SAP-B1 | Pack List for Sales Orders | SQL | Crystal Report

Looking for a better packing list for your shippers to view?

This one will add descriptions and notes from the sales order text lines (unless the word “Freight Charge” is in the text line). Lines will be  added them in the same ‘visual order’ as the shipping order.
It will also add the Shipping Type from OSHP so the you know how to pack the material for certain shipping companies.

SQL Used as a command in Crystal Report:

The SQL and DocKey@ are the tough part of the report. Go ahead and design a report to look the way you want. I’m just helping you join all the information together with a couple inner joins and an union so you don’t have to figure it out on your own. If you would like to add additional data to this SQL. Remember a Union had to have the same amount of columns on both of the Union selected.
SELECT *
FROM
(
SELECT
docnum, linenum, visorder, itemcode, dscription, 0 as ordernum, OpenInvQty, U_SSI_ModPart, cardcode, cardname, docduedate, taxdate, doctime, StDlvTime, docstatus, TrnsCode, trnspname
FROM
rdr1
INNER JOIN ordr ON rdr1.docentry=ordr.docentry
INNER JOIN OSHP ON rdr1.TrnsCode=oshp.TrnspCode
WHERE docstatus != 'C' AND dscription!='Freight Charge'
UNION
SELECT
docnum, aftlinenum, visorder, '' , cast(linetext as nvarchar(500)), rdr10.ordernum, OpenInvQty, U_SSI_ModPart, cardcode, cardname , docduedate, taxdate, doctime, StDlvTime, docstatus, TrnsCode, trnspname
FROM
rdr10
INNER JOIN ordr ON ordr.docentry=rdr10.docentry
INNER JOIN rdr1 ON rdr10.docentry=rdr1.docentry AND rdr10.aftlinenum=rdr1.visorder
INNER JOIN OSHP ON rdr1.TrnsCode=oshp.TrnspCode
WHERE docstatus != 'C' AND dscription!='Freight Charge'
)
PICKLIST
ORDER BY
docnum
, visorder
, ordernum

If you have an issue where the report looks good but when imported into SAP it has the incorrect Sales Order Number. Add a Formula that changes the DocKey@ to increment by the difference.

number is off

{?DocKey@}={Command.docnum}-n

In the below image is to remind you to add a parameter for DocKey@ here in the parameter list. You will need to add one to the report also. Make sure it is a number. It will default to text if you are not careful.CR-Command

 

Once you have your report built, don’t forget to add a DocKey@ to the report also. I change the text of mine to white so it would not be seen.

rsnapshot: Auto Version Controlled Backup for Unix/Linux/Mac/BSD…

Red Had Enterprise Linux (RHEL) 6. I missed the ease of configuration and all the free tools that people smarter than me have created.

Systems that can take advantage of Rsnapshot

Systems that can take advantage of Rsnapshot

I would like to do a fast post on rsnapshot. I have seen ssh and rsnapshot scheduled in cron to automate backups of OSX to a Linux server. Since we didn’t want the wireless to slow down we only used the physical MAC address of the MAC. What makes rsnapshot so great is that it will wok on so many systems that are out there (Ubuntu, Debian GNU/Linux, Red Hat Linux, Fedora Linux, SuSE Linux, Gentoo Linux, Slackware Linux, FreeBSD, OpenBSD, NetBSD, Solaris, Mac OS X, and even IRIX) .

For now I’m using it for personal automated backups to my external hard drive. There are plenty of other advanced options and examples on the Internet. I just wanted to get out a fast an easy example.

