├── COPYING ├── README.md ├── ansible-playbooks ├── README ├── arachni.yml ├── fimap.yml ├── fsl-packages.yml ├── golismero.yml ├── nmap-scripts.yml ├── osstmm.yml ├── spiderfoot.yml └── zap.yml ├── branding ├── Spins-banner_security.png ├── opendeem_formula.png ├── security-wp.png ├── security-wp.svg └── security-wp.xcf ├── doc ├── Makefile ├── build.rst ├── competitors.rst ├── compliance-killer.md ├── compliance-killer.rst ├── conf.py ├── index.md ├── index.rst ├── opendeem.rst ├── other-docs.rst ├── playbooks.md ├── playbooks.rst ├── slides.rst └── update_doc.sh ├── fedora-livecd-security.ks ├── fsl-maintenance.py ├── fsl-maker ├── notes ├── 2016-topics-flock.txt └── epel-packages.txt ├── obsolete ├── fedora-livecd-security-xfce.ks ├── security-apps4trac-generate └── security-desktop-generate ├── pkglist.yaml ├── presentations ├── 2012-fudcon │ ├── COPYING │ ├── README │ ├── images │ │ ├── banner-security.png │ │ ├── fedora.png │ │ ├── fedoralogo.png │ │ └── securityspindesktop.png │ ├── index.htm │ ├── scripts │ │ └── script.js │ └── themes │ │ └── fedora-sl │ │ ├── images │ │ └── banner-security.png │ │ └── styles │ │ ├── print.css │ │ ├── reset.css │ │ └── style.css ├── 2012-lightning-talk │ ├── COPYING │ ├── README │ ├── apple-touch-icon.png │ ├── css │ │ └── impress.css │ ├── favicon.png │ ├── images │ │ ├── fedora.png │ │ └── fedoralogo.png │ ├── index-de.html │ ├── index.html │ └── js │ │ └── impress.js ├── 2012-simple │ ├── COPYING │ ├── README │ ├── images │ │ ├── banner-security.png │ │ ├── fedora.png │ │ ├── fedoralogo.png │ │ └── securityspindesktop.png │ ├── index.htm │ ├── scripts │ │ └── script.js │ └── themes │ │ └── fedora-sl │ │ ├── images │ │ └── banner-security.png │ │ └── styles │ │ ├── print.css │ │ ├── reset.css │ │ └── style.css ├── 2012-slides-clt │ ├── COPYING │ ├── convert.sh │ ├── demo.css │ ├── demo.html │ ├── demo.js │ ├── grid.png │ ├── img │ │ ├── 00-intro.jpg │ │ ├── 01-intro.jpg │ │ ├── 02-intro.jpg │ │ ├── 04-screenshot.jpg │ │ ├── 10-reconnaissance.jpg │ │ ├── 20-forensics.jpg │ │ ├── 30-intrusion-detection.jpg │ │ ├── 31-network-analysis.jpg │ │ ├── 40-wireless.jpg │ │ ├── 50-password-tools.jpg │ │ ├── 60-code-analysis.jpg │ │ ├── 61-web-application-testing.jpg │ │ ├── 70-rescue.jpg │ │ ├── 98-download.jpg │ │ └── 99-end.jpg │ ├── js │ │ ├── jquery.effects.blind.min.js │ │ ├── jquery.effects.core.min.js │ │ ├── jquery.effects.slide.min.js │ │ ├── jquery.superbgimage.js │ │ └── jquery.superbgimage.min.js │ ├── license.html │ ├── pause.png │ └── source │ │ ├── 00-intro.xcf │ │ ├── 01-intro.xcf │ │ ├── 02-intro.xcf │ │ ├── 04-screenshot.xcf │ │ ├── 10-reconnaissance.xcf │ │ ├── 20-forensics.xcf │ │ ├── 30-intrusion-detection.xcf │ │ ├── 31-network-analysis.xcf │ │ ├── 40-wireless.xcf │ │ ├── 50-password-tools.xcf │ │ ├── 60-code-analysis.xcf │ │ ├── 61-web-application-testing.xcf │ │ ├── 70-rescue.xcf │ │ ├── 98-download.xcf │ │ └── 99-end.xcf ├── 2013-fsl-test-bench │ ├── Spins-banner_security.png │ ├── about-me-en.tex │ ├── applications.tex │ ├── basics.tex │ ├── fedora-logo1.png │ ├── fedora-logo2.png │ ├── fsl-test-bench.pdf │ ├── fsl-test-bench.tex │ ├── future.tex │ ├── intro.tex │ ├── misc.tex │ ├── requirements.tex │ ├── services.tex │ └── types.tex ├── 2013-lightning-talk │ ├── COPYING │ ├── README │ ├── apple-touch-icon.png │ ├── css │ │ └── impress.css │ ├── favicon.png │ ├── images │ │ ├── fedora.png │ │ └── fedoralogo.png │ ├── index-de.html │ ├── index.html │ └── js │ │ └── impress.js ├── 2014-fsl-fsl_tb │ ├── Spins-banner_security.png │ ├── about-me-en.tex │ ├── basics-fsl.tex │ ├── basics-tb.tex │ ├── fedora-logo1.png │ ├── fedora-logo2.png │ ├── fsl-test-bench.pdf │ ├── fsl-test-bench.tex │ ├── future.tex │ ├── intro.tex │ └── misc.tex ├── 2014-slides-clt │ ├── COPYING │ ├── convert.sh │ ├── demo.css │ ├── demo.html │ ├── demo.js │ ├── grid.png │ ├── img │ │ ├── 00-intro.jpg │ │ ├── 01-intro.jpg │ │ ├── 02-intro.jpg │ │ ├── 04-screenshot.jpg │ │ ├── 10-reconnaissance.jpg │ │ ├── 20-forensics.jpg │ │ ├── 30-intrusion-detection.jpg │ │ ├── 31-network-analysis.jpg │ │ ├── 32-network-statistics.jpg │ │ ├── 40-wireless.jpg │ │ ├── 50-password-tools.jpg │ │ ├── 60-code-analysis.jpg │ │ ├── 61-web-application-testing.jpg │ │ ├── 70-rescue.jpg │ │ ├── 80-system-statistics.jpg │ │ ├── 98-download.jpg │ │ └── 99-end.jpg │ ├── js │ │ ├── jquery-1.3.2.min.js │ │ ├── jquery.effects.blind.min.js │ │ ├── jquery.effects.core.min.js │ │ ├── jquery.effects.slide.min.js │ │ ├── jquery.superbgimage.js │ │ └── jquery.superbgimage.min.js │ ├── license.html │ ├── pause.png │ └── source │ │ ├── 00-intro.xcf │ │ ├── 01-intro.xcf │ │ ├── 02-intro.xcf │ │ ├── 04-screenshot.xcf │ │ ├── 10-reconnaissance.xcf │ │ ├── 20-forensics.xcf │ │ ├── 30-intrusion-detection.xcf │ │ ├── 31-network-analysis.xcf │ │ ├── 31-network-statistics.xcf │ │ ├── 40-wireless.xcf │ │ ├── 50-password-tools.xcf │ │ ├── 60-code-analysis.xcf │ │ ├── 61-web-application-testing.xcf │ │ ├── 70-rescue.xcf │ │ ├── 80-system-statistics.xcf │ │ ├── 98-download.xcf │ │ └── 99-end.xcf ├── 2014-slides-fsl │ ├── COPYING │ ├── README │ ├── convert.sh │ ├── css │ │ ├── jquery.maximage.css │ │ ├── jquery.maximage.min.css │ │ ├── print.css │ │ └── screen.css │ ├── img │ │ ├── 00-intro.png │ │ ├── 01-intro.png │ │ ├── 02-intro.png │ │ ├── 04-screenshot.png │ │ ├── 10-reconnaissance.png │ │ ├── 20-forensics.png │ │ ├── 30-intrusion-detection.png │ │ ├── 31-network-analysis.png │ │ ├── 31-network-statistics.png │ │ ├── 40-wireless.png │ │ ├── 50-password-tools.png │ │ ├── 60-code-analysis.png │ │ ├── 61-web-application-testing.png │ │ ├── 70-rescue.png │ │ ├── 80-system-statistics.png │ │ ├── 98-download.png │ │ └── 99-end.png │ ├── js │ │ ├── jquery-2.1.0.min.js │ │ ├── jquery.cycle.all.min.js │ │ └── jquery.maximage.min.js │ ├── slideshow.html │ └── source │ │ ├── 00-intro.xcf │ │ ├── 01-intro.xcf │ │ ├── 02-intro.xcf │ │ ├── 04-screenshot.xcf │ │ ├── 10-reconnaissance.xcf │ │ ├── 20-forensics.xcf │ │ ├── 30-intrusion-detection.xcf │ │ ├── 31-network-analysis.xcf │ │ ├── 31-network-statistics.xcf │ │ ├── 40-wireless.xcf │ │ ├── 50-password-tools.xcf │ │ ├── 60-code-analysis.xcf │ │ ├── 61-web-application-testing.xcf │ │ ├── 70-rescue.xcf │ │ ├── 80-system-statistics.xcf │ │ ├── 98-download.xcf │ │ └── 99-end.xcf ├── 2016-clt │ ├── Spins-banner_security.png │ ├── fedora-logo1.png │ ├── fedora-logo2.png │ ├── remark-fsl.css │ ├── remark-latest.min.js │ └── slides.html ├── 2016-flock │ ├── COPYING │ ├── README │ ├── images │ │ ├── banner-security.png │ │ ├── fedora.png │ │ ├── fedoralogo.png │ │ └── securityspindesktop.png │ ├── index.htm │ ├── scripts │ │ └── script.js │ └── themes │ │ └── fedora-sl │ │ ├── images │ │ └── banner-security.png │ │ └── styles │ │ ├── print.css │ │ ├── reset.css │ │ └── style.css ├── fedora_osstmm_secspin_allg.pdf ├── isms_osstmm_en_v1.dia ├── isms_osstmm_en_v1.png ├── isms_osstmm_en_v2.dia ├── isms_osstmm_en_v2.dia~ ├── isms_osstmm_en_v2.png └── template-with-link.xcf ├── security-menu ├── AUTHORS ├── COPYING ├── Makefile ├── README ├── desktop-directories │ ├── Security.directory │ ├── security-CodeAnalysis.directory │ ├── security-Forensics.directory │ ├── security-IntrusionDetection.directory │ ├── security-NetworkStatistics.directory │ ├── security-PasswordTools.directory │ ├── security-Reconnaissance.directory │ ├── security-VoIP.directory │ ├── security-WebApplicationTesting.directory │ └── security-Wireless.directory ├── security-ArpON.desktop ├── security-afftools.desktop ├── security-aide.desktop ├── security-aircrack-ng.desktop ├── security-airsnort.desktop ├── security-argus.desktop ├── security-arp-scan.desktop ├── security-bannergrab.desktop ├── security-binwalk.desktop ├── security-bkhive.desktop ├── security-bonesi.desktop ├── security-bro.desktop ├── security-captcp.desktop ├── security-chkrootkit.desktop ├── security-cmospwd.desktop ├── security-cowpatty.desktop ├── security-dc3dd --help.desktop ├── security-dc3dd.desktop ├── security-ddrescue.desktop ├── security-dhcping.desktop ├── security-dnsenum.desktop ├── security-dnsmap.desktop ├── security-dnstop.desktop ├── security-dnstracer.desktop ├── security-driftnet.desktop ├── security-dsniff.desktop ├── security-dstat.desktop ├── security-echoping.desktop ├── security-etherape.desktop ├── security-ettercap.desktop ├── security-examiner.desktop ├── security-firewalk.desktop ├── security-firstaidkit-gui.desktop ├── security-flawfinder.desktop ├── security-foremost.desktop ├── security-fping.desktop ├── security-goaccess.desktop ├── security-gparted.desktop ├── security-halberd.desktop ├── security-hfsutils.desktop ├── security-horst.desktop ├── security-hping3.desktop ├── security-ht.desktop ├── security-htop.desktop ├── security-httpd-tools.desktop ├── security-httpie.desktop ├── security-httping.desktop ├── security-httpress.desktop ├── security-httpry.desktop ├── security-httrack.desktop ├── security-hunt.desktop ├── security-hydra.desktop ├── security-iftop.desktop ├── security-inception.desktop ├── security-iperf.desktop ├── security-iptraf-ng.desktop ├── security-irssi.desktop ├── security-john.desktop ├── security-kismet.desktop ├── security-lab.menu ├── security-lab.menu~ ├── security-labrea.desktop ├── security-lbd.desktop ├── security-lnav.desktop ├── security-lynis.desktop ├── security-macchanger.desktop ├── security-masscan.desktop ├── security-mausezahn.desktop ├── security-mc.desktop ├── security-medusa.desktop ├── security-menus-1.3.0.sha1sum ├── security-menus-1.3.0.tar.bz2 ├── security-mtr.desktop ├── security-nano.desktop ├── security-nbtscan.desktop ├── security-ncrack.desktop ├── security-nebula.desktop ├── security-netactview.desktop ├── security-netdisco.desktop ├── security-nethogs.desktop ├── security-netsed.desktop ├── security-netsniff-ng.desktop ├── security-nfspy.desktop ├── security-nfswatch.desktop ├── security-nicstat.desktop ├── security-nikto.desktop ├── security-nload.desktop ├── security-nmap-frontend.desktop ├── security-nmap.desktop ├── security-nmbscan.desktop ├── security-ntop.desktop ├── security-ntp.desktop ├── security-nwipe.desktop ├── security-onesixtyone.desktop ├── security-openssh.desktop ├── security-openvas-client.desktop ├── security-ophcrack.desktop ├── security-p0f.desktop ├── security-packETH.desktop ├── security-pads.desktop ├── security-paris-traceroute.desktop ├── security-pdfcrack.desktop ├── security-proxychains.desktop ├── security-psad.desktop ├── security-pscan.desktop ├── security-pwgen.desktop ├── security-pyrit.desktop ├── security-raddump.desktop ├── security-ratproxy.desktop ├── security-rats.desktop ├── security-rkhunter.desktop ├── security-safecopy.desktop ├── security-samdump2.desktop ├── security-scalpel.desktop ├── security-scamper.desktop ├── security-scanmem -h.desktop ├── security-scanmem.desktop ├── security-scapy.desktop ├── security-scrub.desktop ├── security-sectool-gui.desktop ├── security-siege.desktop ├── security-sing.desktop ├── security-sipp.desktop ├── security-sipsak.desktop ├── security-skipfish.desktop ├── security-slowhttptest.desktop ├── security-snmpcheck.desktop ├── security-socat.desktop ├── security-sockperf.desktop ├── security-splint.desktop ├── security-sqlninja.desktop ├── security-srm.desktop ├── security-sshscan.desktop ├── security-ssldump.desktop ├── security-sslscan.desktop ├── security-sslsplit.desktop ├── security-sslstrip.desktop ├── security-subnetcalc.desktop ├── security-sucrack.desktop ├── security-swaks.desktop ├── security-sysstat.desktop ├── security-tcpcopy.desktop ├── security-tcpdump.desktop ├── security-tcpflow.desktop ├── security-tcpick.desktop ├── security-tcpjunk.desktop ├── security-tcpreen.desktop ├── security-tcpreplay.desktop ├── security-tcptrack.desktop ├── security-tcpxtract.desktop ├── security-telnet.desktop ├── security-testdisk.desktop ├── security-tlssled.desktop ├── security-trafshow.desktop ├── security-tripwire.desktop ├── security-unhide.desktop ├── security-unicornscan.desktop ├── security-uperf.desktop ├── security-vnstat.desktop ├── security-wavemon.desktop ├── security-wbox.desktop ├── security-weplab.desktop ├── security-wget.desktop ├── security-whois.desktop ├── security-wipe.desktop ├── security-wireshark-gnome.desktop ├── security-xmount.desktop ├── security-xprobe2.desktop ├── security-yersinia.desktop └── security-zmap.desktop └── test-bench ├── AUTHORS ├── COPYING ├── README ├── fsl-tb-inst └── fsl-virt-inst /README.md: -------------------------------------------------------------------------------- 1 | # Fedora Security Lab 2 | 3 | The Fedora Security Lab provides a safe test environment to work on security auditing, forensics, system rescue and teaching security testing methodologies 4 | in universities and other organizations. 5 | 6 | The development of the **Fedora Security Lab (FSL)** (former known as **Fedora Security Spin**) provides a media which can be used as a live system. 7 | 8 | Nowadays, there is more than just a Live media under the umbrella of the Fedora Security Lab. There is the [Fedora Security Lab Test bench](http://fedora-security-lab-test-bench.readthedocs.io/en/latest/), [Ansible playbooks](https://pagure.io/security-lab/blob/master/f/ansible-playbooks) for package installations, and a comps groups. 9 | 10 | ## Resources 11 | 12 | - Download: https://labs.fedoraproject.org/en/security/ 13 | - Development: https://pagure.io/security-lab 14 | - Source: https://pagure.io/security-lab/tree/master 15 | - Bugs: https://pagure.io/security-lab/new_issue 16 | - Mailing list: https://admin.fedoraproject.org/mailman/listinfo/spins 17 | 18 | ## Maintainers 19 | 20 | - Fabian Affolter - fab@fedoraproject.org 21 | - JT Pennington - jt@fedoraproject.org 22 | 23 | ## Major sub-projects 24 | 25 | - Fedora Security Lab Test bench (GPLv2, CC BY 3.0) 26 | - Playbooks (GPLv2, CC BY 3.0) 27 | - Security menu (GPLv2) 28 | - Compliance Killer (CC BY-ND 4.0) 29 | - [OpenDEEM - Open Dynamic Efficiency Evaluation Methodology](https://docs.pagure.org/security-lab/opendeem.html) (CC BY-ND 4.0) 30 | 31 | ## Help us (aka Contribute) 32 | 33 | There are many ways to help. 34 | 35 | - Pick a [task](https://pagure.io/security-lab/issues) or do a [Package Review](https://bugzilla.redhat.com/show_bug.cgi?id=563471). 36 | - Add relevant information sources to the [Documentation](https://pagure.io/security-lab/blob/master/f/doc) page. 37 | - Artwork 38 | - Test the [nightly builds](https://alt.fedoraproject.org/) of Fedora Security Lab. 39 | - When we are getting close to a new release, please help with testing. 40 | 41 | Further Questions? How to contribute? Contact [Fabian](fab@fedoraproject.org). 42 | 43 | ## Acknowledgements 44 | 45 | - Fedora LiveCD Xfce Spin team - some work here was inherited, many thanks! 46 | - Fedora LXDE Spin team 47 | - Luke Macken and Adam Miller for the original OpenBox Security ks and all the 48 | Security Applications! 49 | - Hiemanshu Sharma for the initial security-menus 50 | 51 | ## License 52 | 53 | The FSL is licensed under GPLv2, for more details check COPYING. 54 | -------------------------------------------------------------------------------- /ansible-playbooks/README: -------------------------------------------------------------------------------- 1 | Fedora Security Lab Playbooks 2 | ============================= 3 | The playbooks are here to create a full-blown penetration, audit, statistics, 4 | or analysis hosts on top of an exisiting Fedora installations. The main purpose 5 | of the playbooks is to enable people to create an extented version of the 6 | Fedora Security Lab. It doesn't matter if you want to setup a class/training 7 | room with multiple systems or a single host, the used technique is the same. 8 | 9 | None of the tools here violates the Fedora guidelines regarding licensing. 10 | 11 | Resources 12 | --------- 13 | Download : http://spins.fedoraproject.org/security/ 14 | Development : https://fedorahosted.org/security-spin/ 15 | Source : https://fedorahosted.org/security-spin/browser 16 | Bugs: : https://fedorahosted.org/security-spin/report/1 17 | 18 | Usage 19 | ----- 20 | 21 | For local installations: 22 | 23 | $ sudo ansible-playbook [Name of the playbook].yml --connection=local 24 | 25 | Maintainer 26 | ---------- 27 | - Fabian Affolter org> 28 | 29 | License 30 | ------- 31 | The FSL is licensed under GPLv2, for more details check COPYING. 32 | -------------------------------------------------------------------------------- /ansible-playbooks/arachni.yml: -------------------------------------------------------------------------------- 1 | # This playbook installs the arachni framework (http://www.arachni-scanner.com). 2 | # 3 | # Copyright (c) 2014-2020 Fabian Affolter 4 | # 5 | # All rights reserved. 6 | # This file is licensed under GPLv2, for more details check COPYING. 7 | # 8 | # Usage: ansible-playbook arachni.yml -f 10 9 | 10 | --- 11 | #- hosts: fsl_hosts 12 | - hosts: 127.0.0.1 13 | connection: local 14 | vars: 15 | framework: 1.0.6 16 | ui: 0.5.6 17 | tasks: 18 | - name: download the archive from the upstream website 19 | get_url: url=https://downloads.arachni-scanner.com/arachni-{{ framework }}-{{ ui }}-linux-x86_64.tar.gz 20 | dest=/opt/arachni.tar.gz 21 | mode=0644 22 | 23 | - name: extract archive under /opt 24 | unarchive: src=/opt/arachni.tar.gz 25 | dest=/opt/ 26 | copy=no 27 | 28 | - name: delete the archive 29 | file: path=/opt/arachni.tar.gz 30 | state=absent 31 | 32 | 33 | 34 | -------------------------------------------------------------------------------- /ansible-playbooks/fimap.yml: -------------------------------------------------------------------------------- 1 | # This playbook installs fimap (https://code.google.com/p/fimap/). 2 | # 3 | # Copyright (c) 2014 Fabian Affolter 4 | # 5 | # All rights reserved. 6 | # This file is licensed under GPLv2, for more details check COPYING. 7 | # 8 | # Usage: ansible-playbook blindelephant.yml -f 10 9 | 10 | --- 11 | #- hosts: fsl_hosts 12 | - hosts: 127.0.0.1 13 | connection: local 14 | user: root 15 | tasks: 16 | - name: install needed package 17 | yum: pkg={{ item }} 18 | state=present 19 | with_items: 20 | - python 21 | - subversion 22 | 23 | - name: download fimap 24 | subversion: repo=http://fimap.googlecode.com/svn/trunk/ 25 | dest=/opt/fimap 26 | 27 | - name: set permisson og the exectuable 28 | command: /usr/bin/chmod +x /opt/fimap/src/fimap.py 29 | -------------------------------------------------------------------------------- /ansible-playbooks/golismero.yml: -------------------------------------------------------------------------------- 1 | # This playbook installs golismero (http://golismero-project.com/). 2 | # 3 | # Copyright (c) 2014 Fabian Affolter 4 | # 5 | # All rights reserved. 6 | # This file is licensed under GPLv2, for more details check COPYING. 7 | # 8 | # Usage: ansible-playbook golismero.yml -f 10 9 | 10 | --- 11 | #- hosts: fsl_hosts 12 | - hosts: 127.0.0.1 13 | connection: local 14 | user: root 15 | tasks: 16 | tasks: 17 | - name: install needed package 18 | yum: pkg={{ item }} 19 | state=present 20 | with_items: 21 | - python-docutils 22 | - python-pymongo 23 | - python-simplejson 24 | 25 | - name: download golismero from github 26 | git: repo=https://github.com/golismero/golismero.git 27 | dest=/opt/golismero 28 | -------------------------------------------------------------------------------- /ansible-playbooks/nmap-scripts.yml: -------------------------------------------------------------------------------- 1 | # This playbook installs additional nmap libraries and scripts. 2 | # 3 | # Copyright (c) 2014 Fabian Affolter 4 | # 5 | # All rights reserved. 6 | # This file is licensed under GPLv2, for more details check COPYING. 7 | # 8 | # Usage: ansible-playbook nmap-scripts.yml -f 10 9 | 10 | --- 11 | #- hosts: fsl_hosts 12 | - hosts: 127.0.0.1 13 | connection: local 14 | user: root 15 | vars: 16 | # Development librarieres and script directly from nmap 17 | - libs: [tls.lua] 18 | - nse: [ssl-poodle.nse] 19 | # Third party sources need the full URL 20 | - nse2: ['https://raw.githubusercontent.com/b4ldr/nse-scripts/master/dns-sd.nse', 21 | 'https://raw.githubusercontent.com/b4ldr/nse-scripts/master/dns-nsec-enum.nse', 22 | 'https://raw.githubusercontent.com/fabaff/fsl-test-bench/master/fsl-tb-detect.nse', 23 | 'https://raw.githubusercontent.com/SpiderLabs/Nmap-Tools/master/NSE/http-screenshot.nse', 24 | 'https://github.com/hkm/nmap-nse-scripts/blob/master/http-wordpress-attachment.nse', 25 | 'https://raw.githubusercontent.com/ileiva/Nmap/master/scripts/http-filedownload-exploiter.nse' 26 | 'http://seclists.org/nmap-dev/2014/q3/att-493/http-vuln-cve-2014-6271.nse' 27 | ] 28 | 29 | tasks: 30 | - name: download nmap libraries from nmap 31 | get_url: url=https://svn.nmap.org/nmap/nselib/{{ item }} 32 | dest=/usr/share/nmap/nselib/{{ item }} 33 | mode=0644 34 | with_items: libs 35 | 36 | - name: download nmap scripts from nmap 37 | get_url: url=https://svn.nmap.org/nmap/scripts/{{ item }} 38 | dest=/usr/share/nmap/scripts/{{ item }} 39 | mode=0644 40 | with_items: nse 41 | 42 | - name: download nmap scripts from third party sources 43 | get_url: url={{ item }} 44 | dest=/usr/share/nmap/scripts/ 45 | mode=0644 46 | with_items: nse2 47 | 48 | - name: update nmap database 49 | command: /usr/bin/nmap --script-updatedb 50 | -------------------------------------------------------------------------------- /ansible-playbooks/osstmm.yml: -------------------------------------------------------------------------------- 1 | # This playbook installs the latest OSSTMM (http://www.isecom.org). 2 | # 3 | # Copyright (c) 2014 Fabian Affolter 4 | # 5 | # All rights reserved. 6 | # This file is licensed under GPLv2, for more details check COPYING. 7 | # 8 | # Usage: ansible-playbook osstemm.yml -f 10 9 | 10 | --- 11 | #- hosts: fsl_hosts 12 | - hosts: 127.0.0.1 13 | connection: local 14 | user: root 15 | tasks: 16 | - name: create a folder for the osstmm 17 | file: path=/opt/docs/osstmm 18 | state=directory 19 | 20 | - name: download arachni from github 21 | get_url: url=http://www.isecom.org/mirror/OSSTMM.3.pdf 22 | dest=/opt/docs/osstmm/ 23 | -------------------------------------------------------------------------------- /ansible-playbooks/spiderfoot.yml: -------------------------------------------------------------------------------- 1 | # This playbook installs spiderfoot (http://www.spiderfoot.net/). 