Get information about network connections with tcpdump on Linux.

Getting information about network connections with tcpdump is very easy. In the example below I am looking for connections to/from 192.168.1.5. The result is I get information about the current SSH session on port 22. jason@jason-Lenovo-H50-55:~$ sudo tcpdump -i any -c5 -nn host 192.168.1.5 tcpdump: verbose output suppressed, use -v…

Read More

How to list interfaces with Nmap. This is a very useful tip.

It is possible to list interfaces with Nmap. This is a good way to see all active network devices attached to your computer. Use the –iflist parameter as shown below to show all network interfaces on your machine. jason@jason-Lenovo-H50-55:~$ nmap –iflist Starting Nmap 7.80 ( https://nmap.org ) at 2022-03-18 10:38…

Read More

How to best enforce security in a local network situation.

Windows security on a local area network A handful of network attacks that can compromise your network nodesTCP attacksUDP attacksICMP attacksMisc attacksWindows security on a local area networkStrong passwordsSecuring the Windows systemsPhysical securityEducating usersOnline security Strong passwords Enforcing strong passwords with Active Directory is another way to keep the network…

Read More

Different types of networking attacks and techniques.

Footprinting Footprinting is defined as the process of gathering information on computer systems and networks. This is the first step in information gathering and provides a useful insight into the network you are planning to attack. Zero-day exploits These are exploits that are found before there are patches for these…

Read More

A very nice network emulator for PC.

Common Open Research Emulator is a very good networking emulator for Linux machines. This allows a user to create a network layout with IP addresses and see it working. This is very interesting software. Download the source code from Github. ┌─[jason@jason-desktop]─[~/Documents/core] └──╼ $git clone https://github.com/coreemu/core.git┌─[jason@jason-desktop]─[~/Documents/core] └──╼ $git clone https://github.com/coreemu/core.git Then…

Read More

Types of network attacks.

TCP attacks TCP SYN attack: This attack begins as a normal TCP connection, the client and server exchange information in TCP packets. A client sends an ACK packet to the server requesting a connection. The server will respond with a packet acknowledging the connection and then the data transmission may…

Read More

How to use the Network Manager CLI on Ubuntu.

Using the Network Manager CLI app to get information about your network connections is very simple. This allows a user to manage network connections without using a GUI. Linux users do not always use the desktop and use of the CLI is an important skill. So it is very good…

Read More

Security still forgotten on the Internet.

The concept of securing your website is forgotten on the modern Internet, there are still unsecured websites and half-completed Drupal installations littering the web. This must be taken care of. There are a huge number of SQL database dumps that have been saved in /backup/ folders exposed to the Internet,…

Read More

Removing Network Manager from Ubuntu. I am sick of it.

I am finally sick of using Network Manager on Ubuntu 18. It seems to make my Internet connection slower and I am constantly messing around trying to fix it. I used the command below to remove the Network Manager service. 4.4 Fri Aug 31 jason@Yog-Sothoth 0: $ sudo apt-get remove…

Read More

Get comprehensive networking information from the command line.

If you are using Network Manager to connect to a network, then it is possible to get comprehensive networking information from the command line. This command will print a lot of information about your Network Manager configuration. jason@jason-desktop:~$ nmcli dev showjason@jason-desktop:~$ nmcli dev show Show a listing of available WIFI…

Read More

Cracking a WPA2 network with aircrack-ng and Parrot.

Starting a USB wireless interface in monitor mode. ┌─[root@parrot]─[/home/jason] └──╼ #airmon-ng start wlan1   Found 3 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, you may want to run ‘airmon-ng check kill’   PID Name 593 NetworkManager 749 wpa_supplicant 923…

Read More