LTE hotspot - Secure, privacy - live usb/dvd lite distro ?

For discussions about security.
Post Reply
Message
Author
EBored
Posts: 32
Joined: Wed 29 Apr 2020, 00:29

LTE hotspot - Secure, privacy - live usb/dvd lite distro ?

#1 Post by EBored »

Secure, privacy - live usb/dvd puppy distro ?

Where looking?

Level of intruders - sociopaths, criminal groups, surveillance of finances and sensitive target data.
Preparations before activity are criminal. Immigrant crime groups.

I am looking for a linux distro puppy or other lite linux.

Secure and privacy sensitive information.

How make forensics tools in puppy linux.
CAINE Live USB/DVD - computer forensics digital forensics
NEW! CAINE 11.0 "Wormhole" is out! CAINE 11.0 "Wormhole" 64bit Official CAINE GNU/Linux distro latest release. CAINE (Computer Aided INvestigative Environment) is an Italian GNU/Linux live distribution created as a Digital Forensics project Currently the project manager is Nanni Bassetti (Bari - Italy). CAINE offers a complete forensic environment that is organized to integrate existing ...

https://www.iotforall.com/iot-applications-forensics/
Last edited by EBored on Mon 06 Jul 2020, 07:50, edited 3 times in total.

ozsouth
Posts: 858
Joined: Fri 01 Jan 2010, 22:08
Location: S.E Australia

#2 Post by ozsouth »

@ebored - don't know what your plans are for this item, but the following from the website is worrying:
The WiFi Pineapple lets pentesters perform targeted man-in-the-middle attacks, advanced reconnaissance, credential harvesting, open source intelligence gathering and more – all from a clean, intuitive web interface.

User avatar
rockedge
Posts: 1864
Joined: Wed 11 Apr 2012, 13:32
Location: Connecticut, United States
Contact:

#3 Post by rockedge »

these devices and software are highly suspect. They are dangerous tools.

Totally the Dark Side of the Force

belham2
Posts: 1715
Joined: Mon 15 Aug 2016, 22:47

#4 Post by belham2 »

Listen to the others here.

I'll chime in too: proceed with WFN (on any system) as if the worst that can happen to you, will.

EBored
Posts: 32
Joined: Wed 29 Apr 2020, 00:29

Secure, privacy - live usb/dvd puppy distro ? Where looking.

#5 Post by EBored »

Secure, privacy - live usb/dvd puppy distro ?

Where looking?

Level of intruders - sociopaths, criminal groups, surveillance of finances and sensitive target data.
Preparations before activity are criminal. Immigrant crime groups.

I am looking for a linux distro puppy or other linux.

Secure and privacy sensitive information.

Puppy linux can detect the intruder?

How make forensics tools in puppy linux.
CAINE Live USB/DVD - computer forensics digital forensics
NEW! CAINE 11.0 "Wormhole" is out! CAINE 11.0 "Wormhole" 64bit Official CAINE GNU/Linux distro latest release. CAINE (Computer Aided INvestigative Environment) is an Italian GNU/Linux live distribution created as a Digital Forensics project Currently the project manager is Nanni Bassetti (Bari - Italy). CAINE offers a complete forensic environment that is organized to integrate existing ...

1 2 3 4 5
Attachments
4external-content.duckduckgo.com.jpeg
(44.46 KiB) Downloaded 223 times
3external-content.duckduckgo.com.jpeg
(199.77 KiB) Downloaded 22 times
2external-content.duckduckgo.com.jpeg
(97.86 KiB) Downloaded 21 times
1external-content.duckduckgo.com.jpeg
(45.35 KiB) Downloaded 224 times
Last edited by EBored on Mon 06 Jul 2020, 07:51, edited 2 times in total.

EBored
Posts: 32
Joined: Wed 29 Apr 2020, 00:29

#6 Post by EBored »

Forensics tools in puppy linux.

bullpup
Posts: 46
Joined: Sun 17 May 2020, 09:33
Location: Netherlands

#7 Post by bullpup »

Just go for Kali and/or Parrot Security OS and use that in live mode. Or with a small persistence file on a USB stick.

