Network Security

Discover Network Security News

Hackers Use SYSTEMBC Tool To Maintain Access To Compromised Network

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Security researchers have identified a malicious tool called "SYSTEMBC" that hackers have been actively exploiting. This tool acts as a SOCKS5 proxy, providing threat actors with persistent access or a backdoor to compromised networks. The tool has been observed being used in various campaigns alongside different malware families.

New software 'shreds' e-mail

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Law-enforcement authorities are troubled by a new kind of software being released Wednesday that sounds like something out of Mission: Impossible. It can make e-mail messages self-destruct in 10 seconds.. . .

Mind Games - Social Engineering

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

This small article is a brief overview on social engineering. It talks a bit about the psychology of social engineering, the security threat it imposes and about the methods used for it. Basically, this article is a summary that covers the . . .

Learn About the Best Features of Kali Linux

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Kali Linux is a Debian-based Linux distribution designed for ethical hackers and security professionals. It is pre-installed with a wide range of penetration testing and security auditing tools, making it a powerful platform for identifying and exploiting vulnerabilities.

Sendmail protection for ILOVEYOU worm

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Included here is information that can be added to your sendmail configuration to protect your internal users from the ILOVEYOU worm from spreading, as well as more information from this bugtraq post. Be sure to note that variations . . .

Network Security with /proc/sys/net/ipv4

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

This email address is being protected from spambots. You need JavaScript enabled to view it. submitted a paper he wrote on how to use /proc to tune network security settings. "In additional to firewall rulesets, the /proc filesystem offers some significant enhancements to your network security settings. Unfortunately, most of us are unaware of anything beyond the vague rumors and advice we've heard about this beast. In this article, we'll review some of the basic essentials of the /proc/sys/net/ipv4 filesystem necessary to add to the overall network security of your Linux server. ". . .

TCP Authentication Option "TCP-AO" Support Nears For The Linux Kernel

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

One of the new Linux networking features we've been looking forward to seeing in the kernel is TCP Authentication Option (TCP-AO / RFC5925) as a means of improving TCP security and authenticity. The eleventh iteration of the TCP-AO patches were posted today for the Linux kernel with it looking like work on this network addition potentially wrapping up soon.

Kali Linux 2023.3 Released with 9 New Tools, Internal Changes

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Kali Linux 2023.3, the third version of 2023, is now available for download, with nine new tools and internal optimizations. Kali Linux is a Linux distribution created for ethical hackers and cybersecurity professionals to perform penetration testing, security audits, and research against networks.

Best Forensic and Pentesting Linux Distros of 2023

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

The best forensic and pentesting Linux distros make it simple and easy to find weaknesses in your network. They also help you to ward off unwanted attention from bad actors, to spot potential security weaknesses in your IT infrastructure to enable adequate measures to harden the network periphery.

News

Powered By

Footer Logo

Linux Security - Your source for Top Linux News, Advisories, HowTo's and Feature Release.

Powered By

Footer Logo