exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 501 - 525 of 1,391 RSS Feed

Files

Simple Local File Inclusion Vulnerability Scanner
Posted Dec 29, 2010
Authored by Valentin Hoebel

This tool helps discover local file inclusion vulnerabilities. It creates a random user agent for the connection, supports nullbytes, supports common Unix systems, and more.

tags | tool, local, scanner, vulnerability, file inclusion
systems | unix
SHA-256 | 0c1637f07029317c9015b1f6d44d3a4c08567372e22ad7436e02997621345c13
Hyenae Packet Generator 0.36
Posted Dec 5, 2010
Authored by Robin Richter | Site sourceforge.net

Hyenae is a highly flexible and platform independent network packet generator. It allows you to reproduce low level Ethernet attack scenarios (such as MITM, DoS, and DDoS) to reveal potential security vulnerabilities of your network. Besides smart wildcard-based address randomization, a highly customizable packet generation control, and an interactive attack assistant, Hyenae comes with a clusterable remote daemon for setting up distributed attack networks.

Changes: This release contains several bugfixes, documentation updates, and the long awaited support for HyenaeFE (a Qt based frontend).
tags | tool, remote, scanner, vulnerability
systems | unix
SHA-256 | 8f752061c0ba8ce3e771bf03b1d9c18849d7e1d91751323971e42695ac277db8
LFI Map 1.3
Posted Dec 1, 2010
Authored by Augusto Pereyra | Site code.google.com

LFImap is a python script that tests leverages local file inclusion vulnerabilities to figure out the root of a file system, looks inside of some files and more.

tags | tool, local, root, scanner, vulnerability, python, file inclusion
systems | unix
SHA-256 | 541dc1657012d42d82d1363b528f66bb2d6a2ccf0c083443b1475b4be48908c5
Hyenae Packet Generator 0.35-3
Posted Nov 30, 2010
Authored by Robin Richter | Site sourceforge.net

Hyenae is a highly flexible and platform independent network packet generator. It allows you to reproduce low level Ethernet attack scenarios (such as MITM, DoS, and DDoS) to reveal potential security vulnerabilities of your network. Besides smart wildcard-based address randomization, a highly customizable packet generation control, and an interactive attack assistant, Hyenae comes with a clusterable remote daemon for setting up distributed attack networks.

Changes: Send delay, fixed byte padding on ARP attacks, and attack assistant usage comparison were fixed. The documentation was updated.
tags | tool, remote, scanner, vulnerability
systems | unix
SHA-256 | af9ae528f2df822f1bb78005ebe736b8412d5750d5ad8278037b35790576a542
Skipfish Web Application Scanner 1.78b
Posted Nov 23, 2010
Authored by Michal Zalewski | Site code.google.com

Skipfish is a fully automated, active web application security reconnaissance tool. It is high speed, has a low false positive rate, and is easy to use.

Changes: Substantial bugs in coverage and security checks were fixed. Multiple feature and stability improvements were made. Differential scanning tools were added.
tags | tool, web, scanner
systems | linux, unix
SHA-256 | 0682c65365408c6d51c6381d0478bb9155d259a2bdb792defe36472fba43dfe1
Simple Local File Inclusion Exploiter 1.0
Posted Nov 22, 2010
Authored by Valentin Hoebel

The Simple Local File Inclusion Exploiter tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities.

tags | tool, local, scanner, vulnerability, file inclusion
systems | unix
SHA-256 | ea5cb58e3cce77677069748f7e460b34d2b1081d8978484c039bc2c523a9ec03
XSSer Penetration Testing Tool 1.0
Posted Nov 10, 2010
Authored by psy | Site sourceforge.net

XSSer is an open source penetration testing tool that automates the process of detecting and exploiting XSS injections against different applications. It contains several options to try to bypass certain filters, and various special techniques of code injection.

tags | tool, scanner
systems | unix
SHA-256 | 8c71afc33432e1adab32907b8d378ff256986b2c14f4d7587b3da25139432944
Scannedonly Samba VFS Module 0.21
Posted Nov 2, 2010
Authored by Olivier Sessink | Site olivier.sessink.nl

Scannedonly is a samba VFS module that ensures that only files that have been scanned for viruses are visible and accessible to the end user. Scannedonly was developed because of scalability problems with samba-vscan. Scannedonly comes in two parts: a Samba VFS module and (one or more) daemons. The daemon scans files and marks them when they are known to be clean. The samba module simply filters out files that aren't marked clean.