2 | # 3 | # Copyright (c) 2014-2016 Fabian Affolter 4 | # 5 | # All rights reserved. 6 | # This file is licensed under GPLv2, for more details check COPYING. 7 | # 8 | # Usage: ansible-playbook spiderfoot.yml -f 10 9 | 10 | --- 11 | #- hosts: fsl_hosts 12 | - hosts: 127.0.0.1 13 | connection: local 14 | user: root 15 | tasks: 16 | - name: install needed package 17 | yum: pkg={{ item }} 18 | state=present 19 | with_items: 20 | - ruby-irb 21 | - python-mako 22 | - python-cherrypy 23 | - python-netaddr 24 | - python-dns 25 | 26 | - name: download spiderfoot from github 27 | git: repo=https://github.com/smicallef/spiderfoot.git 28 | dest=/opt/spiderfoot 29 | force=yes 30 | -------------------------------------------------------------------------------- /ansible-playbooks/zap.yml: -------------------------------------------------------------------------------- 1 | # This playbook installs zaproxy (https://code.google.com/p/zaproxy/). 2 | # 3 | # Copyright (c) 2014-2020 Fabian Affolter 4 | # 5 | # All rights reserved. 6 | # This file is licensed under GPLv2, for more details check COPYING. 7 | # 8 | # Usage: ansible-playbook zap.yml -f 10 9 | 10 | --- 11 | #- hosts: fsl_hosts 12 | - hosts: 127.0.0.1 13 | connection: local 14 | user: root 15 | vars: 16 | zap: 2.9.0 17 | tasks: 18 | - name: download the archive from the upstream website 19 | get_url: url=https://github.com/zaproxy/zaproxy/releases/download/v{{ zap }}/ZAP_{{ zap }}_Linux.tar.gz 20 | dest=/opt/ZAP_{{ zap }}_Linux.tar.gz 21 | mode=0644 22 | 23 | - name: extract archive under /opt 24 | unarchive: src=/opt/ZAP_{{ zap }}_Linux.tar.gz 25 | dest=/opt/ 26 | copy=no 27 | 28 | - name: delete the archive 29 | file: path=/opt/ZAP_{{ zap }}_Linux.tar.gz 30 | state=absent 31 | -------------------------------------------------------------------------------- /branding/Spins-banner_security.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/branding/Spins-banner_security.png -------------------------------------------------------------------------------- /branding/opendeem_formula.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/branding/opendeem_formula.png -------------------------------------------------------------------------------- /branding/security-wp.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/branding/security-wp.png -------------------------------------------------------------------------------- /branding/security-wp.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/branding/security-wp.xcf -------------------------------------------------------------------------------- /doc/Makefile: -------------------------------------------------------------------------------- 1 | # Minimal makefile for Sphinx documentation 2 | # 3 | 4 | # You can set these variables from the command line. 5 | SPHINXOPTS = 6 | SPHINXBUILD = sphinx-build 7 | SPHINXPROJ = FedoraSecurityLab 8 | SOURCEDIR = . 9 | BUILDDIR = _build 10 | 11 | # Put it first so that "make" without argument is like "make help". 12 | help: 13 | @$(SPHINXBUILD) -M help "$(SOURCEDIR)" "$(BUILDDIR)" $(SPHINXOPTS) $(O) 14 | 15 | .PHONY: help Makefile 16 | 17 | # Catch-all target: route all unknown targets to Sphinx using the new 18 | # "make mode" option. $(O) is meant as a shortcut for $(SPHINXOPTS). 19 | %: Makefile 20 | @$(SPHINXBUILD) -M $@ "$(SOURCEDIR)" "$(BUILDDIR)" $(SPHINXOPTS) $(O) -------------------------------------------------------------------------------- /doc/build.rst: -------------------------------------------------------------------------------- 1 | .. build: 2 | 3 | Create the Fedora Security Lab Live media 4 | ========================================= 5 | 6 | The ​[How to create and use a Live CD page]() in the Fedora Project wiki outlines the steps which are needed to create a LiveCD. This page is about additional steps with a focus to create the Fedora Security Lab. 7 | 8 | First create a clone of the Fedora Security Lab git repository.:: 9 | 10 | $ git clone ​ssh://git.fedorahosted.org/git/security-spin.git 11 | 12 | Make a clone of the [​Fedora Kickstarts repository](https://pagure.io/fedora-kickstarts) because the Fedora Security Lab kickstart file depends on files which are located there. 13 | 14 | ```bash 15 | $ git clone git://git.fedorahosted.org/git/spin-kickstarts.git 16 | ``` 17 | 18 | Make a copy of the existing kickstart file and create a symlink to the spin-kickstart directory. 19 | 20 | ```bash 21 | $ cp security-spin/fedora-livecd-security.ks security-spin/fedora-livecd-security-new.ks 22 | $ ln -s security-spin/fedora-livecd-security-new.ks spin-kickstarts/fedora-livecd-security-new.ks 23 | ``` 24 | 25 | Edit the new kickstart file till it fits your need. 26 | 27 | Now you are ready to spin, but first set SELinux to permissive mode as root. 28 | 29 | ```bash 30 | $ sudo setenforce 0 31 | ``` 32 | 33 | Spinning the Fedora Security Lab CD (as root). 34 | 35 | ```bash 36 | $ sudo livecd-creator \ 37 | --verbose \ 38 | --config=../spin-kickstarts/fedora-livecd-security-new.ks \ 39 | --fslabel=FSL-LiveCD \ 40 | --cache=/var/cache/live 41 | `` 42 | 43 | This will take some minutes to complete. If you don't want to type less, just use the ​fsl-maker helper script. 44 | -------------------------------------------------------------------------------- /doc/competitors.rst: -------------------------------------------------------------------------------- 1 | .. competitors: 2 | 3 | Competitors 4 | =========== 5 | 6 | There are some other Security related distribution around. Perhaps one of those fits better your needs. 7 | 8 | Maintained 9 | ---------- 10 | 11 | ​ * ArchAssault 12 | ​ * NetSecL 13 | ​* Caine 14 | ​ * Network Security Toolkit 15 | ​ * BackTrack 16 | ​* WifiSlax 17 | ​* Alpine Linux Security 18 | ​* DEFT Linux 19 | ​* Backbox 20 | ​* Kali Linux 21 | ​* Santoku Linux 22 | ​* BugTraq 23 | ​* REMnux 24 | ​* RŌNIN 25 | ​* SANS Investigate Forensic Toolkit (SIFT) 26 | 27 | Unmaintained 28 | ------------ 29 | ​ 30 | * 4buntu 31 | * ​STD 32 | ​* Matriux 33 | ​* PenToo 34 | ​* Blackbuntu 35 | ​* Live hacking DVD 36 | 37 | 38 | For a full list please visit ​distrowatch. 39 | -------------------------------------------------------------------------------- /doc/compliance-killer.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/doc/compliance-killer.md -------------------------------------------------------------------------------- /doc/compliance-killer.rst: -------------------------------------------------------------------------------- 1 | .. compliance-killer: 2 | 3 | Compliance Killer 4 | ================= 5 | 6 | 7 | 8 | -------------------------------------------------------------------------------- /doc/index.md: -------------------------------------------------------------------------------- 1 | .. Fedora Security Lab documentation master file, created by 2 | sphinx-quickstart on Tue Mar 21 12:12:04 2017. 3 | You can adapt this file completely to your liking, but it should at least 4 | contain the root `toctree` directive. 5 | 6 | Welcome to Fedora Security Lab's documentation! 7 | =============================================== 8 | 9 | .. toctree:: 10 | :maxdepth: 2 11 | :caption: Contents: 12 | 13 | 14 | 15 | Indices and tables 16 | ================== 17 | 18 | * :ref:`genindex` 19 | * :ref:`modindex` 20 | * :ref:`search` 21 | -------------------------------------------------------------------------------- /doc/index.rst: -------------------------------------------------------------------------------- 1 | .. Fedora Security Lab documentation master file, created by 2 | sphinx-quickstart on Tue Mar 21 12:12:04 2017. 3 | You can adapt this file completely to your liking, but it should at least 4 | contain the root `toctree` directive. 5 | 6 | Fedora Security Lab 7 | =================== 8 | 9 | 10 | 11 | 12 | .. toctree:: 13 | :maxdepth: 2 14 | :caption: Contents: 15 | 16 | compliance-killer 17 | opendeem 18 | playbooks 19 | slides 20 | build 21 | other-docs 22 | competitors 23 | 24 | Indices and tables 25 | ================== 26 | 27 | * :ref:`genindex` 28 | * :ref:`modindex` 29 | * :ref:`search` 30 | -------------------------------------------------------------------------------- /doc/opendeem.rst: -------------------------------------------------------------------------------- 1 | .. opendeem: 2 | 3 | OpenDEEM - Open Dynamic Efficiency Evaluation Methodology 4 | ========================================================= 5 | 6 | - Status: Transition into Fedora Security Lab with ​Fedora 21 or ​Fedora 22 7 | - Creator: Marcel Reifenberger 8 | - Licence: ​CC BY-ND 4.0 9 | 10 | OpenDEEM is a Method and Metric to calculate the financial value/risk of a project or any activity where financial risks are involved. It is mainly driven by eight different properties and several sub-calculations. 11 | 12 | The primary target is to quantify the efficiency of non-measurable elements as well as to parse them into a calculated outcome. The efficiency result will be called **act impact (AI)**. 13 | 14 | The secondary target is to identify the maximum justified investment limit. 15 | 16 | OpenDEEM will also point out unused potentials, cumulated impacts, investment performances and buffers. The possibility to point out whether an investment is covered is also given. 17 | 18 | The calculated outcome via OpenDEEM is defined by using the average costs of former company investments multiplied with the average value of 'AIs' which cause real costs (**avc**). 19 | 20 | Static investment ranges for identic items are preconditioned in this calculation. This extrapolation can be used to legitimate investments and will minimize the IT driven business impact. 21 | 22 | The act impact itself is a reduction parameter, which quantifies a specific actions used to reduce the IT specific business impact. The investment buffer is an additional way to show whether the investments are also well planned from cost saving perspective. The AI can be also used as a benchmark to legitimate how useful an investment - in comparison to all former taken investments - is. 23 | 24 | ## OpenDEEM Properties 25 | 26 | - The **action target factor** will categorize the effort-impact-allocation per deed. 27 | - The **criticality rating** identifies the criticality per deed. 28 | - The **expansion range** will rate the expansion of the deed over the entire company. 29 | - The **primary skill rating** will be used as a classification of different business units. This rating is dynamic and must be checked each time before using the matrix. 30 | - Another quantification count is the **concept improvement ratio**. This ratio will rate how passable the deed- in relation to the existing environment - is. 31 | - The **business requirement ratio** is used to specify which business requirement level the deed will reach. 32 | - The **trustworthiness factor** is defined to identify how reliable the deed is. 33 | - The **refunding factor** will categorize whether consequential costs or economics will be followed by the specific deed. 34 | - By using a graphic OpenDEEM will also show the results from an overall perspective. If the green line is on a lower level than the red one, the investment is covered as well as positive and there will be a unused potential. If the green line is upon the red one, the costs are higher than the maximum justified investment limit. 35 | 36 | ## Evaluate your vision 37 | 38 | With OpenDEEM you have the ability to compare the costs of an investment to its real value for the company. 39 | Let us assume an investment of USD 10,000 was only worth USD 5,500 – through OpenDEEM that would come up before spending the money. 40 | 41 | ## Areas of implementation 42 | 43 | May you ask yourself - where is my value add? OpenDEEM is totally dynamic! The areas of implementation are only bordered by your imagination. See for yourself some examples: 44 | 45 | As a control instrument within the PDCA... 46 | 47 | 48 | 49 | ...or more detailed as a control factor in the space of your business continuity management processes (BSI 100-4). 50 | 51 | 52 | 53 | Furthermore as a deviation ratio of your investments... 54 | 55 | 56 | 57 | ...or just to rate which deed will be the most efficient one to improve your security level e.g. according to ​OSSTMM RAV. 58 | 59 | Take this chance! 60 | 61 | -------------------------------------------------------------------------------- /doc/other-docs.rst: -------------------------------------------------------------------------------- 1 | .. documentation: 2 | 3 | Documentation 4 | ============= 5 | 6 | ​- http://docs.fedoraproject.org/en-US/Fedora/17/html/Security_Guide/index.html -- A Guide to Securing Fedora Linux 7 | ​- OSSTMM -- Open Source Security Testing Methodology Manual 8 | ​- PTES -- Penetration Testing Execution Standard 9 | ​- Hardening Tips for the Red Hat Enterprise Linux 5 10 | ​- Guide to the Secure Configuration of Red Hat Enterprise Linux 5 11 | 12 | -------------------------------------------------------------------------------- /doc/playbooks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/doc/playbooks.md -------------------------------------------------------------------------------- /doc/playbooks.rst: -------------------------------------------------------------------------------- 1 | .. playbooks: 2 | 3 | Ansible Playbooks 4 | ================= 5 | 6 | There are tools out there which are very useful but not all of those tools are available through the package management system. The Fedora Security Lab provides various playbooks to close that gap without violating any Fedora guidelines. The playbooks simplify the installation process (meaning: no more copy-and-paste from the Fedora wiki), provide support while setup and configuration, let you use tools with a very fast development (like metasploit), and add additional features. 7 | 8 | ​- Packages playbook for a quick installation of all Security Lab packages. 9 | ​- Additional nmap scripts like the one for Heartbleed. 10 | - metasploit 11 | - set (social engineer toolkit) 12 | ​- spiderfoot is an open source footprinting tool 13 | ​- fimap is tool for local and remote file inclusion auditing and exploitation 14 | ​- arachni 15 | - etc... 16 | 17 | 18 | Try when ever possible to bring the tools into the ​Fedora Package Collection. 19 | 20 | -------------------------------------------------------------------------------- /doc/slides.rst: -------------------------------------------------------------------------------- 1 | .. _slides: 2 | 3 | Slides 4 | ====== 5 | From time to time there are talks or presentations about the Fedora Security Lab or the Fedora Security Test Bench. Below you will find the slides from those events: 6 | 7 | - Fedora Security Lab at Flock 2016, Krakow 8 | - Fedora Security Lab at Flock 2014, Praha 9 | - ​Fedora Security Lab Test Bench at null meeting, Delhi 10 | ​- Fedora Security Spin at FUDCon EMEA 2012, Paris 11 | ​- Fedora Security Spin at CLT, Chemnitz 12 | ​- Fedora Security Lab and the OSSTMM at nullcon, Delhi 13 | -------------------------------------------------------------------------------- /doc/update_doc.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | DOC_REPO="security-lab" 4 | 5 | make html 6 | 7 | git clone "ssh://git@pagure.io/docs/$DOC_REPO.git" 8 | cp -r _build/html/* $DOC_REPO/ 9 | ( 10 | cd $DOC_REPO 11 | git add . 12 | git commit -av 13 | git push 14 | ) 15 | 16 | rm -rfI _build 17 | rm -rfI $DOC_REPO 18 | -------------------------------------------------------------------------------- /fsl-maker: -------------------------------------------------------------------------------- 1 | #!/usr/bin/bash 2 | # 3 | # fsl-maker - A help script to compose the Security Lab Live media. 4 | # Copyright (c) 2010-2024 Fabian Affolter 5 | # 6 | # All rights reserved. 7 | # 8 | # This program is free software; you can redistribute it and/or modify 9 | # it under the terms of the GNU General Public License as published by 10 | # the Free Software Foundation; either version 2 of the License, or 11 | # (at your option) any later version. 12 | # 13 | # This program is distributed in the hope that it will be useful, 14 | # but WITHOUT ANY WARRANTY; without even the implied warranty of 15 | # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 16 | # GNU General Public License for more details. 17 | # 18 | # You should have received a copy of the GNU General Public License 19 | # along with this program; if not, write to the Free Software 20 | # Foundation, Inc., 21 | # 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. 22 | # 23 | KICKSTART=fedora-livecd-security.ks 24 | DIRECTORY=spin-kickstarts 25 | CACHE=/var/cache/live 26 | LABEL=SecurityLab 27 | TITLE=SecurityLab-`date -I` 28 | #RELEASEVER=35 29 | RELEASEVER=rawhide 30 | ROOT_UID=0 31 | 32 | # Check if livecd-creator is available 33 | if [ ! -e /usr/bin/livecd-creator ] 34 | then 35 | echo "livecd-creator is not installed. Installation starts now ..." 36 | sudo dnf -y install livecd-tools 37 | fi 38 | 39 | # Check if the spin-kickstarts directory is present 40 | if [ -d ../$DIRECTORY ] 41 | then 42 | echo "Updating the spin-kickstarts git repository." 43 | ( cd ../$DIRECTORY && git pull origin master) 44 | else 45 | echo "Getting the spin-kickstarts git repository." 46 | ( cd .. && git clone ssh://git.fedorahosted.org/git/spin-kickstarts.git ) 47 | fi 48 | 49 | # Set SELinux to permissive mode 50 | sudo setenforce 0 51 | 52 | # Create the live media. This needs time... 53 | sudo livecd-creator \ 54 | --verbose \ 55 | --config=../$DIRECTORY/$KICKSTART \ 56 | --fslabel=$LABEL \ 57 | --title=$TITLE \ 58 | --releasever=$RELEASEVER \ 59 | --cache=$CACHE 60 | 61 | echo "" 62 | echo "If this script finished with no error, then the image is ready." 63 | -------------------------------------------------------------------------------- /notes/2016-topics-flock.txt: -------------------------------------------------------------------------------- 1 | Topics for Flock 2017 2 | --------------------- 3 | 4 | - Menu -> Xfce/Gnome 5 | - Tools for EPEL 6 | - FSL Test Bench 7 | - Reviews/Integration in FSL 8 | - Wishlist -> 'attractive tools' 9 | - IoT, BlueTooth, and alike 10 | 11 | Tools for SELinux information/analysis/summary/etc 12 | - seaudit 13 | - sptrack 14 | - Live media for auditing 15 | 16 | 17 | - Fedora Atomic 18 | - Networking -> Cockpit for management 19 | - Docker images for various services 20 | - Webserver/FTP/SSH/etc -> Fingerprinting 21 | - Vuln. web applications 22 | -------------------------------------------------------------------------------- /notes/epel-packages.txt: -------------------------------------------------------------------------------- 1 | afftools 2 | aircrack-ng 3 | airsnort 4 | arp-scan 5 | binwalk 6 | bonesi 7 | chkrootkitnbtscan 8 | cmospwd 9 | cowpatty 10 | driftnet 11 | dstat 12 | echoping 13 | etherape 14 | ettercap 15 | firewalk 16 | firstaidkit-gui 17 | firstaidkit-plugin-all 18 | flawfinder 19 | foremost 20 | hfsutils 21 | ht 22 | httperf 23 | hunt 24 | john 25 | kismet 26 | kismon 27 | labrea 28 | macchanger 29 | mausezahn 30 | mcabber 31 | nc6 32 | netactview 33 | netdisco 34 | nethogs 35 | nfswatch 36 | nicstat 37 | ophcrack 38 | p0f 39 | pads 40 | pcapdiff 41 | pcapfix 42 | picviz-gui 43 | proxychains 44 | pscan 45 | pyrit 46 | raddump 47 | rats 48 | scanmem 49 | scrub 50 | sectool-gui 51 | sipp 52 | sipsak 53 | sleuthkit 54 | splint 55 | sshscan 56 | sslstrip 57 | subnetcalc 58 | tcpflow 59 | tcpjunk 60 | tcptrack 61 | uperf 62 | wipe 63 | xprobe2 64 | -------------------------------------------------------------------------------- /obsolete/fedora-livecd-security-xfce.ks: -------------------------------------------------------------------------------- 1 | # Filename: 2 | # fedora-livecd-security-xfce.ks 3 | # Description: 4 | # A fully functional live OS based on Fedora for use in security auditing, 5 | # forensics research, and penetration testing. 6 | # Maintainers: 7 | # Christoph Wickert org> 8 | # Joerg Simon org> 9 | # Fabian Affolter org> 10 | # Acknowledgements: 11 | # Fedora LiveCD Xfce Spin team - some work here was inherited, many thanks! 12 | # Fedora LXDE Spin - Copied over stuff to make LXDE Default 13 | # Luke Macken, Adam Miller for the original OpenBox Security ks and all 14 | # the Security Applications! 15 | # Hiemanshu Sharma org> 16 | 17 | %include fedora-live-base.ks 18 | %include fedora-live-minimization.ks 19 | 20 | %packages 21 | @xfce-desktop 22 | @xfce-apps 23 | #@xfce-extra-plugins 24 | #@xfce-media 25 | #@xfce-office 26 | #@firefox 27 | 28 | # Security tools (not ready at the moment) 29 | @security-lab 30 | security-menus 31 | 32 | # save some space 33 | -autofs 34 | -acpid 35 | -gimp-help 36 | -desktop-backgrounds-basic 37 | -realmd # only seems to be used in GNOME 38 | -PackageKit* # we switched to yumex, so we don't need this 39 | -aspell-* # dictionaries are big 40 | -man-pages-* 41 | 42 | # drop some system-config things 43 | -system-config-boot 44 | #-system-config-lvm 45 | #-system-config-network 46 | -system-config-rootpassword 47 | #-system-config-services 48 | -policycoreutils-gui 49 | 50 | %end 51 | 52 | %post 53 | # xfce configuration 54 | 55 | # create /etc/sysconfig/desktop (needed for installation) 56 | 57 | cat > /etc/sysconfig/desktop <> /etc/rc.d/init.d/livesys << EOF 63 | 64 | mkdir -p /home/liveuser/.config/xfce4 65 | 66 | cat > /home/liveuser/.config/xfce4/helpers.rc << FOE 67 | MailReader=sylpheed-claws 68 | FileManager=Thunar 69 | FOE 70 | 71 | # disable screensaver locking (#674410) 72 | cat >> /home/liveuser/.xscreensaver << FOE 73 | mode: off 74 | lock: False 75 | dpmsEnabled: False 76 | FOE 77 | 78 | # deactivate xfconf-migration (#683161) 79 | rm -f /etc/xdg/autostart/xfconf-migration-4.6.desktop || : 80 | 81 | # deactivate xfce4-panel first-run dialog (#693569) 82 | mkdir -p /home/liveuser/.config/xfce4/xfconf/xfce-perchannel-xml 83 | cp /etc/xdg/xfce4/panel/default.xml /home/liveuser/.config/xfce4/xfconf/xfce-perchannel-xml/xfce4-panel.xml 84 | 85 | # set up lightdm autologin 86 | sed -i 's/^#autologin-user=/autologin-user=liveuser/' /etc/lightdm/lightdm.conf 87 | sed -i 's/^#autologin-user-timeout=0/autologin-user-timeout=30/' /etc/lightdm/lightdm.conf 88 | sed -i 's/^#show-language-selector=false/show-language-selector=true/' /etc/lightdm/lightdm-gtk-greeter.conf 89 | 90 | # Show harddisk install on the desktop 91 | sed -i -e 's/NoDisplay=true/NoDisplay=false/' /usr/share/applications/liveinst.desktop 92 | mkdir /home/liveuser/Desktop 93 | cp /usr/share/applications/liveinst.desktop /home/liveuser/Desktop 94 | 95 | # this goes at the end after all other changes. 