exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 9,456 RSS Feed

Operating System: UNIX

OpenSSH 9.9p1
Posted Sep 20, 2024
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: ssh has removed support for pre-authentication compression. ssh and sshd changed processing of the arguments to the "Match" configuration directive to follow more shell-like rules for quoted strings.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | b343fbcdbff87f15b1986e6e15d6d4fc9a7d36066be6b7fb507087ba8f966c02
CVE-2024-26581 Checker
Posted Sep 19, 2024
Authored by madfxr | Site github.com

This is a script to check your kernel versions to see if you're susceptible to CVE-2024-26581.

tags | tool, kernel, scanner
systems | unix
advisories | CVE-2024-26581
SHA-256 | 407f3dfbe86e97c19e1f98da8a8a4c89a8e99776fb994091ba6f125594338866
Mandos Encrypted File System Unattended Reboot Utility 1.8.17
Posted Sep 13, 2024
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Improved documentation slightly. Made life easier for distribution packagers by making sure that make install creates all required directories. Suppressed most spurious compiler warnings. Various other updates.
tags | tool, remote, root
systems | linux, unix
SHA-256 | 63f47f1c490485524cd3ea6e610e16e4d175881a59f4e8a8ab58f1b216d150ee
Proxmark3 4.18994 Custom Firmware
Posted Sep 10, 2024
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "Backdoor".

Changes: Major updates include FUDAN backdoors and static encrypted nonces key recovery and multiple bugs.
tags | tool
systems | unix
SHA-256 | 4a802faedf59e452328f4d955c2563277ed420bdb223052778e1d9f16ad90e0d
Stegano 0.11.4
Posted Sep 9, 2024
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Added a parameter, close_file, to lsb.reveal in order to specify if the file must be closed at the end of the processing.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 81c5da92bf3f55c9e71cb8923bf2e39a85511e493d5d41a0e6352368125a8969
Packet Fence 14.0.0
Posted Sep 9, 2024
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: Debian 12 support and OSQuery support with FleetDM added. Enhancements include firewall SSO clustering load-balancing, domains clustering high-availability, updated Caddy, and VoIP support in Aruba CX. Fixed Aruba Deauth. Fixed a remote code execution vulnerability. External library updates.
tags | tool, remote
systems | unix
SHA-256 | 7326092bf804496d146a229be5fb1e57dd952fdab80fa37ee541e9c946c27380
Samhain File Integrity Checker 4.5.1
Posted Sep 8, 2024
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Added a fix for regression in SHELL option for log file monitoring.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 72c61517da00f6dbcb9097885932c15a69cf8f6f9225756cf257aeaac1159c7b
Clam AntiVirus Toolkit 1.4.1
Posted Sep 5, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Changed the logging module to disable following symlinks on Linux and Unix systems so as to prevent an attacker with existing access to the clamd or freshclam services from using a symlink to corrupt system files. Fixed a possible out-of-bounds read bug in the PDF file parser that could cause a denial-of-service (DoS) condition.
tags | tool, virus
systems | unix
advisories | CVE-2024-20505, CVE-2024-20506
SHA-256 | a318e780ac39a6b3d6c46971382f96edde97ce48b8e361eb80e63415ed416ad8
Zeek 6.0.6
Posted Sep 4, 2024
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: HTTP passwords with colon characters in them are now correctly logged.
tags | tool, intrusion detection
systems | unix
SHA-256 | 95438612672226776aef09c283564541b50a78dfaaf09308b2ac21ffea6adfe5
OpenSSL Toolkit 3.3.2
Posted Sep 4, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed possible denial of service in X.509 name checks. Fixed possible buffer overread in SSL_select_next_proto().
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-5535, CVE-2024-6119
SHA-256 | 2e8a40b01979afe8be0bbfb3de5dc1c6709fedb46d6c89c10da114ab5fc3d281
OpenSSL Toolkit 3.2.3
Posted Sep 4, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed possible denial of service in X.509 name checks. Fixed possible buffer overread in SSL_select_next_proto().
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-5535, CVE-2024-6119
SHA-256 | 52b5f1c6b8022bc5868c308c54fb77705e702d6c6f4594f99a0df216acf46239
OpenSSL Toolkit 3.1.7
Posted Sep 4, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed possible denial of service in X.509 name checks. Fixed possible buffer overread in SSL_select_next_proto().
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-5535, CVE-2024-6119
SHA-256 | 053a31fa80cf4aebe1068c987d2ef1e44ce418881427c4464751ae800c31d06c
OpenSSL Toolkit 3.0.15
Posted Sep 4, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed possible denial of service in X.509 name checks. Fixed possible buffer overread in SSL_select_next_proto().
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-5535, CVE-2024-6119
SHA-256 | 23c666d0edf20f14249b3d8f0368acaee9ab585b09e1de82107c66e1f3ec9533
Wireshark Analyzer 4.4.0
Posted Aug 29, 2024
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 4.4.0 is the new stable release of Wireshark.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | ead5cdcc08529a2e7ce291e01defc3b0f8831ba24c938db0762b1ebc59c71269
Faraday 5.6.1
Posted Aug 29, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Resolved an issue with filtering by Custom Attributes.
tags | tool, rootkit
systems | unix
SHA-256 | b7c200cda1471eef944b3d0fbe277b9ef6fc68f020c51665a6df168efbced035
Faraday 5.6.0
Posted Aug 26, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Resolved an issue when filtering assets by numeric values. Added workspace update logic on general view. Fixed bug where workspaces updated without making any change on them.
tags | tool, rootkit
systems | unix
SHA-256 | 8129d5ada77e1560709a9e18a9acb5fe00993fca262cb66bb440b18e73fb5d2d
UFONet 1.9
Posted Aug 23, 2024
Authored by psy | Site ufonet.03c8.net

