exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 442 RSS Feed

Files

nessus-installer.sh
Posted Dec 30, 2004
Authored by Renaud Deraison | Site nessus.org

Nessus version 2.0.12 is a free, up-to-date, and full featured remote vulnerability scanner for Linux, BSD, Solaris and other systems. It is multithreaded, plugin-based, has a nice GTK interface, and currently performs over a thousand remote security checks. It has powerful reporting capabilities (HTML, LaTeX, ASCII text) and not only points out problems, but suggests a solution for each of them. Windows version available This is the automated *nix installer.

Changes: Fixed a few bugs, including a race condition.
tags | tool, remote, scanner
systems | linux, windows, unix, solaris, bsd
SHA-256 | 87ebe48fc8a8bcdcafd46a091fb214e8cf97949ea47eea38fa49e9b5f6506455
nessus-installer.sh
Posted Dec 30, 2004
Authored by Renaud Deraison | Site nessus.org

Nessus version 2.2.2a is a free, up-to-date, and full featured remote vulnerability scanner for Linux, BSD, Solaris and other systems. It is multithreaded, plugin-based, has a nice GTK interface, and currently performs over a thousand remote security checks. It has powerful reporting capabilities (HTML, LaTeX, ASCII text) and not only points out problems, but suggests a solution for each of them. Windows version available This is the automated *nix installer.

Changes: Fixed nessus-fetch use on Solaris, fixed detached scans, and improved http-proxy support over SSL.
tags | tool, remote, scanner
systems | linux, windows, unix, solaris, bsd
SHA-256 | 87ebe48fc8a8bcdcafd46a091fb214e8cf97949ea47eea38fa49e9b5f6506455
chkrootkit-0.44.tar.gz
Posted Nov 10, 2004
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit checks locally for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x, 4.x, and 5.x, BSDI, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0, and HP-UX 11.

Changes: del counter fixed, better support for Linux threads, Madalin now detected, lots of minor bug fixes.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd, hpux
SHA-256 | a6d2f67e1ec0e015cc4054c00654d076ede9156b89ed9bb360dbd47c8dd0d208
lgool.c
Posted Oct 24, 2004
Authored by l0om

Lgool is a program that will search Google for a given vulnerability. It does the exact same thing you could do by going to Google and searching for nasty stuff like passwd.cfg, but without all the trouble of actually opening a web browser. It operates in a way that is similar to "gooscan" (written by johnny and presented at defcon this year).

tags | web
systems | unix
SHA-256 | fc84bedf31be38ae83ff3d535b74ab23de27f74cc69a13e4347fc8c5f24bbf9e
AntiExploit-1.3b5.tar.gz
Posted Oct 13, 2004
Authored by Enrico Kern | Site hzeroseven.org

AntiExploit is an exploit scanner to detect local intruders. It scans for over 3900 suspicious files, has daily database updates, and will act if a file is accessed. It uses the dazuko kernel module, which is also used by clamAV, Amavis, and other virus scanners.

Changes: Various bug fixes and feature improvements.
tags | kernel, local, virus
systems | unix
SHA-256 | ff634f623bf2ef8cf137d54a2d56e52aa91914d20213dcd56665be9493c281da
AntiExploit-1.3b3.tar.gz
Posted Sep 17, 2004
Authored by Enrico Kern | Site hzeroseven.org

AntiExploit is an exploit scanner to detect local intruders. It scans for over 3900 suspicious files, has daily database updates, and will act if a file is accessed. It uses the dazuko kernel module, which is also used by clamAV, Amavis, and other virus scanners.

Changes: Added proxy support, SSL support to the update function, and various other enhancements.
tags | kernel, local, virus
systems | unix
SHA-256 | f8e8f3a3b8a743716a9e93def8627372fa054b862ba2a8420c60e082e99c5be2
rkhunter-1.1.8.tar.gz
Posted Sep 14, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added support for Red Hat 6.2 and hashes, Added support for Red Hat Enterprise Linux ES 3, Taroon update 3, Added support for Red Hat Enterprise Linux AS 3, Taroon update 1. Various other improvements and code clean up.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 27e25c4b06db42014635847c0db0c749a460341696191dcc1b2c3f54a09ba0cd
AntiExploit-1.3b2-hotfix.tar.gz
Posted Sep 9, 2004
Authored by Enrico Kern | Site hzeroseven.org

AntiExploit is an exploit scanner to detect local intruders. It scans for over 3900 suspicious files, has daily database updates, and will act if a file is accessed. It uses the dazuko kernel module, which is also used by clamAV, Amavis, and other virus scanners.

