exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 276 - 300 of 1,391 RSS Feed

Files

sb0x Project 2.0.1rc3
Posted May 28, 2014
Authored by levi0x0 | Site github.com

sb0x Project is a lightweight framework for penetration testing. Written in Python.

tags | tool, scanner, python
systems | unix
SHA-256 | 953f243708008c8e9e0c5ea69aad3cb16ab0c0bda7560bb9d7119548d2637301
WordPress TimThumb Finder 1.0 Beta
Posted May 25, 2014
Authored by Rafay Baloch

This is a python script that scans a webserver for timthumb.php.

tags | tool, scanner, php, python
systems | unix
SHA-256 | c5de670c6b138663f9aa17471dccac1ef63011cac2b9b79114f492b672ae8720
p0f 3.07b Windows Port
Posted May 23, 2014
Authored by Michal Zalewski, David Coomber | Site lcamtuf.coredump.cx

P0f is a tool that utilizes an array of sophisticated, purely passive traffic fingerprinting mechanisms to identify the players behind any incidental TCP/IP communications (often as little as a single normal SYN) without interfering in any way. Version 3 is a complete rewrite of the original codebase, incorporating a significant number of improvements to network-level fingerprinting, and introducing the ability to reason about application-level payloads (e.g., HTTP).

Changes: This is a Windows port of the latest release created by David Coomber.
tags | tool, web, scanner, tcp
systems | unix
SHA-256 | f2dd6d877e15363bbb90325683e06abdd781aa3fa18b4e97de95fd0b8d904817
Lynis Auditing Tool 1.5.3
Posted May 20, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This release adds additional auditing support for SuSE and others. It includes support for the Zypper package manager, including package gathering and checking for vulnerable packages. Several others tests related to AIDE, NTP, and the kernel have been improved.
tags | tool, scanner
systems | unix
SHA-256 | b39b902fe75b208b7996e76eeab3989f6ddf6dd4afc0b14175167b32b897e8b6
Lynis Auditing Tool 1.5.2
Posted May 5, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This release has several warnings removed, new suggestions added, and an enhancement for the hardening index. Several controls have also been added to the website, to reflect the adjustments to Lynis.
tags | tool, scanner
systems | unix
SHA-256 | 9ee201497b61acfe2ef935d54175bd483734c536dd31eb5546342f92e45f156e
Fwknop Port Knocking Utility 2.6.2
Posted Apr 29, 2014
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: A double free bug in the libfko SPA parser discovered with a new Python SPA payload fuzzer was fixed.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | 92311a25dae68122806d37929790c2408098f3c43731bd5ab23095b364530af8
Lynis Auditing Tool 1.5.1
Posted Apr 24, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: An extended report file, Oracle status test, better detection of grsecurity, redirect of errors from rpcinfo command, and an adjusted color scheme.
tags | tool, scanner
systems | unix
SHA-256 | f4122ff853724483925246903a048d425313ffe1b980ca0134251f74d9fa5616
Fwknop Port Knocking Utility 2.6.1
Posted Apr 14, 2014
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: When SPA packets are built with GnuPG, the fwknopd daemon now requires a valid GnuPG signature by default, and a new variable GPG_DISABLE_SIG was added for backwards compatibility (but using this is not a recommended configuration). A bug was fixed in fwknopd for a memory in SPA packet decryption when GnuPG is used. A new code coverage mode was added to the test suite to interface with the 'lcov' tool. Several other minor bugs were fixed.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | fefe71bc82b13c396c9783e78663a1a6faf83cea01138da7c626e451249b8ce2
Lynis Auditing Tool 1.5.0
Posted Apr 11, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This release adds support for Amazon Linux and contains a new Lynis test for NTP to test step-tickers file (Red Hat and clones) [TIME-3160]. The FAQ and README files were updated, including references to the Web site.
tags | tool, scanner
systems | unix
SHA-256 | dc5035b49b065bb7d1f6b75b387127c9306526774bb87f9aa8c8e6d2363a51b1
DNS Spider Multithreaded Bruteforcer 0.5
Posted Apr 10, 2014
Authored by noptrix | Site nullsecurity.net

DNS Spider is a multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.

Changes: Fixed extracted ip addresses from rrset answers. Renamed file (removed version string). Removed trailing whitespaces and color output. Changed banner.
tags | tool, scanner
systems | unix
SHA-256 | 71f3eaaacf5ef1c85337ecc8988cf32788e6c5b8a3a0893669096eefc30b9354
Lynis Auditing Tool 1.4.9
Posted Apr 3, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This release adds supporting links to the control documentation. This way, findings can be shortened in future releases for better output display. A new test has been added to detection of the Linux I/O scheduler. Test AUTH09208 has been extended to find non-unique accounts on more platforms. A minor display error for PAM modules was adjusted to properly display the status.
tags | tool, scanner
systems | unix
SHA-256 | bb059b58acc01bcb7eab1444c843d035121f4df8e7ef1df3e0656692412e1287
Lynis Auditing Tool 1.4.8
Posted Mar 27, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This release adds several improvements like extending accounting, new suggestions, and changes to the LILO boot loader test.
tags | tool, scanner
systems | unix
SHA-256 | f219bc254464ef8993fb659f9292a4727fd23f7a0e3d6eb13f379ebdd70464f4
Lynis Auditing Tool 1.4.7
Posted Mar 21, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This released adds a new group property for the report. Additionally, it has two new AIDE configuration tests, adds grep to the list of binaries, and shows a suggestion when using NIS/NIS+.
tags | tool, scanner
systems | unix
SHA-256 | 634569923deb4852e20d6122ff4c30d976bb45da41677eac0dcd3125c233ef4d
Maligno 1.0
Posted Mar 18, 2014
Authored by Juan J. Guelfo | Site encripto.no

Maligno is an open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. The shellcode is encrypted with AES and encoded with Base64 prior to transmission.