  1. First – find and install rsnapshot. for Red Hat this was
    $ sudo yum install rsnapshot
    (rsynch is a dependancy that should already be installed).
  2. After install if you do not have this file /etc/rsnapshot.conf. Use the command:
    $ sudo cp /etc/rsnapshot.conf.default /etc/rsnapshot.conf
  3. Edit rsnapshot.conf – The defaults I changed from the default configuration file are below. These options allow me to back up everything in /etc/ and /home/. Backups kept will be twice a day, 7 days a week, 4 weeks, 12 months and 5 years (change this as you see fit).  Most important is that switch to make sure that the mount point will not be created and wrote to locally if the disk is not attached.
    1. WHERE TO PLACE BACKUPS
      # All snapshots will be stored under this root directory.
      #
      snapshot_root   /media/myexternal/rsnapshot/
    2. DO NOT CREATE IF DISK IS NOT CREATED
      # If no_create_root is enabled, rsnapshot will not automatically create the
      # snapshot_root directory. This is particularly useful if you are backing
      # up to removable media, such as a FireWire or USB drive.
      #
      no_create_root 1
    3. INTERVALS (make sure this is tabbed – do NOT use spaces)
      #########################################
      #           BACKUP INTERVALS            #
      # Must be unique and in ascending order #
      # i.e. hourly, daily, weekly, etc.      #
      #########################################
      interval        hourly  12
      interval        daily   7
      interval        weekly  4
      interval        monthly 12
      interval        yearly  5
  4. Time to configure cron. Most people will tell you to create your jobs using $ crontab e
    I prefer to use the root crontab using $ sudo vim /etc/crontab shown below:

    0 */12 * * * root /usr/bin/rsnapshot hourly # Every 12 hours
    30 23 * * * toot /usr/bin/rsnapshot daily   # Daily at 11:30PM
    20 2 * * 0 root /usr/bin/rsnapshot weekly   # Sunday at 2:20AM
    10 5 1 * * root /usr/bin/rsnapshot monthly  # First day of the month at 5:10AM
    01 8 1 1 * root /usr/bin/rsnapshot yearly   # January 1st at 8:01AM
  5. Test It – Following these steps you should have the basic setup needed to run rsnapshot on your personal computer to an external hard drive or usb. Just one last thing to do. Make sure that your hard drive is plugged in and  run:
    $ sudo rsnapshot -V hourly
    rsnapshot should give you plenty of verbose information as it creates your first hourly backup inside the location you specified. If there is a issue with the lock file, remove the lock file and try again.

Still stuck?

There are many other helpful documents out there  start with the rsnapshot how to:
http://www.rsnapshot.org/howto/1.2/rsnapshot-HOWTO.en.html#installation

If you want to learn how to do remote backup and use OSX? try this article:
http://blog.philippmetzler.com/?p=138

As I said in the beginning of this article, this was a fastpost and not meant to cove everything about rsnapshot. It took longer to write this article than it did to set up rsnapshot.
Good Luck – Adam M. Erickson

 

[/fusion_builder_column][/fusion_builder_row][/fusion_builder_container]

Expect – For more remote work, automation, & CI

If you ever have a situation were you want to run scripts automatically this will help.
You can even time the events through cron or CI (continual integration) software like Hudson/Jenkins.
Let me introduce you to a new command I was not aware of until this year.

It is called Expect.expect

Expect can be installed like any other package in a Linux environment.

  • $ sudo yum install expect
  • $ sudo apt-get install expect

Here is an example of what created inside Jenkins to run after a build as an shell script.

Instead of #!/usr/bin/bash

Use:hudson

#!/usr/bin/expect
set prompt "$ "
spawn ssh -t user@remote.server
set timeout 30
expect {
timeout {
puts "Connection timed out"
exit 1
}
"yes/no" {
send "yes\r"
exp_continue
}
"assword:" {
send -- "job00ibm\r"
exp_continue
}
"$prompt" {
send "cd ~/test/\r"
}
}

Now, as long as you have Internet, the correct username, remote server, and password. You should of just created a script the will SSH into a remote server and accept the RSA fingerprint. Or you just created a script that tells you the connection timed out.
Don’t alter this part of the script much because you want to be able to re-use and if there is not a yes/no at the prompt it will continue to expect assword:.
You can get change the last command to anything you want. I added that part because you remotes into a server for no reason?

