Archive for January 15th, 2012

How to Install Mac Fonts on Ubuntu

Mac fonts:
AppleGaramond
Aquabase
LITHOGRL
Lucida Grande
Lucida Mac
lucon
MacGrand

Open up a terminal:

Copy/paste these commands:
wget http://ubuntu-debs.googlecode.com/files/macfonts.tar.gz
*  tar zxvf macfonts.tar.gz
*  sudo mv macfonts /usr/share/fonts/
*  sudo fc-cache -f -v

Now the Mac Fonts are installed, if you like these fonts and want them to be the default gnome font, right click on your desktop and select Change Desktop Backround then click on Fonts, and you can customize your system fonts there.

Howto: Encrypt your private files with Encfs & Cryptkeeper Gnome applet

Applet- cryptkeeper with encfs  is a beautifully simple power user application that will help you keep your private information safe and secure.
Basically Cryptkeeper is a Linux system tray applet that manages EncFS encrypted folders. In this simple Howto, I will assist you in installing encfs and CryptKeeper.

1. Install encfs like this:
sudo apt-get install encfs
sudo echo fuse >> /etc/modules
sudo modprobe fuse
sudo addgroup fuse
2. Then you must log off and back on again.
To do this quickly just press ctrl+alt+backspace and log back in.
Then Download & Install Cryptkeeper via Getdeb.net here
or wget http://www.getdeb.net/download.php?release=1177&fpos=0
Then click Applications->system tools->Cryptkeeper or alt F2 type in Cryptkeeper.

I personally like cryptkeeper to Autostart, if you want to do this press alt+F2 type/paste gnome-session-properties and add “cryptkeeper” without the quotes to start it up automatically
— I personally am the administrator where I use this so I like to run cryptkeeper as root via gksudo as an added form of protection, you decide.

Detect Port Scans on your Ubuntu System

PSAD is a collection of four lightweight system daemons written in Perl and in C that is designed to work with Linux firewalling code (iptables in the 2.4.x kernels, and ipchains in the 2.2.x kernels) to detect port scans. It features a set of highly configurable danger thresholds (with sensible defaults provided), verbose alert messages that include the source, destination, scanned port range, begin and end times, tcp flags and corresponding nmap options (Linux 2.4.x kernels only), reverse DNS info, email alerting, and automatic blocking of offending ip addresses via dynamic configuration of ipchains/iptables firewall rulesets. In addition, for the 2.4.x kernels psad incorporates many of the tcp signatures included in Snort to detect highly suspect scans.

Lets install
clickme for 1-click install or:
sudo apt-get install psad
To check PSAD status simply run:
sudo psad -S
or
psad –Status
For more Detailed documentation about PSAD configuration, alerting and logging howto check out:
http://www.cipherdyne.org/psad/docs/

Howto Twitter From the Command Line in Ubuntu

Here is a quick n easy way to twitter from your console in any Unix system:

*  sudo apt-get install curl

*  sudo gedit /usr/bin/twitter

Now Paste this in gEdit and simply replace “yourusername” with your username and “yourpasswd” with your twitter passwd and ctrl-s to save, then alt-F4 to exit!

curl --basic --user "yourusername:yourpasswd" --data-ascii "status=`echo $@|tr ' ' '+'`" "http://twitter.com/statuses/update.json" -o /dev/null
echo Message Sent!

Then chmod for exec privileges:

*  chmod +x /usr/bin/twitter

Done, Now lets try it out 🙂

All you  do is:

twitter "message here without the quotes"