96 | chown -R liveuser:liveuser /home/liveuser 97 | restorecon -R /home/liveuser 98 | 99 | EOF 100 | 101 | %end 102 | -------------------------------------------------------------------------------- /presentations/2012-fudcon/README: -------------------------------------------------------------------------------- 1 | Fedora Security Lab - Simple presentation 2 | ========================================= 3 | This simple presentation about the Fedora Security Lab is using the shower 4 | javascript library (http://github.com/pepelsbey/shower). It's designed for 5 | short presentations or ligthning talks. This is the reason why only basic 6 | content is included, the rest needs to be in your brain or on your notes. 7 | 8 | Download 9 | -------- 10 | The source is located in the git repository of the Security Spin. 11 | 12 | $ git clone git://git.fedorahosted.org/git/security-spin.git/ 13 | 14 | Now change to the 'presentations/2012-simple' directory. 15 | 16 | Usage 17 | ----- 18 | Open the file index.html in the lastest version of a browser (eg. Firefox > 10, 19 | Google Chrome). 20 | 21 | * Click any slide to enter presentation mode 22 | * Use arrow keys to navigate 23 | * Press 'Esc' to exit presentation mode 24 | 25 | Or use just a keyboard to navigate: 26 | 27 | * Press right arrow key to select first slide 28 | * Press 'Enter' to enter presentation mode 29 | * Press 'Esc' to exit presentation mode 30 | 31 | Author 32 | ------ 33 | Fabian Affolter 34 | 35 | About Security Lab 36 | ------------------ 37 | Website: https://fedorahosted.org/security-spin/ 38 | Download: https://spins.fedoraproject.org/security/ 39 | Source: https://fedorahosted.org/security-spin/browser 40 | 41 | License 42 | ------- 43 | This presentation is licensed under GPLv2, for more details check COPYING. 44 | 45 | The Shower javascript part is licensed under MIT license and was developed 46 | by Vadim Makeev, http://pepelsbey.net/ 47 | -------------------------------------------------------------------------------- /presentations/2012-fudcon/images/banner-security.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-fudcon/images/banner-security.png -------------------------------------------------------------------------------- /presentations/2012-fudcon/images/fedora.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-fudcon/images/fedora.png -------------------------------------------------------------------------------- /presentations/2012-fudcon/images/fedoralogo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-fudcon/images/fedoralogo.png -------------------------------------------------------------------------------- /presentations/2012-fudcon/images/securityspindesktop.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-fudcon/images/securityspindesktop.png -------------------------------------------------------------------------------- /presentations/2012-fudcon/themes/fedora-sl/images/banner-security.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-fudcon/themes/fedora-sl/images/banner-security.png -------------------------------------------------------------------------------- /presentations/2012-fudcon/themes/fedora-sl/styles/print.css: -------------------------------------------------------------------------------- 1 | /* 2 | Alpine theme for Shower presentation template: http://github.com/pepelsbey/shower 3 | Copyright (c) 2010-2011 Vadim Makeev, http://pepelsbey.net/ 4 | Licensed under MIT license: https://github.com/pepelsbey/shower/wiki/License 5 | */ 6 | 7 | @page { 8 | margin:0; 9 | size:1024px 640px; 10 | } 11 | 12 | /* List 13 | ---------------------------------------- */ 14 | .list { 15 | float:none; 16 | padding:0; 17 | background:#888; 18 | } 19 | 20 | /* Caption */ 21 | .list .caption { 22 | display:none; 23 | } 24 | 25 | /* Slide */ 26 | .list .slide { 27 | float:none; 28 | margin:0; 29 | padding:0; 30 | } 31 | .list .slide > DIV { 32 | width:1024px; 33 | height:640px; 34 | background:none; 35 | } 36 | .list .slide > div, 37 | .list .slide > div:hover { 38 | -webkit-box-shadow:none; 39 | -moz-box-shadow:none; 40 | box-shadow:none; 41 | } 42 | .list .slide section { 43 | -webkit-transform:none; 44 | -moz-transform:none; 45 | -ms-transform:none; 46 | -o-transform:none; 47 | transform:none; 48 | } 49 | .list .slide:after { 50 | position:absolute; 51 | bottom:85px; 52 | left:120px; 53 | color:#BBB; 54 | line-height:1; 55 | text-shadow:none; 56 | } -------------------------------------------------------------------------------- /presentations/2012-fudcon/themes/fedora-sl/styles/reset.css: -------------------------------------------------------------------------------- 1 | html, body, div, span, applet, object, iframe, 2 | h1, h2, h3, h4, h5, h6, p, blockquote, pre, 3 | a, abbr, acronym, address, big, cite, code, 4 | del, dfn, em, img, ins, kbd, q, s, samp, 5 | small, strike, strong, sub, sup, tt, var, 6 | b, u, i, center, 7 | dl, dt, dd, ol, ul, li, 8 | fieldset, form, label, legend, 9 | table, caption, tbody, tfoot, thead, tr, th, td, 10 | article, aside, canvas, details, embed, 11 | figure, figcaption, footer, header, hgroup, 12 | menu, nav, output, ruby, section, summary, 13 | time, mark, audio, video { 14 | margin:0; 15 | padding:0; 16 | border:0; 17 | font-size:100%; 18 | font:inherit; 19 | vertical-align:baseline; 20 | } 21 | article, aside, details, figcaption, figure, 22 | footer, header, hgroup, menu, nav, section { 23 | display:block; 24 | } 25 | body { 26 | line-height:1; 27 | } 28 | ol, ul { 29 | list-style:none; 30 | } 31 | blockquote, q { 32 | quotes:none; 33 | } 34 | blockquote:before, blockquote:after, 35 | q:before, q:after { 36 | content:''; 37 | content:none; 38 | } 39 | table { 40 | border-collapse:collapse; 41 | border-spacing:0; 42 | } -------------------------------------------------------------------------------- /presentations/2012-lightning-talk/README: -------------------------------------------------------------------------------- 1 | Fedora Security Lab - Lightning talk 2 | ==================================== 3 | This simple presentation about the Fedora Security Lab is using the impress 4 | javascript library (http://github.com/bartaz/impress.js). It's designed for 5 | ligthning talks. This is the reason why only basic content is included, the 6 | rest needs to be in your brain or on your notes. 7 | 8 | Download 9 | -------- 10 | The source is located in the git repository of the Security Spin. 11 | 12 | $ git clone git://git.fedorahosted.org/git/security-spin.git/ 13 | 14 | Now change to the 'presentations/2012-lightning-talk' directory. 15 | 16 | Usage 17 | ----- 18 | Open the file index.html in the lastest version of a browser (eg. Firefox > 10, 19 | Google Chrome). 20 | 21 | * Use arrow keys to navigate 22 | * Press 'Space' for the next slide 23 | 24 | Author 25 | ------ 26 | Fabian Affolter 27 | 28 | About Security Lab 29 | ------------------ 30 | Website: https://fedorahosted.org/security-spin/ 31 | Download: https://spins.fedoraproject.org/security/ 32 | Source: https://fedorahosted.org/security-spin/browser 33 | 34 | License 35 | ------- 36 | This presentation is licensed under GPLv2, for more details check COPYING. 37 | 38 | The impress javascript part is licensed under MIT license and was developed 39 | by Bartek Szopka, http://pepelsbey.net/ 40 | -------------------------------------------------------------------------------- /presentations/2012-lightning-talk/apple-touch-icon.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-lightning-talk/apple-touch-icon.png -------------------------------------------------------------------------------- /presentations/2012-lightning-talk/favicon.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-lightning-talk/favicon.png -------------------------------------------------------------------------------- /presentations/2012-lightning-talk/images/fedora.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-lightning-talk/images/fedora.png -------------------------------------------------------------------------------- /presentations/2012-lightning-talk/images/fedoralogo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-lightning-talk/images/fedoralogo.png -------------------------------------------------------------------------------- /presentations/2012-simple/README: -------------------------------------------------------------------------------- 1 | Fedora Security Lab - Simple presentation 2 | ========================================= 3 | This simple presentation about the Fedora Security Lab is using the shower 4 | javascript library (http://github.com/pepelsbey/shower). It's designed for 5 | short presentations or ligthning talks. This is the reason why only basic 6 | content is included, the rest needs to be in your brain or on your notes. 7 | 8 | Download 9 | -------- 10 | The source is located in the git repository of the Security Spin. 11 | 12 | $ git clone git://git.fedorahosted.org/git/security-spin.git/ 13 | 14 | Now change to the 'presentations/2012-simple' directory. 15 | 16 | Usage 17 | ----- 18 | Open the file index.html in the lastest version of a browser (eg. Firefox > 10, 19 | Google Chrome). 20 | 21 | * Click any slide to enter presentation mode 22 | * Use arrow keys to navigate 23 | * Press 'Esc' to exit presentation mode 24 | 25 | Or use just a keyboard to navigate: 26 | 27 | * Press right arrow key to select first slide 28 | * Press 'Enter' to enter presentation mode 29 | * Press 'Esc' to exit presentation mode 30 | 31 | Author 32 | ------ 33 | Fabian Affolter 34 | 35 | About Security Lab 36 | ------------------ 37 | Website: https://fedorahosted.org/security-spin/ 38 | Download: https://spins.fedoraproject.org/security/ 39 | Source: https://fedorahosted.org/security-spin/browser 40 | 41 | License 42 | ------- 43 | This presentation is licensed under GPLv2, for more details check COPYING. 44 | 45 | The Shower javascript part is licensed under MIT license and was developed 46 | by Vadim Makeev, http://pepelsbey.net/ 47 | -------------------------------------------------------------------------------- /presentations/2012-simple/images/banner-security.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-simple/images/banner-security.png -------------------------------------------------------------------------------- /presentations/2012-simple/images/fedora.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-simple/images/fedora.png -------------------------------------------------------------------------------- /presentations/2012-simple/images/fedoralogo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-simple/images/fedoralogo.png -------------------------------------------------------------------------------- /presentations/2012-simple/images/securityspindesktop.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-simple/images/securityspindesktop.png -------------------------------------------------------------------------------- /presentations/2012-simple/themes/fedora-sl/images/banner-security.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-simple/themes/fedora-sl/images/banner-security.png -------------------------------------------------------------------------------- /presentations/2012-simple/themes/fedora-sl/styles/print.css: -------------------------------------------------------------------------------- 1 | /* 2 | Alpine theme for Shower presentation template: http://github.com/pepelsbey/shower 3 | Copyright (c) 2010-2011 Vadim Makeev, http://pepelsbey.net/ 4 | Licensed under MIT license: https://github.com/pepelsbey/shower/wiki/License 5 | */ 6 | 7 | @page { 8 | margin:0; 9 | size:1024px 640px; 10 | } 11 | 12 | /* List 13 | ---------------------------------------- */ 14 | .list { 15 | float:none; 16 | padding:0; 17 | background:#888; 18 | } 19 | 20 | /* Caption */ 21 | .list .caption { 22 | display:none; 23 | } 24 | 25 | /* Slide */ 26 | .list .slide { 27 | float:none; 28 | margin:0; 29 | padding:0; 30 | } 31 | .list .slide > DIV { 32 | width:1024px; 33 | height:640px; 34 | background:none; 35 | } 36 | .list .slide > div, 37 | .list .slide > div:hover { 38 | -webkit-box-shadow:none; 39 | -moz-box-shadow:none; 40 | box-shadow:none; 41 | } 42 | .list .slide section { 43 | -webkit-transform:none; 44 | -moz-transform:none; 45 | -ms-transform:none; 46 | -o-transform:none; 47 | transform:none; 48 | } 49 | .list .slide:after { 50 | position:absolute; 51 | bottom:85px; 52 | left:120px; 53 | color:#BBB; 54 | line-height:1; 55 | text-shadow:none; 56 | } -------------------------------------------------------------------------------- /presentations/2012-simple/themes/fedora-sl/styles/reset.css: -------------------------------------------------------------------------------- 1 | html, body, div, span, applet, object, iframe, 2 | h1, h2, h3, h4, h5, h6, p, blockquote, pre, 3 | a, abbr, acronym, address, big, cite, code, 4 | del, dfn, em, img, ins, kbd, q, s, samp, 5 | small, strike, strong, sub, sup, tt, var, 6 | b, u, i, center, 7 | dl, dt, dd, ol, ul, li, 8 | fieldset, form, label, legend, 9 | table, caption, tbody, tfoot, thead, tr, th, td, 10 | article, aside, canvas, details, embed, 11 | figure, figcaption, footer, header, hgroup, 12 | menu, nav, output, ruby, section, summary, 13 | time, mark, audio, video { 14 | margin:0; 15 | padding:0; 16 | border:0; 17 | font-size:100%; 18 | font:inherit; 19 | vertical-align:baseline; 20 | } 21 | article, aside, details, figcaption, figure, 22 | footer, header, hgroup, menu, nav, section { 23 | display:block; 24 | } 25 | body { 26 | line-height:1; 27 | } 28 | ol, ul { 29 | list-style:none; 30 | } 31 | blockquote, q { 32 | quotes:none; 33 | } 34 | blockquote:before, blockquote:after, 35 | q:before, q:after { 36 | content:''; 37 | content:none; 38 | } 39 | table { 40 | border-collapse:collapse; 41 | border-spacing:0; 42 | } -------------------------------------------------------------------------------- /presentations/2012-slides-clt/convert.sh: -------------------------------------------------------------------------------- 1 | # Copyright (c) 2012 Fabian Affolter 2 | # 3 | # This software is free software; you can redistribute it and/or modify 4 | # it under the terms of the GNU General Public License as published by 5 | # the Free Software Foundation; either version 3 of the License, or 6 | # (at your option) any later version. 7 | # 8 | # This software is distributed in the hope that it will be useful, 9 | # but WITHOUT ANY WARRANTY; without even the implied warranty of 10 | # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 11 | # GNU General Public License for more details. 12 | # 13 | # You should have received a copy of the GNU General Public License 14 | # along with this program. If not, see . 15 | 16 | cd source 17 | for img in *.xcf; do 18 | # echo "$img is being converted ..." 19 | echo " " 20 | xcf2png $img -o ../img/${img%\.*}.jpg 21 | done 22 | 23 | -------------------------------------------------------------------------------- /presentations/2012-slides-clt/demo.css: -------------------------------------------------------------------------------- 1 | body { 2 | font-family: Verdana, Arial, Helvetica, sans-serif; 3 | margin: 0; 4 | padding: 0; 5 | font-size: 10px; 6 | } 7 | h1 { 8 | margin: 0; 9 | padding: 0; 10 | text-indent:-9999px; 11 | width: 255px; 12 | height: 10px; 13 | } 14 | h1 a { 15 | display: block; 16 | overflow: hidden; 17 | width: 255px; 18 | height: 50px; 19 | } 20 | a { 21 | color: #fff; 22 | text-decoration: none; 23 | } 24 | a:hover { 25 | color: #f00; 26 | } 27 | .small { 28 | font-size:10px; 29 | } 30 | 31 | #overlay { 32 | position: absolute; 33 | left: 10px; 34 | bottom: 10px; 35 | color: #fff; 36 | padding: 2px; 37 | background: #000; 38 | width: 120px; 39 | border-top: solid 1px #d4d4d4; 40 | border-left: solid 1px #d4d4d4; 41 | border-right: solid 1px #666; 42 | border-bottom: solid 1px #666; 43 | z-index:1; 44 | } 45 | 46 | fieldset { 47 | text-align: left; 48 | margin: 1px; 49 | padding: 5px; 50 | border:solid 1px #333; 51 | } 52 | fieldset * { 53 | text-align: left; 54 | } 55 | legend { 56 | color: #fc0; 57 | cursor: pointer; 58 | display: block; 59 | } 60 | 61 | #control { 62 | text-align: center; 63 | } 64 | #control a { 65 | font-weight: bold; 66 | padding: 1px; 67 | } 68 | 69 | #thumbs, #thumbs1, #thumbs2 { 70 | text-align: center; 71 | } 72 | #thumbs a, #thumbs1 a, #thumbs2 a { 73 | display: block; 74 | line-height: 10px; 75 | float: left; 76 | width: 22px; 77 | height: 22px; 78 | } 79 | 80 | #transition { 81 | width:100%; 82 | } 83 | 84 | #showtitle { 85 | z-index: 3; 86 | position: absolute; 87 | bottom: 20px; 88 | right: 20px; 89 | background: #000; 90 | display: none; 91 | color: #fff; 92 | padding: 10px; 93 | width: 275px; 94 | border-top: solid 1px #d4d4d4; 95 | border-left: solid 1px #d4d4d4; 96 | border-right: solid 1px #666; 97 | border-bottom: solid 1px #666; 98 | } 99 | 100 | a.activeslide { background:red; } 101 | /* 102 | #superbgimage { 103 | display: none; 104 | background: #fff url('superbgloading.gif') center center no-repeat; 105 | } 106 | */ 107 | #superbgimage img { 108 | image-rendering: optimizeQuality; 109 | -ms-interpolation-mode: bicubic; 110 | } -------------------------------------------------------------------------------- /presentations/2012-slides-clt/grid.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/grid.png -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/00-intro.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/00-intro.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/01-intro.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/01-intro.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/02-intro.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/02-intro.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/04-screenshot.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/04-screenshot.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/10-reconnaissance.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/10-reconnaissance.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/20-forensics.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/20-forensics.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/30-intrusion-detection.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/30-intrusion-detection.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/31-network-analysis.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/31-network-analysis.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/40-wireless.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/40-wireless.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/50-password-tools.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/50-password-tools.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/60-code-analysis.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/60-code-analysis.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/61-web-application-testing.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/61-web-application-testing.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/70-rescue.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/70-rescue.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/98-download.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/98-download.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/img/99-end.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/img/99-end.jpg -------------------------------------------------------------------------------- /presentations/2012-slides-clt/js/jquery.effects.blind.min.js: -------------------------------------------------------------------------------- 1 | /* 2 | * jQuery UI Effects Blind 3 | * 4 | * Copyright (c) 2008 Aaron Eisenberger (aaronchi@gmail.com) 5 | * Dual licensed under the MIT (MIT-LICENSE.txt) 6 | * and GPL (GPL-LICENSE.txt) licenses. 7 | * 8 | * http://docs.jquery.com/UI/Effects/Blind 9 | * 10 | * Depends: 11 | * effects.core.js 12 | */ 13 | (function($){$.effects.blind=function(o){return this.queue(function(){var el=$(this),props=['position','top','left'];var mode=$.effects.setMode(el,o.options.mode||'hide');var direction=o.options.direction||'vertical';$.effects.save(el,props);el.show();var wrapper=$.effects.createWrapper(el).css({overflow:'hidden'});var ref=(direction=='vertical')?'height':'width';var distance=(direction=='vertical')?wrapper.height():wrapper.width();if(mode=='show')wrapper.css(ref,0);var animation={};animation[ref]=mode=='show'?distance:0;wrapper.animate(animation,o.duration,o.options.easing,function(){if(mode=='hide')el.hide();$.effects.restore(el,props);$.effects.removeWrapper(el);if(o.callback)o.callback.apply(el[0],arguments);el.dequeue();});});};})(jQuery); 14 | -------------------------------------------------------------------------------- /presentations/2012-slides-clt/js/jquery.effects.slide.min.js: -------------------------------------------------------------------------------- 1 | /* 2 | * jQuery UI Effects Slide 3 | * 4 | * Copyright (c) 2008 Aaron Eisenberger (aaronchi@gmail.com) 5 | * Dual licensed under the MIT (MIT-LICENSE.txt) 6 | * and GPL (GPL-LICENSE.txt) licenses. 7 | * 8 | * http://docs.jquery.com/UI/Effects/Slide 9 | * 10 | * Depends: 11 | * effects.core.js 12 | */ 13 | (function($){$.effects.slide=function(o){return this.queue(function(){var el=$(this),props=['position','top','left'];var mode=$.effects.setMode(el,o.options.mode||'show');var direction=o.options.direction||'left';$.effects.save(el,props);el.show();$.effects.createWrapper(el).css({overflow:'hidden'});var ref=(direction=='up'||direction=='down')?'top':'left';var motion=(direction=='up'||direction=='left')?'pos':'neg';var distance=o.options.distance||(ref=='top'?el.outerHeight({margin:true}):el.outerWidth({margin:true}));if(mode=='show')el.css(ref,motion=='pos'?-distance:distance);var animation={};animation[ref]=(mode=='show'?(motion=='pos'?'+=':'-='):(motion=='pos'?'-=':'+='))+distance;el.animate(animation,{queue:false,duration:o.duration,easing:o.options.easing,complete:function(){if(mode=='hide')el.hide();$.effects.restore(el,props);$.effects.removeWrapper(el);if(o.callback)o.callback.apply(this,arguments);el.dequeue();}});});};})(jQuery); 14 | -------------------------------------------------------------------------------- /presentations/2012-slides-clt/license.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | jQuery-Plugin SuperBGImage License 5 | 6 | 7 | 8 | 9 |