Add this to the script and it will send the command to find anything with a certain name in it to be removed from the current directory.
expect {
"$prompt" {
send "find . -name '*filename*' -type f -print0 |xargs -0 rm -f\r"
}
}

Add this to the script to find files of a certain name and copy to a new location. You should be able to use modified times in the find switch if that helps.
expect {
"$prompt" {
send "find . -name 'coke*' -type f | xargs -n1 -i cp {} /data02/home/ibmcorp/12180-us-mcrtest1/upload/\r"
}
}

Add this to the script to run a script in the current directory.
expect {
"$prompt" {
send ". name.sh\r"
}

Does your script prompt for anything? Expect can enter the reply for you.
}
expect {
"the expected promt" {
send -- "the reply\r"
}
}

Some things need to e escaped like these ampersands. It is not way to find out what all needs to be escaped but you can figure that through trial and error, intuition, or because of how smart you are.
expect {
":" {
send "me\@a-erickson.com\r"
}
}

That’s my real address if you want to reach me.

All done running your script? Don’t forget to exit your connection.
expect {
"$ " {
send "exit\r"
}
}remote

  Have fun work remotely 🙂

Develope a Web Based CMS Using PHP

Download this File Here

Abstract
The Content Management System (CMS) is a web based application using a Linux Server,
Apache Web-server, MySQL Database, and PHP Programming Language (LAMP). The
objective of managing users, and information in any given network environment can only be
hindered by the creativity of an information technology professional and not by technology. The
main objective of this thesis is to develop the early development steps of a LAMP software bundleCMS. By creating the
building blocks for developing, and taking into consideration basic methods for creating the core
platform of a CMS for further development. All information gathered, and experience gained will
assist with developing and offering my own personal e-commerce business solutions in the future
and to obtain additional business and practical knowledge in an open source software and ecommerce.
Continue reading

Enhance VIM

While VI has been used for years, in current Linus & iOS systems a lot of people have resorted to using Vim.

There are a lot of tricks to Vim that can make it easier to use. Some may not be active by default and I wanted a chance to introduce some of them to you. One in general that I have found very useful.

set background=dark

Lets start by making sure that you have the packaged “vim-enhanced” installed on your system. Use one of these steps from a terminal prompt to install it.

Mint/Ubuntu (Debian) sudo apt-get install vim-enhanced

Fedora (redhat, centOS) sudo yum -y install vim-enhanced

OpenSuse (Suse) sudo zypper install  vim-enhanced 

If one of these does not work or your operating systems is different, there are several other options for installing packages. Try the GUI option as well.

The best way to modify settings in Vim is to have the .vimrc file (Vim Run Command file) in your home directory.

cp etc/vimrc  ~/.vimrc

Open the file,

vim ~/.vimrc

From here you can fix all sorts of text editor effects in Vim.

Just remove the ” from the comment in order to use it.

The one that made a difference for me was.

set background=dark

This is a GREAT setting if you are working in Vim and have a dark background.

It will change what you see from this:

Vim background not set.

“set background=dark

To this:

Vim

set background=dark

set background=dark

Making it very easy to see commenting, now there are several ways to change the config file and in the last image you can read some of the ones in the file we copied (cp) over.

Besides being able to read things better know I also like it when the cursor is in t he same place from the last time I was in the file. Another on on the top of the list is the ability to scroll the cursor with me mouse.

Play around with the file, you can always delete it and start from the beginning again if you mess it up to bad.[/fusion_builder_column][/fusion_builder_row][/fusion_builder_container]

Digital Forensics

 forensics              Reviewing the concept of anti-forensics, which can be described as being:  “…more than technology. It is an approach to criminal hacking that can be summed up like this: Make it hard for them to find you and impossible for them to prove they found you” (Berinato, 2007).  The ultimate fear is that the rise of anti-forensics tools and techniques could make any data collected suspect, and that it jeopardizes the validity of any forensic investigation (or at least makes them so cost-prohibitive that they will seldom be feasible).  Throughout this paper we will look at what these tools and techniques are – from new developments in the field intended to conceal illegal activity to traditional anti-forensic methods to wipe data when old equipment is sold or no longer needed.  We will likewise examine the potential impact to the future of forensic investigations, as this could make the probability of a conviction extremely low.

Case studies

     After painstakingly searching several sites in the attempts to find documentation of successful anti-forensics stories and tools that were used, attempt came up pretty empty. While there are a few stories that share how people have tried to fool digital forensic experts, the fact is that no one is going to report that they were successful in fooling digital forensic investigators because they want to be able to fool them again in the future. Even the digital forensic investigators are not willing to relinquish case stories on what they found and the conclusions that they were able to come to so that they can stay an expert in their field. Some of the following stories were what I was able to find. If you ever find any interesting stories like explosives rigged into computers, or magnetic doorways, I would be interested to hear about it. Lastly I included information on how anti-forensics could be useful for personal use, in order to keep your personal information safe.

