Thursday, June 4, 2015

Security tools for linux

Anti-Virus

Essentially used to prevent, detect and remove malicious computer viruses. Most of them also work well against other types of malware: browser hijackers, ransomware, keyloggers, backdoors, rootkits, trojan horses, worms, among others.

1.AMaViS

2.AVG Free

3.ClamAV

4.Avast!

5.P3Scan

Anti-Malware

Essentially provide real time protection against the installation of malware software on a computer. This type of malware protection works the same way as that of antivirus protection in that the anti-malware software scans all incoming network data for malware and blocks any threats it comes across.

6.chkrootkit

7.Nixory

8.rkhunter

9.OSSEC

Encryption

Essentially a process of encoding messages or information in such a way that only authorised parties can read it. Encryption does not of itself prevent interception, but denies the message content to the interceptor.

10.GnuPG

11.MCrypt

12.OpenSignature

13.PeaZip

14.Stunnel

15.MailCrypt

Intrusion Detection

Essentially monitors network or system activities for malicious activities or policy violations and produces reports to a management station.

16.AFICK

17.Bro

18.Kismet

19.Sguil

20.Snort

21.Tripwire

Firewalls

Essentially a network security system that controls the incoming and outgoing network traffic based on applied rule set. A firewall establishes a barrier between a trusted, secure internal network and another network that is not assumed to be secure and trusted.

22.FireHOL

23.Firestarter

24.Netfilter

25.IPCop

26.Shorewall

27.Turtle Firewall

Network Monitoring

Essentially monitors a computer network for slow or failing components and notifies the network administrator (via email, SMS or other alarms) in case of outages.

28.Argus

29.Nagios

30.Nipper

31.ntop

32.SniffDet

33.tcpdump

Network Traffic Analyser

Essentially intercepts and examins messages in order to deduce information from patterns in communication. It can be performed even when the messages are encrypted and cannot be decrypted.

34.dsniff

35.ngrep

36.Ettercap

37.Wireshark

Packet Crafting

Essentially allows network administrators to probe firewall rule-sets and find entry points into a targeted system or network by manually generating packets to test network devices and behaviour.

38.Nemesis

39.Hping3

40.Scapy

41.Yersinia

Vulnerability Scanner

Essentially designed to assess computers, computer systems, networks or applications for weaknesses.

42.Nessus

43.SARA

44.Tiger

Log File Analysers

Essentially used to make sense out of computer-generated records (also called log or audit trail records).

45.AWStats

46.tcpreplay

47.The Webaliser

VPN Tools

Essentially enables a computer to send and receive data across shared or public networks as if it is directly connected to the private network, while benefiting from the functionality, security and management policies of the private network.

48.Poptop

49.SSL Explorer

50.OpenVPN

Source: Linux Links

No comments:

Post a Comment