security tools

Alibabacloud.com offers a wide variety of articles about security tools, easily find your security tools information here online.

Android and iOS app security Analytics tools Smart Phones Dumb Apps Introduction

This is a set of scripts that can help analysts analyze the security of the app and develop it in the Perl language. Because it's just a few scripts, it may not be as smart to use, no GUI interface, no "elegant" analysis results. So basically, it's a script like "aapt-enhanced". With the added ability to analyze Android and analyze iphone apps, there are some useful words. Project address [Googlecode] https://code.google.com/p/smartphonesdumbapps/If y

Configure open-source security tools for the Solaris server (I)

Article Title: Configure an open-source security tool (I) for the Solaris server ). Linux is a technology channel of the IT lab in China. Includes basic categories such as desktop applications, Linux system management, kernel research, embedded systems, and open source. With the rapid development of the Internet, the network is everywhere, but it may be attacked by all parties at any time. It is necessary for network administrators to know who is acce

Security tools: Process Manager (Part 2)

(in)-DLL injection and uninstallation, and then use this software to view and uninstall it: Figure 4 View and uninstall the DLL After practical tests, the program is feasible, which is also a powerful tool against malicious programs. VIII. Summary Two articles are discussed to complete a simple process manager. Although simple, it can also play a great role in many cases. Through the discussion in these articles, I believe that everyone has a certain understanding of the preparation of

11 Free web security testing tools

Fiddler plug-in, used to detect the existence of XSS vulnerability, in the Web page provided to the user input of the filter 9.exploit-me (Windows, Linux, Mac OS X)This is the Firefox plug-in, by Xss-me,sql Inject Me and Access-me These 3 components, when browsing the web will start detection, can detect XSS vulnerability, SQL injection vulnerability.10.WebScarab (Windows, Linux, Mac OS X)This is actually a proxy software, there are many features, you can detect XSS cross-site scripting vulnera

Three powerful tools to protect web server security

For example, the author binds the portal of the OA and email systems to Web servers. Therefore, web server security is the top priority of my work. There are many methods to improve the security of web servers. Here, I would like to recommend three methods. If you only want to use these three methods to protect the security of web servers, it is far from enough

Security tools in Linux

All software shall comply with [software management regulations] Anti-virus software: Ravlin8-8.1-4.i386.rpm (searchable download, Free Software pause download)Category: System Security upload time:Version: 2.19 MBSubmitted by: UK patient score: 91% goodRelated urls:Brief description:This can be installed! Command is: rpm-IVH ravlin8-8.1-4.i386.rpm -- force registration number is: SSHDD-SDY4P-3CDLL-IDJDL Free anti-virus software clam antiviru in Linu

Linux Security Tools Fail2ban explosion-proof power crack

2ban.pid-xroot 1558 0.0 0.1 103248 868 pts/0 s+ 06:37 0:00 grep fail2banNext you can see that there are fail2ban processes that we test.[[Email protected]129-slave fail2ban-0.8. -]#SSH 192.168.182.129The authenticity of host'192.168.182.129 (192.168.182.129)'Can't be established.RSA Key fingerprint is in: -: the: 7b:a0: to: About: AF: -: the: 0e:ed: the: AD:CF: the. Is you sure want to continue connecting (yes/no)?Yeswarning:permanently added'192.168.182.129'(RSA) to the list of known hosts. [E

Microsoft May 2007 security Update ISO image Simplified Chinese download _ Common Tools

This image file contains the Windows security update that was published on Windows Update before May 8, 2007. Does not contain security updates for other Microsoft products. This CD image is intended for use by corporate administrators who manage large multinational organizations, who need to download multiple language versions of each security update and do not

Ubuntu security settings and tools

The default installation mechanism of Ubuntu brings potential security problems, such as opening some backdoors by default and various bugs caused by new updates. This article will show you how to disable some insecure backdoors for Ubuntu and protect your system against the current Ubuntu vulnerability. 1. modify the default settings as follows: 1) Reconfigure the shared memory to open the "/etc/fstab" file in a text editor, add the following stateme

Uncover what tools hackers use (2) _ Security-related

Second, the war on the love of Cats ★ War Dialing Machine The principle of war dialers is simple, first of all, it uses ascending or random way to dial a series of phone numbers, once found hidden modem can dial into the system, and can crack easy to guess password. War dialer for PCs with no password and remote control software. This is often the case with the connection between a company's staff's computer and its corporate system. There are a lot of hackers who like to start from the staff'

Security Options of ASP. NET Website management tools cannot be enabled

Environment: Win7 + VS2010 + SQLServer 2008R2 2. Add the following code to web. config: For more information about how to configure ASP. NET applications, visit Http://go.microsoft.com/fwlink? LinkId = 169433 --> Name = "SqlProvider" Type = "System. Web. Security. SqlMembershipProvider" ConnectionStringName = "NorthwindConnectionString" ApplicationName = "northWind" EnablePasswordRetrieval = "false" EnablePasswordReset = "true" RequiresQue

