exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 6,828 RSS Feed

Files

jSQL Injection 0.98
Posted Jun 7, 2024
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Improved console unhandled error. Upgraded dependencies. Fixed automatic issue report.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | caa26310c4e9e7b6053f9a6868d38b6ead0c7ec23f78b60bf118593806685311
jSQL Injection 0.97
Posted May 31, 2024
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Restored automatic issue report.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 90399bcb164b4b112830c11dba0b7486158942ee798ef7e06e37df300f75cccf
Falco 0.38.0
Posted May 30, 2024
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: 3 breaking changes, 14 major changes, 13 minor changes, 8 bug fixes, and 5 non-user facing changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 9e5759e0d9d047326efdff5085c60e099c504e9bdbb0c1540ffd77ceb2e82e91
jSQL Injection 0.96
Posted May 29, 2024
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Fixed bug in cookie processing. Improved mysql dios. Upgraded dependencies version. Improved javadoc.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 986e0909140808aa7906e212cb9896a9cf3030e9fccf810382c752b536ca2aab
Proxmark3 4.18589 Custom Firmware
Posted May 29, 2024
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "Aurora".

Changes: Major updates include hitag2 crack implementations, plot window can manipulate trace data, multiple bugs related to memory leaks, and new compiler version support.
tags | tool
systems | unix
SHA-256 | 94dcb8e3eaf14009453756fbcd73d0e47cd762d3772ce3040808feeacee87b90
Faraday 5.3.0
Posted May 24, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Modified parameters for interactive swagger. Added services and host endpoints that retrieve all the information for which the user has access. Revised the references fetching strategy to enhance memory usage during CSV export. Fixed creation of vuln from template. Modified version of libraries accordingly to dependabot findings. Added vuln endpoint that retrieves all the objects for which the user has access.
tags | tool, rootkit
systems | unix
SHA-256 | 063584371a976fa261166c576cb6d7acf6f5b258aa2bdcb2d27233aa0807257e
I2P 2.5.2
Posted May 22, 2024
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: I2P 2.5.2 is released to fix a bug introduced in 2.5.0 causing truncation of some HTTP content.
tags | tool
systems | unix
SHA-256 | f23d0746d72a55cccbd17f40762e491ae1b42cdf55d7e73404d213a84985ca73
Zeek 6.0.4
Posted May 17, 2024
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release addresses 6 bugs, including a crash with ICMP packets involving errant length checking.
tags | tool, intrusion detection
systems | unix
SHA-256 | 1a7d40d2749a90b914ae3be8df14c17de64c1921b8b272a93a54985aa1080396
Packet Fence 13.2.0
Posted May 16, 2024
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: This release holds 4 new features, 9 enhancements, and 5 bug fixes.
tags | tool, remote
systems | unix
SHA-256 | dc9ab73b79418585b668d244f407f6cd9a78dd8ff320ab154ad23408925b7b32
I2P 2.5.1
Posted May 9, 2024
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Added search box to Susimail and UI improvements. NetDB modified to not lookup RI if on banlist. Tomcat updated to 9.0.88. Disabled IP-Closeness Checks in Sybil Attack Analysis Tool. Profiles change to not update last heard from if tunnel fails. NetDB has improved validation of RI's before storing, sending RI's.
tags | tool
systems | unix
SHA-256 | 4bc7e59ee0036389a0f76fc76b2303eeae62bf6eaaf608c9939226febf9ddeae
AIDE 0.18.8
Posted May 9, 2024
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Fixed concurrent reading of extended attributes (xattrs). Raises warning if both input databases are the same.
tags | tool, intrusion detection
systems | unix
SHA-256 | 16662dc632d17e2c5630b801752f97912a8e22697c065ebde175f1cc37b83a60
AIDE 0.18.7
Posted May 6, 2024
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Added missing library CFLAGS. Fixed 64-bit time_t on 32-bit architectures. Fixed typo in aide.conf manual page. Fixed debug logging for returned attributes. Fixed condition for error message of failing to open gzipped files.
tags | tool, intrusion detection
systems | unix
SHA-256 | 85251284ed91d0cc1131a08e97751823895a263e75de5c04c615326099500cc9
Nmap Port Scanner 7.95
Posted Apr 23, 2024
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Integrated over 4000 IPv4 OS fingerprints submitted since June 2020. Added 336 fingerprints, bringing the new total to 6036. Integrated over 2500 service/version detection fingerprints submitted since June 2020. The signature count went up 1.4% to 12089, including 9 new softmatches. Four new NSE scripts. Various other improvements and bug fixes.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | e14ab530e47b5afd88f1c8a2bac7f89cd8fe6b478e22d255c5b9bddb7a1c5778
Suricata IDPE 7.0.5
Posted Apr 23, 2024
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 6 security fixes, 17 bug fixes, 1 optimization, 2 features, and 1 documentation updates.
tags | tool, intrusion detection
systems | unix
advisories | CVE-2024-32663, CVE-2024-32664, CVE-2024-32867
SHA-256 | 1ffb568158f265c08554464bfb854e6568ef683bf03312923b51f28c50790a4e
Clam AntiVirus Toolkit 1.3.1
Posted Apr 18, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: ClamAV 1.3.1 is a critical patch release. Fixed a possible crash in the HTML file parser that could cause a denial-of-service (DoS) condition. Fixed a bug causing some text to be truncated when converting from UTF-16. Fixed assorted complaints identified by Coverity static analysis. Fixed a bug causing CVDs downloaded by the DatabaseCustomURL Freshclam config option to be pruned and then re-downloaded with every update. Added the new valhalla database name to the list of optional databases in preparation for future work. Added symbols to the libclamav.map file to enable additional build configurations.
tags | tool, virus
systems | unix
SHA-256 | 12a3035bf26f55f71e3106a51a5fa8d7b744572df98a63920a9cff876a7dcce4
OpenSSH 8 Password Backdoor
Posted Apr 15, 2024
Authored by bluedragonsec | Site bluedragonsec.com

