RSS

Network Security Toolkit 22-7248

14 Ottobre 2015

NST

Network Security Toolkit

Network Security Toolkit (NST) è un live CD  basato su Fedora Core. Il toolkit  è sviluppato per fornire un facile accesso al miglior software open source per la rete. La maggior parte dei sistemi x86 (anche Pentium II) possono diventare strumenti per l’analisi del traffico, monitoraggio reti wireless, server di sistemi virtuali.

Questa nuova versione è la più robusta e stabile tra quelle sfornate e la maggior parte dello sviluppo è stata quello di integrare systemd nel sistema.

Versione 22-7248

Questa versione contiene (in Inglese):

  • Development of a new geolocation map presentation using technology from the WebGL Globe project. This allows for gelocated IPv4 Addresses to be rendered on a globe within your browser using WebGL. See the live demo on the NST Wiki site: NST WebGL (View Globe).
  • One can now populate the NST Networking Tools Widgets with results from many of the NST integrated applications. The Graphic below demonstrates populating IPv4 Addresses derived from a Network ARP Scanner session into the NST IPv4 Address Tools widget.
  • Each NST Networking Tools Widget has an associated Storage Manager for loading and saving IPv4, IPv6 and MAC Addresses as well as Host Names. An import / export feature is also availble for transferring these saved addresses and hosts between different NST systems.
  • A new Host Map Marker Cloning mapping tool feature is available. This allows one to take a snapshot of a host geolocation map and then perform additional analysis tasks with the cloned map and markers.
  • The NST Network Interface Bandwidth Monitor 2 has been updated to support the use of Secure WebSockets for reducing the load on the web browser and provide significantly higher query update rate performance.
  • The Promiscuous State of a network interface device can be manually controlled by the nstnetcfg script. A Promiscuous Service can be used to enable the Promiscuous mode on one or more network interface adapters during a system boot. This service is useful for an application like the NST Network Interface Bandwidth Monitor 2 that requires a network interface device to be put in Promiscuous mode for monitoring all network traffic on the device.
  • The professional version of ntopng is now bundled with the 64 bit version of NST. A separate license from ntop is required to activate its advanced features.
  • The NST Shell Console now supports ANSI color decode and custom color output results.
  • The NST WUI and associated NST integrated applications have been upgraded to support DNF, the new package manager used by Fedora. This is a replacement of the Yum package manager.
  • A new Javascript-based NST WUI Systemd widget has been developed to help manage NST system and network services throughout the WUI. This is a completely new rewrite of the retired Bash-based CGI implementation.
  • The NST WUI web service now runs as a separate instance of the HTTPD service on ports: “9980” (local HTTP) and “9943” (HTTPS). This allows one to run a typical web server on NST without the interference of the WUI on standard ports: “80” (HTTP) and “443” (HTTPS).
  • As always, the networking and security applications included have been updated to their latest version which can be found in the manifest.
  • For more details related to the code changes for this release, refer to the “Change Log” page.

Risorse

La distribuzione (2,2GB) può essere scaricata da: http://downloads.sourceforge.net/nst/nst-22-7248.i686.iso

Il sito web della distribuzione è: http://www.networksecuritytoolkit.org/nst/

Il sito web per sviluppatori è http://sourceforge.net/projects/nst/

Screenshot

Network Security Toolkit 20-5663

Network Security Toolkit 20-5663

Conclusioni

Questa versione è basata su Fedora 22 e Kernel 4.1.7-200.fc22

No comments yet.

Leave a Reply