what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 201 - 225 of 1,391 RSS Feed

Files

Lynis Auditing Tool 2.3.2
Posted Aug 9, 2016
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Tests are now grouped by their focus area and named groups accordingly. Besides groups, each test will belong to a category (performance, privacy, or security). Various other updates.
tags | tool, scanner
systems | unix
SHA-256 | ccc77cc66c14526824fd39dfb2539bb601249e9b70c87d1d0f2f917e23db0975
PH.I NFS Scanner
Posted Aug 3, 2016

PHI.I is an effective NFS scanner. It is intended to be left running in a screen session somewhere, scans randomly and requires very little user interaction. It finds large numbers of exported NFS directories, and lists the contents of directories that are exported to everyone. There are very large numbers of completely open NFS shares, despite it being an issue for at least 30 years. Written in bash.

tags | tool, scanner, bash
systems | unix
SHA-256 | 4d49999e7cbd3abdea5d95a215b932ff2d670f5fee5e8283608f5ed63da4d697
Lynis Auditing Tool 2.3.1
Posted Jul 15, 2016
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Minor bugfixes for 2.3.0 release.
tags | tool, scanner
systems | unix
SHA-256 | 7657ee66f81f72504c70a3a321f4fe87ddb5754f32e6a3c4234fd38a5c23c28c
Lynis Auditing Tool 2.3.0
Posted Jul 13, 2016
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Several big changes have been made to core functions of Lynis. There is a risk of breaking your existing configuration. As this is a major release, please check the changelog for details.
tags | tool, scanner
systems | unix
SHA-256 | c48c9a7e0abd16efb2d35975f105f10f5d25b1b9439a4d1e7933579b9f159a11
Fwknop Port Knocking Utility 2.6.9
Posted Jun 9, 2016
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: Added support for the SHA3 "Keccak" algorithm. Added support for libnetfilter_queue so that fwknopd can acquire SPA packets via the NFQ target. Various other additions and fixes.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | 9022a0e1b3ee1dc9cd1323efcc0e5f8f24bc521e19e9779efd9d23a3aa3e5577
Mosca Analysis Tool 0.05
Posted May 31, 2016
Authored by coolervoid

Mosca is a tool that checks code for poor security practices akin to using grep against it for static analysis.

tags | tool, scanner
systems | unix
SHA-256 | e41af96879d8dec33d2e18584d6b875e208df5971930fcea5b0a6b4764aefcbb
VBScan Vulnerability Scanner 0.1.6
Posted May 2, 2016
Authored by Mohammad Reza Espargham | Site owasp.org

VBScan is a black box vBulletin vulnerability scanner written in perl.

Changes: Added automatic vBulletin detection. Added robots.txt analyzer module. Added vbulletin LICENSE checker module. Various other fixes and optimizations.
tags | tool, scanner, perl
systems | unix
SHA-256 | c12e918da14aa71629c893643a7bac1ab6f469fdb72a868b4f2e8689e00a88fb
NetSTR 0.19
Posted Mar 21, 2016
Authored by Jay Fink | Site systhread.net

NetSTR is an open source small, fast and easy to use port scanner and packet sniffer. IPv4 scanner can perform ranged, single or use an internal top ports list plus it has a flexible timers/port capability. IPv6 single port single host is supported. The tcp and arp sniffers print an easy to read dump format and have a full packet decode capability. Additionally netstr sports a fuzzy passive network scanner.

Changes: Timer bugfix on ipv4scan, start/stop times for scan6 and fast option bugfix.
tags | tool, scanner, tcp
systems | unix
SHA-256 | 0362e46af780f0720501428c67c098df5a2b564a8a01114787c8fa2a054d6ab9
Lynis Auditing Tool 2.2.0
Posted Mar 19, 2016
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: This is a major upgrade, and the result of many months of work. This version includes new features and tests, and many small enhancements.
tags | tool, scanner
systems | unix
SHA-256 | 64fe15be52fa77bce14250867da87e8c262fb0e9229517c4e2d2d5a38223bea4
NetSTR 0.18
Posted Mar 13, 2016
Authored by Jay Fink | Site systhread.net

NetSTR is an open source small, fast and easy to use port scanner and packet sniffer. IPv4 scanner can perform ranged, single or use an internal top ports list plus it has a flexible timers/port capability. IPv6 single port single host is supported. The tcp and arp sniffers print an easy to read dump format and have a full packet decode capability. Additionally netstr sports a fuzzy passive network scanner.