Changes: ctime is now used instead of mtime, which provides a more reliable timestamp. The clamav daemon now cleans the queue if duplicate file names are requested.
tags | tool, scanner
systems | unix
SHA-256 | 20601c0466034cc250ded1a16d737451cfbe05fbcaf4f667ff25fe004bd1340e
aidSQL SQL Injection Detection And Exploitation Tool 10262010
Posted Oct 27, 2010
Authored by Federico Stange | Site code.google.com

aidSQL SQL injection detection and exploitation tool is a modular PHP scanner that allows you to develop your own plugins for use.

tags | tool, scanner, php, sql injection
systems | unix
SHA-256 | bc0d80a86a9635ed3843b30483350b08c6f20ece6d815dc61ff1240502ffd601
WATOBO Web Application Toolbox Auditor 0.9.5rev226
Posted Oct 27, 2010
Authored by Andreas Schmidt | Site watobo.sourceforge.net

WATOBO, the Web Application Toolbox, is a tool that enables security professionals to perform highly efficient (semi-automated) web application security audits. It acts like a local proxy and analyzes the traffic on the fly for helpful information and vulnerabilities. It also has automated scanning capabilities, e.g. SQL injection, cross site scripting and more.

Changes: Introduced plugins, full logging of scan, target-scope, quick-filter in Sites-Tree-View and various other new bits. Multiple bug fixes and improvements made as well.
tags | tool, web, local, scanner, vulnerability, xss, sql injection
systems | unix
SHA-256 | 7c1e710eec1da55d3deabf2188674969336e3a10322582883e32c802d758bd2e
phpBB RFI Scanner 27.9
Posted Oct 27, 2010
Authored by jos_ali_joe

This is a phpBB remote file inclusion scanner written in Perl.

tags | tool, remote, scanner, perl, file inclusion
systems | unix
SHA-256 | 93a467b53eb62570fc5e92ff28d8edecb743efdb81ac154adda4586ccb58ad9c
WordPress SQL Injection Checker
Posted Oct 23, 2010
Authored by vYc0d

WordPress SQL Injection Checker is a tool that attempts to check for known SQL injection vulnerabilities in a given WordPress installation. Written in Python.

tags | tool, scanner, vulnerability, sql injection, python
systems | unix
SHA-256 | 9a96deb2b2d0ff7b5fb7d5407e526b70d81ef3aade072ac6acba9c02f46a3630
Joomla Exploit Scanner
Posted Oct 14, 2010
Authored by Jesus Olmos Gonzalez

This python script scans for 58 vulnerable Joomla component payloads.

tags | tool, scanner, python
systems | unix
SHA-256 | 26c1dd792718beea62e8eb0ab2d6c9e865e5fd26795e1320d27ddd6b697c5805
Dorkmaster Search Engine Crawler
Posted Oct 13, 2010
Authored by Francois Ropert | Site code.google.com

Dorkmaster is a python script that crawls Google and Bing results looking for various pieces of software that has historically had vulnerabilities. This is useful for verifying that your company is in compliance with software run on a given site.

tags | tool, scanner, vulnerability, python
systems | unix
SHA-256 | ca24afbbd6a865806dcb810a4208b7ad90140c55e976cb0579fe9d96a427c2ff
UA-Tester (User-Agent Tester) 1.03
Posted Sep 28, 2010
Authored by Chris John Riley | Site blog.c22.cc

UA-Tester (User-Agent Tester) is a Python script that enables penetration testers to compare response headers from a remote server based on a list of User-Agent strings. The script allows testers to isolate differences in response depending on the browser used to access a site. This can be important as a growing number of sites are catering for mobile devices by forwarding them to alternative (browser friendly) pages, or redirecting them to alternative servers entirely.

tags | tool, remote, scanner, python
systems | unix
SHA-256 | 254676c67c7b522e642828ca8d076b317ca9957f162215e6ad765c0984d8c67c
iScanner Malware Identification And Removal Tool 0.7
Posted Sep 23, 2010
Authored by Abedalmohimen Alagha | Site iscanner.isecur1ty.org

iScanner is a free open source tool written in Ruby that lets you detect and remove malicious code from webpages. iScanner will not only show you the infected files in your server but it is also able to clean these files by removing the malware code ONLY from the infected files.