jQuery-Plugin SuperBGImage License

10 | 11 | Creative Commons License 12 | 13 |

14 | 15 | SuperBGImage by Andreas Eberhard is licensed under a 16 | Creative Commons Attribution 3.0 Unported License. 17 |
18 | Based on a work at dev.andreaseberhard.de. 19 | 20 |

21 | 22 | SuperBGImage von Andreas Eberhard steht unter einer 23 | Creative Commons Namensnennung 3.0 Unported Lizenz. 24 |
25 | Beruht auf einem Inhalt unter dev.andreaseberhard.de. 26 | 27 | 28 | -------------------------------------------------------------------------------- /presentations/2012-slides-clt/pause.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/pause.png -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/00-intro.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/00-intro.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/01-intro.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/01-intro.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/02-intro.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/02-intro.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/04-screenshot.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/04-screenshot.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/10-reconnaissance.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/10-reconnaissance.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/20-forensics.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/20-forensics.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/30-intrusion-detection.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/30-intrusion-detection.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/31-network-analysis.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/31-network-analysis.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/40-wireless.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/40-wireless.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/50-password-tools.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/50-password-tools.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/60-code-analysis.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/60-code-analysis.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/61-web-application-testing.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/61-web-application-testing.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/70-rescue.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/70-rescue.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/98-download.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/98-download.xcf -------------------------------------------------------------------------------- /presentations/2012-slides-clt/source/99-end.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2012-slides-clt/source/99-end.xcf -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/Spins-banner_security.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2013-fsl-test-bench/Spins-banner_security.png -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/about-me-en.tex: -------------------------------------------------------------------------------- 1 | \begin{frame} 2 | \frametitle{\\} 3 | % 4 | {\LARGE About me \newline} 5 | \begin{itemize} 6 | \item B. Sc. ME (CS) BUAS 7 | \item \href{http://affolter-engineering.ch/}{Affolter Engineering} \newline 8 | \item Fedora Security Lab / Fedora Security Lab Test bench 9 | \item Package Maintainer (ca. 120 packages) 10 | \item Fedora Ambassador 11 | \item \href{http://alpinelinux.org/}{Alpine Linux} and \href{http://breakoutjs.com/}{Breakout.js} 12 | \end{itemize} 13 | \end{frame} 14 | 15 | \begin{frame} 16 | \frametitle{\\} 17 | % 18 | {\LARGE How to get in touch with me? \newline} 19 | \begin{itemize} 20 | \item \textbf{IRC}: fabian\_a, fja, faffolter in \texttt{\#fedora-*} on Freenode 21 | \item \textbf{Mail}: \href{mailto:fab@fedoraproject.org}{fab@fedoraproject.org} {\scriptsize Key: \href{http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xE23CD2DD36A4397F}{0x36A4397F}} 22 | \item \textbf{Jabber}: \href{fab@swissjabber.org}{fab@swissjabber.org} 23 | \item \textbf{Web}: \href{http://fabian-affolter.ch}{http://fabian-affolter.ch} 24 | \end{itemize} 25 | \end{frame} 26 | -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/applications.tex: -------------------------------------------------------------------------------- 1 | \section{Applications} 2 | % 3 | \begin{frame} 4 | \frametitle{\\} 5 | \vspace{2pt} 6 | % 7 | {\LARGE Vulnerable web applications \newline} 8 | \begin{itemize} 9 | \item DVWA 10 | \item bWAPP 11 | \item SQLI Labs 12 | \item SQLol 13 | \item XSSeducation 14 | \end{itemize} 15 | \end{frame} 16 | % 17 | \begin{frame} 18 | \frametitle{\\} 19 | \vspace{2pt} 20 | % 21 | {\LARGE Honeypots \newline} 22 | \begin{itemize} 23 | \item Microsoft Windows XP 24 | \item Microsoft Windows 2003 Server 25 | \item Linux 2.4.20 26 | \end{itemize} 27 | incl. simple virtual network 28 | \end{frame} 29 | % 30 | \begin{frame} 31 | \frametitle{\\} 32 | \vspace{2pt} 33 | % 34 | {\LARGE PHP Shells \newline} 35 | \begin{itemize} 36 | \item AJAX shell 37 | \item PHP Shell 38 | \item Ani Shell 39 | \item WSO Shell 40 | \item b374k 41 | \item DNA Shell 42 | \item Escobar 43 | \end{itemize} 44 | \end{frame} 45 | -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/basics.tex: -------------------------------------------------------------------------------- 1 | \section{Basics} 2 | % 3 | \begin{frame} 4 | %\frametitle{Fedora Security Lab Test bench} 5 | counter-part to the Fedora Security Lab 6 | \end{frame} 7 | % 8 | \begin{frame} 9 | %\frametitle{Content} 10 | different services, applications, and operating systems 11 | \end{frame} 12 | % 13 | \begin{frame} 14 | \frametitle{\\} 15 | % 16 | {\LARGE Setup \newline} 17 | \begin{itemize} 18 | \item minimal Fedora installation 19 | \item \href{http://www.ansibleworks.com/}{Ansible} for configuration 20 | \end{itemize} 21 | \end{frame} 22 | % 23 | -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/fedora-logo1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2013-fsl-test-bench/fedora-logo1.png -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/fedora-logo2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2013-fsl-test-bench/fedora-logo2.png -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/fsl-test-bench.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2013-fsl-test-bench/fsl-test-bench.pdf -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/future.tex: -------------------------------------------------------------------------------- 1 | \section{Future} 2 | % 3 | \begin{frame} 4 | \frametitle{\\} 5 | % 6 | {\LARGE Future \newline} 7 | \begin{itemize} 8 | \item LXC 9 | \item vulnerable services 10 | \item virtual network 11 | \item fully working isolated classroom 12 | \end{itemize} 13 | \end{frame} 14 | -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/intro.tex: -------------------------------------------------------------------------------- 1 | \section{Intro} 2 | % 3 | \begin{frame} 4 | \frametitle{\\} 5 | A safe test environment to work on security auditing, forensics, system rescue, and teaching security testing methodologies. 6 | \end{frame} 7 | % 8 | \begin{frame} 9 | \frametitle{\\} 10 | % 11 | {\LARGE Fedora Security Spin \newline} 12 | \begin{itemize} 13 | \item Toolset 14 | \item Live media 15 | \item Xfce Desktop Environment 16 | \item around 130 specialized tools 17 | \item customized menu 18 | \item installable 19 | \end{itemize} 20 | \end{frame} 21 | -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/misc.tex: -------------------------------------------------------------------------------- 1 | \section{Various} 2 | % 3 | \begin{frame} 4 | \frametitle{\\} 5 | % 6 | {\LARGE Resources \newline} 7 | \begin{itemize} 8 | \item Development website: \\ {\scriptsize\texttt{\href{https://fedorahosted.org/security-spin}{https://fedorahosted.org/security-spin}}} 9 | \item Bug tracker: \\ {\scriptsize\texttt{\href{https://fedorahosted.org/security-spin/report}{https://fedorahosted.org/security-spin/report}}} 10 | \item Documentation: \\ {\scriptsize\texttt{\href{https://fedora-security-lab-test-bench.readthedocs.org}{https://fedora-security-lab-test-bench.readthedocs.org}}} 11 | \item FSL Test Bench Source code repository: \\ {\scriptsize \texttt{\href{https://github.com/fsl-test-bench}{https://github.com/fsl-test-bench}}} 12 | \end{itemize} 13 | \end{frame} 14 | % 15 | \begin{frame} 16 | \frametitle{\\} 17 | % 18 | {\LARGE The last words... \newline} 19 | \begin{itemize} 20 | \item Download: {\scriptsize\texttt{\href{https://git.fedorahosted.org/cgit/security-spin.git/tree/presentations/2013-fsl-test-bench/fsl-test-bench.pdf}{fsl-test-bench.pdf}}} 21 | \item Author: \href{mailto:fab@fedoraproject.org}{Fabian Affolter} 22 | \item This work is licensed under a \href{http://creativecommons.org/licenses/by-sa/3.0/deed.en_US}{Creative Commons Attribution-ShareAlike 3.0 Unported} License. 23 | \end{itemize} 24 | \end{frame} 25 | % 26 | \begin{frame} 27 | \frametitle{} 28 | \begin{center} 29 | \vspace{2em} 30 | {\Large \textbf{\href{https://fedorahosted.org/security-spin}{https://fedorahosted.org/security-spin}}} 31 | \vspace{1em} 32 | \begin{figure} 33 | \begin{center} 34 | \includegraphics{fedora-logo2.png} 35 | %\caption{} 36 | %\label{fig:} 37 | \end{center} 38 | \end{figure} 39 | \end{center} 40 | \end{frame} 41 | -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/requirements.tex: -------------------------------------------------------------------------------- 1 | \section{Requirements} 2 | % 3 | \begin{frame} 4 | \frametitle{What's needed to join?} 5 | % 6 | \begin{itemize} 7 | \item Will to learn 8 | \item Basic understanding of English 9 | \item Commitment 10 | \end{itemize} 11 | \end{frame} 12 | % 13 | \begin{frame} 14 | \frametitle{Technical requirements} 15 | % 16 | \begin{itemize} 17 | \item Internet access 18 | \item GPG key 19 | \item SSH key 20 | \end{itemize} 21 | \end{frame} 22 | -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/services.tex: -------------------------------------------------------------------------------- 1 | \section{Services} 2 | % 3 | \begin{frame} 4 | \frametitle{\\} 5 | % 6 | {\LARGE Web servers \newline} 7 | \begin{itemize} 8 | \item lighttpd 9 | \item droopy 10 | \item tomcat 11 | \item nginx 12 | \item pywebserve 13 | \item http-server 14 | \item mongoose 15 | \item darkhttpd 16 | \end{itemize} 17 | \end{frame} 18 | % 19 | \begin{frame} 20 | \frametitle{\\} 21 | % 22 | {\LARGE FTP servers \newline} 23 | \begin{itemize} 24 | \item vsftpd 25 | \item pure-ftpd 26 | \item proftpd 27 | \end{itemize} 28 | \end{frame} 29 | % 30 | \begin{frame} 31 | \frametitle{\\} 32 | % 33 | {\LARGE File servers \newline} 34 | \begin{itemize} 35 | \item samba 36 | \item nfs 37 | \end{itemize} 38 | \end{frame} 39 | % 40 | \begin{frame} 41 | \frametitle{\\} 42 | % 43 | {\LARGE Misc services \newline} 44 | \begin{itemize} 45 | \item openssh 46 | \item dropbear 47 | \item telnet 48 | \item tftp 49 | \item OpenVPN 50 | \item cups 51 | \item ngircd 52 | \item xrdp 53 | \item ntp 54 | \end{itemize} 55 | \end{frame} 56 | -------------------------------------------------------------------------------- /presentations/2013-fsl-test-bench/types.tex: -------------------------------------------------------------------------------- 1 | \section{Types} 2 | % 3 | \begin{frame} 4 | \frametitle{} 5 | % 6 | {\LARGE Types \newline} 7 | \begin{itemize} 8 | \item single host 9 | \item virtualized system 10 | \item isolated (tbd) 11 | \end{itemize} 12 | \end{frame} 13 | -------------------------------------------------------------------------------- /presentations/2013-lightning-talk/README: -------------------------------------------------------------------------------- 1 | Fedora Security Lab - Lightning talk 2 | ==================================== 3 | This simple presentation about the Fedora Security Lab is using the impress 4 | javascript library (http://github.com/bartaz/impress.js). It's designed for 5 | ligthning talks. This is the reason why only basic content is included, the 6 | rest needs to be in your brain or on your notes. 7 | 8 | Download 9 | -------- 10 | The source is located in the git repository of the Security Spin. 11 | 12 | $ git clone git://git.fedorahosted.org/git/security-spin.git/ 13 | 14 | Now change to the 'presentations/2012-lightning-talk' directory. 15 | 16 | Usage 17 | ----- 18 | Open the file index.html in the lastest version of a browser (eg. Firefox > 10, 19 | Google Chrome). 20 | 21 | * Use arrow keys to navigate 22 | * Press 'Space' for the next slide 23 | 24 | Author 25 | ------ 26 | Fabian Affolter 27 | 28 | About Security Lab 29 | ------------------ 30 | Website: https://fedorahosted.org/security-spin/ 31 | Download: https://spins.fedoraproject.org/security/ 32 | Source: https://fedorahosted.org/security-spin/browser 33 | 34 | License 35 | ------- 36 | This presentation is licensed under GPLv2, for more details check COPYING. 37 | 38 | The impress javascript part is licensed under MIT license and was developed 39 | by Bartek Szopka, http://pepelsbey.net/ 40 | -------------------------------------------------------------------------------- /presentations/2013-lightning-talk/apple-touch-icon.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2013-lightning-talk/apple-touch-icon.png -------------------------------------------------------------------------------- /presentations/2013-lightning-talk/favicon.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2013-lightning-talk/favicon.png -------------------------------------------------------------------------------- /presentations/2013-lightning-talk/images/fedora.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2013-lightning-talk/images/fedora.png -------------------------------------------------------------------------------- /presentations/2013-lightning-talk/images/fedoralogo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2013-lightning-talk/images/fedoralogo.png -------------------------------------------------------------------------------- /presentations/2014-fsl-fsl_tb/Spins-banner_security.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-fsl-fsl_tb/Spins-banner_security.png -------------------------------------------------------------------------------- /presentations/2014-fsl-fsl_tb/about-me-en.tex: -------------------------------------------------------------------------------- 1 | \begin{frame} 2 | \frametitle{\\} 3 | % 4 | {\LARGE About me \newline} 5 | \begin{itemize} 6 | \item B. Sc. ME (CS) BUAS 7 | \item \href{http://affolter-engineering.ch/}{Affolter Engineering} \newline 8 | \item Fedora Security Lab / Fedora Security Lab Test bench 9 | \item Fedora Package Maintainer (approx. 120 packages) 10 | \item Fedora Ambassador 11 | \item \href{http://alpinelinux.org/}{Alpine Linux} and \href{http://breakoutjs.com/}{Breakout.js} 12 | \end{itemize} 13 | \end{frame} 14 | 15 | \begin{frame} 16 | \frametitle{\\} 17 | % 18 | {\LARGE How to get in touch with me? \newline} 19 | \begin{itemize} 20 | \item \textbf{IRC}: fabian\_a, fja, faffolter in \texttt{\#fedora-*} on Freenode 21 | \item \textbf{Mail}: \href{mailto:fab@fedoraproject.org}{fab@fedoraproject.org} {\scriptsize Key: \href{http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xE23CD2DD36A4397F}{0x36A4397F}} 22 | \item \textbf{Jabber}: \href{fab@swissjabber.org}{fab@swissjabber.org} 23 | \item \textbf{Web}: \href{http://fabian-affolter.ch}{http://fabian-affolter.ch} 24 | \end{itemize} 25 | \end{frame} 26 | -------------------------------------------------------------------------------- /presentations/2014-fsl-fsl_tb/basics-fsl.tex: -------------------------------------------------------------------------------- 1 | \section{Fedora Security Lab} 2 | % 3 | \begin{frame} 4 | %\frametitle{Fedora Security Lab Test bench} 5 | Umbrella for various security related projects, but also a product.\newline \newline 6 | {\large \textbf{-\textgreater }}\textbf{ Package collection} 7 | \end{frame} 8 | % 9 | \begin{frame} 10 | \frametitle{\\} 11 | % 12 | {\LARGE Fedora Security Spin \newline} 13 | \begin{itemize} 14 | \item Live media 15 | \item Toolset with around 130 specialized tools 16 | \item Xfce Desktop Environment 17 | \item customized menu 18 | \item installable 19 | \end{itemize} 20 | \end{frame} 21 | % 22 | \begin{frame} 23 | \frametitle{\\} 24 | % 25 | {\LARGE Other ways... \newline} 26 | \begin{itemize} 27 | \item Package group (@security-lab) 28 | \item Ansible playbook 29 | \end{itemize} 30 | \end{frame} 31 | % 32 | -------------------------------------------------------------------------------- /presentations/2014-fsl-fsl_tb/basics-tb.tex: -------------------------------------------------------------------------------- 1 | \section{Fedora Security Lab Test bench} 2 | % 3 | \begin{frame} 4 | %\frametitle{Fedora Security Lab Test bench} 5 | counter-part to the Fedora Security Lab 6 | \end{frame} 7 | % 8 | \begin{frame} 9 | %\frametitle{Content} 10 | different services, applications, and operating systems 11 | \end{frame} 12 | % 13 | \begin{frame} 14 | \frametitle{\\} 15 | % 16 | {\LARGE Setup \newline} 17 | \begin{itemize} 18 | \item minimal Fedora installation 19 | \item \href{http://www.ansibleworks.com/}{Ansible} for configuration 20 | \end{itemize} 21 | \end{frame} 22 | % 23 | \begin{frame} 24 | \frametitle{} 25 | % 26 | {\LARGE Types \newline} 27 | \begin{itemize} 28 | \item single host 29 | \item virtualized system 30 | \item isolated (tbd) 31 | \end{itemize} 32 | \end{frame} 33 | % 34 | % Services %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% 35 | \section{Services} 36 | % 37 | \begin{frame} 38 | \frametitle{\\} 39 | % 40 | {\LARGE Web servers \newline} 41 | \begin{itemize} 42 | \item lighttpd 43 | \item droopy 44 | \item tomcat 45 | \item nginx 46 | \item pywebserve 47 | \item http-server 48 | \item mongoose 49 | \item darkhttpd 50 | \end{itemize} 51 | \end{frame} 52 | % 53 | \begin{frame} 54 | \frametitle{\\} 55 | % 56 | {\LARGE Other services \newline} 57 | \begin{itemize} 58 | \item FTP server (vsftpd, pure-ftpd, proftpd) 59 | \item File server (samba, nfs) 60 | \item Misc services (ssh, telnet, cups, etc.) 61 | \end{itemize} 62 | \end{frame} 63 | % 64 | % Applications %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% 65 | \begin{frame} 66 | \frametitle{\\} 67 | \vspace{2pt} 68 | % 69 | {\LARGE Vulnerable web applications \newline} 70 | \begin{itemize} 71 | \item DVWA 72 | \item bWAPP 73 | \item SQLI Labs 74 | \item SQLol 75 | \item XSSeducation 76 | \end{itemize} 77 | \end{frame} 78 | % 79 | % \begin{frame} 80 | % \frametitle{\\} 81 | % \vspace{2pt} 82 | % % 83 | % {\LARGE Honeypots \newline} 84 | % \begin{itemize} 85 | % \item Microsoft Windows XP 86 | % \item Microsoft Windows 2003 Server 87 | % \item Linux 2.4.20 88 | % \end{itemize} 89 | % incl. simple virtual network 90 | % \end{frame} 91 | % 92 | \begin{frame} 93 | \frametitle{\\} 94 | \vspace{2pt} 95 | % 96 | {\LARGE PHP Shells \newline} 97 | \begin{itemize} 98 | \item AJAX shell 99 | \item PHP Shell 100 | \item Ani Shell 101 | \item WSO Shell 102 | \item b374k 103 | \item DNA Shell 104 | \item Escobar 105 | \end{itemize} 106 | \end{frame} 107 | -------------------------------------------------------------------------------- /presentations/2014-fsl-fsl_tb/fedora-logo1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-fsl-fsl_tb/fedora-logo1.png -------------------------------------------------------------------------------- /presentations/2014-fsl-fsl_tb/fedora-logo2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-fsl-fsl_tb/fedora-logo2.png -------------------------------------------------------------------------------- /presentations/2014-fsl-fsl_tb/fsl-test-bench.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-fsl-fsl_tb/fsl-test-bench.pdf -------------------------------------------------------------------------------- /presentations/2014-fsl-fsl_tb/future.tex: -------------------------------------------------------------------------------- 1 | \section{Future} 2 | % 3 | \begin{frame} 4 | \frametitle{\\} 5 | % 6 | {\LARGE Future \newline} 7 | \begin{itemize} 8 | \item Fedora Security Lab 9 | \begin{itemize} 10 | \item Package clean-up 11 | \item Include revevant documentation (e. g. OSSTMM) 12 | \item Better QA 13 | \end{itemize} 14 | \item Fedora Security Lab Test bench 15 | \begin{itemize} 16 | \item LXC 17 | \item vulnerable services 18 | \item virtual network 19 | \item fully working isolated classroom 20 | \end{itemize} 21 | \end{itemize} 22 | \end{frame} 23 | -------------------------------------------------------------------------------- /presentations/2014-fsl-fsl_tb/intro.tex: -------------------------------------------------------------------------------- 1 | \section{Intro} 2 | % 3 | \begin{frame} 4 | \frametitle{\\} 5 | A safe test environment to work on security auditing, forensics, system rescue, and teaching security testing methodologies. 6 | \end{frame} 7 | % 8 | \begin{frame} 9 | \frametitle{\\} 10 | % 11 | {\LARGE Issues with web applications\newline} 12 | \begin{itemize} 13 | \item SQL injections 14 | \item XSS 15 | \item XML entity manipulations 16 | \item CSRF 17 | \item Session management 18 | \end{itemize} 19 | \end{frame} 20 | % 21 | \begin{frame} 22 | \frametitle{\\} 23 | % 24 | {\LARGE Developer \newline} 25 | \begin{itemize} 26 | \item Education 27 | \item Hands-on 28 | \item Code review 29 | \item Detection 30 | \end{itemize} 31 | \end{frame} 32 | % 33 | \begin{frame} 34 | \frametitle{\\} 35 | % 36 | {\LARGE Ways go to... \newline} 37 | \begin{itemize} 38 | \item Do it yourself 39 | \item Virtual machine 40 | \end{itemize} 41 | \end{frame} 42 | -------------------------------------------------------------------------------- /presentations/2014-fsl-fsl_tb/misc.tex: -------------------------------------------------------------------------------- 1 | \section{Various} 2 | % 3 | \begin{frame} 4 | \frametitle{\\} 5 | % 6 | {\LARGE Resources \newline} 7 | \begin{itemize} 8 | \item Development website: \\ {\scriptsize\texttt{\href{https://fedorahosted.org/security-spin}{https://fedorahosted.org/security-spin}}} 9 | \item Bug tracker: \\ {\scriptsize\texttt{\href{https://fedorahosted.org/security-spin/report}{https://fedorahosted.org/security-spin/report}}} 10 | \item Documentation: \\ {\scriptsize\texttt{\href{https://fedora-security-lab-test-bench.readthedocs.org}{https://fedora-security-lab-test-bench.readthedocs.org}}} 11 | \item FSL Test Bench Source code repository: \\ {\scriptsize \texttt{\href{https://github.com/fabaff/fsl-test-bench}{https://github.com/fabaff/fsl-test-bench}}} 12 | \end{itemize} 13 | \end{frame} 14 | % 15 | \begin{frame} 16 | \frametitle{\\} 17 | % 18 | {\LARGE The last words... \newline} 19 | \begin{itemize} 20 | \item Download: {\scriptsize\texttt{\href{https://fedorahosted.org/security-spin}{https://fedorahosted.org/security-spin}}} 21 | \item Author: \href{mailto:fab@fedoraproject.org}{Fabian Affolter} 22 | \item This work is licensed under a \href{http://creativecommons.org/licenses/by-sa/3.0/deed.en_US}{Creative Commons Attribution-ShareAlike 3.0 Unported} License. 