what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 176 - 200 of 1,391 RSS Feed

Files

Lynis Auditing Tool 2.5.1
Posted Jun 1, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Hebrew translation by Dolev Farhi. Improved detection of SSL certificate files. Minor changes to improve logging and results.
tags | tool, scanner
systems | unix
SHA-256 | 7a09c6fc71c65d572ca702df7b4394d71f9037484062ef71b76f59a2c498b029
TestSSL 2.8
Posted May 20, 2017
Authored by Dr. Dirk Wetter | Site drwetter.org

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

Changes: Trust chain check. Various other improvements and updates.
tags | tool, scanner, protocol, bash
systems | unix
SHA-256 | b160969dd8950f63afd57243cbbe2af0f7de9501a877e78b9b8ed9bae5405b59
Mosca Analysis Tool 0.08
Posted May 18, 2017
Authored by coolervoid

Mosca is a tool that checks code for poor security practices akin to using grep against it for static analysis.

Changes: Various updates.
tags | tool, scanner
systems | unix
SHA-256 | f2d4ce323a764eca8ee522395754f0d1108bc86ca247eda5c1ff1a0aa6a9f746
Lynis Auditing Tool 2.5.0
Posted May 4, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Multiple updates including but not limited to use of ROOTDIR variable instead of fixed paths, removal of unused code and comments, and more. Various tests added.
tags | tool, scanner
systems | unix
SHA-256 | af05f5e2474da29d5ad0921a67e422a9c4d6eddef40e64d8b218a309477de416
fimap Inclusion Scanner
Posted May 1, 2017
Authored by Iman Karim | Site tha-imax.de

fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion bugs in web applications.

tags | tool, remote, web, local, scanner, python, file inclusion
systems | unix
SHA-256 | 347f83c94a9008780a204e0da7335cb74254d5587bd316cf7925eac13f2e4c31
Uberscan Brute Forcing Tool
Posted Apr 26, 2017
Authored by Batch McNulty

Uberscan is an IP scanner and brute forcing tool all in one. Written in perl.

tags | tool, scanner, perl
systems | unix
SHA-256 | 03c619eb7a6756875cfd4de5de3f9b6bbc71cdbe72137814c254f2a9116ad397
Lynis Auditing Tool 2.4.8
Posted Mar 29, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: More PHP paths added. Minor changes to text.
tags | tool, scanner
systems | unix
SHA-256 | 6be0dcb0e3c66c76266944b1c5b6f1d8ba617dc1ce89b8d278f4e1f990a6f70a
Lynis Auditing Tool 2.4.7
Posted Mar 22, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Minor code cleanups.
tags | tool, scanner
systems | unix
SHA-256 | 9eefc56f1cb21df77e0b7d63b294a213f45a9ed360107c30ddc9687ca1bfe940
Lynis Auditing Tool 2.4.6
Posted Mar 15, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Added FileInstalledByPackage function (dpkg and rpm supported). Mark Arch Linux version as rolling release (instead of unknown). Support for Manjaro Linux. Escape files when testing if they are readable. Code cleanups.
tags | tool, scanner
systems | unix
SHA-256 | 55403a5baea674a412655e8504c2778c4ada5df6d60dc464e462bc8b97b93c8b
Lynis Auditing Tool 2.4.5
Posted Mar 9, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Allow host alias to be specified in profile. Code readability enhancements. Solaris support has been improved.
tags | tool, scanner
systems | unix
SHA-256 | 919946f6f7a57136839082fdf3c4acd5691d360b308f68acf03fc5d230633804
Lynis Auditing Tool 2.4.4
Posted Mar 3, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Fix for upload function to be used from profile. Reduce screen output for mail section, unless --verbose is used. Code cleanups and removed update release command.
tags | tool, scanner
systems | unix
SHA-256 | 771a25238c2b2aa92857096670463801149ce9e13b8d82c53dfe1cad2608316a
NetSTR 0.20
Posted Mar 3, 2017
Authored by Jay Fink | Site systhread.net

NetSTR is an open source small, fast and easy to use port scanner and packet sniffer. IPv4 scanner can perform ranged, single or use an internal top ports list plus it has a flexible timers/port capability. IPv6 single port single host is supported. The tcp and arp sniffers print an easy to read dump format and have a full packet decode capability. Additionally netstr sports a fuzzy passive network scanner.