     With the amount of digital forensic cases that have been posted after the initial commencement date of this research paper, suggests that the amount of information that will be available within the next year will be an exponential growth from the amount that is available at present.

     Additionally I have come to the conclusion from reading several discussions and online expert opinions that while EnCase is the chosen digital forensic tool of use to get a broad overview of the file system, it is only one of the primary tools in an arsenal of tools that usually has a few other tools dropped into the mix and only through suggestions of peers and trial and error will you be able to decide what are the best tools for you to use.

     Just like some people to use torrents to collect illegal free music, movies, and books, pedophiles are using the same technology to spread child pornography to other pedophiles. The city of Trenton, N.J. tracked the digital fingerprints of pornographic pictures as they left one person’s computer and followed it to the next IP address and was willing to follow pictures for a total of 27 adults. One of the adults was arrested promptly before the others when officers found out he lived above a daycare facility.

     Out of the 100 state troopers and 3 months of hard work, the time came to collect the computers from the felons and extract the digital forensics necessary to convict the 27 individuals for the federal offense of either creating or having possession of child pornography. The traceable factor was the electronic watermark that was imprinted on each image. Making each image traceable on individual’s computers and also the routes the images would take on the internet. Artifacts were left on computers that were proof that the images were downloaded and viewed even if the images were deleted, just like a fingerprint on a murder weapon, it should be easy to convict each person.

The most anti-forensic material that was used by one of the culprits was heavy duty magnets that were installed in the shoes to erase the hard-drive of incriminating evidence. Yet with all the networking detective work, the magnets in the shoes probably just helped proof his guilt.

     Because the images were shared on a peer-to-peer network, every person involved in the arrest will not only be charged with possession of child pornography but also of distribution of child pornography because most torrent downloads automatically start uploading to other users who request the same data(Fletcher, 2012).

     30 year old Higinio O. Ochoa, a member of the hacker group Cabincr3w an offshoot of anonymous, was arrested after he posted an image of his girlfriend from an iPhone to Twitter. What he neglected to take into account was the GPS tagging EXIF metadata that was imprinted on the image. When the FBI viewed the metadata on the image, it effortlessly pointed to his girlfriend’s house in the outer-Melbourne area. Because of the image, I cannot post the actual image to this research paper but I can tell you that there was a message on it that his girlfriend was displaying, it read, “PwNd by W0rmer & cabinCr3w <3 u B(commented out)’s!”. All EXIF data had been wiped from the photos posted online.

     I was not able to find any current digital forensics tools that would look for coded messages, just encrypted messages. One helpful post I found from a digital forensics expert suggests that by using Unicode escape sequence messages, that you could possibly circumvent most digital forensic tools, unless it is a professional smart enough to check for the. For an example, \u0048 \u0045 \u004c \u004c \u004f , spells out HELLO.

     Fortunately there are people that are trying to close the gap for digital forensic tools lie Pavel Gladyshev of the UCD School of Computer Science and Informatics located in Texas, is working on a project to develop tools that will not only search for raw binary data for keywords but also search for possible character encoding to include ASCII, UTF-8, UTF-16, and UTF-32 that might have escape sequences embedded in it.

Anti-forensics for Your Protection

     Some people might jump to conclusions that by using anti-forensics to protect your information imply that you’re trying to hide illegal information. That is not always the case, sometimes it is useful to use anti-forensic tools in ordinary daily activities to protect against malware that targets devices like smartphones (Storm, 2011). Take for example the mobile forensic solutions offered by the company Cellebrite that are able to extract deleted data from all smartphones and tablets. While most information gleaned is produced from a hardwired connection, it is possible for devices to attach wireless through infrared or Bluetooth signal. The ability to access data remotely from a smart device makes forensic devices dangerous for the general populace because they may be used for criminal activity or spying (Bloomberg 2012).

