exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 319 RSS Feed

Files

SSLsplit 0.4.4
Posted May 12, 2012
Site roe.ch

SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. Connections are transparently intercepted through a network address translation engine and redirected to SSLsplit. SSLsplit terminates SSL/TLS and initiates a new SSL/TLS connection to the original destination address, while logging all data transmitted. SSLsplit is intended to be useful for network forensics and penetration testing.

Changes: This release adds improvements to OCSP denial and bugfixes.
tags | encryption
SHA-256 | 10da16c1be95d20157145da3dd5e9ffea69818889a25c2c134fcd14c97fbf6a3
OpenSSL Toolkit 1.0.1a
Posted Apr 20, 2012
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Overflow in asn1_d2i_read_bio has been addressed. Various other updates.
tags | encryption, protocol
systems | unix
advisories | CVE-2012-2110
SHA-256 | d3487e09d891c772cf946273a3bb0ca47479e7941be6d822274320e7cfcc361b
OpenSSL Toolkit 1.0.1
Posted Mar 15, 2012
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Initial TLSv1.1 support and TLS v1.2 support were implemented. Many improvements and minor bugfixes were made.
tags | encryption, protocol
systems | unix
SHA-256 | 4d9f0a594a9a89b28e1a04a9504c04104f6508ee27ad1e0efdd17a7a6dbbeeee
OpenSSL Toolkit 1.0.0g
Posted Jan 19, 2012
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: This release fixed a DTLS DoS issue which was recently introduced by the fix for CVE-2011-4109.
tags | encryption, protocol
systems | unix
advisories | CVE-2011-4109
SHA-256 | 905106a1505e7d9f7c36ee81408d3aa3d41aac291a9603d0c290c9530c92fc2c
OpenSSL Toolkit 1.0.0f
Posted Jan 7, 2012
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: A fix was introduced for a security issue where an extension of the Vaudenay padding oracle attack on CBC mode encryption enables an efficient plaintext recovery attack against the OpenSSL implementation of DTLS. Various other bugfixes and improvements were made.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2011-4108, CVE-2011-4576, CVE-2011-4619, CVE-2012-0027, CVE-2011-4577
SHA-256 | faf1eab0ef85fd6c3beca271c356b31b5cc831e2c6b7f23cf672e7ab4680fde1
Stunnel SSL Wrapper 4.48
Posted Nov 27, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: FIPS-compliant OpenSSL DLLs are supplied with the Windows installer. FIPS mode can be disabled with the "fips = no" configuration file option. The stability of the Windows GUI was also improved.
tags | tool, arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 9fa723595726806cbf6547a2c453e695e33bf635f2d4771e80d110a06f27ea37
Stunnel SSL Wrapper 4.47b1
Posted Nov 8, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: This release adds Unix socket support and a new certificate verification mode to ignore the CA chain and only verify the peer certificate. It also includes some performance and scalability optimizations, and compilation bugfixes.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | d12d3d92de6801d03d0dd0bd9b58d169489120f7770e5ac648165b8f34080b14
Stunnel SSL Wrapper 4.45
Posted Oct 25, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: New "protocol = proxy" support was added to send the original client IP address to haproxy. This requires the accept-proxy bind option of haproxy 1.5-dev3 or later. A number of minor improvements and bugfixes were added, mostly related to Win32 GUI and compilation issues on various platforms.
tags | tool, arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | cbce8279c1ba7a07bfefeb2e477f682bfd326519f8a7ed296e35210599898a2d
Stunnel SSL Wrapper 4.44
Posted Sep 19, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: Bugs in the new SNI and memory management code were fixed. Buffer overflow protection was implemented for heap allocations, and gcc buffer overflow protection was enabled for stack allocations.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | fa0dfc33f323abfbc94aa993d90d37481cd2f652ee93ec2f8c333ac7a496c7b9
Stunnel SSL Wrapper 4.43
Posted Sep 8, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: Win32 OpenSSL DLLs were updated to version 1.0.0e. This version fixes Win32 configuration file reload. FORK and UCONTEXT threading models were corrected and thoroughly tested. Major performance optimization was performed on the logging subsystem.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 93a002d9e1652d7684756af75b44b00f99aa93574e8a5a2e69f88656221d5ce2
OpenSSL Toolkit 1.0.0e
Posted Sep 7, 2011
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Initialization of X509_STORE_CTX was fixed to eliminate a case where CRLs with "nextUpdate" in the past were sometimes accepted. An error in SSL memory handling for (EC)DH ciphersuites was fixed. A memory leak on bad inputs to x509_name_ex_d2i was fixed. Some ECC ciphersuites are no longer restricted to SHA1. Protection against ECDSA timing attacks was introduced
tags | encryption, protocol
systems | unix
advisories | CVE-2011-3207, CVE-2011-3210
SHA-256 | e361dc2775733fb84de7b5bf7b504778b772869e8f7bfac0b28b935cbf7380f7
OpenSSL-Based Signcode Utility 1.4
Posted Aug 14, 2011
Authored by mfive | Site sourceforge.net

