exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 6,789 RSS Feed

Files

I2P 2.2.0
Posted Mar 14, 2023
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: This release includes a changes across the NetDB, Floodfill, and Peer-Selection components which improve the ability of the router to survive DDOS attacks. This release also adds replay protection to the Streaming subsystem, which prevents an attacker who can capture an encrypted packet from being able to re-use it by sending it to unintended recipients.
tags | tool
systems | unix
SHA-256 | e4ba06a6e2935a17990f057a72b8d79e452a2556a6cefe5012d5dd63466feebf
Packet Fence 12.2.0
Posted Mar 10, 2023
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: Added support for ContentKeeper firewall SSO. Added support for Unifi OS controllers. Added support for downloadable ACLs on Cisco and Dell switches. Also added were 18 enhancements and 15 bug fixes.
tags | tool, remote
systems | unix
SHA-256 | 251932bf9475949215f9aac4466fa0117ead91a3e4339f6154725c1a48452f81
AIDE 0.18.1
Posted Mar 6, 2023
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Fixed handling of empty growing files. Fixed segfault when using --dry-init. Updated README.
tags | tool, intrusion detection
systems | unix
SHA-256 | 158e72e2fc7f08cb28b66dd5988294c19b035b5a901d7ad5fee010efeca4c0d2
Zeek 5.0.7
Posted Feb 22, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: Various issues with signed/unsigned character discrepancies on arm64 builds are fixed. A performance degradation in debug builds involving hashing large keys for Dictionaries was fixed. A DNS related memory leak was addressed. An ftp denial of service was addressed. Two find related BIF methods had a denial of service issue addressed.
tags | tool, intrusion detection
systems | unix
SHA-256 | dbb9788260269c5a75eb5d18fd9ad0df1f06f00757cdde9d86994b35428b5776
AIEngine 2.3.0
Posted Feb 20, 2023
Authored by Luis Campo Giralte | Site bitbucket.org

AIEngine is a next generation interactive/programmable Python/Ruby/Java/Lua and Go network intrusion detection system engine. AIEngine also helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.

Changes: Fixed minor issue with DomainNames with * on HTTP and SSL. Now shows the time of the data that is stored internally on FlowManagers and Protocols that has been flushed. Now controls the number of elements that can be shown on the protocols over the API (limit parameter). Now sends IPCs message queue on python callback flows. Improvements made on the DNS protocol with more dns fields.
tags | tool, java, python, ruby
systems | unix
SHA-256 | 65c5483016570ea2fd986c9fd302001786b8924e7bfe294e0bbbd46f415bf974
Falco 0.34.1
Posted Feb 20, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: Minor fix to userspace/engine where it will now correctly bump FALCO_ENGINE_VERSION after introduction of new fields.
tags | tool, intrusion detection
systems | unix
SHA-256 | 996c138ce94c027c6a27898950c48ee664c380889d564871d14f9b0e48185b77
Faraday 4.3.3
Posted Feb 17, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Added tags columns in AgentSchedule model in white version. Now sending a patching a vuln with empty list will remove all the relationships with all references. Migration cascade on KB.
tags | tool, rootkit
systems | unix
SHA-256 | 3c84faaa080021bafaf9b679e0c16af3aa684edf557c1836014c2cf350d7cee2
Clam AntiVirus Toolkit 1.0.1
Posted Feb 15, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Fixed a possible remote code execution vulnerability in the HFS+ file parser. Issue affects versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier. Fixed a possible remote information leak vulnerability in the DMG file parser. Issue affects versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier. Fixed allmatch detection issue with the preclass bytecode hook. Updated vendored libmspack library to version 0.11alpha.
tags | tool, virus
systems | unix
advisories | CVE-2023-20032, CVE-2023-20052
SHA-256 | 0872dc1b82ff4cd7e8e4323faf5ee41a1f66ae80865d05429085b946355d86ee
AIDE 0.18
Posted Feb 7, 2023
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Now supports multithreading for hashsum calculation. Added new growing and compressed attributes. Various other additions, minor bug fixes, code clean up, and more.
tags | tool, intrusion detection
systems | unix
SHA-256 | f1166ad01a50f7f4523a585760c673ae11185a38cfa602ae7c9e9266effd038d
Falco 0.34.0
Posted Feb 7, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: A dozen major changes, over two dozen minor changes, and six bug fixes. There is one breaking change.
tags | tool, intrusion detection
systems | unix
SHA-256 | 23c36580c981ff7de09ab37dd19eff58ace79337657cc06e0f9ae71b20633246
Zeek 5.0.6
Posted Feb 2, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: Three security issues and five additional bugs have been addressed.
tags | tool, intrusion detection
systems | unix
SHA-256 | 8e09916c43beba457f76484be46dad2858a5983d95624e55a70e06a1c76ce2d2
Suricata IDPE 6.0.10
Posted Jan 31, 2023
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 1 security issue addressed, 19 bugs addressed, and a couple of optimizations.
tags | tool, intrusion detection
systems | unix
SHA-256 | 59bfd1bf5d9c1596226fa4815bf76643ce59698866c107a26269c481f125c4d7
Proxmark3 4.16191 Custom Firmware
Posted Jan 30, 2023
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware.

