exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 442 RSS Feed

Files

unhide20080519.tgz
Posted Jun 28, 2008
Authored by YJesus | Site security-projects.com

Unhide is a forensic tool to find hidden processes and TCP/UDP ports that are hidden via rootkits, LKMs, or other techniques.

Changes: Fixed a race condition and added man pages.
tags | udp, tcp
systems | unix
SHA-256 | 631bc2fb09fa05351273021fd32483e5bf4187dcdc15222335fe2ddc5d146ae3
chkrootkit-0.48.tar.gz
Posted Jan 3, 2008
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit checks locally for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x, 4.x, and 5.x, BSDI, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0, and HP-UX 11.

Changes: New and enhanced tests, minor bug fixes.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd, hpux
SHA-256 | b4b3d3540a7022aa7a81cae93f28c8475bc2660a21f88126725624c09769f1fb
SQLMAP - Automatic SQL Injection Tool
Posted Nov 5, 2007
Authored by Bernardo Damele, Daniele Bellucci | Site sqlmap.org

sqlmap is an automatic blind SQL injection tool, developed in python, capable to perform an active database management system fingerprint, enumerate entire remote databases and much more. The aim of this project is to implement a fully functional database management system tool which takes advantages of web application programming security flaws which lead to SQL injection vulnerabilities.

Changes: Added support for Oracle database management system. Extended inband SQL injection functionality. Added some support and a fuzzer. Many other changes, see the changelog.
tags | remote, web, vulnerability, sql injection, python
systems | unix
SHA-256 | 4c1c491de3c1ba151bbb4e0d7c5b72b4445beca08eab802281cc7bcc7be7555e
rkhunter-1.3.0.tar.gz
Posted Sep 25, 2007
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: The changelog for this release is packed listing over 30 new features, 47 changes and 16 bugfixes.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | a46610fc761e61f4f85750693f6e17aafa3a47e24e8cef76401f67d25e94d186
SQLMAP - Automatic SQL Injection Tool
Posted Jun 15, 2007
Authored by Bernardo Damele, Daniele Bellucci | Site sqlmap.org

sqlmap is an automatic blind SQL injection tool, developed in python, capable to perform an active database management system fingerprint, enumerate entire remote databases and much more. The aim of this project is to implement a fully functional database management system tool which takes advantages of web application programming security flaws which lead to SQL injection vulnerabilities.

tags | remote, web, vulnerability, sql injection, python
systems | unix
SHA-256 | 79a390525330bfc0ba75ff322b46363ad822b19c9fe144aaa840869108e5a04a
SQLMAP - Automatic SQL Injection Tool
Posted Jan 22, 2007
Authored by Bernardo Damele, Daniele Bellucci | Site sqlmap.org

sqlmap is an automatic blind SQL injection tool capable of enumerating entire remote databases, performing an active database fingerprint and much more. The aim of this project is to implement a fully functional database mapper tool which takes advantages of web application security flaws.

tags | remote, web, sql injection
systems | unix
SHA-256 | e120df541896d4a34c341dc9469b132340791558f489364d3953cfeeeaa5b7cb
SQLMAP - Automatic SQL Injection Tool
Posted Dec 15, 2006
Authored by Bernardo Damele, Daniele Bellucci | Site sqlmap.org

sqlmap is an automatic blind SQL injection tool capable of enumerating entire remote databases, performing an active database fingerprint and much more. The aim of this project is to implement a fully functional database mapper tool which takes advantages of web application security flaws.

tags | remote, web, sql injection
systems | unix
SHA-256 | 0853916caa03e6bd3a882a8a311e991ff641b37315415096cb6755d48f8b090d
PandoraFMS-1.2.tar.gz
Posted Dec 12, 2006
Authored by Sancho Lerena, Raul Mateos, Esteban Sanchez, Jonathan Barajas, Joss Navarro, Antonio Dos Santos | Site pandora.sourceforge.net