OpenSSL-based signcode utility is used for Authenticode signing of EXE/CAB files. It also supports timestamping.

Changes: An improved build system. Support for reading cert+key from a PKCS12 file. Support for reading a key from a PEM file. Support for SHA-1/SHA-256 (the default hash is now SHA-1). A flag for commercial signing (the default is individual).
tags | encryption
systems | unix
SHA-256 | 721eddade1571fcde54e7f5c21f961dacb990c19f9bdb05c4a7aaeb269979069
Stunnel SSL Wrapper 4.42b2
Posted Jul 27, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: This release fixes a Windows service crash of stunnel 4.40.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 21a2bf0337773fa1b7824e556bc80a5730e673c537c9392fd477199d866c6b99
Stunnel SSL Wrapper 4.40
Posted Jul 24, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: A Win32 GUI menu was added to save cached peer certificate chains. The Win32 "-exit" commandline option was added to stop stunnel when it is not running as a service. File version information was added to stunnel.exe. 2048-bit DH hardcoded parameters are used as a fallback if DH parameters are not provided in stunnel.pem. The default "ciphers" value was updated to prefer ECDH. The default ECDH curve was updated to "prime256v1". Support for temporary RSA keys (used in obsolete export ciphers) was removed.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 91f32c7654dde0e1cf37ed0d8517e0d0b5985cd30443a9d64cd33d232b5fe9ce
Stunnel SSL Wrapper 4.39
Posted Jul 7, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: A new Windows installer module was added to build a self-signed stunnel.pem. Configuration file editing and log file reopening were added to the Windows GUI. Configuration file reloading with the Windows GUI was improved.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 972e4c150e3012ba8777f149c858e1e290aeb7ad7976e1551ac1752bc04fb0ed
Stunnel SSL Wrapper 4.38
Posted Jun 29, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: Server Name Indication (SNI) TLS extension support was implemented for name-based virtual servers. Stunnel can now switch service section on the fly, based on the destination host name included in the Client Hello message. Numerous fixes were also added for bugs introduced in previous, experimental versions.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | aa49012195fde4dc3e4bed2bb25283cb40a6e0ad8295a47e730652f611e2268c
SSLDiagnos 0.8.1b
Posted May 15, 2011
Authored by James Dickson | Site sourceforge.net

This application is used to test SSL ciphers/protocols. It has some specific functionality for sip, ftps, pop3 and smtp and also tests for renegotiation. The binaries (in the debug-folder) ships with OpenSSL 1.0c dlls for win32. A separate test-tool enables testing for all possible ciphers allowed by protocols (not just OpenSSL-recognized-ciphers). Now there are also some tests for the Microsoft PCT protocol.