      Companies like WhisperSystems (www.whispersys.com), make it a little bit harder for government and criminals alike to easily take data from your smart device by providing full disk encryption, network security tools, encrypted backup to the cloud, and selective permissions. Not only will anti-forensics software encrypt you data but it can also encrypt your text messages and voice calls if the other person is using the same software, if they are not it will still encrypt the data on your phone. This protection is not just necessary from a direct attack but also by malware that might disguise itself as an application you really want on you device.

    In the near future, I will be testing mobile digital forensic tools at Ferris State University and will test to see how well at least one of the free anti-forensic tools work during class and plan to come back and add more on forensics and security.

Reference

Berinato, S. (2007, June 8). The rise of anti-forensics. Retrieved from http://www.csoonline.com/article/221208/the-rise-of-anti-forensics

Bloomberg Government, (March, 2012) IPhones to BlackBerrys Cracked by Cops Using Digital Forensics. Cellebrite mobile data secured. Retrieved 4/18/2012. From http://www.cellebrite.com/news-and-events/mobile-data-news/335-iphones-to-blackberrys-cracked-by-cops-using-digital-forensics.html

Fletcher, J. (April, 2012). N.J. investigators track digital ‘fingerprints’ on shared images to nab child pornographers. The republic of Columbus Indiana. Retrieved 4/18/201, from http://www.therepublic.com/view/story/CPT-CHILDPORN_7786030/CPT-CHILDPORN_7786030/

 

BackTrack Open-Source Penetration Testing Tools

BackTrack for Open-Source Penetration Testing

BackTrack has been renamed Kali Linux since 2013

BackTrack The purpose of this research paper is to research information on the open source tool BackTrack that is used for several network security testing and information systems security testing through various means, and focusing on penetration tools found in BackTrack. BackTrack has hundreds of very complex set of tools and only a few set in the penetration testing section will be covered. Definition of what penetration testing is, and how it can be accomplished using available tools in the BackTrack is discussed. And some of the more common tools are listed with brief explanations about what they do. The topic of why open source software is a great place to start when considering penetration tools is also covered. The only part about ethic that will be covered is the fact that if you attempt to use Backtrack against anyone without there permission it is unethical and depending on the test, it is most likely illegal also.

Backtrack

BackTrack is a Linux distribution that was created from a mix between WHAX and Max Moser’s Auditor Security Collection. Both distributions focused on penetration testing. WHAX had more features and Auditor was more of a stable system.

Auditor had a good Graphical User Interface (GUI) with over 300 tools for trouble shooting, and strengthening network and information systems. Because of the user friendliness of the operating system, it created a better usable environment for penetration testing that lead to the creation of the BackTrack security testing distribution named after the search algorithm backtracking (BackTrack, n.d.).

WHAX gets its name from a combination of White-Hat and SLAX, it was distribution for security tasks. WHAX grew out of from Whoppix (White Hat Knoppox), part of the Knoppix distribution and was a distribution that was based on security. When Whoppix changed parent distributions from Knoppix to SLAX, the name WHAX was created to reflect the change. WHAX made it possible to do penetration testing and verify security measures of a network for computers located in multiple different locations (BackTrack, n.d.).

Backtrack was first released to the public in the beginning of 2007. Compared to the other security penetration testing toolkits available, it was a major advancement. Since 2007, Backtrack’s releases have become a standard, as a penetration toolkit throughout the world. SANS, FBI, and the National Institute for Science and Technology (NIST), have either referenced BackTrack or have used the distribution (BackTrack, n.d.). Currently BackTrack is on release version 5, packaged with the very popular distribution known as Ubuntu GNU/Linux. Possibly one of the best additional features in Backtrack 5 is the ability to go into stealth mode, where no visible network traffic is generated. Additionally users have the option during download to choose 32 or 64-bit installation with either the KDE or Gnome graphical environment. Backtack can also be installed on a bootable USB thumb drive, instead of a bootable DVD. The drive can keep changes as it is moved from one computer to the next and is easier to conceal than a bootable disk.