Three network security tools used in Linux system

, you can also use John APACHEPASSWD to make a guess. John guesses the password and prints it on the terminal and saves the guessed password in the John.pot file. Another password cracker is the classic cracker that everyone knows. Second, Logcheck Logcheck is a tool for automatically checking system security intrusion events and abnormal activity records, analyzing various Linux log files, like/var/log/messages,/var/log/secure,/var/log/maillog, e

Microsoft Windows XP sp2+2003 SP1 security update fix set download _ Common Tools

Non-high-priority updates (3)High-priority updates (63)WMP10 installation and related updates (3)Other Updates (2) The installer automatically detects that the skipped system has installed updates. Support for NLite Integrated system update automatic detection!Ensure that the system status and the original version of the automatic upgrade results completely consistent after installation!Improved detection and installation of WMP. Microsoft Windows XP SP2 to 2007.02.28 all

Avg Internet Security Suite AVG Internet secure 7.5.465a998_ common tools

AVG Internet Security provides all-round protection against network threats, including viruses, worms, spyware, trojans, hacking, advertising and spam. AVG Internet Security Component:· Anti-Virus protects from viruses, worms and Trojans· Anti-Spyware protects from Spyware, adware and other malicious programs· Anti-Spam filters Spam and protects against phishing· Firewall protects from hackersOfficial Down

Linux account security Management--useradd, Groupadd, passwd, Chown, chmod tools

for different users and groups.R=4,w=2,x=1R is read permission, W is write permission, X is execute permission4+2+1=7 to rwx property; readable writable executablerw-property is 4+2=6; readable writable non-executableTo r-x the property, 4+1=5. Readable executable not writableChown modifying the owner and group of files and directoriesChown User1:tomcat/home/testChown user2:tomcat/home/test/-R recursive subdirectory modified together (-R)This article is from the "Practical Linux knowledge and S

Linux system security Tools tcpdump usage

1. InstallationYum Install tcpdump-y2. Monitoring Packetstcpdump-i eth0--Monitor the ETH0 network card of this machine tcpdump host 192.168.1.120 and \ (192.168.1.121 or 192.168.1.122\)--intercepts multiple IP packetstcpdump-i eth0 DST host 192.168.1.120--monitors all packets sent to the host to the machine3. Monitoring the port of the hosttcpdump TCP Port 22--monitors the TCP22 port of this machinetcpdump UDP port 123--Listen for udp123 ports on this machine4. Parameters C:Tcpdump will exit aft

The tcpdump of Linux system security tools

print timestamps in each line of output-TT does not format the time per row of output (NT: This format may not see its meaning at one glance, such as a timestamp printed as 1261798315)-TTT tcpdump output, a period of time (in milliseconds) is delayed between each two lines of printing-TTTT printing of a date before the timestamp of each row is printed-V generates detailed output when parsing and printingDST host host if the destination domain of the IPV4/V6 packet is host, the corresponding con

"Web Security testing Tools" Burpsuite 1.7.32 and keygen "No backdoor version"

Burpsuite 1.7.32 original + registration machine downloadLink: https://pan.baidu.com/s/1LFpXn2ulTLlcYZHG5jEjyw Password: mie3Note No backdoor file integrity: Burp-loader-keygen.jar md5:a4a02e374695234412e2c66b0649b757 Burpsuite_pro_v1.7.31.jar md5:f29ae39fd23f98f3008db26974ab0d0a Burpsuite_pro_v1.7.32.jar md5:d4d43e44769b121cfd930a13a2b06b4c Decode Password: www.cnblogs.com/xiaoyehack/How to use the registration machineActually very simple, just the first time you need to r

360 Security Guardian Standard Edition v3.4 official version download _ Common Tools

Bug Patch centralized distribution function, network management batch installation Patch good helper new! · Support for LAN share download vulnerability patch, more customizable vulnerability patch Save directory · U disk virus to provide immune function to prevent U disk virus invasion · Vulnerability patch scanning more accurate, updated more timely, for all types of burst to provide timely and effective solutions Incremental upgrades, faster upgrade feature libraries new! · Support for increm

"Security Tools" injection artifact Sqlmap

://127.0.0.1/sqlinject.php?id=1"--is-dba determine if the injection point has administrator rights    Sqlmap.py-u "Http://127.0.0.1/sqlinject.php?id=1"-D "test"--tables guess table name    Sqlmap.py-u "Http://127.0.0.1/sqlinject.php?id=1"-D "test"-t "test"--columns guess field name    Sqlmap.py-u "Http://127.0.0.1/sqlinject.php?id=1"-D "test"-T "test"-C "Id,name"--dump guess the value of ID and name        On the internet, the pants that are circulating are the following sentence.Sqlmap.py-u "Ht

Total Pages: 15 1 .... 5 6 7 8 9 .... 15 Go to: Go

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.