Changes: Major speed improvements, passive utility bugs fixed, and better port connect/check code.
tags | tool, scanner, sniffer, tcp
systems | unix
SHA-256 | 527b33f5e8d6682ce147aa8a109073f4fc693e7ee7fd3a3e04ed5ccfae520f44
XSSer Penetration Testing Tool 1.7b
Posted Feb 24, 2016
Authored by psy | Site xsser.03c8.net

XSSer is an open source penetration testing tool that automates the process of detecting and exploiting XSS injections against different applications. It contains several options to try to bypass certain filters, and various special techniques of code injection.

Changes: Removed deprecated features. Updated Automatic XSS vectors list. Added XST. Many other updates and fixes.
tags | tool, scanner
systems | unix
SHA-256 | e76427aab3dc3833b04e100ded60a2eb29b0f01256f63bdd522d21a5e322a603
A2SV SSL Scanner
Posted Feb 12, 2016
Authored by HaHwul

A2SV is an SSL scanning tool that checks to see if a service is vulnerable to Heartbleed, Poodle, and CCS injection vulnerabilities.

tags | tool, scanner, vulnerability
systems | unix
SHA-256 | d04aa9e4dd8c4999c2469d655c05516950962503f92a52f6ad92b1b0d2bcde70
VBScan Vulnerability Scanner 0.1.4
Posted Jan 31, 2016
Authored by Mohammad Reza Espargham

VBScan is a black box vBulletin vulnerability scanner written in perl.

Changes: New engine, default timeout, 5.x RCE exploit, and text report output. Various bug fixes.
tags | tool, scanner, perl
systems | unix
SHA-256 | 50b8c3cf5f0259a2730560b37dcd93d7b6a81dd0fe12fb9e513ed77090111d08
RouterHunterBR 2.0
Posted Jan 22, 2016
Authored by Jhonathan Davi

RouterHunterBR is a tool to find and perform tests in vulnerable routers on the Internet.

tags | tool, scanner
systems | unix
SHA-256 | 1ddc5a12ad6e7c7a42c3e0467c9f7b55a7745e71c153509b840cbc3aafaf71fd
Maligno 2.5
Posted Jan 4, 2016
Authored by Juan J. Guelfo | Site encripto.no

Maligno is an open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. The shellcode is encrypted with AES and encoded with Base64 prior to transmission.

Changes: Proxy basic authentication support for non-Windows platforms, bug fixes and minor adjustments.
tags | tool, web, scanner, shellcode, python
systems | unix
SHA-256 | 769542adfb8846bf766f80097cea25abe83f88a40a0b96d35c82ce0750d272ef
Fwknop Port Knocking Utility 2.6.8
Posted Dec 24, 2015
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: Added a major new feature that allows fwknopd to easily integrate with third-party devices and software. Added new access.conf directives. Various other updates.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | 5999c2cffd231caf3082a5169fbac2f4a3f5db8309355c5615c98998718198ff
WebSploit Framework 3.0.0
Posted Oct 12, 2015
Authored by Fardin Allahverdinazhand

WebSploit is an advanced man-in-the-middle framework.

tags | tool, scanner
systems | unix
SHA-256 | ca066d95bf2ed138095c5332c7ee439d901f194246020b3239d98f0a6ec64c5f
DNS Spider Multithreaded Bruteforcer 0.7
Posted Sep 28, 2015
Authored by noptrix | Site nullsecurity.net

DNS Spider is a multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.