Changes: Bug fixes, simplified payload delivery method, client autogeneration, extended documentation.
tags | tool, web, scanner, shellcode, python
systems | unix
SHA-256 | 9a76b32967b2325f985c66790565d295d147840f3b9d6ca95d5850990a00cfef
Lynis Auditing Tool 1.4.6
Posted Mar 15, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This released adds a check for GPG signing in yum.conf [PKGS-7387] and checking the CUPS configuration file permissions [PRNT-2307].
tags | tool, scanner
systems | unix
SHA-256 | 75e815bd47c76adc569ec5c62ff8936db12d4c0685fe4f6214a6d3bd834835b0
Lynis Auditing Tool 1.4.5
Posted Mar 11, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This release adds additional support for Chakra Linux, the pacman package manager, and checks for installed packages. It has some improvements regarding the color scheme, logging, PAM modules, and enhanced support for Solaris.
tags | tool, scanner
systems | unix
SHA-256 | a81288bba1ce2a5f79504fe655d2e1dcf3a02b72b55acd2b273b9c1a71f32da1
Netscan Port Scanner 1.0
Posted Mar 6, 2014
Authored by Domenico Pinto

Netscan is a TCP and UDP SYN scanner that can also leverage Tor.

tags | tool, udp, scanner, tcp
systems | unix
SHA-256 | 5cc92b350cd5fdcc62c767257397030b93690664f8f51e7b995cae95bab786ad
Lynis Auditing Tool 1.4.4
Posted Mar 3, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This release adds initial support for plugins (phase 1), detects the tune2fs/egrep binaries, and has several new functions. Some tests have been extended to properly display findings. The scan report and screen output have been extended to reflect the usage of plugins. Several smaller improvements make this release worthy of use.
tags | tool, scanner
systems | unix
SHA-256 | 3bba6fa31825a4b4a51e3d7c27fcd7f433fcb8393b21595e0b0a0f8653e937b9
Against Mass Scanner / SSH Brute Forcer 0.2
Posted Feb 28, 2014
Authored by pigtail23 | Site nullsecurity.net

Against is a very fast ssh attack script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks in parallel (multiprocessing) all discovered hosts or given ip addresses from a list.

Changes: Honeypot detection, optimizations, detection for key authentication, and much more.
tags | tool, scanner, tcp
systems | unix
SHA-256 | fd9c68208eed197810ecece23834cb9f6f9328b3f3a2a4ad9db3712bd606b535
Lynis Auditing Tool 1.4.3
Posted Feb 24, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This release adds support for ClearOS, data uploading for Lynis Enterprise users (--upload), a debug variable (and parameter), and a license_key option in the profile. It also has several fixes, and the report has been extended with some additional hints.
tags | tool, scanner
systems | unix
SHA-256 | 2c23bb33ec405502f1cf2302380570aa95d9dac1c3250e2d5c6f07200862307d
Lynis Auditing Tool 1.4.2
Posted Feb 20, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This release improves HostID detection, has extended umask tests, and adds a Squid test to suppress the version number of Squid.
tags | tool, scanner
systems | unix
SHA-256 | 77e9015adf20f1a1397e9fa7fc2ac4b73f43c75a47f67bb7b020872373a6ac27
Lynis Auditing Tool 1.4.1
Posted Feb 18, 2014
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: A new --plugin-dir parameter, support for 64-bit locations for Apache modules, extended logging, and several test improvements.
tags | tool, scanner
systems | unix
SHA-256 | 6df617ee79fb23beec2f85b10909b8120664dc293d9dff1a3386c94869b72931
PHP-CGI Remote Code Execution Scanner
Posted Feb 17, 2014
Authored by infodox

This small python script scans for a number of variations on the PHP-CGI remote code execution vulnerability, includes "apache magica" and plesk paths, along with other misconfigurations.

tags | tool, remote, cgi, scanner, php, code execution, python
systems | unix
SHA-256 | 78e9601c9d4667d30bde2edbe6d0b41d7549713beeeda32559e31be022767d22
FGscanner Directory / Page Scanner 1.1
Posted Feb 9, 2014
Authored by FantaGhost | Site fantaghost.com

FantaGhost is a perl script that assists with penetration testing by scanning for hidden directories and pages.

Changes: This is a new release with User Agent randomization for better evasion.
tags | tool, scanner, perl
systems | unix
SHA-256 | d371bb05da37e66d3eaf99b61f1c5b87c7c22a1ec2a2da466d32ec49b6648899
pMap 1.10
Posted Feb 4, 2014
Authored by Gregory Pickett | Site hellfiresecurity.com

pMap is a tool for for passively discovering, scanning, and fingerprinting hosts on the local network. Included is a precompiled Windows binary.

Changes: Additional Multicast DNS and SSDP fingerprints. Excludes connected printers from fingerprinting process. Displays any available service configuration.
tags | tool, local, scanner
systems | windows
SHA-256 | 095bcea8b6a33df4cbab7a6c095be48be3754fb9ddf32a1ef3e207c81bb547a5
Page 12 of 56
Back1011121314Next

Top Authors In Last 30 Days

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close