                Read more »

                Friday, September 15, 2017

                User behavior data extraction in Linux OS

                User behavior data extraction in Linux OS


                In this post, a short intro about my seminar in masters degree programme is given. The topic that Im working on is "User behavior data extraction in Linux OS" which includes gathering useful data about user actions, parsing and analyzing them.

                The purpose of the system is to gather all information such as global system messages, user logins, background daemons, package installs, browser and keyboard usage, shell commands, runtime system information, file integrity and so on. Then, by using machine learning, it might be possible to develop a system that can detect anomalous user behavior. Such system would try to prevent any unauthorized access by analyzing users current activities.

                The following activities and their approximate duration are planned:

                • search for similar software (5%)
                • Linux logging analysis (10%)
                • finding all options to track users behavior (15%)
                • definition and design of desired system (15%)
                • implementation in Python programming language (40%)
                • testing systems functionality and security (15%)




                download file now

                Read more »

                Tuesday, September 12, 2017

                Formación y libros gratuitos para Kali Linux Certified Professional KLCP

                Formación y libros gratuitos para Kali Linux Certified Professional KLCP


                Offensive Security ha lanzado recientemente una nueva certificaci�n, Kali Linux Certified Professional (KLCP), y para impulsarla ha decidido publicar su curso de preparaci�n y el libro Kali Linux Revealed: Mastering the Penetration Testing Distribution ambos de forma gratuita.

                La formaci�n se centra en la plataforma Kali Linux en s� misma, es decir, no esper�is que se traten herramientas o t�cnicas de pentesting, si no que se enfoca en ayudar a entender, configurar y maximizar el uso de Kali desde cero. Mati Aharoni y Johnny Long aprovechar�n la Black Hat de Las Vegas de este a�o para impartir presencialmente esta formaci�n durante cuatro d�as.

                Y siguiendo el mismo hilo, el libro detalla las caracter�sticas y fundamentos de Kali Linux, se sumerge en el gestor de paquetes de Debian y profundiza en temas m�s avanzados como la compilaci�n del kernel, el cifrado de particiones, fortificaci�n, configuraci�n del firewall y muchos otros.

                Como decimos, tanto el libro como el curso de formaci�n fueron dise�ados para ser los principales recursos de los estudiantes que tratan conseguir el KLCP, cuyo examen si es de pago y requiere un voucher (Pearson VUE), pero no deja de ser interesante revisar su contenido para reforzar el uso de, casi con total seguridad, la distribuci�n m�s famosa para pentesting del momento.

                Seg�n Mati Aharoni de Offensive Security "La certificaci�n KLCP, nuestro nuevo programa de formaci�n online y nuestro nuevo libro son nuestros �ltimos esfuerzos para proveer a nuestra comunidad con los recursos que necesitan para hacer frente a los retos que se encontrar�n en su camino", "creemos que sumar �sto a la base de conocimientos de Kali Linux preparar� en gran medida a los estudiantes para las demandas de su trabajo y beneficiar� a toda la comunidad de seguridad de la informaci�n en los a�os venideros".

                Os dejo los enlaces de ambos recursos gratuitos:

                Formaci�n: https://kali.training/introduction/abstract/
                Libro: https://kali.training/downloads/Kali_Revealed_1st_edition.pdf


                download file now

                Read more »

                Monday, September 11, 2017

                Tuning Java Virtual Machine JVM on Linux

                Tuning Java Virtual Machine JVM on Linux


                During its existence Java evolved from a �run anywhere� client-side programming language to an ideal platform for enterprise server-side applications. Java applications, which are often operating system independent, rely on the Java Virtual Machine (JVM) to take advantage of underlying hardware. JVM is a part of the Java Runtime Environment (JRE) required for the running Java programs. How well JVM handles thread management, memory allocation and garbage collection determines Java application performance. There are Java enterprise applications that need to serve information to a number of clients and in due course they might access large data sets, such as massive financial information databases. The goal is to serve those clients with the lowest possible latency.

                The term latency refers to time that passes between request being made by a client to a time when the answer is sent back. By tuning JVM it is possible to achieve better performance of applications or web services and, in turn, achieve lower latencies.

                Existing optimization solutions are focused only on JVM, and most of them are quite complicated to setup and use. Some examples of such programs are Groningen and Velocitop Catapult. Groningen is open source project originally written by Google, while Velocitop Catapult doesnt have sources available and also trial download is unavailable due to a broken link. Both programs run automated experiments and search for the most optimal JVM settings. None of those two tools is developed any more. Groningen is still in development while the development of Velocitop Catapult has stopped.

                The purpose of this project is to build a solution that is simple to use and which can optimize the Linux operating system for the purpose of running JVM, as well as JVM itself. Due to the fact that there are many different implementations of the JVM, focus of this project will be on OpenJDK, free and open source implementation of the Java platform. A list of some other implementations can be found here.