Changes: Various fixes. Signatures database 0.2.0.
tags | tool, scanner, ruby
systems | unix
SHA-256 | 2e0f5f3a1ea22c706232afdde1222ab65dd65fefcc33347fb4275ac6bf190c68
NMB Scanner 1.2.6
Posted Sep 11, 2010
Authored by Gregoire Barbier | Site gbarbier.free.fr

NMB Scanner scans the shares of a SMB network, using the NMB and SMB protocols. It is useful for acquiring information on a local area network for such purposes as security auditing. It can obtain such information as NMB/SMB/Windows hostname, IP address, IP hostname, ethernet MAC address, Windows username, NMB/SMB/Windows domain name, and master browser. It can discover all the NMB/SMB/Windows hosts on a local area network by using the hosts lists maintained by master browsers.

Changes: Public share listing support, some MAC address listing improvements such as split ARP-queried and SMB-queried MAC addresses and the hiding of null MAC addresses, and other minor improvements.
tags | tool, local, scanner, protocol
systems | windows, unix
SHA-256 | 1839ed5bbb6e562b6fc3078a43108380f49de81ea8f373981936514bbf33b20d
Malware Check Tool 1.2
Posted Sep 6, 2010
Authored by Mert SARICA | Site mertsarica.com

Malware Check Tool is a python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature.

Changes: Various bug fixes.
tags | tool, web, scanner, python
systems | unix
SHA-256 | 1da2d31cf70bc80c92291577f2083b14031a5734ec0581920bfa1e0f0bde24ab
Hyenae Packet Generator 0.35-2
Posted Sep 6, 2010
Authored by Robin Richter | Site sourceforge.net

Hyenae is a highly flexible and platform independent network packet generator. It allows you to reproduce low level Ethernet attack scenarios (such as MITM, DoS, and DDoS) to reveal potential security vulnerabilities of your network. Besides smart wildcard-based address randomization, a highly customizable packet generation control, and an interactive attack assistant, Hyenae comes with a clusterable remote daemon for setting up distributed attack networks.

Changes: Bugs were fixed. The documentation was updated. The command line usage information was extended. A memory leak patch was applied.
tags | tool, remote, scanner, vulnerability
systems | unix
SHA-256 | 641b340abb4a2b070368fbc32fbad68ac79578222c4c72aa96b8cc9a39c5589f
Joomla Web Scanner
Posted Sep 6, 2010
Authored by Pepelux | Site enye-sec.org

Joomla web scanning perl script that gets the version, components and shows possible bugs.

tags | tool, web, scanner, perl
systems | unix
SHA-256 | 34c4aee508ddefaa7c3e43bf6ee98ce17c6a65504525bd476490698efce3d3c2
Athena SSL Cipher Scanner
Posted Aug 26, 2010
Authored by Darren McDonald

Athena is a SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers.

tags | tool, scanner
systems | unix
SHA-256 | ab328efae2073970504ced425560888a40351ffccf0762de763a120a64cb47bb
DotDotPwn Directory Traversal Scanner
Posted Aug 26, 2010
Authored by chr1x

DotDotPwn is a directory traversal scanner with a database of 871 payloads.

tags | tool, scanner
systems | unix
SHA-256 | 47254c2549152775e87ea36f793d29f7720b1e9b4c205f3487f8926af4a921b3
WhatWeb Scanner 0.4.5
Posted Aug 17, 2010
Authored by Andrew Horton | Site morningstarsecurity.com

WhatWeb is a next generation web scanner that identifies what websites are running. Flexible plugin architecture with over 300 plugins so far. Passive plugins use information in the headers, cookies, HTML body and URL. Aggressive plugins can identify versions of Joomla, phpBB, etc by making extra requests to the webserver.

tags | tool, web, scanner
systems | unix
SHA-256 | 9c9ab674ccca531106d1ae71068b6e4c59e2611154341959d1193818e14c9f6f
Halberd Discovery Tool 0.2.4
Posted Aug 17, 2010
Authored by Juan M. Bello Rivas | Site halberd.superadditive.com

Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.

Changes: Support for newer Python versions was improved.
tags | tool, web, scanner
systems | unix
SHA-256 | 5746484757b65191ae5062e9dda972eed7e876620ee348929b1b9490077d8f28
Directory Traversal Scanner
Posted Aug 6, 2010
Authored by AutoSec Tools

This is a directory traversal scanner written in C#. Complete source included.

tags | tool, scanner
systems | unix
SHA-256 | aae3b9039bb27f7f912f797a20634eccd12ee41bb22d222b0540fa5288ed8d95
Page 21 of 56
Back1920212223Next

Top Authors In Last 30 Days

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close