Changes: Two new standalone modes, improved iso15693 slix commands, and bug fixes.
tags | tool
systems | unix
SHA-256 | cd97f7cdbba3c3d6519ce90cec806a0c72ef39f4aa8861403339b64668b768cd
Logwatch 7.8
Posted Jan 23, 2023
Site sourceforge.net

Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.

Changes: Fixed bugs.
tags | tool, intrusion detection
systems | unix
SHA-256 | fb8a7e79c851696800941b1ef7f03ce42b7e1d046eaa6ac8fa69a87b46d8edb7
MIMEDefang Email Scanner 3.3
Posted Jan 17, 2023
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Added UTF-8 support to md_graphdefang_log. Added a gen_mx_id Perl implementation, needed for OpenSMTPd support.
tags | tool
systems | windows, unix
SHA-256 | af909e2c3b777831be989f9eaf0d395a85af9d54b4a69e906bbc7e2aabbd134d
I2P 2.1.0
Posted Jan 11, 2023
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Various updates.
tags | tool
systems | unix
SHA-256 | 83098c1277204c5569284b32b37ef137656b27bfe15ef903eca2da7c269288d1
Zeek 5.0.5
Posted Jan 10, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: Updated broker to version 2.3.6. This broker release fixes some failures when building against Python 3.11 and above.
tags | tool, intrusion detection
systems | unix
SHA-256 | 3efed010ab2dcf623667d13b485dfec6d28f2b65f97e4c9f0f9192c37ace88d1
SimpleRmiDiscoverer 0.1
Posted Jan 5, 2023
Authored by Marcin Wolak | Site github.com

SimpleRmiDiscoverer is a JMX RMI scanning tool for unsecured (without enabled authentication) instances of JAVA JMX. It does not use standard Java RMI/JMX classes like other available tools but rather communicates directly over TCP. The tool is written in Java and is very useful in red teaming operations because JVM is still ubiquitous in corporate environments. It can be executed by unprivileged (non-admin) users.

tags | tool, java, scanner, tcp
systems | unix
SHA-256 | 93daab8314c5a134f408dc5214f71dbb47eac17e499aa7e761104430bd8a7f8f
Faraday 4.3.2
Posted Jan 5, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Changed column type of advanced field in executive reports.
tags | tool, rootkit
systems | unix
SHA-256 | e0bfa1bca2fa265337ec9bd0339fb507e9dfb877d910b1949920fea23a60c85b
SQLMAP - Automatic SQL Injection Tool 1.7
Posted Jan 3, 2023
Authored by Bernardo Damele | Site sqlmap.org

sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

Changes: Major release bump with a large list of changes.
tags | tool, web, overflow, arbitrary, vulnerability, sql injection
systems | unix
SHA-256 | aa00e08007bfdb06a362a0c2798073af8e7053a97ead8ed7cca86393a94ec2e1
ModSecurity Backdoor Tool
Posted Jan 3, 2023
Authored by Jozef Sudolsky | Site github.com

Proof of concept remote command execution and file retrieval backdoor script for ModSecurity.

tags | tool, remote, rootkit, proof of concept
systems | unix
SHA-256 | 48d8b60d0bc4cdb2a44679ca2e1994ad76834d87845227891745d812a2dd8f7b
Scapy Packet Manipulation Tool 2.5.0
Posted Dec 27, 2022
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: Added Python 3.9 and 3.10 support. Added macOS 10.15 support. Fixed sniffing performance issues with 2.4.4+ on Windows. Greatly improve BPF (macOS) support. Enhanced loopback interface support on Linux, *BSD, and Windows. SPDX License identifiers added. Several major CLI improvements, especially in autocompletion. Dozens of additional changes to layers, automotive, and misc have been added.
tags | tool, scanner, python
systems | unix
SHA-256 | 97c3f6c9258eeaa609e3ccab62531670b425713dd17c0415f512201c2b8cc82e
GRAudit Grep Auditing Tool 3.5
Posted Dec 23, 2022
Authored by Wireghoul | Site justanotherhacker.com

Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

Changes: Added Eiffel rules. Updated secret rules. Reduced false positives in php rules. Reduced false positives in nim rules. Added typescript rules. Fixed path issue in misc/gitscan. Bugfix for actionscript, asp and ios rules. Rule correctness adjustments to asp rules. Minor documentation updates.
tags | tool
systems | unix
SHA-256 | 3e5640bdf3520143887748dd71372f092de7b62b576127bda963e7187d1ac1e1
Faraday 4.3.1
Posted Dec 16, 2022
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Added a workspace api stats refactor.
tags | tool, rootkit
systems | unix
SHA-256 | ee40ae8209ab7633c2a0a99f04769ba88a09d3334bcd7d3af94b50e7042f790e
Adversary3 3.0
Posted Dec 15, 2022
Authored by malvuln | Site malvuln.com

Adversary3 is a tool to navigate the vast www.malvuln.com malware vulnerability dataset.

Changes: Dozens of new malware vulnerabilities added. New category of Logic Flaw was added.
tags | tool
systems | unix
SHA-256 | 9b13bea6b5b0bded8397b049cc552bc744cf3d67513c8059ab448bf8e9242f5a
Page 5 of 272
Back34567Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close