Network Security Toolkit

From Wikipedia, the free encyclopedia

Jump to: navigation, search
Network Security Toolkit
NST Logo
NST WUI: Multi-Tap Network Packet Capture
NST WUI: Multi-Tap Network Packet Capture
Developed by Ronald W. Henderson,
Paul K. Blankenbaker
Initial release 2003, 4–5 years ago
Latest release 1.8.0 / 2008-06-28; 94 days ago
Written in HTML, JavaScript, AJAX, JSON, Bash, PHP, Java, Perl, Python, XML, XSL, C, C++, Expect, Unix Utilities
OS Linux (Fedora Based)
Available in English
Development status Active
License Various
Website NST Home Page

Contents

[edit] Overview

The Network Security Toolkit (NST) is a Linux Distribution Live CD/DVD that provides the Network Security Administrator with a comprehensive set of Open Source security and networking tools to quickly perform routine security and networking diagnostic and monitoring tasks within the enterprise network computing environment.

The majority of tools published in the article: "Top 100 Security Tools" by Insecure.Org are available in the toolkit. The distribution can be downloaded from SourceForge.net as a live CD/DVD ISO or as a VMware Virtual Machine.

[edit] Featured applications

  • NST WUI - A Web User Interface (WUI) for system administration, navigation and configuration automation for many network and security applications found within the NST distribution.
  • Multi-Tap Network Packet Capture - A Wireshark based network protocol analyzer implementation for simultaneous packet capture on up to 4 network interfaces.
  • Network Packet Capture Management & Status - A web-based implementation to manage a large number of network packet captures that can be generated by either the NST WUI "Single-Tap Network Packet Capture" or the "Multi-Tap Network Packet Capture" interface.
  • Virtual Network Computing (VNC) Server Session Manager - An NST WUI interface and utility (nstvncadmin) for the creation and management of a large number of virtual NST desktops.
  • WPA-PSK Wireless Configuration - An NST WUI interface to quickly Setup and Configure a secure wireless connection.

[edit] Developer tools

[edit] NST Wiki

A NST Wiki Site exists for users to ask questions, share experiences, and offer advice in regards to the use of the NST distribution and the tools which it contains.

[edit] See also

[edit] External links

[edit] References

Personal tools