what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 401 - 425 of 1,391 RSS Feed

Files

Port Tester 0.1
Posted Feb 3, 2012
Authored by localh0t

This is a simple little port scanning script written in python.

tags | tool, scanner, python
systems | unix
SHA-256 | ad34cb9d3975247aeac90686a80c09eb62fbcb41dbb7d953b4454b12630d2829
Lightidra IRC Router Scanner
Posted Jan 30, 2012
Authored by eurialo | Site ahacktivia.org

Lightaidra is an IRC commanded tool that allows for scanning and exploiting routers. It also performs flooding.

tags | tool, scanner
systems | unix
SHA-256 | e635493a0bb2cb118a4bfcf366984e92382fe1f4a65b187025ea0b667066c554
FatCat SQL Injector
Posted Jan 28, 2012
Authored by Sandeep K

This is an automatic SQL Injection tool called FatCat. It has features that help you to extract the database information, table information, and column information from a web application.

tags | tool, web, scanner, sql injection
systems | unix
SHA-256 | d6543e663214a8df0076f59ba3d72d5f35619b7a0177b40574cb7a4a1d03b007
Dark D0rk3r 0.5
Posted Jan 28, 2012
Authored by baltazar

Dark D0rk3r is a python script that performs dork searching and searches for local file inclusion and SQL injection errors.

Changes: New options added.
tags | tool, local, scanner, sql injection, python, file inclusion
systems | unix
SHA-256 | e01594c855c297a66c7de4fb7f73f8b55125cb6a8f3033145120cc7efa3dfe97
p0f 3.03b Windows Port
Posted Jan 25, 2012
Authored by Michal Zalewski, David Coomber | Site lcamtuf.coredump.cx

P0f is a tool that utilizes an array of sophisticated, purely passive traffic fingerprinting mechanisms to identify the players behind any incidental TCP/IP communications (often as little as a single normal SYN) without interfering in any way. Version 3 is a complete rewrite of the original codebase, incorporating a significant number of improvements to network-level fingerprinting, and introducing the ability to reason about application-level payloads (e.g., HTTP).

Changes: This is a Windows port of the latest release created by David Coomber.
tags | tool, web, scanner, tcp
systems | windows
SHA-256 | ae853ced1e0f3446f86a75db60b1aa28e2344aae92002f1ae7860e5b0620124e
Dark D0rk3r 0.4
Posted Jan 24, 2012
Authored by baltazar

Dark D0rk3r is a python script that performs dork searching and searches for local file inclusion and SQL injection errors.

Changes: Various updates.
tags | tool, local, scanner, sql injection, python, file inclusion
systems | unix
SHA-256 | 2cd563268ad9d548cc3b7f95e276dc7556b79d410ef730c9500bb9188a4e6032
MagicHash Collision Testing Tool
Posted Jan 24, 2012
Authored by ILM Informatique | Site magic-hash.com

PostTest is a jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin.

tags | tool, scanner
systems | unix
SHA-256 | bd550e19acbe2d399474ba43ff5e2e77c8272fcd31dcfc6416fb5526af110a23
Dark D0rk3r 0.3
Posted Jan 23, 2012
Authored by baltazar

Dark D0rk3r is a python script that performs dork searching and searches for local file inclusion and SQL injection errors.

Changes: Searches 269 domains and collects the links for checking.
tags | tool, local, scanner, sql injection, python, file inclusion
systems | unix
SHA-256 | 9cb0b06c2ca91a77430609008c9cc5f0ec9707e4ea733ba57a80360f3cb14ee6
Dark D0rk3r 0.2
Posted Jan 21, 2012
Authored by baltazar

Dark D0rk3r is a python script that performs dork searching and searches for local file inclusion and SQL injection errors.

