Difference between revisions of "Network security tools"

From YobiWiki
Jump to navigation Jump to search
Line 17: Line 17:
 
* [http://www.dest-unreach.org/socat/ SoCat]: Netcat on steroids, if you were amazed by netcat, you've seen *nothing*!!!
 
* [http://www.dest-unreach.org/socat/ SoCat]: Netcat on steroids, if you were amazed by netcat, you've seen *nothing*!!!
 
** See [[Bypass Proxy|here]] how we use it to bypass proxies and [[Serial Login|there]] to replace minicom
 
** See [[Bypass Proxy|here]] how we use it to bypass proxies and [[Serial Login|there]] to replace minicom
  +
** We can also sniff a tty
  +
socat -v -x PTY,link=/tmp/myttyUSB0,raw,echo=0,isig=0 /dev/ttyUSB0,raw,echo=0,isig=0
 
* [http://ettercap.sourceforge.net/ Ettercap]
 
* [http://ettercap.sourceforge.net/ Ettercap]
 
* [http://www.wireshark.org Wireshark]
 
* [http://www.wireshark.org Wireshark]

Revision as of 22:48, 2 March 2007

Tools

socat -v -x PTY,link=/tmp/myttyUSB0,raw,echo=0,isig=0 /dev/ttyUSB0,raw,echo=0,isig=0

Sniff over network:

wireshark -N n -S -l -k -i <(ssh root@zeus tshark -w - not tcp port 22)
wireshark -N n -S -l -k -i <(ssh root@zeus tcpdump -s 1500 -w - -i lo not tcp port 22)

Others

Filtering

cf also