Changes: Skipping zero length files, Log shows real exploit count without dups, Fixed double kill of the main thread.
tags | kernel, local, virus
systems | unix
SHA-256 | f8dadb3e5ed88eeefb3eb6ea3da3ad17516a8c985d7443680ab4b3199549a4ee
rkhunter-1.1.7.tar.gz
Posted Aug 31, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added support for ADM Worm, Added support for MzOzD and spwn backdoor, Added LKM filename check (experimental), Added passwordless user account test.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 61178c2481dc83ac450af064ef072dcd6a76d5ce4df0af6fa657b7ec33feeafe
AntiExploit-1.3b2.tar.gz
Posted Aug 24, 2004
Authored by Enrico Kern | Site hzeroseven.org

AntiExploit is an exploit scanner to detect local intruders. It scans for over 3900 suspicious files, has daily database updates, and will act if a file is accessed. It uses the dazuko kernel module, which is also used by clamAV, Amavis, and other virus scanners.

tags | kernel, local, virus
systems | unix
SHA-256 | ec4720d9c7d4ab4b9477b7189c0ab79357e41d8ca4cbabfad14b2487a48a9a86
rkhunter-1.1.6.tar.gz
Posted Aug 19, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added support for RSHA's rootkit, various other additions and fixes.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | ebe4d15fbb7e16bd088dbffdd949b7ae10f0315d5518d1822f90a62b76c6293c
rkhunter-1.1.5.tar.gz
Posted Aug 12, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Discovers the Ni0 rootkit, and has some new tests. Fixes the xinetd.conf false positive and other minor bugs, improved version checker, and updated the databases.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | eedb15c911b12bfe5875017c67fd6f2ff7e514833ee6f9eda236fe9e015cd061
rkhunter-1.1.4.tar.gz
Posted Aug 9, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Now supports Debian 3.1, FreeBSD 4.10, SunOS, OpenBSD 3.5, and White Box EL. Adds boot.local/Apache2/mod_rootme support and an application scanner. Display-logfile option was added. Fixes bugs and improves some tests.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 39925a2882b60cffb5673663f256429064eb325ad4c13c93ab41f6d2db9d592e
rkhunter-1.1.3.tar.gz
Posted Jul 21, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added support for SuSE Linux Enterprise Server 8, SuSE Linux Openexchange Server 4.1.1, Fedora Core 2 with 64 bits support, and more. Added bug fixes and code tweaks.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | ddb7b048407b5fb6e587f9d11c817ea961cbbe0e1900e0c62a25b7999562554c
rkhunter-1.1.2.tar.gz
Posted Jul 14, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added support for Mandrake 8.2, 9.0, 9.1, Redhat Enterprise Linux AS, Slackware 10, Gentoo 1.5. Improved various other support and updated hashes.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 6c46bc7cd162ea1fe3977cdfd753f9a7b7450b7b248d33d564e792d4cc7f25ff
DumpSIS-0.81.zip
Posted Jun 25, 2004
Authored by Jimmy Shah

Symbian SIS file dumping utility that allows for analysis of potential malware without actual installation of files. It provides information on file headers (UIDs, Version, Number of Languages, Number of files), file list (Destination name by default, Source filename and file type).

Changes: Minor fix for decoding If/Else If statements in SIS files.
systems | unix
SHA-256 | d0b5a4ac2ae9c2a7e25d96eb3a066b7934371142f4f87debfe9c326b0ca0ab29
syscheck-0.6.3.tgz
Posted Jun 25, 2004
Authored by steveg | Site stevegcentral.com

Syscheck version 0.6.3 is a utility for performing sanity checking on system files, services, and ports. It attempts to identify any trojans or rootkits that may be getting used and also looks for vulnerable software installed. ELF binary included.

tags | trojan
systems | unix
SHA-256 | acd45abdf8d192ac0196d7584cbc89736c1a1b3ef25c4a5899f2b0dd9277f2c9
rkhunter-1.1.1.tar.gz
Posted Jun 23, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Fixed the installer.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | aea281094216a1e5958d6d228f9ce433e10df9a99af8c2e1789a5331743c274a
rkhunter-1.1.0.tar.gz
Posted Jun 22, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix clone.