UFONet abuses OSI Layer 7-HTTP to create/manage 'zombies' and to conduct different attacks using GET/POST, multi-threading, proxies, origin spoofing methods, cache evasion techniques, etc.

Changes: Added the setup.py auto-installer and open redirect dorks. Fixed dorking engines, crypto lib, and threading. Cleaned community botnet + data. Modified and updated Web/GUI. Updated documentation. Updated website.
tags | tool, web, denial of service, spoof
systems | unix
SHA-256 | 9a945f44f885a1bb20d7bedc6e5a650484a28c881b547218ca5fdea560d9a2f3
Phrack Magazine Issue 71
Posted Aug 20, 2024
Authored by phrack | Site phrack.org

For nearly 40 years, Phrack magazine has been the go-to resource for all the things hackers want: Cutting edge technical articles, thought provoking interviews, musings on the zeitgeist, and a healthy amount of sass. All killer, no filler. Phrack Inc. is proud to announce PHRACK 71. Topics range from DRM bypasses, to exploitation techniques, to reverse engineering, to understanding the financial system.

tags | magazine
systems | unix
SHA-256 | e4a56b4168c647f0397867204b7a1225a1dc7ee231332fbea2750a2328535899
Falco 0.38.2
Posted Aug 19, 2024
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: The engine and ci both had a bug fix.
tags | tool, intrusion detection
systems | unix
SHA-256 | 3e4f5acf04cadd477a1dadac271aead459bb2df925a0aa16eae22897fa0602b4
Clam AntiVirus Toolkit 1.4.0
Posted Aug 15, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added support for extracting ALZ archives. Added support for extracting LHA/LZH archives. Added the ability to disable image fuzzy hashing, if needed. Added cross-compiling instructions for targeting ARM64/aarch64 processors for Windows. Improved the Freshclam warning messages when. Various other updates and modifications.
tags | tool, virus
systems | unix
SHA-256 | d67ab299e5ca05dad3da299a5ea73d60209372a5becd7f13b9a33c290338a4e6
OpenSCAP Libraries 1.4.0
Posted Aug 14, 2024
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, CVSS, OVAL, and XCCDF.

Changes: 2 new features, 4 removed features, and 8 maintenance bug fixes.
tags | protocol, library
systems | unix
SHA-256 | 4e7d9c1219b863e39d225be538ccc87470baf905dc8ad588979e13515f50cf4f
I2P 2.6.1
Posted Aug 9, 2024
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Updates to Graphs and Translations. Fix a bug in i2ptunnel causing truncation configuration UI. Translation updates.
tags | tool
systems | unix
SHA-256 | e6ce1704da6ac44909b9ee74b376e3ba10d27a287840b28caaf51dfae0903901
Faraday 5.5.0
Posted Aug 9, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Added Scheduler feature to community. Modified pytest launch parameters to fail job at first error. Added Pipelines feature in community.
tags | tool, rootkit
systems | unix
SHA-256 | c218827ec203c88ea290cb6e69047d69bd63bc9d46d9bee984efd0ad447c6dbe
Zeek 6.0.5
Posted Aug 2, 2024
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release addresses 4 issues. The Mozilla CA and Google CT lists were updated to their latest versions. Connection IDs now correctly propagate into files.log. A rare crash in CAF that happened when shutting down Zeek was resolved. Binary addresses passed to Zeekctl were previously assumed to be valid unicode, which was not always the case. Some additional checking was added to ensure that is the case and to provide better error messaging when it is not.
tags | tool, intrusion detection
systems | unix
SHA-256 | 17333748eb6ab56a11a7027eba925e82f58b2d38176ac24b6fa3354b41993fe3
MIMEDefang Email Scanner 3.5
Posted Jul 30, 2024
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Improved how filter elapsed time is calculated. Removed socket file on exit. Added an option to disable DKIM header lines wrap. Added action_greylist to support basic greylisting. Removed CR from multiline header's values. Simplified newline and return/newline handling. Added a sub to send a multipart mail message using Sendmail. Added a sub to check emails using Mail::SpamAssassin::Client. Added re_match_in_tgz_directory sub to block attachments in .tgz files. Added a Mail::MIMEDefang::SPF module to do Sender Policy Framework checks.
tags | tool
systems | windows, unix
SHA-256 | bec730e35bb8f3fb2198590047c4a20636d125cc62341460f946d4671b52da7b
Page 1 of 379
Back12345Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close