Security Projects

We have thousands of posts on a wide variety of open source and security topics, conveniently organized for searching or just browsing.

Discover Security Projects News

Tmin - Test Case Optimizer for Automated Security Testing

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Tmin is a simple utility meant to make it easy to narrow down complex test cases produced through fuzzing. It is closely related to another tool of this type, delta, but meant specifically for unknown, underspecified, or hard to parse data formats (without the need to tokenize and re-serialize data), and for easy integration with external UI automation harnesses. Give this fuzzer a go and let us know what you think! Included in the article is a sample "hello world" script to fuzz "hello world" code, if that makes any sense. Why not check out the article to see what I mean?

browserrecon - Passive Browser Fingerprinting

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Most of todays tools for fingerprinting are focusing on server-side services. Well-known and widely-accepted implementations of such utilities are available for http web services, smtp mail server, ftp servers and even telnet daemons. Of course, many attack scenarios are focusing on server-side attacks. This implementation of client-side fingerprinting utilizes PHP to identify browsers by http requests. See how this application fares against other fingerprinting utilities that analyze header lines and values.

sqlninja 0.2.2 Released for Download - SQL Injection Tool

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Sqlninja is a tool to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end. Its main goal is to provide a remote shell on the vulnerable DB server, even in a very hostile environment. It should be used by penetration testers to help and automate the process of taking over a DB Server when a SQL Injection vulnerability has been discovered. With features such as evasion techniques, a more sophisticated upload module, and automatic URL-encoding, why not take a look at Sqlninja and see if your DB is secure today?

Project Announcement - oCERT - Open Source CERT

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

We are pleased to announce a new project called oCERT, the Open Source Computer Emergency Response Team. The oCERT project is a public effort providing security handling support to Open Source projects affected by security incidents or vulnerabilities, just like national CERTs offer services for their respective countries. If you are a small project lacking security handling resources we can aid you in tracking down the extent and nature of potential compromises and security vulnerabilities and co-ordinate with all affected parties (like projects that ship your code). If you are a big project and/or Open Source vendor we can promptly communicate with you reports and vulnerabilities that might affect your codebase and infrastructure and help you out with your security requirements. Just because a project is open source does not ensure that it is totally secure. Check out the oCERT project for an attempt to help make open source security even better!

Webshag v1.00 - Web Server Auditing Tool (Scanner and File Fuzzer)

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Webshag is a multi-threaded, multi-platform web server audit tool. Written in Python, it gathers commonly useful functionalities for web server auditing like website crawling, URL scanning or file fuzzing. Fuzzing is always a lot of fun - throw as much pasta against the wall and something is bound to stick (at least that's what my mom would say). This tool provides interesting capabilities such as "retrieving the list of domain names hosted on a target machine and file fuzzing using dynamically generated filenames". Why not check the article out, download the tool, and start throwing some pasta today?

The Importance of Being Updated

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Palamida, an open-source risk management company, believes in open source. But at the same time, its corporate code audits of more than 500 million lines of code has found time and again "specific open-source projects inside mission critical systems that had not been patched" with most recent updates. Read on for an interesting account of what happens when you don't keep up with the times. A great point Palamida gets across is the fact that even though you are using a great open source tool does not substitute not keeping it up to date.

VMware Opens Hypervisor to Security Vendors

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

VMware plans to open its hypervisor to security vendors with a set of APIs that make it easier to protect virtual machines from threats including viruses, Trojans and keyloggers. Without these APIs, security vendors building antivirus and firewall tools for virtual servers are removed from the hypervisor by several layers and therefore cannot see everything that happens within the virtual environment, according to Yankee Group Analyst Phil Hochmuth. So what do you do when critical vulnerabilities are found in your virtual machines? Open-source to the rescue - read on for an interesting account of VMsafe, a set of APIs which should allow for better security through more isolation of virtual machines. Do you see any real improvements in security with VMsafe?

AppArmor's Security Goals

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

What, exactly, is AppArmor? What does it seek to do? If you are looking for clarification, Crispin Cowan gives a nice overview. However: This document is intended to specify the security goal that AppArmor is intended to achieve, so that users can evaluate whether AppArmor will meet their needs, and kernel developers can evaluate whether AppArmor is living up to its claims. This document is *not* a general purpose explanation of how AppArmor works, nor is it an explanation for why one might want to use AppArmor rather than some other system.

