Thursday, September 28, 2017
UBUNTU Install RPM Packages on Ubuntu Linux Mint
UBUNTU Install RPM Packages on Ubuntu Linux Mint
Ubuntu/Mint Support only deb package installation, If you have some software in rpm package you can install it in Ubuntu/Linux Mint easily. Fedora/Redhat and Mandriva support RPM packages.
In Ubuntu/Linux Mint you can easily install softwares from Software Centers or via PPA. If any software is not available in deb/software center/ppa and its only available in rpm, than you can easily convert that rpm file to deb package with one command using terminal.
To install open Terminal (Press Ctrl+Alt+T) and copy the following command in the Terminal:
Terminal Command: |
---|
sudo apt-get install alien dpkg-dev debhelper build-essential |
Now convert package from RPM format to Deb format, use the following command. Change your packagename in command:
sudo alien packagename.rpm |
option: -c: --scrips; -k: keep name of version
To install the deb package enter following command:
sudo dpkg -i packagename.deb |
Thats it
source: http://www.noobslab.com/2012/02/install-rpm-packages-on-ubuntulinux.html
download file now
UBUNTU CENTOS SUSE FEDORA Automount HDD NTFS type in linux system
UBUNTU CENTOS SUSE FEDORA Automount HDD NTFS type in linux system
Note :
If your system can mount your hdd driver (not automount) skip this step and go to Main ActionPrepare Action
While older ntfs drivers were prone to eat your data in r/w-mode, ntfs-3g seems to be r/w safe. See the ntfs-3g page for more information.yum install fuse fuse-ntfs-3g (*)
yum --enablerepo=rpmforge install fuse fuse-ntfs-3g (option)
yum install ntfs-3g (*)
yum --enablerepo epel install ntfs-3g (option)
yum install ntfsprogs ntfsprogs-gnomevfs (*)
Main Action
Mounting an NTFS filesystem
Suppose your ntfs filesystem is /dev/sda1 and you are going to mount it on /mymnt/win, do the following.
mkdir /mymnt/win
/dev/sda1 /mymnt/win ntfs-3g ro,umask=0222,defaults 0 0
/dev/sda1 /mymnt/win ntfs-3g rw,umask=0000,defaults 0 0
mount /mymnt/win
download file now
Monday, September 25, 2017
Ebook Kali Linux Cookbook
Ebook Kali Linux Cookbook

Daftar Isi Buku kali Linux Cookbook
Bab 2: Menyesuaikan Kali Linux
- Instalasi ke hard disk drive
- Menginstal ke USB drive dengan memori persiste
- Instalasi di VirtualBox
- Instalasi VMware Tool
- Memperbaiki splash screen
- Mulai layanan jaringan
- Menyiapkan jaringan nirkabe
Bab 3: Lanjutan Pengujian Lab
- Pendahulua
- Mempersiapkan header kerne
- Menginstal driver Broadco
- Menginstal dan mengkonfigurasi driver kartu video ATI
- Menginstal dan mengkonfigurasi driver kartu video nVidia
- Menerapkan update dan mengkonfigurasi perangkat keamanan tambahan
- Menyiapkan proxychains
- enkripsi direktori
Bab 4: Pengumpulan Informasi
- Pendahuluan
- Mendapatkan nyaman dengan VirtualBox
- Men-download Windows Targetkan
- Download Linux Targetkan
- Menyerang WordPress dan aplikasi lainnya
Pendahuluan
Layanan pencacahan
Menentukan jangkauan jaringan
Mengidentifikasi mesin aktif
Menemukan terbuka port
sistem operasi sidik jari
Layanan fingerprinting
penilaian ancaman dengan Maltego
Pemetaan jaringan
Bab 5: Kerentanan Penilaian
Pendahuluan
Instalasi, konfigurasi, dan mulai Nessus
Nessus - menemukan kerentanan lokal
Nessus - jaringan temuan kerentanan
Nessus - menemukan kerentanan spesifik Linux
kerentanan menemukan Windows-spesifik 110 - Nessus
Instalasi, konfigurasi, dan mulai OpenVAS
OpenVAS - menemukan kerentanan lokal
OpenVAS - jaringan temuan kerentanan
OpenVAS - menemukan kerentanan spesifik Linux
OpenVAS - menemukan kerentanan Windows-spesifiki
Bab 6: Pemanfaatan Kerentanan
Menginstal dan mengkonfigurasi Metasploitable
Menguasai Armitage, alat manajemen grafis untuk Metasploit
Menguasai Metasploit Console (msfconsole)
Menguasai Metasploit CLI (msfcli)
Menguasai meterpreter
Metasploitable MySQL
Metasploitable PostgreSQL