Changes: Added local file inclusion support.
tags | tool, local, scanner, sql injection, python, file inclusion
systems | unix
SHA-256 | 884794d3257eadf6e3fc02c695efed5f36b4700c719563298ebf6b08c76ae9b2
Dark D0rk3r 0.1
Posted Jan 21, 2012
Authored by baltazar

Dark D0rk3r is a python script that performs dork searching and searches for SQL injection errors.

tags | tool, scanner, sql injection, python
systems | unix
SHA-256 | a9e3c9cd5b600302dcc1f2341952a583fc80d08ab62cdd2e46374d1c9e8bc466
P0f 3.0.0b
Posted Jan 17, 2012
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

P0f is a tool that utilizes an array of sophisticated, purely passive traffic fingerprinting mechanisms to identify the players behind any incidental TCP/IP communications (often as little as a single normal SYN) without interfering in any way. Version 3 is a complete rewrite of the original codebase, incorporating a significant number of improvements to network-level fingerprinting, and introducing the ability to reason about application-level payloads (e.g., HTTP).

Changes: This complete rewrite adds a range of new TCP fingerprinting mechanisms, sophisticated NAT detection, HTTP inspection and fingerprinting, and updated signatures.
tags | tool, web, scanner, tcp
systems | linux, unix
SHA-256 | b4d041b7f5b2f8accca3d9e64e5e1f672057d30337b51ea621cfebdf78c6beae
TCP Fast Scan
Posted Jan 17, 2012
Authored by James Stevenson | Site stev.org

This is a very fast TCP port scanner for Linux that can scan multiple hosts and ports at once.

tags | tool, scanner, tcp
systems | linux, unix
SHA-256 | 532b12c345a9b6c259dd867d345eb609f6e285aa29aed0c38f393a0f7247b67a
ICMP Ping Sweep
Posted Jan 17, 2012
Authored by James Stevenson | Site stev.org

This is a simple ICMP ping sweeping tool that takes in a range of IP addresses.

tags | tool, scanner
systems | unix
SHA-256 | f42e0187f536097a0191dec4e7b0d24b97b53a7add5c373fe34cd95f26a39102
Exploit Next Generation SQL Fingerprint 1.12.120115/RC0
Posted Jan 16, 2012
Authored by Nelson Brito

The Exploit Next Generation® SQL Fingerprint tool uses well-known techniques based on several public tools capable of identifying the Microsoft SQL Server version (such as: SQLping and SQLver), but, instead of showing only the "raw version" (i.e., Microsoft SQL Version 10.00.2746), the Exploit Next Generation® SQL Fingerprint shows the mapped Microsoft SQL Server version (i.e., Microsoft SQL 2008 SP1 (CU5)).

tags | tool, scanner
systems | windows
SHA-256 | bf4a7c2d83f70c89142fb442c4c5a64539b4f8b6d26e806e53e2c6a7329d4ac4
P0f 3.0.0 Release Candidate 1
Posted Jan 10, 2012
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

P0f is a tool that utilizes an array of sophisticated, purely passive traffic fingerprinting mechanisms to identify the players behind any incidental TCP/IP communications (often as little as a single normal SYN) without interfering in any way. Version 3 is a complete rewrite of the original codebase, incorporating a significant number of improvements to network-level fingerprinting, and introducing the ability to reason about application-level payloads (e.g., HTTP).

Changes: Complete rewrite.
tags | tool, web, scanner, tcp
systems | linux, unix
SHA-256 | dbc8dcdc290b010ac9b9917d53afc6ae8f0fe24ee6aae0ed5b337ca39cd35159
Fwknop Port Knocking Utility 2.0
Posted Jan 2, 2012
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: This is the production release of the fwknop C rewrite. It brings Single Packet Authorization to three different Open Source firewalls (iptables, ipfw, and pf), embedded systems, and mobile devices. The fwknopd server runs on Linux, Mac OS X, FreeBSD, and OpenBSD. The client runs on all of these platforms as well as Android, the iPhone, and Cygwin under Windows. In addition, the client is portable, and can be compiled as a native Windows binary.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | e272a89bb05740d89b6d0eef96460f165e52b285cb635d39794bf0db91a8a7d5
Lynis Auditing Tool 1.3.0
Posted Dec 26, 2011
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Some tests have been extended and a few new ones have been added to this release. There are also improvements for the screen output and logging.
tags | tool, scanner
systems | unix
SHA-256 | fe265965eb1ce8fac352e0bddea1d5ec6508c319bf88a5f63c2edecf2af6de54
Google Hack DB Tool 1.5
Posted Dec 22, 2011
Authored by SecPoint | Site secpoint.com

Google Hack DB Tool is a database tool with almost 8,000 entries. It allows administrators the ability to check their site for vulnerabilities based on data stored in Google.