Changes: Added show capability to udpscan. Moved prog.h to netstr.h to avoid any future conflicts. Initial UDP support added.
tags | tool, scanner, tcp
systems | unix
SHA-256 | 878f8e1c354a7af52fb070235beb2aa55d53602e2728069efeab2d0e51dbfff7
Lynis Auditing Tool 2.4.3
Posted Feb 23, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Colored output can now be tuned with profile (colors=yes/no). Allowed data upload to be set as a profile option.
tags | tool, scanner
systems | unix
SHA-256 | 1358a0de753ab5359e04ec7e53b62294d1a11ffe2be493dddb0d143881681290
Lynis Auditing Tool 2.4.2
Posted Feb 18, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Properly detects SSH daemon version. Various other updates and additions.
tags | tool, scanner
systems | unix
SHA-256 | 1a72be1d4fd599bf47b7ce55aa55ac318232350ee45816c1042b3879fb67f0da
Lynis Auditing Tool 2.4.1
Posted Feb 9, 2017
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Generic code improvements. Improved the update check and display. Finish, Portuguese, and Turkish translations. Various other updates and additions.
tags | tool, scanner
systems | unix
SHA-256 | 526fff14e2cf0aedc1ef783903d2bfb92ad90b3d3d3456ae0bade582f37bcb0d
WP Easy Full Backup Brute Forcer
Posted Jan 31, 2017
Authored by Larry W. Cashdollar

This is a database download brute forcing script that is written for the WordPress WP Easy Full Backup plugin.

tags | tool, scanner
systems | unix
SHA-256 | 8009e8ab50cfe48e9e83d6221a42b01e2d9572a63fa30c4d3ef32db9c178dcd1
Truffle Hog
Posted Jan 9, 2017
Authored by dxa4481 | Site github.com

Truffle Hog searches through git repositories for high entropy strings, digging deep into commit history and branches. This is effective at finding secrets accidentally committed that contain high entropy.

tags | tool, scanner
systems | unix
SHA-256 | 806d624bcec59d7ce9281f4a31948efdc08ee273f0014518b186e52a920c9783
Mosca Analysis Tool 0.06
Posted Dec 7, 2016
Authored by coolervoid

Mosca is a tool that checks code for poor security practices akin to using grep against it for static analysis.

Changes: Various updates.
tags | tool, scanner
systems | unix
SHA-256 | 8d4bc3fb880b74c2454b4492ec91377e
Magento Bruteforcer
Posted Nov 20, 2016
Authored by Goudini

This is a piece of software that tries to login to Magento administrative panels using a list of websites, logins, and passwords. Written in C++.

tags | tool, scanner
systems | unix
SHA-256 | 084ff1803c63eac0a6875fa94140fee427f36799ed0e2a39ee9a4fa8c565d48c
Lynis Auditing Tool 2.4.0
Posted Oct 30, 2016
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This release had the specific focus to improve support for macOS users.
tags | tool, scanner
systems | unix
SHA-256 | 4bda6fb87674c7f402564351b142fcda6b5397b66d0d7edb6a8f0d46a70de5ab
VBScan Vulnerability Scanner 0.1.7.1
Posted Oct 22, 2016
Authored by Mohammad Reza Espargham | Site owasp.org

VBScan is a black box vBulletin vulnerability scanner written in perl.

Changes: Added compatibility with Perl 5.24.1.
tags | tool, scanner, perl
systems | unix
SHA-256 | 82d1a85ca23e4a607f1875780b16ef08ee794d837cbbe3857ca74bebd9654100
VBScan Vulnerability Scanner 0.1.7
Posted Oct 19, 2016
Authored by Mohammad Reza Espargham | Site owasp.org

VBScan is a black box vBulletin vulnerability scanner written in perl.

Changes: Updated exploit database. Compatible With Windows. Added Full Path Disclosure (FPD) module. Added firewall detect/bypass module. Optimized version checker module engine. Upgraded config finder module. Random user agent module set as default setting. Added HTML Report.
tags | tool, scanner, perl
systems | unix
SHA-256 | 00e39bc657609445485e8b9e1a7f43f7a5fd58e9bb73c6a7bea7b3302685a728
Scapy Packet Manipulation Tool 2.3.3
Posted Oct 18, 2016
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: Various updates.
tags | tool, scanner, python
systems | unix
SHA-256 | 67642cf7b806e02daeddd588577588caebddc3426db7904e7999a0b0334a63b5
Lynis Auditing Tool 2.3.4
Posted Sep 28, 2016
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Several tests have extended log details. Detection of nftables improved. Various other new features and improvements.
tags | tool, scanner
systems | unix
SHA-256 | effa5b93d1e6c284ea6317a87f041a8a24428c9acc26e00a29844bf161a3267f
Lynis Auditing Tool 2.3.3
Posted Aug 23, 2016
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Additions include OpenStack detection, an option to disable automatic refresh of software repository, and various other new features.
tags | tool, scanner
systems | unix
SHA-256 | f012b17b705b2963294163b16293b2c2f8e11f904a7352aec9ba693e48d7a700
Page 8 of 56
Back678910Next

Top Authors In Last 30 Days

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close