Pandora is a monitoring system designed to watch systems and applications. It allows auditing of any element of a system, from a network interface being down to a defacement in a web site. Included in this tarball are PandoraFMS_Agent_UNIX-1.2.0.tar.gz, PandoraFMS_Agent_Windows_src-1.2.0.zip, PandoraFMS_Console-1.2.0.tar.gz, PandoraFMS_Documentation-1.2.0.zip, PandoraFMS_Server-1.2.0.tar.gz, and PandoraFMS_Windows_Agent_Setup-1.2-0.exe. These files make up the server, web console, and various agents to be used in the PandoraFMS.

tags | web
systems | unix
SHA-256 | dd690d510b277c38e2493ebedc80eb6bb78639a11af4a83db4ba863f16782723
pirana-0.3.1.tar.gz
Posted Dec 6, 2006
Authored by Jean-Sebastien Guay-Leroux | Site guay-leroux.com

PIRANA is an exploitation framework that tests the security of a email content filter. By means of a vulnerability database, the content filter to be tested will be bombarded by various emails containing a malicious payload intended to compromise the computing platform. PIRANA's goal is to test whether or not any vulnerability exists on the content filtering platform.

Changes: Added uulib exploitation module and bindshell type of shellcode. Cleanup in the exploit codes. Modifications to the manpage, how the shellcode generator was called, and the README.
systems | unix
SHA-256 | 4f4bf22a3446dcede66d3f4fc60bfd1cdac5e6fd174c4f6f682bbdf405cdca09
sara-7.0.3.tgz
Posted Nov 2, 2006
Authored by Advanced Research Corporation | Site www-arc.com

Security Auditor's Research Assistant (SARA) is a security analysis tool based on the SATAN model. It is updated twice a month to address the latest threats. Checks for common old holes, backdoors, trust relationships, default cgi, common logins, open shares, and much more.

Changes: Various bug fixes.
tags | tool, cgi, scanner
systems | unix
SHA-256 | 32b4dec44d7ac00e4544cc45eed115e9a99c7513e9e2bc2d0e1083373a2bb97a
sshtime.txt
Posted Oct 13, 2006
Authored by Marco Ivaldi | Site 0xdeadbeef.info

sshtime v0.1 is a simple OpenSSH timing attack tool based on expect meant to remotely analyze timing differences in sshd "Permission denied" replies. Depending on OpenSSH version and configuration, it may lead to disclosure of valid usernames.

systems | unix
SHA-256 | b57569d93458fb3032f8c9681c5bf741fcd8ec30007b182512af76f3c1f46e56
huk-0.1.tar.gz
Posted Oct 9, 2006
Authored by Carlos Barros | Site gotfault.net

Huk is a tool aimed to test password fragility using the brute-force method, multi-threaded and completely modular. The main difference for other tools is that Huk modules are compiled as "shared objects", what make it easy do develop and deploy new modules.

systems | unix
SHA-256 | 5fbddf2f3507d5e5c025652cd792ec1db42652af4e8408e8084b33dae818d648
rkhunter-1.2.9.tar.gz
Posted Oct 5, 2006
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Please note this is a non-critical re-release due to fixing tracker issues.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 64d21cef13574338f49015127d369e1f02515fe4eb81cbda716d885ff4cd1278
WarMySqlBrute.c
Posted Oct 3, 2006
Authored by WarGame

Simple MySQL brute forcing program written in C that uses an external user and password list.

systems | unix
SHA-256 | 947a89b03512033a3418df20aa8295c4288d94c88b8991cd487561a3ba57a0b2
rhj.tar
Posted Aug 3, 2006
Authored by Angelo Rosiello | Site rosiello.org

rhj will let you exploit the ptrace() syscall to monitor and hijack some syscalls run-time. At the moment few syscalls are supported (i.e. send(), recv(), read(), write()) since the program is still a proof of concept.

tags | proof of concept
systems | unix
SHA-256 | 78500617a093757ebda076945a9af0c3247aa61eb535d942a83eb186890be48a
lbd-0.1.sh.txt
Posted May 31, 2006
Authored by Stefan Behte | Site ge.mine.nu

lbd (load balancing detector) is a bash shell script which detects if a given domain uses DNS and/or HTTP load balancing.

