what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 9,465 RSS Feed

Operating System: UNIX

Zeek 6.0.8
Posted Oct 4, 2024
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: Adding to the POP3 hardening in 6.0.7, the parser now simply discards too many pending commands, rather than any attempting to process them. Further, invalid server responses do not result in command completion anymore. Processing out-of-order commands or finishing commands based on invalid server responses could result in inconsistent analyzer state, potentially triggering null pointer references for crafted traffic.
tags | tool, intrusion detection
systems | unix
SHA-256 | 39e6293f11ec9f7d38e08f2eb076a436f384c9bb45ce026f60a4154064f6c1e0
Haveged 1.9.19
Posted Oct 3, 2024
Site issihosts.com

haveged is a daemon that feeds the /dev/random pool on Linux using an adaptation of the HArdware Volatile Entropy Gathering and Expansion algorithm invented at IRISA. The algorithm is self-tuning on machines with cpuid support, and has been tested in both 32-bit and 64-bit environments. The tarball uses the GNU build mechanism, and includes self test targets and a spec file for those who want to build an RPM.

Changes: Added --time_interval N to add entropy unconditionally every N seconds. Now synchronizes haveged instances during switch root. Fixed warnings in 90-haveged.rules.
tags | tool
systems | linux, unix
SHA-256 | acbb05776668657012273be9bb3310e3140b79959aa4538e4cca8d30d40c0b8f
Suricata IDPE 7.0.7
Posted Oct 2, 2024
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 6 security fixes, 27 bug fixes, 2 optimizations, 2 features, 2 task, and 1 documentation updates.
tags | tool, intrusion detection
systems | unix
advisories | CVE-2024-45795, CVE-2024-45796, CVE-2024-45797, CVE-2024-47187, CVE-2024-47188, CVE-2024-47522
SHA-256 | 26d0a36194d53080fc8b09b999b2b5a83c4049f40ad07ef6ae69c7225a728b86
Falco 0.39.0
Posted Oct 1, 2024
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: 4 breaking changes, 9 major changes, 6 minor changes, 4 bug fixes, and 23 non-user facing changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 77cfde0e3fe797209e92e741f526d6000c97302a686dd0b4cfa3801b2df4b199
Scapy Packet Manipulation Tool 2.6.0
Posted Sep 30, 2024
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: Dropped support of Python 2.7. Improved packaging. Support for RFC6874-like scope identifiers. The internals that read the routes and interfaces configuration have been rewritten on Linux and BSD. The changelog is quite extensive as it has been two years since the last release so definitely review it.
tags | tool, scanner, python
systems | unix
SHA-256 | cfd1babc5c0008bc021eede72149922c24dfc4a511ced7cc3a8665193b6be5c5
Debian Security Advisory 5779-1
Posted Sep 30, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5779-1 - Simone Margaritelli reported that cups, the Common UNIX Printing System, does not properly sanitize IPP attributes when creating PPD files, which may result in the execution of arbitrary code.

tags | advisory, arbitrary
systems | linux, unix, debian
advisories | CVE-2024-47175
SHA-256 | 83ecd659e56de14800ec1796cd224782a1142b21ab9254aa2e8f5a8461f8cfc3
Lynis Auditing Tool 3.1.2
Posted Sep 27, 2024
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: 6 additions and 27 changes have been made.
tags | tool, scanner
systems | unix
SHA-256 | 882c46d28005c7c35d2829e646deabbd9834358d885489f7e3a472c7c10972d4
Zeek 6.0.7
Posted Sep 24, 2024
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: The POP3 parser has been hardened to avoid unbounded state growth in the face of one-sided traffic capture or when enabled for non-POP3 traffic.
tags | tool, intrusion detection
systems | unix
SHA-256 | 8c99e850b8cc489e1f1607ffd2c922cb3802cf9159bd23abcbb331499a9dd22c
Faraday 5.7.0
Posted Sep 23, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Added bulk update feature for custom attributes. Fixed hostnames not working on pipelines conditions. Allowed services to be searchable. Fixed crash on unsupported image format upload. Fixed service based jobs not working for assets.
tags | tool, rootkit
systems | unix
SHA-256 | beee684970842de8c540054542adaf530009a41ad15076dcfee818b1f25ea79d
OpenSSH 9.9p1
Posted Sep 20, 2024
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: ssh has removed support for pre-authentication compression. ssh and sshd changed processing of the arguments to the "Match" configuration directive to follow more shell-like rules for quoted strings.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | b343fbcdbff87f15b1986e6e15d6d4fc9a7d36066be6b7fb507087ba8f966c02
CVE-2024-26581 Checker
Posted Sep 19, 2024
Authored by madfxr | Site github.com

This is a script to check your kernel versions to see if you're susceptible to CVE-2024-26581.

tags | tool, kernel, scanner
systems | unix
advisories | CVE-2024-26581
SHA-256 | 407f3dfbe86e97c19e1f98da8a8a4c89a8e99776fb994091ba6f125594338866
Mandos Encrypted File System Unattended Reboot Utility 1.8.17
Posted Sep 13, 2024
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Improved documentation slightly. Made life easier for distribution packagers by making sure that make install creates all required directories. Suppressed most spurious compiler warnings. Various other updates.
tags | tool, remote, root
systems | linux, unix
SHA-256 | 63f47f1c490485524cd3ea6e610e16e4d175881a59f4e8a8ab58f1b216d150ee
Proxmark3 4.18994 Custom Firmware
Posted Sep 10, 2024
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "Backdoor".