23 | \end{itemize} 24 | \end{frame} 25 | % 26 | \begin{frame} 27 | \frametitle{} 28 | \begin{center} 29 | \vspace{2em} 30 | {\Large \textbf{\href{https://fedorahosted.org/security-spin}{https://fedorahosted.org/security-spin}}} 31 | \vspace{1em} 32 | \begin{figure} 33 | \begin{center} 34 | \includegraphics{fedora-logo2.png} 35 | %\caption{} 36 | %\label{fig:} 37 | \end{center} 38 | \end{figure} 39 | \end{center} 40 | \end{frame} 41 | -------------------------------------------------------------------------------- /presentations/2014-slides-clt/convert.sh: -------------------------------------------------------------------------------- 1 | # Copyright (c) 2012 Fabian Affolter 2 | # 3 | # This software is free software; you can redistribute it and/or modify 4 | # it under the terms of the GNU General Public License as published by 5 | # the Free Software Foundation; either version 3 of the License, or 6 | # (at your option) any later version. 7 | # 8 | # This software is distributed in the hope that it will be useful, 9 | # but WITHOUT ANY WARRANTY; without even the implied warranty of 10 | # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 11 | # GNU General Public License for more details. 12 | # 13 | # You should have received a copy of the GNU General Public License 14 | # along with this program. If not, see . 15 | 16 | cd source 17 | for img in *.xcf; do 18 | # echo "$img is being converted ..." 19 | echo " " 20 | xcf2png $img -o ../img/${img%\.*}.jpg 21 | done 22 | 23 | -------------------------------------------------------------------------------- /presentations/2014-slides-clt/demo.css: -------------------------------------------------------------------------------- 1 | body { 2 | font-family: Verdana, Arial, Helvetica, sans-serif; 3 | margin: 0; 4 | padding: 0; 5 | font-size: 10px; 6 | } 7 | h1 { 8 | margin: 0; 9 | padding: 0; 10 | text-indent:-9999px; 11 | width: 255px; 12 | height: 10px; 13 | } 14 | h1 a { 15 | display: block; 16 | overflow: hidden; 17 | width: 255px; 18 | height: 50px; 19 | } 20 | a { 21 | color: #fff; 22 | text-decoration: none; 23 | } 24 | a:hover { 25 | color: #f00; 26 | } 27 | .small { 28 | font-size:10px; 29 | } 30 | 31 | #overlay { 32 | position: absolute; 33 | left: 10px; 34 | bottom: 10px; 35 | color: #fff; 36 | padding: 2px; 37 | background: #000; 38 | width: 120px; 39 | border-top: solid 1px #d4d4d4; 40 | border-left: solid 1px #d4d4d4; 41 | border-right: solid 1px #666; 42 | border-bottom: solid 1px #666; 43 | z-index:1; 44 | } 45 | 46 | fieldset { 47 | text-align: left; 48 | margin: 1px; 49 | padding: 5px; 50 | border:solid 1px #333; 51 | } 52 | fieldset * { 53 | text-align: left; 54 | } 55 | legend { 56 | color: #fc0; 57 | cursor: pointer; 58 | display: block; 59 | } 60 | 61 | #control { 62 | text-align: center; 63 | } 64 | #control a { 65 | font-weight: bold; 66 | padding: 1px; 67 | } 68 | 69 | #thumbs, #thumbs1, #thumbs2 { 70 | text-align: center; 71 | } 72 | #thumbs a, #thumbs1 a, #thumbs2 a { 73 | display: block; 74 | line-height: 10px; 75 | float: left; 76 | width: 22px; 77 | height: 22px; 78 | } 79 | 80 | #transition { 81 | width:100%; 82 | } 83 | 84 | #showtitle { 85 | z-index: 3; 86 | position: absolute; 87 | bottom: 20px; 88 | right: 20px; 89 | background: #000; 90 | display: none; 91 | color: #fff; 92 | padding: 10px; 93 | width: 275px; 94 | border-top: solid 1px #d4d4d4; 95 | border-left: solid 1px #d4d4d4; 96 | border-right: solid 1px #666; 97 | border-bottom: solid 1px #666; 98 | } 99 | 100 | a.activeslide { background:red; } 101 | /* 102 | #superbgimage { 103 | display: none; 104 | background: #fff url('superbgloading.gif') center center no-repeat; 105 | } 106 | */ 107 | #superbgimage img { 108 | image-rendering: optimizeQuality; 109 | -ms-interpolation-mode: bicubic; 110 | } -------------------------------------------------------------------------------- /presentations/2014-slides-clt/grid.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/grid.png -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/00-intro.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/00-intro.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/01-intro.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/01-intro.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/02-intro.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/02-intro.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/04-screenshot.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/04-screenshot.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/10-reconnaissance.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/10-reconnaissance.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/20-forensics.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/20-forensics.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/30-intrusion-detection.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/30-intrusion-detection.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/31-network-analysis.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/31-network-analysis.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/32-network-statistics.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/32-network-statistics.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/40-wireless.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/40-wireless.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/50-password-tools.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/50-password-tools.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/60-code-analysis.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/60-code-analysis.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/61-web-application-testing.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/61-web-application-testing.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/70-rescue.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/70-rescue.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/80-system-statistics.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/80-system-statistics.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/98-download.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/98-download.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/img/99-end.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/img/99-end.jpg -------------------------------------------------------------------------------- /presentations/2014-slides-clt/js/jquery.effects.blind.min.js: -------------------------------------------------------------------------------- 1 | /* 2 | * jQuery UI Effects Blind 3 | * 4 | * Copyright (c) 2008 Aaron Eisenberger (aaronchi@gmail.com) 5 | * Dual licensed under the MIT (MIT-LICENSE.txt) 6 | * and GPL (GPL-LICENSE.txt) licenses. 7 | * 8 | * http://docs.jquery.com/UI/Effects/Blind 9 | * 10 | * Depends: 11 | * effects.core.js 12 | */ 13 | (function($){$.effects.blind=function(o){return this.queue(function(){var el=$(this),props=['position','top','left'];var mode=$.effects.setMode(el,o.options.mode||'hide');var direction=o.options.direction||'vertical';$.effects.save(el,props);el.show();var wrapper=$.effects.createWrapper(el).css({overflow:'hidden'});var ref=(direction=='vertical')?'height':'width';var distance=(direction=='vertical')?wrapper.height():wrapper.width();if(mode=='show')wrapper.css(ref,0);var animation={};animation[ref]=mode=='show'?distance:0;wrapper.animate(animation,o.duration,o.options.easing,function(){if(mode=='hide')el.hide();$.effects.restore(el,props);$.effects.removeWrapper(el);if(o.callback)o.callback.apply(el[0],arguments);el.dequeue();});});};})(jQuery); 14 | -------------------------------------------------------------------------------- /presentations/2014-slides-clt/js/jquery.effects.slide.min.js: -------------------------------------------------------------------------------- 1 | /* 2 | * jQuery UI Effects Slide 3 | * 4 | * Copyright (c) 2008 Aaron Eisenberger (aaronchi@gmail.com) 5 | * Dual licensed under the MIT (MIT-LICENSE.txt) 6 | * and GPL (GPL-LICENSE.txt) licenses. 7 | * 8 | * http://docs.jquery.com/UI/Effects/Slide 9 | * 10 | * Depends: 11 | * effects.core.js 12 | */ 13 | (function($){$.effects.slide=function(o){return this.queue(function(){var el=$(this),props=['position','top','left'];var mode=$.effects.setMode(el,o.options.mode||'show');var direction=o.options.direction||'left';$.effects.save(el,props);el.show();$.effects.createWrapper(el).css({overflow:'hidden'});var ref=(direction=='up'||direction=='down')?'top':'left';var motion=(direction=='up'||direction=='left')?'pos':'neg';var distance=o.options.distance||(ref=='top'?el.outerHeight({margin:true}):el.outerWidth({margin:true}));if(mode=='show')el.css(ref,motion=='pos'?-distance:distance);var animation={};animation[ref]=(mode=='show'?(motion=='pos'?'+=':'-='):(motion=='pos'?'-=':'+='))+distance;el.animate(animation,{queue:false,duration:o.duration,easing:o.options.easing,complete:function(){if(mode=='hide')el.hide();$.effects.restore(el,props);$.effects.removeWrapper(el);if(o.callback)o.callback.apply(this,arguments);el.dequeue();}});});};})(jQuery); 14 | -------------------------------------------------------------------------------- /presentations/2014-slides-clt/license.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | jQuery-Plugin SuperBGImage License 5 | 6 | 7 | 8 | 9 |

jQuery-Plugin SuperBGImage License

10 | 11 | Creative Commons License 12 | 13 |

14 | 15 | SuperBGImage by Andreas Eberhard is licensed under a 16 | Creative Commons Attribution 3.0 Unported License. 17 |
18 | Based on a work at dev.andreaseberhard.de. 19 | 20 |

21 | 22 | SuperBGImage von Andreas Eberhard steht unter einer 23 | Creative Commons Namensnennung 3.0 Unported Lizenz. 24 |
25 | Beruht auf einem Inhalt unter dev.andreaseberhard.de. 26 | 27 | 28 | -------------------------------------------------------------------------------- /presentations/2014-slides-clt/pause.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/pause.png -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/00-intro.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/00-intro.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/01-intro.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/01-intro.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/02-intro.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/02-intro.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/04-screenshot.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/04-screenshot.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/10-reconnaissance.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/10-reconnaissance.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/20-forensics.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/20-forensics.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/30-intrusion-detection.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/30-intrusion-detection.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/31-network-analysis.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/31-network-analysis.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/31-network-statistics.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/31-network-statistics.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/40-wireless.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/40-wireless.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/50-password-tools.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/50-password-tools.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/60-code-analysis.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/60-code-analysis.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/61-web-application-testing.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/61-web-application-testing.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/70-rescue.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/70-rescue.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/80-system-statistics.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/80-system-statistics.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/98-download.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/98-download.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-clt/source/99-end.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-clt/source/99-end.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/README: -------------------------------------------------------------------------------- 1 | Fedora Security Lab - Slide show 2 | ================================ 3 | This simple presentation about the Fedora Security Lab is using the MaxImage 4 | javascript library (https://github.com/akv2/MaxImage). The show is designed to 5 | run by itself. 6 | 7 | Download 8 | -------- 9 | The source is located in the git repository of the Security Spin. 10 | 11 | $ git clone git://git.fedorahosted.org/git/security-spin.git/ 12 | 13 | Now change to the 'presentations/2014-slides-fsl' directory. 14 | 15 | Usage 16 | ----- 17 | Open the file slideshow.html in the lastest version of a browser (eg. Firefox 18 | > 15, Google Chrome). 19 | 20 | Author 21 | ------ 22 | Fabian Affolter 23 | 24 | About Security Lab 25 | ------------------ 26 | Website: https://fedorahosted.org/security-spin/ 27 | Download: https://spins.fedoraproject.org/security/ 28 | Source: https://fedorahosted.org/security-spin/browser 29 | 30 | License 31 | ------- 32 | This presentation is licensed under GPLv2, for more details check COPYING. 33 | 34 | The MaxImage javascript part is dual-licensed under MIT/GPL licenses and was 35 | developed by Aaron Vanderzwan, https://github.com/akv2/MaxImage 36 | -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/convert.sh: -------------------------------------------------------------------------------- 1 | # Copyright (c) 2012-2014 Fabian Affolter 2 | # 3 | # This software is free software; you can redistribute it and/or modify 4 | # it under the terms of the GNU General Public License as published by 5 | # the Free Software Foundation; either version 3 of the License, or 6 | # (at your option) any later version. 7 | # 8 | # This software is distributed in the hope that it will be useful, 9 | # but WITHOUT ANY WARRANTY; without even the implied warranty of 10 | # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 11 | # GNU General Public License for more details. 12 | # 13 | # You should have received a copy of the GNU General Public License 14 | # along with this program. If not, see . 15 | # 16 | # Make sure that the xcftools package is available. 17 | 18 | cd source 19 | for img in *.xcf; do 20 | echo " \"\"" 21 | xcf2png $img -o ../img/${img%\.*}.png 22 | done 23 | -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/css/jquery.maximage.css: -------------------------------------------------------------------------------- 1 | /* ---------------------------------------------------------------- 2 | MaxCycle (Fullscreen Slideshow for use with jQuery Cycle Plugin) 3 | ---------------------------------------------------------------- 4 | 5 | Demo at: http://www.aaronvanderzwan.com/maxcycle/ 6 | Download and Info at: http://github.com/akv2/MaxCycle---jQuery-Plugin/ 7 | Copyright (c) 2007-2011 Aaron Vanderzwan 8 | Dual licensed under the MIT and GPL licenses. 9 | 10 | */ 11 | /*! Version: 2.0.73 (12-Oct-2012) */ 12 | 13 | 14 | .mc-hide-scrolls{ 15 | overflow:hidden; 16 | } 17 | 18 | body .mc-cycle { 19 | height:100%; 20 | left:0; 21 | overflow:hidden; 22 | position:fixed; 23 | top:0; 24 | width:100%; 25 | z-index:-1; 26 | } 27 | 28 | div.mc-image { 29 | /*NOTE: Mozilla flickers when fading and using 'all', so we have to be specific with what property we want to transition: 30 | If you are using fading transitions, use 'opacity: */ 31 | -webkit-transition: opacity 1s ease-in-out; 32 | -moz-transition: opacity 1s ease-in-out; 33 | -o-transition: opacity 1s ease-in-out; 34 | transition: opacity 1s ease-in-out; 35 | 36 | /*If you are using horizontal slide transitions, use the following CSS: 37 | -webkit-transition: left 1s ease-in-out; 38 | -moz-transition: left 1s ease-in-out; 39 | -o-transition: left 1s ease-in-out; 40 | transition: left 1s ease-in-out;*/ 41 | 42 | -webkit-background-size: cover; 43 | -moz-background-size: cover; 44 | -o-background-size: cover; 45 | background-size: cover; 46 | background-position:center center; 47 | background-repeat:no-repeat; 48 | height:100%; 49 | overflow:hidden; 50 | width:100%; 51 | } 52 | 53 | .mc-old-browser .mc-image { 54 | overflow:hidden; 55 | } -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/css/jquery.maximage.min.css: -------------------------------------------------------------------------------- 1 | /*! Version: 2.0.73 (12-Oct-2012) */.mc-hide-scrolls{overflow:hidden}body .mc-cycle{height:100%;left:0;overflow:hidden;position:fixed;top:0;width:100%;z-index:-1}div.mc-image{-webkit-transition:opacity 1s ease-in-out;-moz-transition:opacity 1s ease-in-out;-o-transition:opacity 1s ease-in-out;transition:opacity 1s ease-in-out;-webkit-background-size:cover;-moz-background-size:cover;-o-background-size:cover;background-size:cover;background-position:center center;background-repeat:no-repeat;height:100%;overflow:hidden;width:100%}.mc-old-browser .mc-image{overflow:hidden} -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/css/print.css: -------------------------------------------------------------------------------- 1 | /* line 7, ../sass/print.scss */ 2 | body.bp { 3 | line-height: 1.5; 4 | font-family: "Helvetica Neue", Arial, Helvetica, sans-serif; 5 | color: black; 6 | background: none; 7 | font-size: 10pt; 8 | } 9 | /* line 45, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 10 | body.bp .container { 11 | background: none; 12 | } 13 | /* line 47, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 14 | body.bp hr { 15 | background: #cccccc; 16 | color: #cccccc; 17 | width: 100%; 18 | height: 2px; 19 | margin: 2em 0; 20 | padding: 0; 21 | border: none; 22 | } 23 | /* line 55, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 24 | body.bp hr.space { 25 | background: white; 26 | color: white; 27 | } 28 | /* line 58, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 29 | body.bp h1, body.bp h2, body.bp h3, body.bp h4, body.bp h5, body.bp h6 { 30 | font-family: "Helvetica Neue", Arial, Helvetica, sans-serif; 31 | } 32 | /* line 60, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 33 | body.bp code { 34 | font-size: 0.9em; 35 | font-family: "andale mono", "lucida console", monospace; 36 | } 37 | /* line 65, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 38 | body.bp a img { 39 | border: none; 40 | } 41 | /* line 68, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 42 | body.bp a:link, body.bp a:visited { 43 | background: transparent; 44 | font-weight: 700; 45 | text-decoration: underline; 46 | } 47 | /* line 72, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 48 | body.bp p img.top { 49 | margin-top: 0; 50 | } 51 | /* line 74, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 52 | body.bp blockquote { 53 | margin: 1.5em; 54 | padding: 1em; 55 | font-style: italic; 56 | font-size: 0.9em; 57 | } 58 | /* line 79, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 59 | body.bp .small { 60 | font-size: 0.9em; 61 | } 62 | /* line 81, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 63 | body.bp .large { 64 | font-size: 1.1em; 65 | } 66 | /* line 83, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 67 | body.bp .quiet { 68 | color: #999999; 69 | } 70 | /* line 85, ../../../../../../Applications/compass.app/Contents/Resources/ruby/compass_0.11/compass-0.11.5/frameworks/blueprint/stylesheets/blueprint/_print.scss */ 71 | body.bp .hide { 72 | display: none; 73 | } 74 | -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/00-intro.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/00-intro.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/01-intro.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/01-intro.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/02-intro.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/02-intro.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/04-screenshot.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/04-screenshot.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/10-reconnaissance.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/10-reconnaissance.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/20-forensics.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/20-forensics.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/30-intrusion-detection.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/30-intrusion-detection.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/31-network-analysis.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/31-network-analysis.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/31-network-statistics.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/31-network-statistics.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/40-wireless.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/40-wireless.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/50-password-tools.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/50-password-tools.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/60-code-analysis.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/60-code-analysis.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/61-web-application-testing.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/61-web-application-testing.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/70-rescue.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/70-rescue.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/80-system-statistics.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/80-system-statistics.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/98-download.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/98-download.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/img/99-end.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/img/99-end.png -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/slideshow.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | Fedora Security Lab Slideshow 13 | 14 | 15 | 16 | 17 | 18 |
