Pages

Wednesday 29 October 2014

Parrot Security OS - Lightweight and Powerful

Parrot 1.4 (Jail Bird) is here!


Boot menu

Desktop screen

Most used tools

URL: http://www.parrotsec.org/

Review: 

Something similar to Kali Linux but they've whole bunch of lots more tools. Parrot Security OS is a cloud friendly operating system designed for pentesting, computer forensic, reverse engineering, hacking, cloud pentesting, privacy/ anonimity, and cryptography. Based on Debian and developed by Frozenbox network. Parrot is designed for everyone, from the Pro pentester to the newbie, because it provides the most professional tools combined in a easy to use, fast and lightweight pentesting environment, and it can be used also for an everyday use.

Security Tools Highlights:

anon surf - Anonymous surfing/ Free proxy
loic - Stress Testing/ DoS/ DDoS
Penmode2 - Exploitation tool/ network exploitation

Note:

Pentest without obtaining written consent/ approval from network/ server owner/ company is considered a cyber crime which is an arrestable offence. The author is not responsible for any harms or damages that is caused from using this software. Use at your own risk.

Microsoft Baseline Security Analyzer (MBSA) - Free Windows Security Tool

For IT Professionals


Scan local or remote computers

Configure scan options

Scan results


URL: http://technet.microsoft.com/en-US/security/cc184924.aspx

Review:

Looking for a free Windows OS vulnerability scanning tool?  MBSA is the answer for you. Microsoft Baseline Security Analyzer (MBSA) lets administrators scan local and remote systems for missing security updates as well as common security misconfigurations. MBSA 2.3 release adds support for Windows 8.1, Windows 8, Windows Server 2012 R2, and Windows Server 2012. Windows 2000 will no longer be supported with this release.

Supported OS:

Windows XP - Yes
Windows XP Professional x64 Edition - Yes
Windows Server 2003 - Yes
Windows Server 2003 x64 - Yes
Windows Server 2003 for Itanium-based Systems - Yes
Windows Vista - Yes
Windows Vista x64 Edition - Yes
Windows Server 2008 for 32-bit Systems - Yes
Windows Server 2008 for x64-based Systems - Yes
Windows Server 2008 for Itanium-based Systems - Yes
Windows 7 for 32-bit Systems - Yes
Windows 7 for x64-based Systems - Yes
Windows Server 2008 R2 for x64-based Systems - Yes
Windows Server 2008 R2 for Itanium-based Systems - Yes
Windows 8 for 32-bit Systems - Yes
Windows 8 for 64-bit Systems - Yes
Windows Server 2012 - Yes
Windows 8.1 for 32-bit Systems - Yes
Windows 8.1 for 64-bit Systems - Yes
Windows Server 2012 R2 - Yes
Windows RT - No
Windows Server 2015 Technical Preview - Tested and working
Windows 10 Technical Preview - Testd and working

Tuesday 28 October 2014

Kali Linux - The most advanced penetration testing distribution, ever

"the quieter you become, the more you are able to hear"

Boot menu

Desktop

Top 10 Security Tools 


Review:

From the creators of BackTrack comes Kali Linux, the most advanced and versatile penetration testing distribution ever created. We have a whole set of amazing features lined up in our security distribution, geared at streamlining the penetration testing experience.

Talking about network security and penetration testing, there are 3 kind of users/ hackers that will use these security tools. 
1) Blackhat hackers - They are the cyber criminal/ terrorist which are out to destroy/ damage whatever they can get their hands on
2) Whitehat hackers - They are paid to perform ethical hacking/ penetration testing.
3) Greyhat hackers - Combination of both Whitehat and Blackhat. Could be a network security specialist by day and cyber criminal by night.

Security Tools Highlights:

maltego - Reporting tools/ evidence management
nmap - Information analysis/ OS fingerprinting
w3af - Web vulnerability scanner
wireshark Sniffing/ spoofing/ network sniffer/ traffic analysis
zenmap  - GUI version of nmap

Note:

Pentest without obtaining written consent/ approval from network/ server owner/ company is considered a cyber crime which is an arrestable offence. The author is not responsible for any harms or damages that is caused from using this software. Use at your own risk.

