Jump to content

Network Security Toolkit (Nst) 2.13.0-1713 X86 (20


mustiback
 Share

Recommended Posts

[img]http://i2.ambrybox.com/190611/1308447201367.jpg[/img]
Network Security Toolkit (NST) 2.13.0-1713 x86 (2011) | 1.36 GB

-----------------------------------------------------------------
Network Security Toolkit - this is one of the many Linux distributions, such as Live CD, to analyze network security.NST

gives administrators easy access to a broad set of open network applications, many of which are included in the hundred

best security tools recommended by the site insecure.org.The latest version of NST - 2.13.0 was released in January

2011.This version is based on Fedora 13 uses the kernel Linux 2.6.34.7-56.fc13 with the desktop environment Fluxbox.

When booting from the Live CD you will be prompted to download several versions for different hardware capabilities or the

required services, including the PLOP.The default option - "desktop / laptop", which includes all utilities NST,

USB support and console.All versions require a working DHCP-server, otherwise you'll have to enter the network settings

manually.

You can install the NST and the hard drive, but this process is not so simple.In large organizations, is absolutely

necessary to continuously monitor network activity and security, so install the NST to the hard drive will be extremely

useful.
By the way, the assurance of the developer when a new version of the emphasis was on visual geolocation, which is shown in

the screenshots.

So, Paul Bleykenbeyker (author) made a bid to create a framework to bind to the location and display the network checks

with reference to geopozitsii (for example, a map of the route of packets can be displayed through the service of Google

Earth).Utility ntop expanded opportunity to show the geographical location host.Prepared by the tool for locating

IP-addresses of intercepted traffic to their subsequent display on the map Google Earth and the formation of a static image

maps.

Among other things, users of Fedora Linux are able to install all created in the NST project experience in the form of

packets.

What's inside him?

Let unassuming appearance Fluxbox does not confuse you.Although the interface is easy and simple, but it is available from

a number of powerful network tools.Of protection from network intrusions can be mentioned Kismet, Snort, AirSnort, NMAP and

Wireshark.Nessus - a popular vulnerability scanner, which has not been given attention in the last BackTrack-release (BT3),

this time is included in the distribution.Help you monitor the status of network programs such as Nagios, Argus and Zabbix.

In addition to these administrative remedies, the distribution includes also the user of the program - an email client

(Pooka), instant messaging client (Pidgin), Web browser (Firefox), means for processing text and graphics (ImageMagick,

XPDF, Nedit and other ), antivirus (ClamAV), communication terminal (GTKterm, Minicom), Remote Desktop (VNC, TSClient) and

data recovery tools (cfdisk, Partition Image).I was surprised to find in the distribution-free program for GPS-navigation

GPSDrive.Yet included MySQL and PostgreSQL, but if you need a mail server - at your service Sendmail.

To run the programs included in the NST, you can use a Web interface (Web user interface, WUI), based on AJAX and JSON, or

choose from a menu Fluxbox.If you know what you're looking for, just click the right mouse button on the desktop - Fluxbox

menu appears with all the programs that are separated by category.For example, all image checker system vulnerabilities can

be found in sub-Security Applications, and common tools for the network (such as Wireshark) located in Network

Applications.You can blame the developers NST Fluxbox menu that some programs are present simultaneously in different

categories, for example, the application is in the sub ATerm NST WUI and Desktop Applications.

If the program does not have a GUI or console requires for its setting, NST easier to work with it by placing it in the

WUI.You can choose a simplified WUI, in which programs are grouped according to the problem to be solved (sniffing,

monitoring or checking for the invasion), and from the categorized list.

WUI simplifies the use of programs.When choosing a program or task, you will be shown a page where you want to select a

specific script - to set up or operation.If you want to change your settings, this can be done easily by editing the

configuration file or by entering the command parameters.On the page of each program also has a brief description and

documentation.

Additional information: [b]The user password root nst2003[/b]
Title: Network Security Toolkit (NST) 2.13.0-1713
Version: 2.13.0-1713
Architecture: x86
[code]
http://ul.to/py08d3d6
http://ul.to/nlzmtyd1
http://ul.to/29dldw7z
http://ul.to/dxxj3rad
[/code]
[code]
http://www.fileserve.com/file/Tm48QKx
http://www.fileserve.com/file/wWSgFk5
http://www.fileserve.com/file/szWQ395
http://www.fileserve.com/file/d7U8Cwd
[/code] Edited by mustiback
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

 Share

  • Recently Browsing   0 members

    No registered users viewing this page.

×
×
  • Create New...