0% found this document useful (0 votes)
1 views

System Security Tool

The document outlines various system security tools categorized into network security monitoring, encryption, web vulnerability scanning, penetration testing, antivirus software, network intrusion detection, packet sniffers, firewall tools, and command-line utilities. It provides examples of tools for each category, such as Argus, Tor, Burp Suite, Metasploit, and Norton Antivirus, along with descriptions of their functions. Additionally, it mentions commands like netstat, chmod, tasklist, ipconfig, Event Viewer, PerfMon, MSTSC, and Regedit for managing system settings and monitoring performance.

Uploaded by

Pranay Playz
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
1 views

System Security Tool

The document outlines various system security tools categorized into network security monitoring, encryption, web vulnerability scanning, penetration testing, antivirus software, network intrusion detection, packet sniffers, firewall tools, and command-line utilities. It provides examples of tools for each category, such as Argus, Tor, Burp Suite, Metasploit, and Norton Antivirus, along with descriptions of their functions. Additionally, it mentions commands like netstat, chmod, tasklist, ipconfig, Event Viewer, PerfMon, MSTSC, and Regedit for managing system settings and monitoring performance.

Uploaded by

Pranay Playz
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 24

System Security Tools

Network security monitoring tools


These tools are used to analyze network data and detect
network-based threats. Examples of tools include Argus, Nagios,
Pof, Splunk, and OSSEC

Encryption tools
Encryption protects data by scrambling text so that it is unreadable
to unauthorized users. Examples of tools include Tor, KeePass,
VeraCrypt, NordLocker, AxCrypt, and TrueCrypt.

Web vulnerability scanning tools


These software programs scan web applications to identify security
vulnerabilities including cross-site scripting, SQL injection, and
path traversal. Examples of tools include Burp Suite, Nikto, Paros
Proxy, and SQLMap.
System Security Tools
Penetration testing
Penetration testing, also known as “pen test”, simulates an attack on
a computer system in order to evaluate the security of that
system. Examples of penetration testing tools include Metasploit,
Kali Linux, Netsparker, and Wireshark.
Antivirus software
This software is designed to find viruses and other harmful malware,
including ransomware, worms, spyware, adware, and Trojans.
Examples of tools include Norton 360, Bitdefender Antivirus,
Norton AntiVirus, Kapersky Anti-Virus, and McAfee Total
Protection.
Network intrusion detection
An Intrusion Detection System (IDS) monitors network and system
traffic for unusual or suspicious activity and notifies the
administrator if a potential threat is detected. Examples of tools
include Snort, Security Onion, SolarWinds Security Event
Manager, Kismet, and Zeek.
System Security Tools
Packet sniffers
A packet sniffer, also called a packet analyzer, protocol analyzer or
network analyzer, is used to intercept, log, and analyze network
traffic and data. Examples of tools include Wireshark, Tcpdump,
and Windump.

Firewall tools
Top firewall security management suites include Tufin, AlgoSec,
FireMon, and RedSeal.
System Security Tools
Netstat

Execute the netstat command alone to show a


relatively simple list of all active TCP connections
which, for each one, will show the local IP
address (your computer), the foreign IP address (the
other computer or network device), along with their
respective port numbers, as well as the TCP state.
System Security Tools
Netstat
System Security Tools
Netstat
System Security Tools
Netstat
System Security Tools
Netstat
System Security Tools
chmod

•chmod is a command in Unix and Unix-like operating systems that are used to
change the access permissions of files and directories. The name is an abbreviation
of change mode, which does not exist in Windows OS. However, there are
alternative ways to change access permissions in windows. You can accomplish
this by using:
•Graphical interface
•Command-line with ICACLS
System Security Tools
ARP Commands
System Security Tools
ARP Commands
System Security Tools
ARP Commands
System Security Tools
ARP Commands
System Security Tools
ARP Commands
System Security Tools
tasklist
Tasklist is a tool that displays a list of the processes running on a local or
remote machine.
System Security Tools
ipconfig
IPCONFIG stands for Internet Protocol Configuration.
This is a command-line application which displays all the
current TCP/IP (Transmission Control Protocol/Internet
Protocol) network configuration, refreshes the DHCP
(Dynamic Host Configuration Protocol) and DNS (Domain
Name Server).
It also displays IP address, subnet mask, and default gateway
for all adapters
System Security Tools
Eventvwr
The Event Viewer is a tool in Windows that displays detailed information about
significant events on your computer. Examples of these are programs that don't start
as expected, or automatically downloaded updates. Event Viewer is especially
useful for troubleshooting Windows and application errors.
System Security Tools
perfmon
Use PerfMon to gather detailed performance information, including
how often the CPU is being used, how much memory is being used,
information about each Tableau Server process, and more. For
more information about what each Tableau Server process does,
see Tableau Server Processes.
System Security Tools
perfmon
Use PerfMon to gather detailed performance information, including
how often the CPU is being used, how much memory is being used,
information about each Tableau Server process, and more. For
more information about what each Tableau Server process does,
see Tableau Server Processes.
System Security Tools
MSTSC
MSTSC is the command that you need to use to open Windows
Remote Desktop in the command prompt. You can type MSTSC
directly in to the search box on Windows 10 (or click on Start > Run
in earlier Windows versions). You can also use the MSTSC
command directly from the command line as well.
System Security Tools
Regedit
Regedit is the Windows registry editor, a
graphical tool that lets you view and monitor the
Windows operating system’s registry and edit if
necessary.
Regedit lets you make root-level or
administrative-level changes to your computer
and the configuration settings of applications that
connect to the registry, so you should be very
careful when using it.
System Security Tools
Systeminfo
System Security Tools

Path

Display or set a specific path available to executable files


System Security Tools

•net accounts
•net users
•cmdkey /list
•set

You might also like