Linux Network Security

Discover Network Security News

Guide To Linux Network Protocols for Better Packet Processing

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Modern computing depends heavily on networking to enable communication among systems and devices, with Linux as one OS that stands out for its versatility and robustness regarding network operations and security. Network protocols are formal policies and standards that define how data exchanged on networks occurs, including rules, procedures, formats, etc. They help ensure efficient device communications regardless of architecture design, making the Internet an invaluable source of data exchange across an endlessly variable landscape.

I2P 2.5.0 Release Brings Improvements in Tunnels, I2PSnark & More

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

The recent release of I2P 2.5.0, an anonymous P2P network that protects against online censorship, surveillance, and monitoring, has brought a slew of improvements and new features that will certainly intrigue security practitioners. This release aims to enhance user-facing features while addressing compatibility and security issues.

Hackers Use SYSTEMBC Tool To Maintain Access To Compromised Network

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Security researchers have identified a malicious tool called "SYSTEMBC" that hackers have been actively exploiting. This tool acts as a SOCKS5 proxy, providing threat actors with persistent access or a backdoor to compromised networks. The tool has been observed being used in various campaigns alongside different malware families.

Learn About the Best Features of Kali Linux

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Kali Linux is a Debian-based Linux distribution designed for ethical hackers and security professionals. It is pre-installed with a wide range of penetration testing and security auditing tools, making it a powerful platform for identifying and exploiting vulnerabilities.

TCP Authentication Option "TCP-AO" Support Nears For The Linux Kernel

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

One of the new Linux networking features we've been looking forward to seeing in the kernel is TCP Authentication Option (TCP-AO / RFC5925) as a means of improving TCP security and authenticity. The eleventh iteration of the TCP-AO patches were posted today for the Linux kernel with it looking like work on this network addition potentially wrapping up soon.

Kali Linux 2023.3 Released with 9 New Tools, Internal Changes

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Kali Linux 2023.3, the third version of 2023, is now available for download, with nine new tools and internal optimizations. Kali Linux is a Linux distribution created for ethical hackers and cybersecurity professionals to perform penetration testing, security audits, and research against networks.

Best Forensic and Pentesting Linux Distros of 2023

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Choosing a forensic Linux distro makes it simple and easy to find weaknesses in your network. A Linux distro for forensics will also help you to ward off unwanted attention from bad actors and to spot potential security weaknesses in your IT infrastructure to enable adequate measures to harden the network periphery.