-->
Home » , , , » Network Security Toolkit (NST) is a bootable live CD based on Fedora Core.

Network Security Toolkit (NST) is a bootable live CD based on Fedora Core.

Network Security Toolkit (NST) is a bootable live CD based on Fedora Core. The toolkit was designed to provide easy access to best-of-breed open source network security applications and should run on most x86 platforms.

The main intent of developing this toolkit was to provide the network security administrator with a comprehensive set of open source network security tools. What we find rather fascinating with NST is that we can transform most x86 systems (Pentium II and above) into a system designed for network traffic analysis, intrusion detection, network packet generation, wireless network monitoring, a virtual system service server, or a sophisticated network/host scanner.

Many tasks that can be performed within NST are available through a web interface called NST WUI. Among the tools that can be used through this interface are nmap with the vizualization tool ZenMap, ntop, a session manager for VNC, a minicom-based terminal server, serial port monitoring, and WPA PSK management.

Other features include visualization of ntop, wireshark, traceroute and kismet data by geocoding the host addresses and displaying them via Google Earth, a browser base packet capture and protocol analysis system capable of monitoring up to four network interfaces using Wireshark, as well as a Snort-based intrusion detection system with a "collector" backend that stores incidents in a MySQL database. For web developers, there is also a JavaScript console with a built-in object library with functions that aid the development of dynamic web pages.

Updates (via Distrowatch):

Network Security Toolkit Paul Blankenbaker has announced the release of Network Security Toolkit (NST) 2.15.0, a Fedora-based live DVD featuring a collection of best-of-breed open-source network security applications: "We are pleased to announce the latest NST release, version 2.15.0. This release is based on Fedora 15 using Linux kernel 2.6.40, re-based from latest Linux kernel 3.0. Here are some of the highlights for this release: developed a new interactive dynamic SVG/AJAX enabled network interface bandwidth monitor application that is integrated into the NST WUI for monitoring pseudo real-time network bandwidth rates; added NST RPM packages and NST WUI integration for the Open Vulnerability Assessment Scanner (OpenVAS) and Greenbone security tools; added an NST RPM package for IPv6 network security investigation...."

Continue reading the release announcement for a complete list of improvements.

Download: nst-2.15.0-2515.i686.iso (1,328MB, MD5).


Recent releases:

 • 2011-08-10: Distribution Release: Network Security Toolkit 2.15.0
 • 2010-10-07: Distribution Release: Network Security Toolkit 2.13.0
 • 2009-09-23: Distribution Release: Network Security Toolkit 2.11.0
 • 2009-01-09: Distribution Release: Network Security Toolkit 1.8.1
 • 2008-06-29: Distribution Release: Network Security Toolkit 1.8.0
 • 2007-02-13: Distribution Release: Network Security Toolkit 1.5.0


Here are some of the highlights for this release:


Custom Search
Adserver              610x250
If you liked this article, subscribe to the feed by clicking the image below to keep informed about new contents of the blog:

0 commenti:

Post a Comment

Random Posts

Recent Posts

Recent Posts Widget

Popular Posts

Labels

Archive

page counter follow us in feedly
 
Copyright © 2014 Linuxlandit & The Conqueror Penguin
-->