Be careful though. Unless you know EXACTLY what you are doing don't go all experimental and invite intruders in.

It's not a game.

EBored
Posts: 32
Joined: Wed 29 Apr 2020, 00:29

#8 Post by EBored »

Puppy is better.
Must grow up for more tools.

bullpup
Posts: 46
Joined: Sun 17 May 2020, 09:33
Location: Netherlands

#9 Post by bullpup »

EBored wrote:Puppy is better.
Must grow up for more tools.
"Must"??? Well then here's an idea: Create your own PPTD (Puppy Pentest Distro) ;)

But I don't think Puppy's purpose s just that. With all these tools on board an ISO image would be HUGE!

As I remember correctly there was an pentest puppy (forgot the name but the logo was a grinning red devil emoji but was abandoned when I installed it a few years ago and was very buggy).

But yeah, there are many ways to keep track of what's going on with your PC/Laptop. Heck you can even install ALL Kali tools in any distro with a script.

https://github.com/cryptothiago/Kali-Tools

Try to get that to work in a Puppy of your choice.

User avatar
Ray MK
Posts: 774
Joined: Tue 05 Feb 2008, 09:10
Location: UK

#10 Post by Ray MK »

Hi

Attack Puppy was the (red devil)
Puli is a very secure Puppy and is quite recent.

HTH - best regards - Ray
[b]Asus[/b] 701SD. 2gig ram. 8gb SSD. [b]IBM A21m[/b] laptop. 192mb ram. PIII Coppermine proc. [b]X60[/b] T2400 1.8Ghz proc. 2gig ram. 80gb hdd. [b]T41[/b] Pentium M 1400Mhz. 512mb ram.

bullpup
Posts: 46
Joined: Sun 17 May 2020, 09:33
Location: Netherlands

#11 Post by bullpup »

Ray MK wrote:Hi

Attack Puppy was the (red devil)
Puli is a very secure Puppy and is quite recent.

HTH - best regards - Ray
Attack Pup, right! That's it :)

Yeah Puli............tried to get it to work like many times to no avail even with the very good instructions of Semme and Mikeslr. Very interested in that distro but just can't get it installed with this .zip thing it comes with.

Pity though...............not giving up but it's time consuming and time is a rare commodity for me ;)

User avatar
Semme
Posts: 8399
Joined: Sun 07 Aug 2011, 20:07
Location: World_Hub

#12 Post by Semme »

8) Interesting.

User "channel/UC1szFCBUWXY3ESff8dJjjzw" on Windows >> "Wireless Hacking using WiFi PineApple Modules"

==

BP - Still want Puli? I have the ISO. PM me for the link.
>>> Living with the immediacy of death helps you sort out your priorities. It helps you live a life less trivial <<<

EBored
Posts: 32
Joined: Wed 29 Apr 2020, 00:29

#13 Post by EBored »

I use bionic Puppy now.

Why puli is more hight secure ?
More secure for open banking, financial activity?

How to prepare step by step ?


More details:
https://www.business-reporter.co.uk/202 ... #gsc.tab=0

Open Banking ecosystem
https://www.forgerock.com/about-us/pres ... ng-extends

Sandbox for Open Banking
https://www.linux.org/threads/sandboxin ... ail.27106/

Financial-grade API (FAPI) is an industry-led specification of JSON data schemas, security and privacy protocols to support use cases for commercial and investment banking accounts as well as insurance and credit card accounts. FinTech developers
https://fapi.openid.net

EBored
Posts: 32
Joined: Wed 29 Apr 2020, 00:29

These tools are available in puppy live. Scan infection (bio

#14 Post by EBored »

Kaspersky Rescue Disk is a free rescue CD to fight viruses and other malware when your computer is badly infected and cann't use normal anti-virus app. It is a free bootable disk for detecting and eliminating threats that interfere with the work of the operating system.

These tools are available in puppy live. Scan infection (bios, memory, usb) before running os?

Post Reply