Samiux's Blog

Open Source is a great idea and it has changed the world! Open Source forever ....

While you do not know attack, how can you know about defense? (未知攻,焉知防?)

Do BAD things .... for the RIGHT reasons -- OWASP ZAP

It is easier to port a shell than a shell script. -- Larry Wall

Most of you are familiar with the virtues of a programmer. There are three, of course: laziness, impatience, and hubris. -- Larry Wall

为天地立心, 为生民立命, 为往圣继绝学, 为万世开太平。 -- 王炜

Tuesday, September 24, 2013

HOWTO : High Performance IDS/IPS with SmoothSec 3.4

›
The following Intrusion Detection/Prevention System (IDS/IPS) setup is using AF_PACKET with SmoothSec 3.4. The following setup is for low ...
Monday, September 09, 2013

HOWTO : 15 Minutes to Deploy an IDS with SmoothSec 3.4

›
You can deploy your IDS (Intrusion Detection System) to your LAN within 15 minutes with SmoothSec 3.4. You can install SmoothSec 3.4 in vir...
Sunday, September 08, 2013

HOWTO : 30 minutes to deploy a distributed IDS with SmoothSec 3.4

›
Distributed IDS is one of the features of SmoothSec 3.4 . It allows you to monitor more than one sensor with one web interface (Snorby). ...
Sunday, September 01, 2013

HOWTO : Intrusion Detection System (IDS) made easy with SmoothSec 3.2

›
Building an IDS (Intrusion Detection System) at home/SOHO is not a dream today. SmoothSec 3.2 is designed for deploying IDS without tear. ...

HOWTO : High Performance IDS/IPS with SmoothSec 3.2

›
Since the previous setup (HOWTO) of SmoothSec are not perfect, I am going to use AF_PACKET as packet acquisition engine. In this setting, y...
Monday, August 26, 2013

HOWTO : SmoothSec 3.2 (beta) as Intrusion Prevention System (IPS)

›
I am going to tell you how to build an affortable Intrusion Prevention System (IPS) at home or SOHO or small business. With the default set...
Thursday, August 22, 2013

HOWTO : SmoothSec 3.2 (beta) as Intrusion Detection System (IDS)

›
I am going to tell you how to build an affortable Intrusion Detection System (IDS) at home or SOHO or small business. For building an Intru...
Thursday, August 15, 2013

Quick Blind TCP Connection Spoofing with SYN Cookies

›
A various of Linux distributions including Ubuntu and Debian is enabled TCP SYN Cookies defence mechanism against SYN-Flooding DoS Attacks b...
Saturday, August 10, 2013

OpenSSH Time Brute Force

›
In 2006 , there is a bug report about OpenSSH time brute forcing. However, the developers of the OpenSSH stated that it is not a bug and th...
Thursday, August 08, 2013

HOWTO : Enable TLS/1.1 on Firefox 23.0

›
Firefox 23.0 is released. It supports TLS/1.1 but it is not enabled by default. Hiawatha WebServer developer, Hugo Leisink, suggests to en...
Tuesday, August 06, 2013

Anonymity Network (Tor) has been compromised by NSA

›
Many hidden servers of Tor network are disappeared since this Sunday. The Freedom Hosting (which hosting a lot of hidden services servers) ...
Friday, August 02, 2013

HOWTO : DVWA SQL Injection

›
Security level = low 99 or 1=1 - will display all the records 99 or 1=1 union select 1,2,3 - will display "The used SELECT state...

HOWTO : Install DVWA on Ubuntu Server 12.04 LTS

›
Step 1 : Download DVWA. wget https://github.com/RandomStorm/DVWA/archive/v1.0.8.zip Step 2 : Install essential packages if you do no...
Wednesday, July 31, 2013

Ubuntu Forums has been pwned! (Part 2)

›
Ubuntu Forums resumed finally . Congrats! The forum admin, Elfy , posted a message about the attack. I quote here for your reference. ...

Catch Me If You Can

›
As a malicious hacker, you are required to hide yourself before attack. If you failed to do so, you will be caught. Most malicious hackers...

NATO Review - Cyber Attacks

›
The followings are the NATO Review for Cyber Attacks recently. Cyber attacks : How can they hurt us? Cyberwar - does it exist? Cyb...
Saturday, July 27, 2013

HOWTO : WebGoat 5.4 on Ubuntu Server 12.04 LTS

›
Step 1 : Install Ubuntu Server 12.04 LTS as usual. Select OpenSSH server and Tomcat Server at the end of the installer. Step 2 : Down...
Sunday, July 21, 2013

Ubuntu Forums has been pwned!

›
According to the Ubuntu Forums, the forums has been defaced at 2011 hours on July 20, 2013 (UTC). The defacement page is same as this and ...
Friday, July 19, 2013

Coming Soon : Bugtroid

›
Bugtraq for Android is coming soon. It is not running in virtualization technology. That's all! See you.

HOWTO : Update Vega on Bugtraq 2 Black Widow

›
When you run Vega Webscanner, you will find a pop up for the update. I am going to tell you how to update yourself instead via the official...
‹
›
Home
View web version

About Me

My photo
Samiux
Somewhere in the Hell
View my complete profile
Powered by Blogger.