19 | 20 | 21 | 22 | 23 | 24 | 25 | 26 | 27 | 28 | 29 | 30 | 31 | 32 | 33 | 34 | 35 | 36 |
37 | 38 | 39 | 40 | 41 | 76 | 77 | 78 | -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/00-intro.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/00-intro.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/01-intro.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/01-intro.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/02-intro.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/02-intro.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/04-screenshot.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/04-screenshot.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/10-reconnaissance.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/10-reconnaissance.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/20-forensics.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/20-forensics.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/30-intrusion-detection.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/30-intrusion-detection.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/31-network-analysis.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/31-network-analysis.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/31-network-statistics.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/31-network-statistics.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/40-wireless.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/40-wireless.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/50-password-tools.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/50-password-tools.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/60-code-analysis.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/60-code-analysis.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/61-web-application-testing.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/61-web-application-testing.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/70-rescue.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/70-rescue.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/80-system-statistics.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/80-system-statistics.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/98-download.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/98-download.xcf -------------------------------------------------------------------------------- /presentations/2014-slides-fsl/source/99-end.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2014-slides-fsl/source/99-end.xcf -------------------------------------------------------------------------------- /presentations/2016-clt/Spins-banner_security.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2016-clt/Spins-banner_security.png -------------------------------------------------------------------------------- /presentations/2016-clt/fedora-logo1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2016-clt/fedora-logo1.png -------------------------------------------------------------------------------- /presentations/2016-clt/fedora-logo2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2016-clt/fedora-logo2.png -------------------------------------------------------------------------------- /presentations/2016-clt/slides.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | Fedora Security Lab 11 | 12 | 13 | 35 | 36 | 137 | 138 | 139 | 140 | -------------------------------------------------------------------------------- /presentations/2016-flock/README: -------------------------------------------------------------------------------- 1 | Fedora Security Lab - Simple presentation 2 | ========================================= 3 | This simple presentation about the Fedora Security Lab is using the shower 4 | javascript library (http://github.com/pepelsbey/shower). It's designed for 5 | short presentations or ligthning talks. This is the reason why only basic 6 | content is included, the rest needs to be in your brain or on your notes. 7 | 8 | Download 9 | -------- 10 | The source is located in the git repository of the Security Spin. 11 | 12 | $ git clone git://git.fedorahosted.org/git/security-spin.git/ 13 | 14 | Now change to the 'presentations/2012-simple' directory. 15 | 16 | Usage 17 | ----- 18 | Open the file index.html in the lastest version of a browser (eg. Firefox > 10, 19 | Google Chrome). 20 | 21 | * Click any slide to enter presentation mode 22 | * Use arrow keys to navigate 23 | * Press 'Esc' to exit presentation mode 24 | 25 | Or use just a keyboard to navigate: 26 | 27 | * Press right arrow key to select first slide 28 | * Press 'Enter' to enter presentation mode 29 | * Press 'Esc' to exit presentation mode 30 | 31 | Author 32 | ------ 33 | Fabian Affolter 34 | 35 | About Security Lab 36 | ------------------ 37 | Website: https://fedorahosted.org/security-spin/ 38 | Download: https://spins.fedoraproject.org/security/ 39 | Source: https://fedorahosted.org/security-spin/browser 40 | 41 | License 42 | ------- 43 | This presentation is licensed under GPLv2, for more details check COPYING. 44 | 45 | The Shower javascript part is licensed under MIT license and was developed 46 | by Vadim Makeev, http://pepelsbey.net/ 47 | -------------------------------------------------------------------------------- /presentations/2016-flock/images/banner-security.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2016-flock/images/banner-security.png -------------------------------------------------------------------------------- /presentations/2016-flock/images/fedora.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2016-flock/images/fedora.png -------------------------------------------------------------------------------- /presentations/2016-flock/images/fedoralogo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2016-flock/images/fedoralogo.png -------------------------------------------------------------------------------- /presentations/2016-flock/images/securityspindesktop.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2016-flock/images/securityspindesktop.png -------------------------------------------------------------------------------- /presentations/2016-flock/themes/fedora-sl/images/banner-security.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/2016-flock/themes/fedora-sl/images/banner-security.png -------------------------------------------------------------------------------- /presentations/2016-flock/themes/fedora-sl/styles/print.css: -------------------------------------------------------------------------------- 1 | /* 2 | Alpine theme for Shower presentation template: http://github.com/pepelsbey/shower 3 | Copyright (c) 2010-2011 Vadim Makeev, http://pepelsbey.net/ 4 | Licensed under MIT license: https://github.com/pepelsbey/shower/wiki/License 5 | */ 6 | 7 | @page { 8 | margin:0; 9 | size:1024px 640px; 10 | } 11 | 12 | /* List 13 | ---------------------------------------- */ 14 | .list { 15 | float:none; 16 | padding:0; 17 | background:#888; 18 | } 19 | 20 | /* Caption */ 21 | .list .caption { 22 | display:none; 23 | } 24 | 25 | /* Slide */ 26 | .list .slide { 27 | float:none; 28 | margin:0; 29 | padding:0; 30 | } 31 | .list .slide > DIV { 32 | width:1024px; 33 | height:640px; 34 | background:none; 35 | } 36 | .list .slide > div, 37 | .list .slide > div:hover { 38 | -webkit-box-shadow:none; 39 | -moz-box-shadow:none; 40 | box-shadow:none; 41 | } 42 | .list .slide section { 43 | -webkit-transform:none; 44 | -moz-transform:none; 45 | -ms-transform:none; 46 | -o-transform:none; 47 | transform:none; 48 | } 49 | .list .slide:after { 50 | position:absolute; 51 | bottom:85px; 52 | left:120px; 53 | color:#BBB; 54 | line-height:1; 55 | text-shadow:none; 56 | } -------------------------------------------------------------------------------- /presentations/2016-flock/themes/fedora-sl/styles/reset.css: -------------------------------------------------------------------------------- 1 | html, body, div, span, applet, object, iframe, 2 | h1, h2, h3, h4, h5, h6, p, blockquote, pre, 3 | a, abbr, acronym, address, big, cite, code, 4 | del, dfn, em, img, ins, kbd, q, s, samp, 5 | small, strike, strong, sub, sup, tt, var, 6 | b, u, i, center, 7 | dl, dt, dd, ol, ul, li, 8 | fieldset, form, label, legend, 9 | table, caption, tbody, tfoot, thead, tr, th, td, 10 | article, aside, canvas, details, embed, 11 | figure, figcaption, footer, header, hgroup, 12 | menu, nav, output, ruby, section, summary, 13 | time, mark, audio, video { 14 | margin:0; 15 | padding:0; 16 | border:0; 17 | font-size:100%; 18 | font:inherit; 19 | vertical-align:baseline; 20 | } 21 | article, aside, details, figcaption, figure, 22 | footer, header, hgroup, menu, nav, section { 23 | display:block; 24 | } 25 | body { 26 | line-height:1; 27 | } 28 | ol, ul { 29 | list-style:none; 30 | } 31 | blockquote, q { 32 | quotes:none; 33 | } 34 | blockquote:before, blockquote:after, 35 | q:before, q:after { 36 | content:''; 37 | content:none; 38 | } 39 | table { 40 | border-collapse:collapse; 41 | border-spacing:0; 42 | } -------------------------------------------------------------------------------- /presentations/fedora_osstmm_secspin_allg.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/fedora_osstmm_secspin_allg.pdf -------------------------------------------------------------------------------- /presentations/isms_osstmm_en_v1.dia: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/isms_osstmm_en_v1.dia -------------------------------------------------------------------------------- /presentations/isms_osstmm_en_v1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/isms_osstmm_en_v1.png -------------------------------------------------------------------------------- /presentations/isms_osstmm_en_v2.dia: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/isms_osstmm_en_v2.dia -------------------------------------------------------------------------------- /presentations/isms_osstmm_en_v2.dia~: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/isms_osstmm_en_v2.dia~ -------------------------------------------------------------------------------- /presentations/isms_osstmm_en_v2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/isms_osstmm_en_v2.png -------------------------------------------------------------------------------- /presentations/template-with-link.xcf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/presentations/template-with-link.xcf -------------------------------------------------------------------------------- /security-menu/AUTHORS: -------------------------------------------------------------------------------- 1 | Hiemanshu Sharma 2 | Christoph Wickert 3 | Joerg Simon org> 4 | Fabian Affolter org> 5 | -------------------------------------------------------------------------------- /security-menu/Makefile: -------------------------------------------------------------------------------- 1 | NAME=security-menus 2 | PREFIX=/usr 3 | DATADIR=$(PREFIX)/share 4 | SYSCONFDIR=/etc 5 | INSTALL=/usr/bin/install -p 6 | VERSION=1.3 7 | RELEASE=0 8 | TAG=$(NAME)-$(VERSION)-$(RELEASE) 9 | 10 | all: update-po archive 11 | 12 | tag: 13 | @git tag -a -f -m "Tag as $(TAG)" -f $(TAG) 14 | @echo "Tagged as $(TAG)" 15 | 16 | install: 17 | mkdir -p $(DESTDIR)$(SYSCONFDIR)/xdg/menus/applications-merged 18 | $(INSTALL) -p -m 0644 security-lab.menu $(DESTDIR)$(SYSCONFDIR)/xdg/menus/applications-merged 19 | mkdir -p $(DESTDIR)$(DATADIR)/desktop-directories 20 | mkdir -p $(DESTDIR)$(DATADIR)/applications 21 | $(INSTALL) -p -m 0644 -D desktop-directories/*.directory $(DESTDIR)$(DATADIR)/desktop-directories 22 | $(INSTALL) -p -m 0644 -D *.desktop $(DESTDIR)/usr/share/applications 23 | 24 | archive: tag 25 | @git archive --format=tar --prefix=$(NAME)-$(VERSION).$(RELEASE)/ HEAD > $(NAME)-$(VERSION).$(RELEASE).tar 26 | @bzip2 -f $(NAME)-$(VERSION).$(RELEASE).tar 27 | @echo "$(NAME)-$(VERSION).$(RELEASE).tar.bz2 created" 28 | @sha1sum $(NAME)-$(VERSION).$(RELEASE).tar.bz2 > $(NAME)-$(VERSION).$(RELEASE).sha1sum 29 | @scp $(NAME)-$(VERSION).$(RELEASE).tar.bz2 $(NAME)-$(VERSION).$(RELEASE).sha1sum www.fedorahosted.org:security-spin 30 | @echo "Everything done, files uploaded to Fedorahosted.org" 31 | 32 | clean: 33 | rm -f *~ *bz2 34 | 35 | .PHONY: all clean $(INSTALL) 36 | -------------------------------------------------------------------------------- /security-menu/README: -------------------------------------------------------------------------------- 1 | security-menus 2 | -------------- 3 | This package creates "Security Lab" submenus with icons in the Applications 4 | menu. 5 | 6 | Applications featuring "X-SecurityLab" in the Categories field of their 7 | .desktop file will appear in these menus. 8 | 9 | security-menus is part of the development of the Fedora Security Lab (aka 10 | Fedora Security Spin). 11 | 12 | Website/Bugs : https://pagure.io/security-lab/ 13 | Download : https://pagure.io/security-lab/releases 14 | RPM package : https://admin.fedoraproject.org/pkgdb/name/security-menus 15 | 16 | Authors 17 | ------- 18 | See AUTHORS for details. 19 | 20 | License 21 | ------- 22 | security-menus is licensed under GPLv2, for more details check COPYING. 23 | -------------------------------------------------------------------------------- /security-menu/desktop-directories/Security.directory: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Security Lab 3 | Type=Directory 4 | Icon=applications-system 5 | -------------------------------------------------------------------------------- /security-menu/desktop-directories/security-CodeAnalysis.directory: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Code Analysis 3 | Type=Directory 4 | Icon=applications-system 5 | -------------------------------------------------------------------------------- /security-menu/desktop-directories/security-Forensics.directory: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Forensics 3 | Type=Directory 4 | Icon=applications-system 5 | -------------------------------------------------------------------------------- /security-menu/desktop-directories/security-IntrusionDetection.directory: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Intrusion Detection 3 | Type=Directory 4 | Icon=applications-system 5 | -------------------------------------------------------------------------------- /security-menu/desktop-directories/security-NetworkStatistics.directory: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Network Statistics 3 | Type=Directory 4 | Icon=applications-system 5 | -------------------------------------------------------------------------------- /security-menu/desktop-directories/security-PasswordTools.directory: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Password Tools 3 | Type=Directory 4 | Icon=applications-system 5 | -------------------------------------------------------------------------------- /security-menu/desktop-directories/security-Reconnaissance.directory: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Reconnaissance 3 | Type=Directory 4 | Icon=applications-system 5 | -------------------------------------------------------------------------------- /security-menu/desktop-directories/security-VoIP.directory: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=VoIP 3 | Type=Directory 4 | Icon=applications-system 5 | -------------------------------------------------------------------------------- /security-menu/desktop-directories/security-WebApplicationTesting.directory: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Web Application Testing 3 | Type=Directory 4 | Icon=applications-system 5 | -------------------------------------------------------------------------------- /security-menu/desktop-directories/security-Wireless.directory: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Wireless 3 | Type=Directory 4 | Icon=applications-system 5 | -------------------------------------------------------------------------------- /security-menu/security-ArpON.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=arpon 3 | Exec=xfce4-terminal -e "su -c 'arpon -h; bash'" 4 | TryExec=ArpON 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-afftools.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=afftools 3 | Exec=xfce4-terminal -e "su -c 'afftools; bash'" 4 | TryExec=afftools 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-aide.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=aide 3 | Exec=xfce4-terminal -e "su -c 'aide -h; bash'" 4 | TryExec=aide 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-IntrusionDetection; 7 | -------------------------------------------------------------------------------- /security-menu/security-aircrack-ng.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=aircrack-ng 3 | Exec=xfce4-terminal -e "su -c 'aircrack-ng; bash'" 4 | TryExec=aircrack-ng 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Wireless; 7 | -------------------------------------------------------------------------------- /security-menu/security-airsnort.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=airsnort 3 | Exec=xfce4-terminal -e "su -c 'airsnort; bash'" 4 | TryExec=airsnort 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Wireless; 7 | -------------------------------------------------------------------------------- /security-menu/security-argus.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=argus 3 | Exec=xfce4-terminal -e "su -c 'argus -h; bash'" 4 | TryExec=argus 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-arp-scan.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=An ARP scanner 3 | Exec=xfce4-terminal -e "su -c 'arp-scan -h; bash'" 4 | TryExec=arp-scan 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-bannergrab.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Banner grabbing 3 | Exec=xfce4-terminal -e "su -c 'bannergrab -h; bash'" 4 | TryExec=bannergrab 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-binwalk.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=binwalk 3 | Exec=xfce4-terminal -e "su -c 'binwalk -h; bash'" 4 | TryExec=binwalk 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-bkhive.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Recover Syskey bootkey 3 | Exec=xfce4-terminal -e "su -c 'bkhive; bash'" 4 | TryExec=bkhive 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-bonesi.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=DDoS Botnet Simulator 3 | Exec=xfce4-terminal -e "su -c 'bonesi; bash'" 4 | TryExec=bonesi 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-bro.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Network analysis framework 3 | Exec=xfce4-terminal -e "su -c 'bro -h; bash'" 4 | TryExec=bro 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-captcp.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=captcp 3 | Exec=xfce4-terminal -e "su -c 'captcp -h; bash'" 4 | TryExec=captcp 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-chkrootkit.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=chkrootkit 3 | Exec=xfce4-terminal -e "su -c 'chkrootkit; bash'" 4 | TryExec=chkrootkit 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-IntrusionDetection; 7 | -------------------------------------------------------------------------------- /security-menu/security-cmospwd.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=BIOS tool 3 | Exec=xfce4-terminal -e "su -c 'cmospwd -h; bash'" 4 | TryExec=cmospwd 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-cowpatty.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=cowpatty 3 | Exec=xfce4-terminal -e "su -c 'cowpatty -h; bash'" 4 | TryExec=cowpatty 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Wireless; 7 | -------------------------------------------------------------------------------- /security-menu/security-dc3dd --help.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=dc3dd 3 | Exec=xfce4-terminal -e "su -c 'dc3dd; bash'" 4 | TryExec=dc3dd --help 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-dc3dd.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=dc3dd 3 | Exec=xfce4-terminal -e "su -c 'dc3dd; bash'" 4 | TryExec=dc3dd 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-ddrescue.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=ddrescue 3 | Exec=xfce4-terminal -e "su -c 'ddrescue -h; bash'" 4 | TryExec=ddrescue 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-dhcping.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=dhcping 3 | Exec=xfce4-terminal -e "su -c 'dhcping; bash'" 4 | TryExec=dhcping 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnanssance; 7 | -------------------------------------------------------------------------------- /security-menu/security-dnsenum.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=dnsenum 3 | Exec=xfce4-terminal -e "su -c 'dnsenum -h; bash'" 4 | TryExec=dnsenum 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-dnsmap.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Sub-domains bruteforcer 3 | Exec=xfce4-terminal -e "su -c 'dnsmap; bash'" 4 | TryExec=dnsmap 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-dnstop.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=dnstop 3 | Exec=xfce4-terminal -e "su -c 'dnstop; bash'" 4 | TryExec=dnstop 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-dnstracer.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=DNS tracer 3 | Exec=xfce4-terminal -e "su -c 'dnstracer -h; bash'" 4 | TryExec=dnstracer 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-driftnet.