tags | web, shell, bash
systems | unix
SHA-256 | 57d0ad636cf10837955fd50d728e114ce9917eb41bb2e36ebe19359136b200bd
clfuzz.tar.gz
Posted Apr 12, 2006
Authored by Pranay Kanwar | Site metaeye.org

clfuzz is a command line argument fuzzer written in Python. It is very useful for auditing setuid binaries for command line overflows.

tags | overflow, python, fuzzer
systems | unix
SHA-256 | 574e98fdf313a192edc3b21ee06943e44bcb1c39c9325d66467fde982361b938
mysql-miner.pl
Posted Apr 12, 2006
Authored by amat

A perl script that automates the process of guessing MySQL tables through SQL injection by first determining the number of arguments in the SELECT statement and then brute forcing table names from a word list.

tags | perl, sql injection
systems | unix
SHA-256 | fdd14b591b7c68ba2d74637bacb8793812b3b32f62eef68d828062124764aa02
TFTP-bruteforce.tar.gz
Posted Apr 6, 2006
Authored by Janis Vizulis - Arhont Ltd | Site hackingexposedcisco.com

TFTP-bruteforcer is a fast TFTP filename bruteforcer written in perl.

tags | cracker, perl
systems | unix
SHA-256 | 2af969e3ce63a74869227e49056fa595115bfee36f4d4b0b86b4006dd1feceb5
pirana-0.2.1.tar.gz
Posted Apr 4, 2006
Authored by Jean-Sebastien Guay-Leroux | Site guay-leroux.com

PIRANA is an exploitation framework that tests the security of a email content filter. By means of a vulnerability database, the content filter to be tested will be bombarded by various emails containing a malicious payload intended to compromise the computing platform. PIRANA's goal is to test whether or not any vulnerability exists on the content filtering platform.

systems | unix
SHA-256 | 3657e8c9cb39fe8805ada794f7b9e5b5c772a6b208998810e38934e7268cc63d
rkhunter-1.2.8.tar.gz
Posted Feb 26, 2006
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added support for Fedora core 4, FreeBSD 4.11, 5.2, 5.3, 5.4, 6.0, CentOS 3.3, CentOS 3.5, 4.1 and 4.2, Debian 3.1 (AMD64), RHEL WS/AS/ES 3 Taroon update 6, RHEL WS 4 Nahant Update 1 and 2, and Slackware 10.2.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 7a8c364fe1653c8f9d64054d07d2272ea239a5225ce2044024d79467df873c18
sqlbftools-1.2.tar.gz
Posted Feb 14, 2006
Authored by Ilo-- | Site reversing.org

Adaptive http-sql bruteforce tool version 2 for MySQL injection bruteforcing.

tags | web, sql injection
systems | unix
SHA-256 | bfe9a74db18539147ae91a85333818250a82efc1d34813964f7d248368bca86b
bsqlbf.pl.txt
Posted Feb 14, 2006
Authored by Alejandro Ramos | Site unsec.net

Proof of concept tool to be used for blind SQL injection attacks.

tags | sql injection, proof of concept
systems | unix
SHA-256 | ebf4d302ae4b06b46a2148a9f11a7328bd227131540f73c5437a387f1fe5d612
slad2-1.0.tar.gz
Posted Jan 15, 2006
Authored by lgrunwald | Site dn-systems.org

System Local Audit Daemon can run standalone or managed by systems like IBM-Tivoli, HP-OpenView, or Nessus to perform local security checks. It runs on the target hosts and enables them to call security tools like John the Ripper, Tiger, Tripwire, or a virus scanner via a unified XML interface. It is part of the BOSS Project.

tags | local, virus
systems | unix
SHA-256 | 49144aaa097f8d0f0c2697e4989e92d751c5a10db6c89eff5cf883382c58ab22
unhide.tgz
Posted Jan 8, 2006
Authored by YJesus | Site security-projects.com

Unhide is a forensic tool to find hidden processes and TCP/UDP ports that are hidden via rootkits, LKMs, or other techniques.

tags | udp, tcp
systems | unix
SHA-256 | 9f361443fb38bcb9290300497b9ca8d9dc485b8c163bf104169fa756f4a323b9
Page 4 of 18
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close