UNIX Co-Founder Ken Thompson’s BSD Password Finally Cracked

Ken Thompson, who co-created the popular operating system Unix along with Dennis Ritchie, remains a revered figure in the field of computer science. In 2014, famous open-source developer Leah Neukirchen got her hands on a /etc/password file from a BSD 3 source tree. It contained hashed passwords of some big names like Dennis Ritchie, Steve […]

Lynis 2.7.3 – Security Auditing Tool for Unix/Linux Systems

We are excited to announce this major release of auditing tool Lynis. Several big changes have been made to core functions of Lynis. These changes are the next of simplification improvements we made. There is a risk of breaking your existing configuration. Lynis is an open source security auditing tool. Used by system administrators, security […]

Lynis 2.7.0 – Security Auditing Tool for Unix/Linux Systems

We are excited to announce this major release of auditing tool Lynis. Several big changes have been made to core functions of Lynis. These changes are the next of simplification improvements we made. There is a risk of breaking your existing configuration. Lynis is an open source security auditing tool. Used by system administrators, security […]

Wildpwn – Tool Used For Unix Wildcard Attacks

Wildpwn is a Python UNIX wildcard attack tool that helps you generate attacks. It’s considered a fairly old-skool attack vector, but it still works quite often. Wildpwn Usage It goes something like this: usage: wildpwn.py [-h] [–file FILE] payload folder Tool to generate unix wildcard attacks positional arguments payload Payload to use: (combined | tar […]

Lynis 2.6.7: Security scan tool for Unix/Linux

Cyber security organization specialists from the International Institute of Cyber Security reported the launch of the Lynis security tool. In this new release, several major changes have been made in its central functions. These changes have been made with the purpose of simplifying its use, although there is a possibility of breaking the existing configuration. Lynis […]

BEURK – Experimental Unix RootKit

BEURK is a userland preload rootkit for GNU/Linux, heavily focused around anti-debugging and anti-detection. Features: Hide attacker files and directories Realtime log cleanup (on utmp/wtmp) Anti process and login detection Bypass unhide, lsof, ps, ldd, netstat analysis Furtive PTY backdoor client Usage: Compile git clone https://github.com/unix-thrust/beurk.git cd beurk make Install scp libselinux.so root@victim.com:/lib/ ssh root@victim.com […]

Lynis 2.5.8 – Security Auditing Tool for Unix/Linux Systems

We are excited to announce this major release of auditing tool Lynis. Several big changes have been made to core functions of Lynis. These changes are the next of simplification improvements we made. There is a risk of breaking your existing configuration. Lynis is an open source security auditing tool. Used by system administrators, security […]

Lynis 2.5.7 – Security Auditing Tool for Unix/Linux Systems

We are excited to announce this major release of auditing tool Lynis. Several big changes have been made to core functions of Lynis. These changes are the next of simplification improvements we made. There is a risk of breaking your existing configuration. Lynis is an open source security auditing tool. Used by system administrators, security […]

Lynis – Security Auditing Tool for Unix/Linux Systems – Kali Linux 2017.1

Hey Guys, In this video i show you a great Security Auditing Tool for Unix/Linux Systems called Lynis. Lynis is an open source security auditing tool. Used by system administrators, security professionals, and auditors, to evaluate the security defenses of their Linux and UNIX-based systems. It runs on the host itself, so it performs more […]

Stack Clash Vulnerability Grants Root Access on Linux and Other UNIX OSes

A vulnerability nicknamed “Stack Clash” allows an attacker to gain root privileges on a UNIX system and take over vulnerable machines. The flaw was discovered last month by security researchers from Qualys, who worked with various vendors to make sure patches are available before going public with their findings. According to Qualys researchers, the issue […]

LUNAR – Lockdown UNix Auditing and Reporting

It can  perform a lockdown. Unlike some other scripts it has the capability to backout changes. Files are backed up using cpio to a directory based on the date. Although it can perform a lockdown, as previously stated, we would recommend you address the warnings via policy, documentation and configuration management. Linux RHEL 5,6,7 Centos 5,6,7 […]

Browsix: Now Run A Unix-like Open Source Operating System In Your Browser

Short Bytes: A team of developers from University of Massachusetts, Amherst, has created a Unix-like operating system for your web browser. It uses a JavaScript-based kernel and extends the JS runtimes for  C, C++, Go, and Node.js programs. It also comes with a POSIX-like shell. The modern web browsers are great for playing videos, reading blogs, […]

Lynis – Security auditing tool for Linux, macOS, and UNIX-based systems

Lynis is a security auditing for UNIX derivatives like Linux, macOS, BSD, and others. It performs an in-depth security scan and runs on the system itself. The primary goal is to test security defenses and provide tips for further system hardening. It will also scan for general system information, vulnerable software packages, and possible configuration […]