Open Source Software

Software is open sourced when it is free to redistribute, the source code is redistributed with it as well as in compiled mode. There are several variants of the open source licensing contract that can be reviewed at opensource.org (http://www.opensource.org/licenses/category). Some of the more widely known open source licenses cover the GNU(Graphic environment of sever Linux desktops), Mozilla (Firefox, Thunderbird), MIT, BSD (like Unix), and Eclipse (Eclipse IDE). The open source licensing was created to make the source code of a program readily available to anyone that requests it. By making the source code available for anyone to access it help in developing stable software because the whole community is able to create changes and redistribute there own version of the software. Open source software protects the original author of the software, does not discriminate in anyway on how it can be used, cannot be specific to a product or software, cannot restrict other software and has to be technology neutral (open source, n.d.).

Because of the lack of dependency on software vendors, open source software allows the software to transform and morph into potentially anything the users and developers need the software to do. It gives users the freedom to use it when they want, how they want and on their own terms.

The advantages of having source code that is open spreads not just to software that is being attacked, but also covers most vulnerability assessment scanners. Vulnerability assessment scanners lie penetration testing, intentionally look for vulnerabilities in configured systems. A Network Computing evaluation found that the best scanner (which, among other things, found the most legitimate vulnerabilities) was Nessus, an open source scanner (Forristal, 2001). Since Nessus version 3 it is now a closed source version.

Penetration Testing

Part of vulnerability assessment of an information systems or network security assessment involves analysis that is easily and often accomplished through the use of penetration testing. By having security system administrators preform controlled attacks on a system or network to try and either compromise or disrupt their systems by exploiting as many documented vulnerabilities as possible. Penetration testing is usually performed on a network from outside a network from a hacker’s point of view. If you fail to look at your own system from an attackers view point, you are failing to maintain readiness standards. The best tools to use are the same tools that are available to the hacker community (Whitman & Mattord, 2005, p. 67).

“There are a number of common problems also. People tend to complete a security test and then believe that they are secure, and do not need to do another test for a prolonged time. People lock systems down prior to test and as soon as test is complete the systems are opened up again” (Would your system survive, 2002). When considering using these tools in the real world it is also important that you get the proper legal paperwork out of the way so that you are not committing any felonies by accident. Let customers know about the attacks and preferably what IP addresses will be used, also an agreed time window that you are allowed to test a corporations security (Would your system survive, 2002).

Hackers that hack for a monetary value, usually do so because of the lack of money. The best way for a hacker to begin is with the same free open source tools that are available to everyone, and that is just another reason why Backtrack has grown in popularity.

Available Tools

There are several tools in Backtrack. Some tools are to review networks by using network sniffers and file integrity checkers. Analyze and identify targets by using application security testing, vulnerability scanning, wireless scanning and network port/service identifiers. Other tools that are used in BackTrack are for finding vulnerable targets with tools that crack passwords, test remote access and use penetration testing.

Additional tools that do not pertain to penetration testing that Backtrack also offers covers privilege escalation, maintaining access, reverse engineering, Radio Frequency Identification (RFID) tools, stress testing, forensics, reporting tools, network services, and other miscellaneous tools. For this research paper we will identify some of the more commonly used penetration tools that come with Backtrack. Most of the tools in Backtrack are available for individual use on most common operation systems. The purpose of using Backtrack is to have a common distribution for communities to come together and learn how to use them in a same environment. Backtrack’s ability to be free, and run strait from removable media like a USB, or DVD allows and run on almost any computer also gives it a ease of use that cannot be found with closed source non-free operating systems. Some of the more common tools used for penetration testing on Backtrack are listed below:

Metasploit:

• Of all the penetration tools that have the ability to be used as a weapon,, Metaspliot would have to be at the top of the list. Metasploit combines several of the listed penetration testing software into one tool that can be utilized by black or white hats. While it was designed to audit a networs security, it can just as easily be used to launch real attacks on a defenseless network. It was first launched in 2003 before ever being packaged and developed as part of the BackTrack distribution to find network exploits (Bradbury, 2010, para 1).

• Armitage is a GUI extension of Metasploit that allows the ease of use of Metasploit to help security analyst work with Metasploit (Armitage, n.d.).