Changes: Major updates include FUDAN backdoors and static encrypted nonces key recovery and multiple bugs.
tags | tool
systems | unix
SHA-256 | 4a802faedf59e452328f4d955c2563277ed420bdb223052778e1d9f16ad90e0d
Stegano 0.11.4
Posted Sep 9, 2024
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Added a parameter, close_file, to lsb.reveal in order to specify if the file must be closed at the end of the processing.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 81c5da92bf3f55c9e71cb8923bf2e39a85511e493d5d41a0e6352368125a8969
Packet Fence 14.0.0
Posted Sep 9, 2024
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: Debian 12 support and OSQuery support with FleetDM added. Enhancements include firewall SSO clustering load-balancing, domains clustering high-availability, updated Caddy, and VoIP support in Aruba CX. Fixed Aruba Deauth. Fixed a remote code execution vulnerability. External library updates.
tags | tool, remote
systems | unix
SHA-256 | 7326092bf804496d146a229be5fb1e57dd952fdab80fa37ee541e9c946c27380
Samhain File Integrity Checker 4.5.1
Posted Sep 8, 2024
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Added a fix for regression in SHELL option for log file monitoring.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 72c61517da00f6dbcb9097885932c15a69cf8f6f9225756cf257aeaac1159c7b
Clam AntiVirus Toolkit 1.4.1
Posted Sep 5, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Changed the logging module to disable following symlinks on Linux and Unix systems so as to prevent an attacker with existing access to the clamd or freshclam services from using a symlink to corrupt system files. Fixed a possible out-of-bounds read bug in the PDF file parser that could cause a denial-of-service (DoS) condition.
tags | tool, virus
systems | unix
advisories | CVE-2024-20505, CVE-2024-20506
SHA-256 | a318e780ac39a6b3d6c46971382f96edde97ce48b8e361eb80e63415ed416ad8
Zeek 6.0.6
Posted Sep 4, 2024
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: HTTP passwords with colon characters in them are now correctly logged.
tags | tool, intrusion detection
systems | unix
SHA-256 | 95438612672226776aef09c283564541b50a78dfaaf09308b2ac21ffea6adfe5
OpenSSL Toolkit 3.3.2
Posted Sep 4, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed possible denial of service in X.509 name checks. Fixed possible buffer overread in SSL_select_next_proto().
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-5535, CVE-2024-6119
SHA-256 | 2e8a40b01979afe8be0bbfb3de5dc1c6709fedb46d6c89c10da114ab5fc3d281
OpenSSL Toolkit 3.2.3
Posted Sep 4, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed possible denial of service in X.509 name checks. Fixed possible buffer overread in SSL_select_next_proto().
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-5535, CVE-2024-6119
SHA-256 | 52b5f1c6b8022bc5868c308c54fb77705e702d6c6f4594f99a0df216acf46239
OpenSSL Toolkit 3.1.7
Posted Sep 4, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed possible denial of service in X.509 name checks. Fixed possible buffer overread in SSL_select_next_proto().
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-5535, CVE-2024-6119
SHA-256 | 053a31fa80cf4aebe1068c987d2ef1e44ce418881427c4464751ae800c31d06c
OpenSSL Toolkit 3.0.15
Posted Sep 4, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed possible denial of service in X.509 name checks. Fixed possible buffer overread in SSL_select_next_proto().
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-5535, CVE-2024-6119
SHA-256 | 23c666d0edf20f14249b3d8f0368acaee9ab585b09e1de82107c66e1f3ec9533
Wireshark Analyzer 4.4.0
Posted Aug 29, 2024
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 4.4.0 is the new stable release of Wireshark.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | ead5cdcc08529a2e7ce291e01defc3b0f8831ba24c938db0762b1ebc59c71269
Faraday 5.6.1
Posted Aug 29, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Resolved an issue with filtering by Custom Attributes.
tags | tool, rootkit
systems | unix
SHA-256 | b7c200cda1471eef944b3d0fbe277b9ef6fc68f020c51665a6df168efbced035
Faraday 5.6.0
Posted Aug 26, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Resolved an issue when filtering assets by numeric values. Added workspace update logic on general view. Fixed bug where workspaces updated without making any change on them.
tags | tool, rootkit
systems | unix
SHA-256 | 8129d5ada77e1560709a9e18a9acb5fe00993fca262cb66bb440b18e73fb5d2d
Page 1 of 379
Back12345Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close