                The first step of this project will be to test and document existing solutions, and to study available parameters of the JVM that impact performance of running applications. A list of parameters will be put together containing all relevant parameters with their description including impact on the performance of the virtual machine. During this phase of the project additional studying of Linux process and resource management will also be necessary. All findings beneficial to the project will be documented. In the next stage, it will be necessary to define clear requirements and architecture of the final solution of this project. The final stages will be implementation and testing the implementation to examine its efficacy.


                download file now

                Read more »

                Thursday, September 7, 2017

                ebook gratuito Programming Linux Anti Reversing Techniques

                ebook gratuito Programming Linux Anti Reversing Techniques


                Programming Linux Anti-Reversing Techniques es un libro gratuito de Jacob Baines que muestra al lector c�mo programar y analizar las t�cnicas m�s conocidas de anti-reversing en Linux. El libro muestra c�mo un reverser analiza un binario con herramientas como IDA, Radare2, GDB, readelf y m�s. El c�digo es presentado al lector listo para que pueda compilarlo y analizarlo por s� mismo.

                Tabla de contenidos

                    Preface
                        Why Read This Book?
                        Topics Not Covered
                        Prerequisites
                        Code and Command Output
                    Chapter 1: Introductions
                        Introducing �Trouble�
                        Using CMake
                        The Code
                        Compiling
                        Executing
                        Accessing the Shell
                    Chapter 2: Compiler Options
                        -g
                            Recovering the Bind Shell Password with Hexdump
                            Recovering the Bind Shell Password with GDB
                            The Debugging Information in IDA
                            Removing the Debugging Information
                            Case Study: XOR DDOS
                        -s
                            SYMTAB vs. DYNSYM
                            Finding the Bind Shell Password Using .symtab
                            Case Study: The FILE Symbol
                            Examing Trouble After -s
                        -fvisibility
                            Looking at FUNC symbols
                            Hiding FUNC symbols
                        -O
                            Corrected Block Tiny Encryption Algorithm (XXTEA)
                            -Os
                            -O3
                            -funroll-loops
                        -static
                            Resolving Functions at Runtime
                            ltrace
                            LD_PRELOAD
                            Using musl
                    Chapter 3: File Format Hacks
                        The Strip Utility
                        Removing the Section Headers Table
                        Little Endian or Big Endian?
                        The Sections Are a Lie
                            Flipping the Executable Bit
                            Lying with .init
                            Hiding the Entry Point
                        Mixing the Symbols
                    Chapter 4: Fighting Off String Analysis
                        Code Reorganization
                        Stack Strings
                        XOR Stack String
                        Function Encryption
                            Computing the Function�s Size Using a Linker Script
                            Decryption Logic
                            Encryption Logic
                        Creating a Cryptor
                            Implementing the Cryptor
                            Analyzing the Cryptor
                    Chapter 5: Obstructing Code Flow Analysis
                        Indirect Function Calls
                        Signals
                        Early Return
                        Jump Over an Invalid Byte
                        Jump! Jump!
                        Always Follow the Conditional
                        Overlapping Instructions
                    Chapter 6: Evading the Debugger
                        Trace Me
                        Trapping the Debugger
                        Becoming Attached
                        madvise
                        prctl
                        Detection Before main()
                        Computing Function Checksums
                    Conclusion: All That We Fall For
                    Notes

                Proyecto: https://github.com/antire-book


                download file now

                Read more »

                Sunday, September 3, 2017

                Fedora Ubuntu Opensuse Install Adobe Flash player on all Linux system

                Fedora Ubuntu Opensuse Install Adobe Flash player on all Linux system


                Prepare:

                 Information: Base on your linux system, mozilla plugin directory will place in one of the below:

                if your linux architecture is x64:
                $HOME/.mozilla/plugins
                program_directory/plugins
                /usr/lib64/mozilla/plugins
                /usr/lib64/xulrunner/plugins


                if your linux architecture is x86:
                $HOME/.mozilla/plugins
                program_directory/plugins
                /usr/lib/mozilla/plugins
                /usr/lib/xulrunner/plugins


                In my fedora system x64 architecture it is:
                /usr/lib64/mozilla/plugins



                Do it:

                Step 1: Go to Adobe Flash player download page http://get.adobe.com/flashplayer/
                Step 2: Select .tar.gz for linux in "Your system" selection.
                Step 3: Click "Download now" and save this file (example : Downloads folder) in Downloads directory
                Step 4: Open terminal, navigation to downloaded file and extract it.

                mkdir adobeflash
                tar -xzvf flashPlayer.tar.gz -C adobeflash
                 

                Step 5: Login with root user (su root, enter and type password for root user) and move to adobeflash directory
                Step 6: cp -r usr/   /usr

                Step 7: cp libflashplayer.so  /usr/lib64/mozilla/plugins

                Step 8: Restart firefox and enjoy :)

                Note: If it still not effect, it is because your selinux is turn on, you can turn it off by open terminal -> login with root -> execute command setenforce 0 -> restart firefox


                download file now

                Read more »