Nmap

• According to Kaven, (2003) “Nmap lets you perform stealthy half-open TCP SYN (synchronization) scans to emulate what a hacker using that type of scan might see”, and “bypass your firewalls and intrusion detection systems. You can enhance both scanning methods by using fragmentation scanning, a technique that splits the TCP header over several packets, making it harder for packet filters to detect a hacker’s intentions”.

• When connected to a service database, Nmap can attempt to figure out the version and type of communication going through a port and by using something called O/S fingerprinting can all determine the type of operating system that is running on the remote system through any port that is open.

Wireshark

• Like most penetration applications Wireshark is known for running on any operation platform available: Linux, Windows, Mac and BSD. Wireshark allows you to examine data from a live network or from a capture file on disk.

• It is so such a robust platform that the SANS institute offers a self paced course to full comprehend what can be done with Wireshark. “Intrusion Detection In-Depth,” www.sans.org/training/description.php?mid=43.

Driftnet

• As described in the Driftnet manual, it is a horrific invasion of privacy and shouldn’t be used by anyone, anywhere. It takes tcp packets and assembles then into the pictures that are being viewed by the user. While it is classified as penetration software, the only information that a hacker could possibly take, or use are limited (driftnet, n.d.).

• Driftnet also can capture MPEG audio data from the network and play it (driftnet, n.d.). Once Backtrack is installed all you have to do is type, man driftnet, from a command prompt to read the manual yourself. From a Linux command prompt this will work on most software packages that are non-graphical.

NTOP

• Started out as a Unix tool like most of the penetration tools in Backtrack but sice then has been exported to Windows, Macs, BSD, and Linux. It is a network probe that shows network usage in a way similar to what the command top does to view computer usage of memory and processes, except with internet traffic (ntop, n.d.).

• Besides sorting traffic by network protocols it can also identify e-mail addresses of employees through a GUI dashboard to see who is on the network and what kind of information is being sent (Dubie, 2007).

Ettercap

• Man in Middle Attacts – Ettercap works by putting the network interface into promiscuous mode and by Arp poisoning the target machines. Then unleash various attacks on the victims. Ettercap has plugin support so that the features can be extended by adding new plugins (Mati, 2003).

• Password that an be collected by Ettercap, include: TELNET, FTP, POP, IMAP, rlogin, SSH1, ICQ, SMB, MySQL, HTTP, NNTP, X11, Napster, IRC, RIP, BGP, SOCKS 5, IMAP 4, VNC, LDAP, NFS, SNMP, Half-Life, Quake 3, MSN, YMSG (Mati, 2003). Newer internet applications like Facebook, Google+ and Twitter can also be compromised.

Kismet

• Not only is Kismet a wireless network detector and intrusion detection application, it can also help hacker attack a 802.11 network to take control of a browsers cache, to poison it with false information in order to serve false web pages or steal a persons data at a later time using JavaScript files. (Messmer, 2010)

SinFP

• A application that allows for the active and passive OS fingerprinting or a remote computer. It is capable of surpassing the limitations fo nmap but can also detect computers inside a network that is using a Network Address Translation (NAT) protocol. SinFP can usually guess the O/S on the remote side through one open TCP port and usually with only one to three tests done on the port (SinFP, n.d.).

SMB Sniffer

• Part of the combination of Metasploit packages, it is an application that is also useful when conducting penetration testing. SMB Sniffers allow hackers to capture files communicated within a LAN by SMB protocol.

Dsniff

• Is capable of capturing passwords from several different protocols while they are being used. “A hacker can use Dsniff to “read all of your e-mail, watch all of your instant messages and even synchronize his browser with yours so that it displays the Web pages you visit as you visit them” (.

Conclusion

BackTrack can be considered an all in one tool for penetration testing and network monitoring. While it is a pretty extensive set of tools for a security information systems manager to use, it is also necessary to look into other tools to test the security of your systems also. While open source security tool’s are abound, and you can take advantage of all of them, and avoid paying fees for commercial products, there are several additional tools that are available also. Because information security is such a vast field of study, it is important to not rely on just one set of tools and to research and test other methods to discover and/or remove security vulnerabilities.

Another set of free open source tools that can be utilized is on another Linux distribution called Knoppix STD. There is some several of the same tools on Knoppix STD that are on Backtrack, but it also has some tools that are not that can be used to work on cryptography, computer forensic and other sniffing tools.