This is a backdoored version of openssh-8.0p1 where the ssh client will log the ssh username and ssh password into /opt/.../log.txt.

tags | tool, rootkit
systems | unix
SHA-256 | f82adc0b1250fc99dd1084b64d7615221985dff9a51580cc3cfaedc1f2218b6b
I2P 2.5.0
Posted Apr 9, 2024
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: New translations for subsystems Japanese, Hungarian, Slovenian, Estonia. Updates to Susimail, NetDB, Transports, Tunnels, i2psnark, and more.
tags | tool
systems | unix
SHA-256 | 6bda9aff7daa468cbf6ddf141c670140de4d1db145329645a90c22c1e5c7bc01
GRAudit Grep Auditing Tool 3.6
Posted Apr 9, 2024
Authored by Wireghoul | Site justanotherhacker.com

Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

Changes: Updated ruby, JavaScript, PHP, suppression, android, dotnet, nim, golang, python, c, xss, sqli, exec, default, and fruit rules. Added Kotlin rules.
tags | tool
systems | unix
SHA-256 | 96491008a9e1ad7e69bc2be9e30cea2014e7ec82fcaa4c2a1a86a984844d920e
Faraday 5.2.2
Posted Apr 5, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: When manually creating vulnerabilities, services are now listed along with their respective ports and assigned names.
tags | tool, rootkit
systems | unix
SHA-256 | f852de0f0b6d8436761426dbdc2eda922558e197112c212440905e57ecb39f15
ghba PTR Record Scanner
Posted Apr 1, 2024
Authored by Blake, Jerbo

ghba is a PTR record scanner ported from ghba.c. It has been enhanced to run much faster than the original ghba.c. It can scan an entire private class C network in under a minute if 32 threads are available.

tags | tool, scanner
systems | linux, unix, apple
SHA-256 | 92c4565b20b4f73f7f963a482cd44e6bc1db903941ab8b430f543fd68d9c04ca
Proxmark3 4.18341 Custom Firmware
Posted Mar 22, 2024
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "Zenith".

Changes: 12 changes, 4 bug fixes, and 4 additions in this release.
tags | tool
systems | unix
SHA-256 | f22b0bbebc02dcb6a99ac3ba69f3035afdd6f068fcdb759ca5eac85fee0a77ce
Faraday 5.2.1
Posted Mar 21, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: A fix was added to ignore remove_sid when the database does not exist.
tags | tool, rootkit
systems | unix
SHA-256 | 318a03b0bfd0cb3b5213eebb4c4186a0efe85178a3011594299a87fc50660590
Suricata IDPE 7.0.4
Posted Mar 20, 2024
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 4 security fixes, 22 bug fixes, 1 optimization, 1 feature, 2 tasks, and 1 documentation updates.
tags | tool, intrusion detection
systems | unix
advisories | CVE-2024-28870, CVE-2024-28871
SHA-256 | 640060120024be70dbe81f6ec6efc72e46250fcb36219dff67e6417220ff21b7
Lynis Auditing Tool 3.1.1
Posted Mar 18, 2024
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Detection of ArcoLinux has been added. Redis configuration file path added for FreeBSD. Check /snap directory location for Redis configuration file.
tags | tool, scanner
systems | unix
SHA-256 | d72f4ee7325816bb8dbfcf31eb104207b9fe58a2493c2a875373746a71284cc3
Faraday 5.2.0
Posted Mar 15, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Fixed hosts stats when bulk delete is applied to vulns. Fixed an issue where the server was not updating the agents status on restart. Removed websockets port from docker-compose.
tags | tool, rootkit
systems | unix
SHA-256 | 69ef3847ab0a3944f6246bfa3a426588d80294ddfedb22b90e7e5c525e54eef9
Page 2 of 274
Back12345Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Social Media Users Lack Control Over Data Used By AI, US FTC Says
Posted Sep 19, 2024

tags | headline, government, privacy, usa, data loss, botnet
Hackers Demand $6 Million From Seattle Airport Operators
Posted Sep 19, 2024

tags | headline, hacker, cybercrime, data loss, fraud, cryptography
Recent WhatsUp Gold Vulnerabilities Possibly Exploited In Ransomware Attacks
Posted Sep 19, 2024

tags | headline, malware, cybercrime, flaw, cryptography
14 Dead As Hezbollah Walkie Talkies Explode In Second, Deadlier Attack
Posted Sep 19, 2024

tags | headline, cyberwar, israel, terror, backdoor
UK Activists Targeted With Pegasus Spyware Ask Police To Charge NSO Group
Posted Sep 19, 2024

tags | headline, government, privacy, britain, israel, spyware
Pip Dreams And Security Schemes: Chaos In Your Configuration Files
Posted Sep 18, 2024

tags | headline, backdoor
Apple Suddenly Drops NSO Group Spyware Lawsuit
Posted Sep 18, 2024

tags | headline, privacy, phone, flaw, israel, spyware, apple
11 Dead, Thousands Injured In Explosive Supply Chain Attack On Hezbollah Pagers
Posted Sep 18, 2024

tags | headline, wireless, cyberwar, israel, terror, backdoor
CloudImposer Attack Targets Google Cloud Services
Posted Sep 18, 2024

tags | headline, hacker, google
AT&T Fined $13 Million For Data Breach
Posted Sep 18, 2024

tags | headline, privacy, phone, data loss
View More News →
packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close