Metasploitable Tomcat
Metasploitable PDF
Menerapkan browser_autopwn
Bab 7: Meningkatnya Wewenang
Menggunakan peniruan token
hak istimewa lokal eskalasi serangan
Menguasai Teknik Toolkit Sosial (SET)
Pengumpulan data korban
aku aku aku
Daftar Isi
Membersihkan trek
Membuat backdoor persisten
Man In The Middle (MITM) menyerang
Bab 8: Password Attacks
serangan online sandi
Retak HTTP password
Mendapatkan akses router
Sandi profiling
Cracking password Windows menggunakan John the Ripper
Menggunakan serangan kamus
Menggunakan tabel pelangi
Menggunakan nVidia Hitung Perangkat Terpadu Arsitektur (CUDA)
Menggunakan ATI Stream
Serangan akses fisik
Bab 9: Serangan Wireless
jaringan nirkabel WEP retak
jaringan nirkabel WPA / WPA2 retak
Mengotomatisasi jaringan nirkabel retak
Mengakses klien menggunakan AP palsu
URL lalu lintas manipulasi
Port pengalihan
Mengendus lalu lintas jaringan
Semoga Membantu Buat Kita Semua
Langsung Cekidot Download Di Sini
download file now
Friday, September 15, 2017
User behavior data extraction in Linux OS
User behavior data extraction in Linux OS
In this post, a short intro about my seminar in masters degree programme is given. The topic that Im working on is "User behavior data extraction in Linux OS" which includes gathering useful data about user actions, parsing and analyzing them.
The purpose of the system is to gather all information such as global system messages, user logins, background daemons, package installs, browser and keyboard usage, shell commands, runtime system information, file integrity and so on. Then, by using machine learning, it might be possible to develop a system that can detect anomalous user behavior. Such system would try to prevent any unauthorized access by analyzing users current activities.
The following activities and their approximate duration are planned:
- search for similar software (5%)
- Linux logging analysis (10%)
- finding all options to track users behavior (15%)
- definition and design of desired system (15%)
- implementation in Python programming language (40%)
- testing systems functionality and security (15%)
download file now
Tuesday, September 12, 2017
Formación y libros gratuitos para Kali Linux Certified Professional KLCP
Formación y libros gratuitos para Kali Linux Certified Professional KLCP

La formaci�n se centra en la plataforma Kali Linux en s� misma, es decir, no esper�is que se traten herramientas o t�cnicas de pentesting, si no que se enfoca en ayudar a entender, configurar y maximizar el uso de Kali desde cero. Mati Aharoni y Johnny Long aprovechar�n la Black Hat de Las Vegas de este a�o para impartir presencialmente esta formaci�n durante cuatro d�as.
Y siguiendo el mismo hilo, el libro detalla las caracter�sticas y fundamentos de Kali Linux, se sumerge en el gestor de paquetes de Debian y profundiza en temas m�s avanzados como la compilaci�n del kernel, el cifrado de particiones, fortificaci�n, configuraci�n del firewall y muchos otros.
Como decimos, tanto el libro como el curso de formaci�n fueron dise�ados para ser los principales recursos de los estudiantes que tratan conseguir el KLCP, cuyo examen si es de pago y requiere un voucher (Pearson VUE), pero no deja de ser interesante revisar su contenido para reforzar el uso de, casi con total seguridad, la distribuci�n m�s famosa para pentesting del momento.
Seg�n Mati Aharoni de Offensive Security "La certificaci�n KLCP, nuestro nuevo programa de formaci�n online y nuestro nuevo libro son nuestros �ltimos esfuerzos para proveer a nuestra comunidad con los recursos que necesitan para hacer frente a los retos que se encontrar�n en su camino", "creemos que sumar �sto a la base de conocimientos de Kali Linux preparar� en gran medida a los estudiantes para las demandas de su trabajo y beneficiar� a toda la comunidad de seguridad de la informaci�n en los a�os venideros".