All the tools discussed were created for use in a Unix or Linux based operating system. A lot of the tools have been ported to other operation systems, including Windows systems, to allow anyone to download the tools independent of what O/S that is being used and learn how to ethically or unethically hack a system.

Good luck with any future penetration testing you do, please make sure that it is ethical hacking (white hat), because if caught, the fines for hacking could leave in in prison for a long time, and you may be forbidden to even touch a computer again. Even if it doesn’t seem that the punishment fits the crime, even the simplest attacks for no monetary gain can leave you in a heap of trouble. Currently in the U.S. there are no crimes against scanning but attempt it at you own risk.

References

Armitage – Metasploit Free Management GUI. (n.d.) Retrieved from http://www.commonexploits.com/?p=243

BackTrack. (n.d.). In Remote Exploit. Retrieved. from http://www.remote-exploit.org/?page_id=160

Bradbury, D.. (2010). Hands-on with Metasploit Express. Network Security, 2010(7), 7-11. Retrieved October 16, 2011, from ABI/INFORM Global. (Document ID: 2106533531).

Driftnet(1) – Linux man page. (n.d.) Retrieved from http://linux.die.net/man/1/driftnet

Dubie, D.. (2007, October). Free tools ease IT management. Network World, 24(39), 32. Retrieved October 16, 2011, from ABI/INFORM Global. (Document ID: 1521955171).

Forristal, Jeff, and Greg Shipley. January 8, 2001. Vulnerability Assessment Scanners. Network Computing. http://www.nwc.com/1201/1201f1b1.html

Mati Aharoni. (2003). EtterCap – ARP Spoofing And Beyond. Retrieved from http://www.securitypronews.com/securitypronews-24-20030623EtterCapARPSpoofingandBeyond.html

Messmer, E.. (2010, February). IE browser, iPhones exposed at Black Hat. Network World, 27(3), 14. Retrieved October 16, 2011, from ABI/INFORM Global. (Document ID: 1966410851).

Nicholas Petreley. (2002, October). Two sides to every dsniff story. Computerworld, 36(42), 34. Retrieved October 16, 2011, from ABI/INFORM Global. (Document ID: 210363951).

Ntop. (n.d.). Retrieved from www.ntop.org

Oliver Kaven. (2003, December). Nmap ; Nmap (free download) is a sophisticated port scanner with versions available for Linux, Unix, and Windows platforms. [fusion_builder_container hundred_percent=”yes” overflow=”visible”][fusion_builder_row][fusion_builder_column type=”1_1″ background_position=”left top” background_color=”” border_size=”” border_color=”” border_style=”solid” spacing=”yes” background_image=”” background_repeat=”no-repeat” padding=”” margin_top=”0px” margin_bottom=”0px” class=”” id=”” animation_type=”” animation_speed=”0.3″ animation_direction=”left” hide_on_mobile=”no” center_content=”no” min_height=”none”][review of the PC Magazine, 22(23), 127. Retrieved October 16, 2011, from ABI/INFORM Trade & Industry. (Document ID: 480376901).

Open Source. (n.d.) The Open Source Definition. Open Source Initiative. Retrieved from http://www.opensource.org/docs/osd

SinFP – a Perl module to do active and passive OS fingerprinting. (n.d.). Retrieved from http://www.gomor.org/bin/view/Sinfp/DocOverview

SMB File Sniffer. (n.d.). Retrieved from http://www.microolap.com/products/network/smbfilesniffer/

Whitman, M. E., & Mattord, H. J. (2005). Principles of information security (3rd ed.). Boston: Thomson Course Technology.

World Bank Aids Tanzania to Improve Quality of Statistical Data and Information. (2011, March 26). The Pak Banker. Retrieved April 17, 2011, from ABI/INFORM Global. (Document ID: 2302228461).

Would your system survive a tiger attack? (2002, August 29). Sunday Business Post. Retrieved October 16, 2011, from ABI/INFORM Dateline. (Document ID: 2171602031).

[/fusion_builder_column][/fusion_builder_row][/fusion_builder_container]