exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 1,382 RSS Feed

Files

Sifter 9
Posted Jul 29, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 442cbc8390ec9dfeceb6a5b1e9f78d7801b36882249fe7cd60402c2b94513e25
Scapy Packet Manipulation Tool 2.4.4rc2
Posted Jul 27, 2020
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: Release candidate 2 for 2.4.4. Various updates.
tags | tool, scanner, python
systems | unix
SHA-256 | 80c4989ffce802aa3b3b23e9d9a9820eb3d1ece1830504edfb6935c01cde3058
Sifter 8.7
Posted Jul 27, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 129f80aa39f7f836ed48ad126f2cb4c6a076ad1a96017b4778c983b8a7d8e07c
Sifter 8.6
Posted Jul 24, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 0f71bcf4c2c977d9ca1f539929468a19bd269a098a7d962c304de5a2b8fa4c27
Sifter 8.5_2
Posted Jul 23, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 0f8a324c594df6903065df369239125062b21eec1ea661666a6383e87b81397e
Scapy Packet Manipulation Tool 2.4.4rc1
Posted Jul 20, 2020
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: Release candidate 1 for 2.4.4. Various updates.
tags | tool, scanner, python
systems | unix
SHA-256 | 21887655f8e97f4b058e37b0c2ce623a08aa0fd1ca5c8abe65252cc5a863dbec
SMB12 Information Gathering
Posted Jul 17, 2020
Authored by Ivica Stipovic

SMB12 Information Gathering is a data gathering python script that inspects SMB1 and SMB2 endpoints. It will extract various attributes from the remote server such as OS version (only supported by SMB1 as per protocol definition), DNS computer name, DNS domain name, NetBIOS computer name and NetBIOS domain name (SMB1 and SMB2).

tags | tool, remote, scanner, protocol, python
systems | unix
SHA-256 | e713b9f00eeceaf145e55d75e97c40aaf051c7225870c50532a4c9110b7c13dd
Sifter 8.5
Posted Jul 17, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | cdbb5b159a9b52273839333395d310750b2d91be18f07fedd296b2c5472fa87e
Sifter 8.2
Posted Jul 13, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | c8cac84846487b95421169581b9888a2b07eb7a8bb42eafe0cb35264c61b91a4
Sifter 8
Posted Jul 10, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions include Espionage, KatanaFramework, PowerHub, MetaSploit, Spiderfoot, and Email2PhoneNumber. Various fixes.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 21a5e29ae0c0d86e71b3d9002de4af97e44c40cc93d63fe030aff9fea499eb76
Sifter 7.8
Posted Jul 6, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | e8e484a5973b3a86d0f5e9f00e728ee585979a72e846bdd2d4f13a5cc032d6ee
Sifter 7.5
Posted Jun 29, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various updates included MkCheck, RouterSploit, XSStrike, and more.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | bd569d5a3b5a6eac3563e2600b084e5a539d8b72c7f7a0b6ff8f1649c5c55817
Sifter 7.4
Posted Jun 23, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Added XSStrike, ACLight, and more.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 157aa954405da8ae10fdc63fd51c53e9a627b0b6e4815149504cca99021e61c9
Lynis Auditing Tool 3.0.0
Posted Jun 18, 2020
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This is a major release of Lynis and includes several big changes, including addressed two security issues.
tags | tool, scanner
systems | unix
advisories | CVE-2019-13033, CVE-2020-13882
SHA-256 | 3cc165f9007ba41de6d0b693a1167dbaf0179085f9506dcba64b4b8e37e1bda2
WhatWeb Scanner 0.5.2
Posted Jun 10, 2020
Authored by Andrew Horton | Site morningstarsecurity.com

WhatWeb is a next-generation web scanner. WhatWeb recognizes web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 1800 plugins, each to recognize something different. WhatWeb also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more. WhatWeb supports an aggression level to control the trade off between speed and reliability.

Changes: This is a minor update with bug fixes and one new plugin called PHP-Slim.
tags | tool, web, scanner, javascript
systems | unix
SHA-256 | 627e3a9e07f586f13b2e64c027516af00395135b18c0f950dc884b7872f65ccf
Bing.com Hostname / IP Enumerator 1.0.3
Posted Jun 8, 2020
Authored by Andrew Horton | Site morningstarsecurity.com

This tool enumerates hostnames from Bing.com for an IP address. Bing.com is Microsoft's search engine which has an IP: search parameter. Written in Bash for Linux. Requires wget.