Prolexic Defends Anti-spam Services Against Ongoing Ddos Attacks

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Even companies that provide us protection against spam are targets themselves. SURBL has recently announced a public thanks to Prolexic for providing their DDOS mitigation services to protect the website. Due to their efforts the ongoing attacks are now virtually invisible. Read on for a summary of the project - maybe you should check to see if your SURBL list providers or other spam protection services are protected themselves?

UTM Firewalls: Ready For the Enterprise

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

I once saw a football game where the defensive tackle was just not holding up his game. Runs kept going through his assigned slot, and the offense hammered that side relentlessly. Fortunately for him, they shifted the defense so the middle linebackers could plug up the hole, effectively nullifying any plays going to that side. This article does go over many benefits of Unified Threat Management (UTM) firewalls - all your antivirus, malware, etc. detection and blocking in one layer. The aim of this seems to be ease of management. However, I"m reminded of UTM firewalls the same as that offensive line I previously mentioned. What's the use of an all-star lineup if there's a hole to be exploited? This is where "security in layers" shows its strengths - difficulty of setup is just one sacrifice you pay in order to have a secure system.

Open Source Security, Part 2: 10 Great Apps

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

For everyone who loves lists, this article brings you a quick roundup of 10 great open-source applications that have a penchant for security in mind. What do you think of this list? See any other good open-source app you would recommend for anyone running a secure server setup?

Antivirus Tools Underperform When Tested in LinuxWorld 'Fight Club'

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

LinuxWorld hosts a battle royal of anti-virus software in an AV 'FightClub' - 10 AV products are put up against 25 viruses to see who is still left standing. Don't worry, open-source enthusiasts, ClamAV performed in the top-tier, being one of only 3 tools that detected and properly blocked those viruses. Certain tools couldn't even catch 10% of the viruses. This just goes to show just how effective open source can be especially in the world of "taken for granted" anti-virus programs.

The New Linuxsecurity.com!

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

As Linux and security evolves, so has Linuxsecurity.com! Since 1996, Linuxsecurity.com has been the most comprehensive resource for all things in the world of security and open source. And as open source continues its rise in securing the world's information, we are continuing our pursuit in being at the forefront of this exciting growth. So we are unveiling the new look of Linux Security.

Learn to use Metasploit - Tutorials, Docs & Videos

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

It seems these days you can't get into a discussion about security tools without having Metasploit, the open-source exploit framework, being mentioned. This day is no different. Due to a recent surge of research and development by the creators of Metasploit, the author of this article decided it would be a good idea to have a compilation post of resources including history, docs, and videos of the framework in action. Read on to find out what all the fuss is aboot. Oh yea, did I mention it was written in Ruby?

Detecting "Off Port" Services

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Anyone who has used Linux long enough will look at numbers such as 22 and 80 in a totally different light than everyone else. Default port numbers are expected to be hammered with tons of packets day to day, from legitimate user requests to probes sent by nmap scans. Changing services such as SSH and FTP to non-default numbers are not only a tactic for securing your server - they're a tactic for malicious users to hide these services as backdoors once a system is compromised. Read on to see how scanning tools such as Passive Vulnerability Scanner and Nessus can be used to scan for these "off port" services.

Virtual Hosting With vsftpd And MySQL On Debian Etch

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Layers upon layers of security should make anyone feel warm and fuzzy about their secured application. I like the fact that if anyone is going to root me, they're going to have to WORK for it. FTP was always an area where I felt it could use a little more work in locking down its defenses. Enter Vsftpd along with a tag team partner of virtualization, and you've got a how-to of sandboxing your FTP server into a virtual environment.

Pixy - An Open-Source Vulnerability Scanner for PHP Applications

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

In the months following the PHP "Month of Bugs", we have seen all sorts of exploits developed and publicized ranging from the obscure to warnings of vulnerable WordPress-based blogs. How do you know if your PHP applications are not affected by a bug, or worse yet, already compromised? Bring in a new tool from Secure Systems Lab - Pixy, an open source vulnerability scanner for PHP applications. Get this before they get you!