Os dejo los enlaces de ambos recursos gratuitos:
Formaci�n: https://kali.training/introduction/abstract/
Libro: https://kali.training/downloads/Kali_Revealed_1st_edition.pdf
download file now
Monday, September 11, 2017
Tuning Java Virtual Machine JVM on Linux
Tuning Java Virtual Machine JVM on Linux
download file now
Thursday, September 7, 2017
ebook gratuito Programming Linux Anti Reversing Techniques
ebook gratuito Programming Linux Anti Reversing Techniques

Tabla de contenidos
Preface
Why Read This Book?
Topics Not Covered
Prerequisites
Code and Command Output
Chapter 1: Introductions
Introducing �Trouble�
Using CMake
The Code
Compiling
Executing
Accessing the Shell
Chapter 2: Compiler Options
-g
Recovering the Bind Shell Password with Hexdump
Recovering the Bind Shell Password with GDB
The Debugging Information in IDA
Removing the Debugging Information
Case Study: XOR DDOS
-s
SYMTAB vs. DYNSYM
Finding the Bind Shell Password Using .symtab
Case Study: The FILE Symbol
Examing Trouble After -s
-fvisibility
Looking at FUNC symbols
Hiding FUNC symbols
-O
Corrected Block Tiny Encryption Algorithm (XXTEA)
-Os
-O3
-funroll-loops
-static
Resolving Functions at Runtime
ltrace
LD_PRELOAD
Using musl
Chapter 3: File Format Hacks
The Strip Utility
Removing the Section Headers Table
Little Endian or Big Endian?
The Sections Are a Lie
Flipping the Executable Bit
Lying with .init
Hiding the Entry Point
Mixing the Symbols
Chapter 4: Fighting Off String Analysis
Code Reorganization
Stack Strings
XOR Stack String
Function Encryption
Computing the Function�s Size Using a Linker Script
Decryption Logic
Encryption Logic
Creating a Cryptor
Implementing the Cryptor
Analyzing the Cryptor
Chapter 5: Obstructing Code Flow Analysis
Indirect Function Calls
Signals
Early Return
Jump Over an Invalid Byte
Jump! Jump!
Always Follow the Conditional
Overlapping Instructions
Chapter 6: Evading the Debugger
Trace Me
Trapping the Debugger
Becoming Attached
madvise
prctl
Detection Before main()
Computing Function Checksums
Conclusion: All That We Fall For
Notes
Proyecto: https://github.com/antire-book
download file now
Sunday, September 3, 2017
Fedora Ubuntu Opensuse Install Adobe Flash player on all Linux system
Fedora Ubuntu Opensuse Install Adobe Flash player on all Linux system
Prepare:
Information: Base on your linux system, mozilla plugin directory will place in one of the below:if your linux architecture is x64:
$HOME/.mozilla/plugins
program_directory/plugins
/usr/lib64/mozilla/plugins
/usr/lib64/xulrunner/plugins
if your linux architecture is x86:
$HOME/.mozilla/plugins
program_directory/plugins
/usr/lib/mozilla/plugins
/usr/lib/xulrunner/plugins
In my fedora system x64 architecture it is:
/usr/lib64/mozilla/plugins
Do it:
Step 1: Go to Adobe Flash player download page http://get.adobe.com/flashplayer/Step 2: Select .tar.gz for linux in "Your system" selection.
Step 3: Click "Download now" and save this file (example : Downloads folder) in Downloads directory
Step 4: Open terminal, navigation to downloaded file and extract it.
mkdir adobeflash
tar -xzvf flashPlayer.tar.gz -C adobeflash
Step 5: Login with root user (su root, enter and type password for root user) and move to adobeflash directory
Step 6: cp -r usr/ /usr
Step 7: cp libflashplayer.so /usr/lib64/mozilla/plugins
Step 8: Restart firefox and enjoy :)
Note: If it still not effect, it is because your selinux is turn on, you can turn it off by open terminal -> login with root -> execute command setenforce 0 -> restart firefox
download file now