Changes: Various updates.
tags | encryption, protocol
systems | windows
SHA-256 | 3f5edc67e2bf1a610ff4effe46bd02077cc82f2e9d60bb223f1800495451b920
Stunnel SSL Wrapper 4.36
Posted May 4, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: Win32 OpenSSL DLLs were updated to version 1.0.0d. Dynamic memory was introduced for management of string manipulation in order to prevent a static STRLEN limit and to lower stack footprint. Strict public key comparison was added for "verify = 3" certificate checking mode. Backlog parameter of listen(2) was changed from 5 to SOMAXCONN to improve behavior on heavy load. A number of bugs were fixed, including a memory leak and some Mac OS X compatibility fixes.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 3483fc2011e8a9d2614a93a9dbf7eabf405044df3566f29144fe2d1dd37a35f5
SSL Private Key Finder
Posted Mar 6, 2011
Authored by pleed

SSL private key extraction utility that searches through memory.

tags | encryption
systems | unix
SHA-256 | f9b9314dfd84b06d9e1b725ae018c6139dcf50d0158aec12069e2cb23fbe607a
Ctunnel Cryptographic Tunnel Program 0.6
Posted Feb 14, 2011
Authored by Jess Mahan | Site nardcore.org

ctunnel is a program for tunneling and proxying TCP or UDP connections via a cryptographic tunnel. ctunnel can be used to secure any existing TCP or UDP based protocol, such as HTTP, Telnet, FTP, RSH, MySQL, VNC, DNS, XDMCP, NFS, etc. You can also chain or bounce connections to any number of intermediary hosts.

Changes: This release fixes high CPU utilization, lowers heap usage, and fixes a segfault.
tags | web, udp, encryption, tcp, protocol
systems | unix
SHA-256 | a07bb5f48987ec0cb01d01ae7eb2fc00a06a1928fa25afe3999ceb4398f0941a
OpenSSL Toolkit 1.0.0d
Posted Feb 10, 2011
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Parsing of the OCSP stapling ClientHello extension was fixed. This issue was reported as CVE-2011-0014. A bug in string printing code, where the escape character itself was not escaped, was fixed.
tags | encryption, protocol
systems | unix
advisories | CVE-2011-0014
SHA-256 | 92511d1f0caaa298dba250426f8e7d5d00b271847886d1adc62422778d6320db
SSLDiagnos 0.8.1a
Posted Feb 10, 2011
Authored by James Dickson | Site sourceforge.net

This application is used to test SSL ciphers/protocols. It has some specific functionality for sip, ftps, pop3 and smtp and also tests for renegotiation. The binaries (in the debug-folder) ships with OpenSSL 1.0c dlls for win32. A separate test-tool enables testing for all possible ciphers allowed by protocols (not just OpenSSL-recognized-ciphers). Now there are also some tests for the Microsoft PCT protocol.

Changes: Added experimental tests for PCT1. Also divided project into library/app since common functions between projects.
tags | encryption, protocol
systems | windows
SHA-256 | 03f648fd25e963ffc16c601f4c37313b0c4a40c420d3424228f85f9d3b37875f
Stunnel SSL Wrapper 4.35
Posted Feb 7, 2011
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code.

Changes: OpenSSL DLLs were updated to version 1.0.0c. Transparent source (non-local bind) support was added for FreeBSD 8.x. Transparent destination ("transparent = destination") support was added for Linux. A number of bugfixes were also implemented.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | a810e220498239483e14fae24eeb2a188a6167e9118958b903f8793768c4460f
SSLSmart SSL Testing Tool 1.0
Posted Feb 1, 2011
Authored by Gursev Kalra

SSLSmart is an open source, highly flexible and interactive tool aimed at improving efficiency and reducing false positives during SSL testing. A number of tools allow users to test for supported SSL ciphers suites, but most only provide testers with a fixed set of cipher suites. Further testing is performed by initiating only an SSL socket connection with one cipher suite at a time, an inefficient approach that leads to false positives and often does not provide a clear picture of the true vulnerability of the server. SSLSmart is designed to combat these shortcomings.

tags | encryption
SHA-256 | cf73c47ed1f965d7f82ebe8c649c3b847436056c2533fdd0ed606877e59e2b47
SSLDiagnos 0.6.12b
Posted Jan 5, 2011
Authored by James Dickson | Site sourceforge.net

This application is used to get information about SSL usage (protocols and ciphers) at a server. It can also be used for testing and rating ciphers on SSL clients. The code is written for win32 but may easily be ported to Linux.

Changes: Some text-changes.
tags | encryption, protocol
systems | linux, windows
SHA-256 | 05141c6832122145c652da82824f3085c5488b823070990a24949254cb65af14
Page 4 of 13
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close