Changes: Friendly output and examples. Database update.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | 12b7469e4b9b834912c6f00c0fee5914c6b1ade79491520bd138743b393b095e
NiX API Script
Posted Dec 20, 2011
Site nixapi.com

NiX API is a powerful anti-proxy, anti-fraud, and IP reputation lookup API. It uses the NiX database at cli.nixapi.com to determine IP country/region/city, data center details, satellite provider details, open proxy details, and Tor network association.

tags | tool, scanner
systems | unix
SHA-256 | 474102596a87d21818c553be365a5aee27299455bc52719a27f2ca79bcfa0979
Fwknop Port Knocking Utility 2.0rc5
Posted Dec 15, 2011
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: This release adds OpenBSD PF support, adds a new FORCE_NAT mode to transparently force authenticated connections to specified internal systems, adds a comprehensive test suite, and adds the ability to automatically expire SPA keys. Several memory handling bugfixes were made.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | 125d5d1970d4ec04aabdd90dbc6c7f44e001a9608b9e4e267079f6bcd47b5370
Netbios Share Scanner 1.0
Posted Dec 7, 2011
Authored by SecPoint | Site secpoint.com

This Python script is a tool that can be used to check windows workstations and servers if they have accessible shared resources.

Changes: New training video. New easy example and help. Minor improvements.
tags | tool, scanner, python
systems | windows, unix
SHA-256 | 600fe021cba9d7d5fbdbefacead259934ad572ebb61789e4d54d65b057e4460f
CSRFScanner 1.0
Posted Dec 1, 2011
Authored by Romain MILLET, VULNIT, Jeremy Rovelli, Thibault de Lacheze-Murel | Site vulnit.com

CSRFSCanner is a tool designed to identify the forms potentially vulnerable to CSRF/XSRF on a website. This detection is made on forms that are only accessible by logged-in users (cookies are needed to find these forms). The methodology used to identify these forms is the 4-pass reverse diff analysis. Then, in order to determine if a form may be vulnerable, the tool analyzes hidden and password fields to find an anti-CSRF token.

tags | tool, scanner
systems | unix
SHA-256 | fd58e11b450986c60c0cd969f891ab765b1a2c2b2206cb75dbea974ece7c66c8
XssScanner 1.1
Posted Dec 1, 2011
Authored by Romain MILLET, VULNIT | Site vulnit.com

XssScanner is a tool designed to help penetration testers find cross site scripting vulnerabilities. It analyzes a webpage to determine which are the payloads that could be used according to the position of the parameter. Then, for each selected payload, XssScanner sends a request using the payload and checks the returned page to find the payload. The major feature of XssScanner is its ability to detect many encodings that do not change the behavior of the payload (eg: double quote encoded into ").

tags | tool, scanner, vulnerability, xss
systems | unix
SHA-256 | beced1c0c47a2a50b77bc4b4d0a52f446464a99e5678cece598afbfae7977461
XSSer Penetration Testing Tool 1.6-1
Posted Dec 1, 2011
Authored by psy | Site sourceforge.net

XSSer is an open source penetration testing tool that automates the process of detecting and exploiting XSS injections against different applications. It contains several options to try to bypass certain filters, and various special techniques of code injection.

Changes: Various updates.
tags | tool, scanner
systems | unix
SHA-256 | bef3399a296d2bc9f4afa5ff5d431dea9826fc32d8c59e4fc693a7006077308c
Vega Web Security Scanner 1.0 Beta Windows 64 Bit
Posted Nov 29, 2011
Authored by Subgraph | Site subgraph.com

Vega is a GUI-based, multi-platform, free and open source web security scanner that can be used to find instances of SQL injection, cross-site scripting (XSS), and other vulnerabilities in your web applications. Vega also includes an intercepting proxy for interactive web application debugging. Vega attack modules are written in Javascript, users can easily modify them or write their own. This is the Windows 64-bit version.

tags | tool, web, scanner, javascript, vulnerability, xss, sql injection
systems | windows, unix
SHA-256 | f501b5542283ff5314d059149275673e0bd3f582e2dd9bf874a957a697e82340
Page 17 of 56
Back1516171819Next

Top Authors In Last 30 Days

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close