Major Tools for your IT Systems

A must „USE“ in these insecure days:

  • nmap Portscan Tool use nmap -PN IP-Address to check failed Firewall Settings!
  • arp-scan  Network Scan to find active devices
  • iftop to detect traffic and used Ports on a physical network Interface!
  • ps aux  show active processes on a Linux System
  • htop more human friendly Process Monitor
  • iotop human friendly traffic monitor from CPU/RAM to Drives
  • Daily check Error Logs!
  • Use always Firewalls and Disk/File Encryption!
  • Don’t trust Hardware Protection (TPM) Chips most do communicate by clean signals on copper which can be read out by hardware hacking or magnetic fields!
  • NEVER leave Hardware in public Places!

Design copyright www.linuxonlinehelp.com - Linux PC & Server Support