Changes: Added support for Red Hat Linux Advanced Server 2.1, Slackware 9.0. Thanks to Stan Cosmin, Slackware 9.1, Trustix 2.0, Debian with sparc64 architecture. Added hashes for Slackware 9.0 and Slackware 9.1.
tags | tool, shell, perl, integrity, rootkit
systems | unix
SHA-256 | 7d034f726e7d17e30b8246607b01e1e6ce425887707b75835caf07f8792659cc
DumpSIS-0.8.zip
Posted Jun 18, 2004
Authored by Jimmy Shah

Symbian SIS file dumping utility that allows for analysis of potential malware without actual installation of files. It provides information on file headers (UIDs, Version, Number of Languages, Number of files), file list (Destination name by default, Source filename and file type).

Changes: Fixes decompress bug and compatibility with Perl on Unix.
systems | unix
SHA-256 | feb8c2423354851a76c204ffad717cdddb2cfba59ef6138cc50471f7e0831640
pidentd-3.0.18.tar.gz
Posted Jun 14, 2004
Authored by Peter Eriksson | Site lysator.liu.se

Pidentd v3 is a much improved version of the original Ident daemon both in terms of speed, code quality and features. Features include multithreading, a "configure" script, startup autodetection, much clearer/rewritten C code, doesn't run as root after startup, has a configuration file and can be started from /etc/inittab (on systems using a SysV init).

Changes: Added support for Gcc in 64bit-mode and Solaris 10. Fixed a file descriptor leak in request.c.
tags | root
systems | unix
SHA-256 | 2bcd37859efbb8b664c4d4aeb825c013047261918e8f16c83505da18f5b1d62d
aexpl-1.2.tar.gz
Posted May 25, 2004
Authored by Enrico Kern | Site h07.org

AntiExploit is a small Perl script that scans for well known exploit files. It currently recognizes over 1400 suspicious files, and the database is updated weekly. Useful for a system that has a lot of shell accounts being used.

Changes: Added a grsecurity exec log analyzer, last Perl release 1.3 will use dazuko and do realtime checks.
tags | shell, perl
systems | unix
SHA-256 | e6d1df85585af18fcb90f03d6c5c20c2cc592659ad66dd582d4099f7d213c24f
rkhunter-1.0.9.tar.gz
Posted May 25, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix clone.

Changes: Added support for Balaur rootkit, SuSE 9.1, Fedora Core 2, RHEL 3, PCLinux OS, Mandrake 10, along with various other bug fixes and changes.
tags | tool, shell, perl, integrity, rootkit
systems | unix
SHA-256 | a4c2e2d4f5bd6a07a195711c21c8f17f958476c61df2bb22ac923b43c17d09b1
rkhunter-1.0.8.tar.gz
Posted May 12, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix clone.

Changes: Added support for Mandrake 10 and Slackware 9.1.0. Added hashes for Red Hat Enterprise Linux 2.1. Updated hashes for Red Hat Enterprise Linux 3 and Fedora Core 1. Improved extra Suckit tests.
tags | tool, shell, perl, integrity, rootkit
systems | unix
SHA-256 | 7fa408ee71a6be98bfc03d4b14f593a3d0eb9d7f0af23e6e3d4eb389404c04a5
aexpl-1.0.tar.gz
Posted May 1, 2004
Authored by Enrico Kern | Site h07.org

AntiExploit is a small Perl script that scans for well known exploit files. It currently recognizes over 1400 suspicious files, and the database is updated weekly. Useful for a system that has a lot of shell accounts being used.

tags | shell, perl
systems | unix
SHA-256 | d48cf9228975b741d91369068db09a6363848e7d8ab3e3e9f5c5d93298a5ed12
Page 6 of 18
Back45678Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close