Saturday 25 October 2014

Apache Open Office - The Free Equivalent of Microsoft Office

The Free and Open Productivity Suite


Apache Open Office

Open Office Product Description



Review:

Not willing to spend couple of hundred dollars on Microsoft Office suite? Want a free productivity suite? Apache Open Office is the answer for you. Previously known as Oracle Open Office. After that Apache taken over and renamed it to Apache Open Office. They have versions for almost all operating systems. You name it Windows, Linux, and OS X (Mac). Plus side, it's compatible with all Microsoft Office saved documents (docx, xlsx, pptx). So you can share your documents with others who are using Microsoft Office too. No worries on the licensing either. Free to use for home and business. Install it on as many computers as you like. Share it with others.

Products:
Open Office Writer = Microsoft Word
Open Office Calc = Microsoft Excel
Open Office Impress = Microsoft PowerPoint
Open Office Base = Microsoft Access
Open Office Draw = Microsoft Visio
Additional software suite, Open Office Math for creating mathematical equations in graphics

Friday 24 October 2014

TechNet Evaluation Centre: Try Windows, Windows Server, Microsoft Office and Many More for Free

Download Microsoft Products Installer for Free


List of available products


Review:

You can download and install trial full versions of almost all Microsoft products from TechNet Evaluation Centre. I've just gotten both the latest Windows Technical Preview (Windows 10) and Windows Server Technical Preview (Windows Server 2015). If you are someone who wants to get hold of freebies or wants to get your hands on the latest Windows version, these is highly recommended. Or maybe for self/ work lab certification/ education usage purpose. It comes pretty useful.

Validity:

There's a trial period validity for each products. Ranging from 60 to 180 days. Whereas for the Technical Previews there is a fixed expiry period. For Windows Technical Preview it expires on 15th April 2015 (about 6 months free usage) and for Windows Server Technical Preview it expires on 15th February 2015 (about 4 months free usage).

Note:

This should be used for non commercial purpose only. You are not allowed to profit from using these free installers. Should you require this for long term usage, I would strongly recommend you purchase a valid license. Not all trial versions can be upgraded to complete full version too. You may need to reimage/ reformat PC for that.

Thursday 23 October 2014

PHP Mail Form Stopped Working After Updating to PHP version 5.6.2

Unable to Receive Emails from PHP Mail Form After Web Server Updated PHP Version


PHP version 5.6.2

Old PHP Mail Form PHP Tag

New PHP Mail Form PHP Tag


Symptoms:

Web hosting provider updated their web server's PHP version to 5.6.2. After that, the PHP mail form just stopped working. No bounced email error in mail server log and in catch all email account. Having been using this same PHP mail form for the past year without any problem until PHP version was updated.

Resolution:
1. Grabbed a new free sample PHP mail form online and tested it out. (Gotten mine from http://www.freecontactform.com/email_form.php)
2. It works fine.
3. Pretty sure it's some incompatibility in the PHP code versions
4. Compared new PHP form and old PHP form. (For further reading on PHP tags http://php.net/manual/en/language.basic-syntax.phptags.php)
5. Found out that they are now using <?php ?> PHP tags instead of the old <?= ?> PHP tags
6. Amended all PHP mail form to use <?php ?> PHP tags
7. PHP mail form is now working normally

Hyper-V VM Error After Completed Windows Update on Windows Technical Preview (Windows 10)

Error Message: 'VM_Name' failed to restore. (Virtual machine ID *-*-*-*-*)

Sample of error messages in Event Viewer

Error 1:

Error 2: 

Symptoms:

After running Windows Update on Windows Technical Preview (Windows 10), VM stuck in Saved state mode. Cannot Power Off VM or Restore VM in Hyper-V Manager. Kept getting the above error.

Resolution:

1. Open up Hyper-V Manager console
2. Click on the affected VM
3. Go to affected VM's Action column on left of screen
4. Scroll down towards end of the screen
5. You should see Delete VM's Current State
6. Click on it to delete. You will loose all the last settings done in the current stuck saved state frozen VM.
7. Power on VM and it should start normally

Note:

Some data will be lost from current saved state VM when you apply this resolution.