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=driftnet 3 | Exec=xfce4-terminal -e "su -c 'driftnet -h; bash'" 4 | TryExec=driftnet 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-dsniff.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Network auditing 3 | Exec=xfce4-terminal -e "su -c 'dsniff -h; bash'" 4 | TryExec=dsniff 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-dstat.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=dstat 3 | Exec=xfce4-terminal -e "su -c 'dstat -h; bash'" 4 | TryExec=dstat 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-SystemStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-echoping.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=echoping 3 | Exec=xfce4-terminal -e "su -c 'echoping -h; bash'" 4 | TryExec=echoping 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnanssance; 7 | -------------------------------------------------------------------------------- /security-menu/security-etherape.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=etherape 3 | Exec=xfce4-terminal -e "su -c 'etherape; bash'" 4 | TryExec=etherape 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-ettercap.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=ettercap 3 | Exec=xfce4-terminal -e "su -c 'ettercap -C; bash'" 4 | TryExec=ettercap 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-examiner.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=ELF Examiner 3 | Exec=xfce4-terminal -e "su -c 'examiner; bash'" 4 | TryExec=examiner 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-firewalk.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Firewalk 3 | Exec=xfce4-terminal -e "su -c 'firewalk; bash'" 4 | TryExec=firewalk 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-firstaidkit-gui.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=First Aid Kit 3 | Exec=xfce4-terminal -e "su -c 'firstaidkit -g gtk; bash'" 4 | TryExec=firstaidkit-gui 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-flawfinder.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Flawfinder 3 | Exec=xfce4-terminal -e "su -c 'flawfinder --help | more; bash'" 4 | TryExec=flawfinder 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-CodeAnalysis; 7 | -------------------------------------------------------------------------------- /security-menu/security-foremost.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Foremost Filecarver 3 | Exec=xfce4-terminal -e "su -c 'foremost -h; bash'" 4 | TryExec=foremost 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-fping.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Parallelized ping-like utility 3 | Exec=xfce4-terminal -e "su -c 'fping -h; bash'" 4 | TryExec=fping 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-goaccess.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=A web log analyzer and viewer 3 | Exec=xfce4-terminal -e "su -c 'goaccess; bash'" 4 | TryExec=goaccess 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-gparted.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=gParted 3 | Exec=xfce4-terminal -e "su -c 'gparted; bash'" 4 | TryExec=gparted 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-halberd.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=halberd 3 | Exec=xfce4-terminal -e "su -c 'halberd --help; bash'" 4 | TryExec=halberd 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-WebApplicationTesting; 7 | -------------------------------------------------------------------------------- /security-menu/security-hfsutils.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=hfsutils 3 | Exec=xfce4-terminal -e "su -c 'hfsutils; bash'" 4 | TryExec=hfsutils 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-horst.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=horst 3 | Exec=xfce4-terminal -e "su -c 'horst -h; bash'" 4 | TryExec=horst 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Wireless; 7 | -------------------------------------------------------------------------------- /security-menu/security-hping3.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=hping 3 | Exec=xfce4-terminal -e "su -c 'hping -h; bash'" 4 | TryExec=hping3 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-ht.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=ht 3 | Exec=xfce4-terminal -e "su -c 'ht -h; bash'" 4 | TryExec=ht 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-htop.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=htop 3 | Exec=xfce4-terminal -e "su -c 'htop -h; bash'" 4 | TryExec=htop 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-SystemStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-httpd-tools.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Apache Benchmark 3 | Exec=xfce4-terminal -e "su -c 'ab -h; bash'" 4 | TryExec=httpd-tools 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-StressTesting; 7 | -------------------------------------------------------------------------------- /security-menu/security-httpie.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=A Curl-like tool 3 | Exec=xfce4-terminal -e "su -c 'httpie -h; bash'" 4 | TryExec=httpie 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-httping.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=httping 3 | Exec=xfce4-terminal -e "su -c 'httping --help; bash'" 4 | TryExec=httping 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-WebApplicationTesting; 7 | -------------------------------------------------------------------------------- /security-menu/security-httpress.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=HTTP stress & benchmark utility 3 | Exec=xfce4-terminal -e "su -c 'httpress -h; bash'" 4 | TryExec=httpress 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-httpry.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=httpry 3 | Exec=xfce4-terminal -e "su -c 'httpry -h; bash'" 4 | TryExec=httpry 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-httrack.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=HTTrack Website Copier 3 | Exec=xfce4-terminal -e "su -c 'httrack -h; bash'" 4 | TryExec=httrack 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-hunt.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Hunt 3 | Exec=xfce4-terminal -e "su -c 'hunt; bash'" 4 | TryExec=hunt 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-hydra.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Network log-on cracker 3 | Exec=xfce4-terminal -e "su -c 'hydra -h; bash'" 4 | TryExec=hydra 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-PasswordTools; 7 | -------------------------------------------------------------------------------- /security-menu/security-iftop.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=iftop 3 | Exec=xfce4-terminal -e "su -c 'iftop; bash'" 4 | TryExec=iftop 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-inception.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Physical memory manipulation 3 | Exec=xfce4-terminal -e "su -c 'incept --help; bash'" 4 | TryExec=inception 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-iperf.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=iperf 3 | Exec=xfce4-terminal -e "su -c 'iperf -h; bash'" 4 | TryExec=iperf 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-iptraf-ng.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=iptraf-ng 3 | Exec=xfce4-terminal -e "su -c 'iptraf-ng; bash'" 4 | TryExec=iptraf-ng 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-irssi.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=IRC client 3 | Exec=xfce4-terminal -e "su -c 'irssi; bash'" 4 | TryExec=irssi 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-john.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Password cracker 3 | Exec=xfce4-terminal -e "su -c 'john; bash'" 4 | TryExec=john 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-PasswordTools; 7 | -------------------------------------------------------------------------------- /security-menu/security-kismet.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=kismet 3 | Exec=xfce4-terminal -e "su -c 'kismet; bash'" 4 | TryExec=kismet 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Wireless; 7 | -------------------------------------------------------------------------------- /security-menu/security-lab.menu: -------------------------------------------------------------------------------- 1 | 3 | 4 | Applications 5 | 6 | 7 | Security Lab 8 | Security.directory 9 | 10 | 11 | X-SecurityLab 12 | X-CodeAnalysis 13 | X-Forensics 14 | X-IntrusionDetection 15 | X-NetworkStatistics 16 | X-PasswordTools 17 | X-Reconnaissance 18 | X-VoIP 19 | X-WebApplicationTesting 20 | X-Wireless 21 | 22 | 23 | 24 | 25 | Reconnaissance 26 | security-Reconnaissance.directory 27 | 28 | 29 | X-Reconnaissance 30 | 31 | 32 | 33 | 34 | 35 | Forensics 36 | security-Forensics.directory 37 | 38 | 39 | X-Forensics 40 | 41 | 42 | 43 | 44 | 45 | Wireless 46 | security-Wireless.directory 47 | 48 | 49 | X-Wireless 50 | 51 | 52 | 53 | 54 | 55 | Code Analysis 56 | security-CodeAnalysis.directory 57 | 58 | 59 | X-CodeAnalysis 60 | 61 | 62 | 63 | 64 | 65 | Network Statistics 66 | security-NetworkStatistics.directory 67 | 68 | 69 | X-NetworkStatistics 70 | 71 | 72 | 73 | 74 | 75 | Intrusion Detection 76 | security-IntrusionDetection.directory 77 | 78 | 79 | X-IntrusionDetection 80 | 81 | 82 | 83 | 84 | 85 | Web Application Testing 86 | security-WebApplicationTesting.directory 87 | 88 | 89 | X-WebApplicationTesting 90 | 91 | 92 | 93 | 94 | 95 | Password Tools 96 | security-PasswordTools.directory 97 | 98 | 99 | X-PasswordTools 100 | 101 | 102 | 103 | 104 | 105 | VoIP 106 | security-VoIP.directory 107 | 108 | 109 | X-VoIP 110 | 111 | 112 | 113 | 114 | 115 | 116 | 117 | -------------------------------------------------------------------------------- /security-menu/security-lab.menu~: -------------------------------------------------------------------------------- 1 | 3 | 4 | Applications 5 | 6 | 7 | Security Lab 8 | Security.directory 9 | 10 | 11 | X-SecurityLab 12 | X-CodeAnalysis 13 | X-Forensics 14 | X-IntrusionDetection 15 | X-NetworkStatistics 16 | X-PasswordTools 17 | X-Reconnaissance 18 | X-VoIP 19 | X-WebApplicationTesting 20 | X-Wireless 21 | 22 | 23 | 24 | 25 | Reconnaissance 26 | security-Reconnaissance.directory 27 | 28 | 29 | X-Reconnaissance 30 | 31 | 32 | 33 | 34 | 35 | Forensics 36 | security-Forensics.directory 37 | 38 | 39 | X-Forensics 40 | 41 | 42 | 43 | 44 | 45 | Wireless 46 | security-Wireless.directory 47 | 48 | 49 | X-Wireless 50 | 51 | 52 | 53 | 54 | 55 | Code Analysis 56 | security-CodeAnalysis.directory 57 | 58 | 59 | X-CodeAnalysis 60 | 61 | 62 | 63 | 64 | 65 | Network Statistics 66 | security-NetworkStatistics.directory 67 | 68 | 69 | X-NetworkStatistics 70 | 71 | 72 | 73 | 74 | 75 | Intrusion Detection 76 | security-IntrusionDetection.directory 77 | 78 | 79 | X-IntrusionDetection 80 | 81 | 82 | 83 | 84 | 85 | Web Application Testing 86 | security-WebApplicationTesting.directory 87 | 88 | 89 | X-WebApplicationTesting 90 | 91 | 92 | 93 | 94 | 95 | Password Tools 96 | security-PasswordTools.directory 97 | 98 | 99 | X-PasswordTools 100 | 101 | 102 | 103 | 104 | 105 | VoIP 106 | security-VoIP.directory 107 | 108 | 109 | X-VoIP 110 | 111 | 112 | 113 | 114 | 115 | 116 | 117 | -------------------------------------------------------------------------------- /security-menu/security-labrea.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=labrea 3 | Exec=xfce4-terminal -e "su -c 'labrea; bash'" 4 | TryExec=labrea 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-IntrusionDetection; 7 | -------------------------------------------------------------------------------- /security-menu/security-lbd.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Load Balancing Detector 3 | Exec=xfce4-terminal -e "su -c 'lbd; bash'" 4 | TryExec=lbd 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-WebApplicationTesting; 7 | -------------------------------------------------------------------------------- /security-menu/security-lnav.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=A log viewer and analyzer 3 | Exec=xfce4-terminal -e "su -c 'lnav -h; bash'" 4 | TryExec=lnav 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-lynis.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=lynis 3 | Exec=xfce4-terminal -e "su -c 'lynis -h; bash'" 4 | TryExec=lynis 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-macchanger.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=MAC address changer 3 | Exec=xfce4-terminal -e "su -c 'macchanger --help; bash'" 4 | TryExec=macchanger 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-masscan.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=masscan 3 | Exec=xfce4-terminal -e "su -c 'masscan -h; bash'" 4 | TryExec=masscan 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-mausezahn.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=A packet generator 3 | Exec=xfce4-terminal -e "su -c 'mausezahn -h; bash'" 4 | TryExec=mausezahn 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-mc.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Midnight Commander 3 | Exec=xfce4-terminal -e "su -c 'mc; bash'" 4 | TryExec=mc 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-medusa.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Medusa Brute Force 3 | Exec=xfce4-terminal -e "su -c 'medusa -d; bash'" 4 | TryExec=medusa 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-PasswordTools; 7 | -------------------------------------------------------------------------------- /security-menu/security-menus-1.3.0.sha1sum: -------------------------------------------------------------------------------- 1 | c859a57ecfc9fa26b5d88c2cc02f9da54777931e security-menus-1.3.0.tar.bz2 2 | -------------------------------------------------------------------------------- /security-menu/security-menus-1.3.0.tar.bz2: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/fabaff/security-lab/0e957ab8bcb7de13f06f0638a8faf23ed5364692/security-menu/security-menus-1.3.0.tar.bz2 -------------------------------------------------------------------------------- /security-menu/security-mtr.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=My traceroute 3 | Exec=xfce4-terminal -e "su -c 'mtr -h; bash'" 4 | TryExec=mtr 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-nano.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=nano Editor 3 | Exec=xfce4-terminal -e "su -c 'nano; bash'" 4 | TryExec=nano 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-nbtscan.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=nbtscan 3 | Exec=xfce4-terminal -e "su -c 'nbtscan; bash'" 4 | TryExec=nbtscan 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-ncrack.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Network auth cracking tool 3 | Exec=xfce4-terminal -e "su -c 'ncrack -h; bash'" 4 | TryExec=ncrack 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-PasswordTools; 7 | -------------------------------------------------------------------------------- /security-menu/security-nebula.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=nebula 3 | Exec=xfce4-terminal -e "su -c 'nebula -h; bash'" 4 | TryExec=nebula 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-IntrusionDetection; 7 | -------------------------------------------------------------------------------- /security-menu/security-netactview.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=netactview 3 | Exec=xfce4-terminal -e "su -c 'netactview; bash'" 4 | TryExec=netactview 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-netdisco.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=netdisco 3 | Exec=xfce4-terminal -e "su -c 'netdisco -h; bash'" 4 | TryExec=netdisco 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-nethogs.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=nethogs 3 | Exec=xfce4-terminal -e "su -c 'nethogs -h; bash'" 4 | TryExec=nethogs 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-netsed.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=netsed 3 | Exec=xfce4-terminal -e "su -c 'netsed -h; bash'" 4 | TryExec=netsed 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-netsniff-ng.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=netsniff-ng 3 | Exec=xfce4-terminal -e "su -c 'netsniff-ng -h; bash'" 4 | TryExec=netsniff-ng 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-nfspy.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=ID-spoofing NFS client 3 | Exec=xfce4-terminal -e "su -c 'nfspy -h; bash'" 4 | TryExec=nfspy 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnanssance; 7 | -------------------------------------------------------------------------------- /security-menu/security-nfswatch.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=nfswatch 3 | Exec=xfce4-terminal -e "su -c 'nfswatch -h; bash'" 4 | TryExec=nfswatch 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-nicstat.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=nicstat 3 | Exec=xfce4-terminal -e "su -c 'nicstat; bash'" 4 | TryExec=nicstat 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-nikto.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Nikto Websecurity Scanner 3 | Exec=xfce4-terminal -e "su -c 'nikto -help; bash'" 4 | TryExec=nikto 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-WebApplicationTesting; 7 | -------------------------------------------------------------------------------- /security-menu/security-nload.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=nload 3 | Exec=xfce4-terminal -e "su -c 'nload -h; bash'" 4 | TryExec=nload 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-nmap-frontend.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=nmap 3 | Exec=xfce4-terminal -e "su -c 'zenmap-root; bash'" 4 | TryExec=nmap-frontend 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-nmap.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=nmap 3 | Exec=xfce4-terminal -e "su -c 'nmap -h; bash'" 4 | TryExec=nmap 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-nmbscan.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=NMB/SMB network scanner 3 | Exec=xfce4-terminal -e "su -c 'nmbscan; bash'" 4 | TryExec=nmbscan 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-ntop.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=ntop 3 | Exec=xfce4-terminal -e "su -c 'ntop -h; bash'" 4 | TryExec=ntop 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-ntp.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=The NTP daemon and utilities 3 | Exec=xfce4-terminal -e "su -c 'ntp; bash'" 4 | TryExec=ntp 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-nwipe.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Securely erase disks 3 | Exec=xfce4-terminal -e "su -c 'nwipe; bash'" 4 | TryExec=nwipe 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-onesixtyone.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=SNMP scanner 3 | Exec=xfce4-terminal -e "su -c 'onesixtyone; bash'" 4 | TryExec=onesixtyone 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-openssh.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=SSH client 3 | Exec=xfce4-terminal -e "su -c 'ssh; bash'" 4 | TryExec=openssh 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-openvas-client.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=OpenVAS Client 3 | Exec=xfce4-terminal -e "su -c 'openvas-client; bash'" 4 | TryExec=openvas-client 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-ophcrack.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Objectif Securite ophcrack 3 | Exec=xfce4-terminal -e "su -c 'ophcrack; bash'" 4 | TryExec=ophcrack 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-PasswordTools; 7 | -------------------------------------------------------------------------------- /security-menu/security-p0f.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=p0f 3 | Exec=xfce4-terminal -e "su -c 'p0f -h; bash'" 4 | TryExec=p0f 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-packETH.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=packETH 3 | Exec=xfce4-terminal -e "su -c 'packETH; bash'" 4 | TryExec=packETH 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-pads.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Passive Asset Detection System 3 | Exec=xfce4-terminal -e "su -c 'pads -h; bash'" 4 | TryExec=pads 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-IntrusionDetection; 7 | -------------------------------------------------------------------------------- /security-menu/security-paris-traceroute.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=paris-traceroute 3 | Exec=xfce4-terminal -e "su -c 'paris-traceroute -h; bash'" 4 | TryExec=paris-traceroute 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-pdfcrack.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=pdfcrack 3 | Exec=xfce4-terminal -e "su -c 'pdfcrack; bash'" 4 | TryExec=pdfcrack 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-proxychains.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=proxychains 3 | Exec=xfce4-terminal -e "su -c 'proxychains; bash'" 4 | TryExec=proxychains 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-psad.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=psad 3 | Exec=xfce4-terminal -e "su -c 'psad; bash'" 4 | TryExec=psad 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-IntrusionDetection; 7 | -------------------------------------------------------------------------------- /security-menu/security-pscan.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=pscan 3 | Exec=xfce4-terminal -e "su -c 'pscan -h; bash'" 4 | TryExec=pscan 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-CodeAnalysis; 7 | -------------------------------------------------------------------------------- /security-menu/security-pwgen.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Password generator 3 | Exec=xfce4-terminal -e "su -c 'pwgen -h; bash'" 4 | TryExec=pwgen 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-PasswordTools; 7 | -------------------------------------------------------------------------------- /security-menu/security-pyrit.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=pyrit 3 | Exec=xfce4-terminal -e "su -c 'pyrit; bash'" 4 | TryExec=pyrit 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-raddump.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=raddump 3 | Exec=xfce4-terminal -e "su -c 'raddump -h; bash'" 4 | TryExec=raddump 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-ratproxy.