Changes: Upgraded built-in wordlist. Removed annoying timeout warnings and color output when logging to file.
tags | tool, scanner
systems | unix
SHA-256 | a90aefae7da1aa551b84f0d928a33148efdd96e29752d17dd31962c49fe72368
Heartbleed Vulnerability Scanning Tool
Posted Sep 24, 2015
Authored by hybridus

This python script checks for the OpenSSL memory leak named Heartbleed and as noted in CVE-2014-0160. It can be used for different SSL TLS versions and multiple (HTTPS/SMTP/IMAP/POP3) protocols. It is optimized for mass scans.

tags | tool, web, scanner, imap, protocol, memory leak, python
systems | unix
advisories | CVE-2014-0160
SHA-256 | 89791cf81b92b962ceaf4da83a28781f5cf9ed884168321574cab9f157657409
TestSSL 2.6
Posted Sep 20, 2015
Authored by Dr. Dirk Wetter | Site drwetter.org

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

Changes: Various improvements.
tags | tool, scanner, protocol, bash
systems | unix
SHA-256 | 750ab7dbeec01260783457205c07b100e9cbc5d67dd5cadf512a58d057e028eb
WU-5QLi-5C4NN3R SQL Injection Scanner
Posted Sep 8, 2015
Authored by c0d3Lib

This is a perl script for performing SQL injection scans against a target site.

tags | tool, scanner, perl, sql injection
systems | unix
SHA-256 | 139b62728dd6b4c9441400351f509ee6364315609ff302ac2730a8b6939a0de3
Fwknop Port Knocking Utility 2.6.7
Posted Aug 26, 2015
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: When command execution is enabled with ENABLE_CMD_EXEC for an access.conf stanza, added support for running commands via sudo. Added --key-gen to fwknopd. Added a script from Jonathan Bennett at extras/console-qr/console-qr.sh to generate QR codes from fwknopd access.conf keys. Various other updates.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | ed6f8cfbda6dc76a56a994465188b49419267492ebc6d5328e0947479bd2714b
Simple Packet Sender 4.3
Posted Aug 10, 2015
Authored by Hohlraum | Site sites.google.com

Simple Packet Sender (SPS) is a Linux packet crafting tool. It supports IPv4, IPv6 (but not extension headers yet), and tunneling IPv6 over IPv4. Written in C on Linux with GUI built using GTK+. Both source and binaries are included. Features include packet crafting and sending one, multiple, or flooding packets of type TCP, ICMP, or UDP. All values within ethernet frame can be modified arbitrarily. Supports TCP, ICMP and UDP data as well, with input from either keyboard as UTF-8/ASCII, keyboard as hexadecimal, or from file. Various other features exist as well.

Changes: Fixed UTF-8 utilities in /src32/utils and /src64/utils so that they report invalid UTF-8, rather than exit with EXIT_FAILURE, if index is out of bounds. Fixed main.c in which entry319 was initially set to RN_SEED, which was not initialized to anything. Now set to RN_SEED0. Various additions and bug fixes.
tags | tool, udp, scanner, tcp
systems | linux, unix
SHA-256 | 19e7b2489ee6fea121cb02cc84547508ff085ab23af5e2a56e60ad310de4459a
Maligno 2.4
Posted Aug 10, 2015
Authored by Juan J. Guelfo | Site encripto.no

Maligno is an open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. The shellcode is encrypted with AES and encoded with Base64 prior to transmission.

Changes: Proxy basic authentication support, bug fixes and minor adjustments.
tags | tool, web, scanner, shellcode, python
systems | unix
SHA-256 | 549ccede1b9f9d75bd845ea45ed774a3e8c54a2ff4cb364a483ed8a4e46f9920
Maligno 2.3
Posted Aug 5, 2015
Authored by Juan J. Guelfo | Site encripto.no

Maligno is an open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. The shellcode is encrypted with AES and encoded with Base64 prior to transmission.

Changes: New adversary replication profile, bug fixes and minor adjustments.
tags | tool, web, scanner, shellcode, python
systems | unix
SHA-256 | d8dfdb3144906acd4e280cd20b793c5221f74fc92d87b50b3387d41967240e6f
Page 9 of 56
Back7891011Next

Top Authors In Last 30 Days

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close