Changes: Fixed an issue with Bing.
tags | tool, scanner, bash
systems | linux, unix
SHA-256 | 7773e8f8531efb3e4dd207571a8dff688359261bbcf9a2beeefaba8acb4c5484
TestSSL 3.0.2
Posted May 8, 2020
Authored by Dr. Dirk Wetter | Site drwetter.org

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

Changes: This is another bugfix release of the stable branch 3.0.
tags | tool, scanner, protocol, bash
systems | unix
SHA-256 | cfca31a0e5fd0e706002e7c1b044c11be5140091f0e22f0ae5b9aa644ef50da2
sshprank 1.1.1
Posted May 4, 2020
Authored by noptrix | Site nullsecurity.net

sshprank is a fast SSH mass-scanner, login cracker, and banner grabber tool using the python-masscan and shodan modules.

tags | tool, scanner, python
systems | unix
SHA-256 | ea08d0e4f4164e6fd9822fd5ed584fc0dd742e9421304229114a46a212120777
Bing.com Hostname / IP Enumerator 1.0.2
Posted Apr 27, 2020
Authored by Andrew Horton | Site morningstarsecurity.com

This tool enumerates hostnames from Bing.com for an IP address. Bing.com is Microsoft's search engine which has an IP: search parameter. Written in Bash for Linux. Requires wget.

Changes: Fixed a couple of bugs. Added an animated GIF of searching Bing.com to README.
tags | tool, scanner, bash
systems | linux, unix
SHA-256 | 1edf0c378bb51329cb87cf581499ceb5bf11db8419e73a8fb388b9e4cee169fc
TestSSL 3.0.1
Posted Apr 15, 2020
Authored by Dr. Dirk Wetter | Site drwetter.org

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

Changes: This is a bugfix release of the stable branch 3.0.
tags | tool, scanner, protocol, bash
systems | unix
SHA-256 | f38f25336cf59ecdf0ae3826982a6580ea53b056fb96d1430cf97645a8b1b560
nullscan 1.0.0
Posted Mar 26, 2020
Authored by noptrix | Site nullsecurity.net

nullscan is a modular framework designed to chain and automate security tests. It parses target definitions from the command line and runs corresponding modules and their nullscan-tools afterwards. It can also take hosts and start nmap first in order to perform a basic portscan and run the modules afterwards. Also, nullscan can parse a given nmap logfile for open tcp and udp ports and again run the modules afterwards. All results will be logged in specified directories with a clean structure and an HTML report can subsequently be generated.

tags | tool, udp, scanner, tcp
systems | unix
SHA-256 | 1da37356f0e6207cb790e560e1a98270c3634a6f5b57a81d9d96288dc9cb5be2
Lulzbuster 1.3.2
Posted Mar 17, 2020
Authored by noptrix | Site nullsecurity.net

Lulzbuster is a very fast and smart web directory and file enumeration tool written in C.

Changes: Removed forgotten escape sequence char when logging to file. Removed unneeded code. Skips found directories and files with a zero byte size.
tags | tool, web, scanner
systems | unix
SHA-256 | d5aabcc37f389f4b37c32eb0670aa7cae78cecc3b85f91ad44729038f3d14196
WhatWeb Scanner 0.5.1
Posted Feb 25, 2020
Authored by Andrew Horton | Site morningstarsecurity.com

WhatWeb is a next-generation web scanner. WhatWeb recognizes web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 1800 plugins, each to recognize something different. WhatWeb also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more. WhatWeb supports an aggression level to control the trade off between speed and reliability.

Changes: This is a minor release with bug fixes, one new plugin, and a couple of plugin updates.
tags | tool, web, scanner, javascript
systems | unix
SHA-256 | 0d95c6a0a11ab19f8683e7f22702b9440ebdcdad3598201a34aeb1a2a2e07a82
Wapiti Web Application Vulnerability Scanner 3.0.3
Posted Feb 24, 2020
Authored by Nicolas Surribas | Site wapiti.sourceforge.net

Wapiti is a web application vulnerability scanner. It will scan the web pages of a deployed web application and will fuzz the URL parameters and forms to find common web vulnerabilities.

Changes: Work was performed to reduce false positives in XSS detections.
tags | tool, web, scanner, vulnerability
systems | unix
SHA-256 | 059f778453ebf05b38e9c6c837d3b3eb9b8921c8fdc6d4029df89f2b0e84f5b7
Lulzbuster 1.2.0
Posted Feb 18, 2020
Authored by noptrix | Site nullsecurity.net

Lulzbuster is a very fast and smart web directory and file enumeration tool written in C.

Changes: Memory and libcurl related performance improvements. Wordlist clean ups and some bug fixes.
tags | tool, web, scanner
systems | unix
SHA-256 | 81cc362508c138f517757bc1069bf0435771ac5b16c7997732983080243e716e
Page 4 of 56
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close