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=ratproxy 3 | Exec=xfce4-terminal -e "su -c 'ratproxy -h; bash'" 4 | TryExec=ratproxy 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-WebApplicationTesting; 7 | -------------------------------------------------------------------------------- /security-menu/security-rats.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=rats - Rough Auditing Tool for Security 3 | Exec=xfce4-terminal -e "su -c 'rats --help | more; bash'" 4 | TryExec=rats 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-CodeAnalysis; 7 | -------------------------------------------------------------------------------- /security-menu/security-rkhunter.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Root Kit Hunter 3 | Exec=xfce4-terminal -e "su -c 'rkhunter; bash'" 4 | TryExec=rkhunter 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-IntrusionDetection; 7 | -------------------------------------------------------------------------------- /security-menu/security-safecopy.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=safecopy 3 | Exec=xfce4-terminal -e "su -c 'safecopy -h; bash'" 4 | TryExec=safecopy 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-samdump2.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=syskey retriever 3 | Exec=xfce4-terminal -e "su -c 'samdump2; bash'" 4 | TryExec=samdump2 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-scalpel.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=scalpel 3 | Exec=xfce4-terminal -e "su -c 'scalpel -h; bash'" 4 | TryExec=scalpel 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-scamper.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=scamper 3 | Exec=xfce4-terminal -e "su -c 'scamper; bash'" 4 | TryExec=scamper 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-scanmem -h.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Debugging tool 3 | Exec=xfce4-terminal -e "su -c 'scanmem; bash'" 4 | TryExec=scanmem -h 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-scanmem.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Debugging tool 3 | Exec=xfce4-terminal -e "su -c 'scanmem; bash'" 4 | TryExec=scanmem 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-scapy.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=scapy 3 | Exec=xfce4-terminal -e "su -c 'scapy -h; bash'" 4 | TryExec=scapy 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-scrub.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Disk scruber 3 | Exec=xfce4-terminal -e "su -c 'scrub; bash'" 4 | TryExec=scrub 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-sectool-gui.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=sectool 3 | Exec=xfce4-terminal -e "su -c 'sectool-gui; bash'" 4 | TryExec=sectool-gui 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-siege.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=siege 3 | Exec=xfce4-terminal -e "su -c 'siege -h; bash'" 4 | TryExec=siege 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-StressTesting; 7 | -------------------------------------------------------------------------------- /security-menu/security-sing.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=sing 3 | Exec=xfce4-terminal -e "su -c 'sing -h; bash'" 4 | TryExec=sing 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-sipp.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=sipp 3 | Exec=xfce4-terminal -e "su -c 'sipp; bash'" 4 | TryExec=sipp 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-VoIP; 7 | -------------------------------------------------------------------------------- /security-menu/security-sipsak.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=sipsak 3 | Exec=xfce4-terminal -e "su -c 'sipsak; bash'" 4 | TryExec=sipsak 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-VoIP; 7 | -------------------------------------------------------------------------------- /security-menu/security-skipfish.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=skipfish 3 | Exec=xfce4-terminal -e "su -c 'skipfish -h; bash'" 4 | TryExec=skipfish 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-WebApplicationTesting; 7 | -------------------------------------------------------------------------------- /security-menu/security-slowhttptest.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=slowhttptest 3 | Exec=xfce4-terminal -e "su -c 'slowhttptest -h; bash'" 4 | TryExec=slowhttptest 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-snmpcheck.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=SNMP enumerator 3 | Exec=xfce4-terminal -e "su -c 'snmpcheck; bash'" 4 | TryExec=snmpcheck 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-socat.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Socket cat 3 | Exec=xfce4-terminal -e "su -c 'socat; bash'" 4 | TryExec=socat 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-sockperf.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=sockperf 3 | Exec=xfce4-terminal -e "su -c 'sockperf -h; bash'" 4 | TryExec=sockperf 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-splint.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=splint 3 | Exec=xfce4-terminal -e "su -c 'splint -help; bash'" 4 | TryExec=splint 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-CodeAnalysis; 7 | -------------------------------------------------------------------------------- /security-menu/security-sqlninja.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=sqlninja 3 | Exec=xfce4-terminal -e "su -c 'sqlninja; bash'" 4 | TryExec=sqlninja 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-WebApplicationTesting; 7 | -------------------------------------------------------------------------------- /security-menu/security-srm.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Securely Remove Files 3 | Exec=xfce4-terminal -e "su -c 'srm -h; bash'" 4 | TryExec=srm 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-sshscan.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=scanssh 3 | Exec=xfce4-terminal -e "su -c 'scanssh -h; bash'" 4 | TryExec=sshscan 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-ssldump.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=ssldump 3 | Exec=xfce4-terminal -e "su -c 'ssldump -h; bash'" 4 | TryExec=ssldump 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-sslscan.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=SSL port scanner 3 | Exec=xfce4-terminal -e "su -c 'sslscan --help | more; bash'" 4 | TryExec=sslscan 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-sslsplit.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=SSL/TLS interception 3 | Exec=xfce4-terminal -e "su -c 'sslsplit -h; bash'" 4 | TryExec=sslsplit 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-sslstrip.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=sslstrip 3 | Exec=xfce4-terminal -e "su -c 'sslstrip -h; bash'" 4 | TryExec=sslstrip 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-subnetcalc.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=An IPv4/IPv6 Subnet Calculator 3 | Exec=xfce4-terminal -e "su -c 'subnetcalc; bash'" 4 | TryExec=subnetcalc 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-sucrack.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=sucrack 3 | Exec=xfce4-terminal -e "su -c 'sucrack -h; bash'" 4 | TryExec=sucrack 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-PasswordTools; 7 | -------------------------------------------------------------------------------- /security-menu/security-swaks.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=SMTP transaction tester 3 | Exec=xfce4-terminal -e "su -c 'swaks; bash'" 4 | TryExec=swaks 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnanssance; 7 | -------------------------------------------------------------------------------- /security-menu/security-sysstat.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=sar 3 | Exec=xfce4-terminal -e "su -c 'sar -h; bash'" 4 | TryExec=sysstat 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-SystemStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-tcpcopy.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=tcpcopy 3 | Exec=xfce4-terminal -e "su -c 'tcpcopy -h; bash'" 4 | TryExec=tcpcopy 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-tcpdump.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=tcpdump 3 | Exec=xfce4-terminal -e "su -c 'tcpdump -h; bash'" 4 | TryExec=tcpdump 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-tcpflow.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Network traffic recorder 3 | Exec=xfce4-terminal -e "su -c 'tcpflow -h; bash'" 4 | TryExec=tcpflow 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-tcpick.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=TCP stream sniffer 3 | Exec=xfce4-terminal -e "su -c 'tcpick --help; bash'" 4 | TryExec=tcpick 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-tcpjunk.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=tcpjunk 3 | Exec=xfce4-terminal -e "su -c 'tcpjunk -x; bash'" 4 | TryExec=tcpjunk 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-tcpreen.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=tcpreen 3 | Exec=xfce4-terminal -e "su -c 'tcpreen; bash'" 4 | TryExec=tcpreen 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-tcpreplay.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=tcpreplay 3 | Exec=xfce4-terminal -e "su -c 'tcpreplay; bash'" 4 | TryExec=tcpreplay 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-tcptrack.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=tcptrack 3 | Exec=xfce4-terminal -e "su -c 'tcptrack -h; bash'" 4 | TryExec=tcptrack 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-tcpxtract.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=tcpxtract 3 | Exec=xfce4-terminal -e "su -c 'tcpxtract; bash'" 4 | TryExec=tcpxtract 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-telnet.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Telnet 3 | Exec=xfce4-terminal -e "su -c 'telnet --help; bash'" 4 | TryExec=telnet 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-testdisk.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=testdisk 3 | Exec=xfce4-terminal -e "su -c 'testdisk -h; bash'" 4 | TryExec=testdisk 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-tlssled.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=TLSSLed 3 | Exec=xfce4-terminal -e "su -c 'tlssled -h; bash'" 4 | TryExec=tlssled 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-trafshow.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Network traffic visualization 3 | Exec=xfce4-terminal -e "su -c 'trafshow -h; bash'" 4 | TryExec=trafshow 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-tripwire.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=tripwire 3 | Exec=xfce4-terminal -e "su -c 'tripwire; bash'" 4 | TryExec=tripwire 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-IntrusionDetection; 7 | -------------------------------------------------------------------------------- /security-menu/security-unhide.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=unhide 3 | Exec=xfce4-terminal -e "su -c 'unhide; bash'" 4 | TryExec=unhide 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-unicornscan.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=unicornscan 3 | Exec=xfce4-terminal -e "su -c 'unicornscan -h; bash'" 4 | TryExec=unicornscan 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-uperf.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Network performance tool 3 | Exec=xfce4-terminal -e "su -c 'uperf; bash'" 4 | TryExec=uperf 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-vnstat.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Traffic monitor 3 | Exec=xfce4-terminal -e "su -c 'vnstat -h; bash'" 4 | TryExec=vnstat 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-NetworkStatistics; 7 | -------------------------------------------------------------------------------- /security-menu/security-wavemon.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=wavemon 3 | Exec=xfce4-terminal -e "su -c 'wavemon -h; bash'" 4 | TryExec=wavemon 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Wireless; 7 | -------------------------------------------------------------------------------- /security-menu/security-wbox.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=wbox 3 | Exec=xfce4-terminal -e "su -c 'wbox; bash'" 4 | TryExec=wbox 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnanssance; 7 | -------------------------------------------------------------------------------- /security-menu/security-weplab.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Wep Key Cracker 3 | Exec=xfce4-terminal -e "su -c 'weplab -h; bash'" 4 | TryExec=weplab 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Wireless; 7 | -------------------------------------------------------------------------------- /security-menu/security-wget.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=wget File downloader 3 | Exec=xfce4-terminal -e "su -c 'wget -h; bash'" 4 | TryExec=wget 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-General; 7 | -------------------------------------------------------------------------------- /security-menu/security-whois.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=whois 3 | Exec=xfce4-terminal -e "su -c 'whois -h; bash'" 4 | TryExec=whois 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-wipe.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=wipe 3 | Exec=xfce4-terminal -e "su -c 'wipe -h; bash'" 4 | TryExec=wipe 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-wireshark-gnome.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=wireshark 3 | Exec=xfce4-terminal -e "su -c 'wireshark; bash'" 4 | TryExec=wireshark-gnome 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-xmount.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=xmount 3 | Exec=xfce4-terminal -e "su -c 'xmount; bash'" 4 | TryExec=xmount 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Forensics; 7 | -------------------------------------------------------------------------------- /security-menu/security-xprobe2.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=OS fingerprinting 3 | Exec=xfce4-terminal -e "su -c 'xprobe2; bash'" 4 | TryExec=xprobe2 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-yersinia.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=Yersinia 3 | Exec=xfce4-terminal -e "su -c 'yersinia -G; bash'" 4 | TryExec=yersinia 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /security-menu/security-zmap.desktop: -------------------------------------------------------------------------------- 1 | [Desktop Entry] 2 | Name=zmap 3 | Exec=xfce4-terminal -e "su -c 'zmap -h; bash'" 4 | TryExec=zmap 5 | Type=Application 6 | Categories=System;Security;X-SecurityLab;X-Reconnaissance; 7 | -------------------------------------------------------------------------------- /test-bench/AUTHORS: -------------------------------------------------------------------------------- 1 | Fabian Affolter org> 2 | Joerg Simon org> 3 | -------------------------------------------------------------------------------- /test-bench/README: -------------------------------------------------------------------------------- 1 | Fedora Security Lab Test bench 2 | ------------------------------ 3 | 4 | The Fedora Security Lab Test bench provides a save environment for 5 | security auditing and testing and can be used for teaching security 6 | testing methodologies. At the moment the focus lies on web applications. 7 | All application are running on top of a current Fedora installation with 8 | a ​Lighttpd webserver and a ​MySQL server. 9 | 10 | The Fedora Security Lab Test bench includes: 11 | 12 | * Vulnerable web applications (DVWA, bWAPP, SQLI Labs, and SQLol) 13 | * Shells (PHP Shell, ​b374k, ​Ani-Shell, and ​WSO PHP Shell) 14 | * ​Helper tools (PHP Shell detector, ​linfo, and ​phpmyadmin) 15 | 16 | All applications are directly accessible from a bootstrap-based website. 17 | 18 | The 'test-bench' directory contains everything that is needed by Ansible 19 | to configure a bare Fedora installation as FSL Test bench. 20 | 21 | The FSL Test bench repository at https://github.com/fabaff/fsl-test-bench 22 | contains a subset of playbooks from the fedora-ansible git repository 23 | maintained by Fabian Affolter. This repo is located at 24 | https://github.com/fabaff/fedora-ansible. 25 | 26 | Resources 27 | --------- 28 | 29 | Git repo : https://github.com/fabaff/fsl-test-bench 30 | Documentation : https://fedorahosted.org/security-spin/wiki/Test%20bench 31 | Installation : https://fedorahosted.org/security-spin/wiki/Test%20bench%20setup 32 | Website/Bugs : https://fedorahosted.org/security-spin/ 33 | Downloads : https://fedorahosted.org/releases/s/e/security-spin/ 34 | 35 | Authors 36 | ------- 37 | 38 | See AUTHORS for details. 39 | 40 | License 41 | ------- 42 | 43 | The FSL Test bench is licensed under GPLv2, for more details check COPYING. 44 | 45 | All playbook content is assumed to be Creative Commons 3.0 Attribution licensed. 46 | Non-commerical or No-derivatives CC extensions are not acceptable, to encourage 47 | easy use by all users, regardless of purpose. 48 | -------------------------------------------------------------------------------- /test-bench/fsl-tb-inst: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | # 3 | # fsl-tb-inst - This script create a full working Fedora Security Lab Test 4 | # bench as libvirt-based virtual machine on your local machine. 5 | # 6 | # Copyright (c) 2013-2024 Fabian Affolter 7 | # 8 | # All rights reserved. 9 | # 10 | # This program is free software; you can redistribute it and/or modify 11 | # it under the terms of the GNU General Public License as published by 12 | # the Free Software Foundation; either version 2 of the License, or 13 | # (at your option) any later version. 14 | # 15 | # This program is distributed in the hope that it will be useful, 16 | # but WITHOUT ANY WARRANTY; without even the implied warranty of 17 | # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 18 | # GNU General Public License for more details. 19 | # 20 | # You should have received a copy of the GNU General Public License 21 | # along with this program; if not, write to the Free Software 22 | # Foundation, Inc., 23 | # 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. 24 | # 25 | usage() { 26 | cat <<__EOF__ 27 | usage: fsl-tb-inst [-h] [-i IP address of the Test bench] 28 | 29 | Create a FSL Test bench as libvirt/KVM virtual machine 30 | 31 | options: 32 | -h Show this help 33 | -i IP address of the Test bench 34 | __EOF__ 35 | exit 1 36 | } 37 | 38 | while getopts "hi:" opt; do 39 | case $opt in 40 | i) ipaddress="$OPTARG";; 41 | h) usage;; 42 | esac 43 | done 44 | 45 | # Packages 46 | yum -y install git ansible 47 | 48 | # Remove the old key (from previous installation) 49 | ssh-keygen -R $ipaddress 50 | 51 | # Delete default Ansible host file 52 | mv /etc/ansible/hosts /etc/ansible/hosts-old 53 | 54 | # Start sshd on local machine 55 | systemctl start sshd.service 56 | 57 | # Create an Ansible hosts file for the local setup 58 | cat <> /etc/ansible/hosts 59 | [localhost] 60 | 127.0.0.1 61 | END_ENTRY 62 | 63 | # Clone all needed files to the local machine 64 | git clone git://github.com/fabaff/fsl-test-bench.git 65 | 66 | # Run playbook 67 | ansible-playbook fsl-test-bench/local-setup.yml --connection=local 68 | ansible-playbook fsl-test-bench/all-in-one.yml 69 | 70 | # Clean-up 71 | rm -rf fsl-test-bench 72 | mv /etc/ansible/hosts /etc/ansible/hosts-tb-setup 73 | mv /etc/ansible/hosts-old /etc/ansible/hosts 74 | -------------------------------------------------------------------------------- /test-bench/fsl-virt-inst: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | # 3 | # fsl-virt-inst - Creator for a libvirt-based virtual machine for the Fedora 4 | # Security Lab Test bench. 5 | # 6 | # Copyright (c) 2012-2024 Fabian Affolter 7 | # 8 | # All rights reserved. 9 | # 10 | # This program is free software; you can redistribute it and/or modify 11 | # it under the terms of the GNU General Public License as published by 12 | # the Free Software Foundation; either version 2 of the License, or 13 | # (at your option) any later version. 14 | # 15 | # This program is distributed in the hope that it will be useful, 16 | # but WITHOUT ANY WARRANTY; without even the implied warranty of 17 | # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 18 | # GNU General Public License for more details. 19 | # 20 | # You should have received a copy of the GNU General Public License 21 | # along with this program; if not, write to the Free Software 22 | # Foundation, Inc., 23 | # 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. 24 | # 25 | 26 | cat <> fsl-testbench.ks 27 | # Minimal Kickstart file for the Fedora Security Lab test bench 28 | # Installation, not an upgrade 29 | install 30 | 31 | # No graphical things needed 32 | skipx 33 | text 34 | 35 | # Language 36 | lang en_US.UTF-8 37 | 38 | # Keyboard setup 39 | keyboard sg-latin1 40 | #keyboard us 41 | 42 | # Networking 43 | network --onboot yes --device eth0 --bootproto dhcp --ipv6 auto --hostname test-bench 44 | 45 | # Authentication 46 | auth --enableshadow --passalgo=sha512 47 | #rootpw {{ server_root_password }} 48 | rootpw testbench 49 | 50 | # Services, SELinux and firewall 51 | firewall --enabled --ssh 52 | services --enabled network,sshd 53 | selinux --enforcing 54 | #firstboot --disable 55 | logging --level=info 56 | 57 | # Time zone 58 | timezone Europe/Zurich 59 | 60 | # Disk setup 61 | zerombr 62 | bootloader --location=mbr --append="rd_NO_PLYMOUTH" 63 | ignoredisk --only-use=vda 64 | clearpart --none --initlabel --drives=vda 65 | autopart 66 | 67 | poweroff 68 | 69 | %packages 70 | @core 71 | chrony 72 | dnf 73 | bash-completion 74 | tar 75 | unzip 76 | git 77 | curl 78 | %end 79 | END_ENTRY 80 | 81 | sudo virt-install \ 82 | --name FSL-Test-bench \ 83 | --os-variant fedora35 \ 84 | --ram 1024 \ 85 | --disk /var/lib/libvirt/images/fsl-tb-f35.img,size=8 \ 86 | --location http://mirror.switch.ch/ftp/mirror/fedora/linux/releases/35/Server/x86_64/os/ \ 87 | --initrd-inject fsl-testbench.ks \ 88 | --extra-args "ks=file:fsl-testbench.ks" \ 89 | --noautoconsole \ 90 | --vnc \ 91 | --network=network:default \ 92 | --mac=52:52:00:00:00:01 93 | 94 | rm fsl-testbench.ks 95 | --------------------------------------------------------------------------------