exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 9,391 RSS Feed

Operating System: UNIX

Suricata IDPE 7.0.0
Posted Jul 18, 2023
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Dozens of bug fixes, a handful of features and optimizations along with some tasks completed.
tags | tool, intrusion detection
systems | unix
SHA-256 | 7bcd1313118366451465dc3f8385a3f6aadd084ffe44dd257dda8105863bb769
Faraday 4.5.1
Posted Jul 17, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Fixed pillow version to 9.4.0.
tags | tool, rootkit
systems | unix
SHA-256 | df029dc1108b3c1ce369d55984b0647627eb0377597a1b9b8a9ee71c519fdb88
Faraday 4.5.0
Posted Jul 14, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Upgraded nixpkgs version to 23.05. Also updated version of packages in requirements. Added missing scope cvss3 field. Improved performance in hosts and hosts/filter views.
tags | tool, rootkit
systems | unix
SHA-256 | c60429b4ba3214c9d967b27fa228d4cbc84df0d656e3a124c2fa77e09f5b564a
Wireshark Analyzer 4.0.7
Posted Jul 13, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 2 vulnerabilities and 22 bugs have been fixed. Updated protocol support includes 9P, AMQP, BGP, CQL, DHCPFO, EAP, GlusterFS, GSM MAP, HTTP2, iSCSI, Kafka, Kerberos, NAN, NAS-5GS, OCP.1, OpenFlow 1.0, PDCP-NR, PEAP, PPPoE, RSL, RTCP, rtnetlink, and XMPP.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | a79f7b04cbff823e30452abf4bcb86773d8583eb62d5f71f16c09f019f8a8777
jSQL Injection 0.87
Posted Jul 12, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Auto inject multipart and cookie params. Optimized connection test. Restored issue tracking, translation submit, bug report. Compatibility for Java 18.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | aec4d0bde2e1b17624594a8ea9564e017baab16a62c45a923b69e9410b5db405
OATH Toolkit 2.6.9
Posted Jul 11, 2023
Site nongnu.org

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

Changes: Improved compatibility with recent libxmlsec. Updated gnulib files, dropping gnulib self-tests.
tags | tool
systems | unix
SHA-256 | 333ac831c8f1a6dbd7feb897339bba453ff34d3b0f4cfaa6b5a20dba55c8e985
jSQL Injection 0.86
Posted Jul 7, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Add colors to logs for tracking boolean queries. Support multipart boundary with injection point star.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | bc25144c39d2d2fec969828ee8a61334a575de0ca5bb0e4f7cad8fb500ed6004
Zeek 6.0.0
Posted Jul 6, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities.

Changes: 7 breaking changes, a couple dozen additions, a couple dozen changes, and various other updates.
tags | tool, intrusion detection
systems | unix
SHA-256 | cc37587389ec96a2437c48851a6ef8300b19a39d9e6a1c9066570c25b070d0e2
Capstone 5.0
Posted Jul 6, 2023
Authored by Nguyen Anh Quynh | Site capstone-engine.org

Capstone is a multi-architecture, multi-platform disassembly framework. It has a simple and lightweight architecture-neutral API, thread-safe by design, provides details on disassembled instruction, and more.

Changes: A dozen updates and additions.
tags | tool
systems | unix
SHA-256 | df24344407baa7415eeb006f742afc9b92cd33abf2c4c120a6e97cfb376882dc
AIDE 0.18.5
Posted Jul 2, 2023
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Fixed child directory processing on equal match.
tags | tool, intrusion detection
systems | unix
SHA-256 | 58d63e6d16f5af296da427313861222426aec7610f4dbc76a1bc76310e1f1db5
I2P 2.3.0
Posted Jul 2, 2023
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Cache stores of multihomed leaseSets when stored from multihome peers and if our local leaseSet is not in the keyspace return the multihome instead. When updating a leaseSet because receiving it as published always make a complete copy of the leaseSet before merging the flags. Rate-Limit lookups.
tags | tool
systems | unix
SHA-256 | a0a8fb08e9c72eaef22f155b9c9aa0ea90fb331d2bbcf76f82649f0b9efe5f5b
Falco 0.35.1
Posted Jun 30, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: A half dozen minor changes and 4 bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 4008173e88e0351c576d152e12bf9fc4fdd8eb8410ce9dcff793d24c89981b30
OpenDNSSEC 2.1.13
Posted Jun 28, 2023
Site opendnssec.org

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

Changes: Emit warning when using ods-kaspcheck for RFC 5155. Fixed concurrent usage of command line. When using "keep" soa numbering policy mode and the input zone isn't available, change from exponential back-off to retry upon next resign interval and only emit a warning, unless this occurs a second time.
tags | tool
systems | unix
SHA-256 | 76e9358dd242abf9a7359948ab422ce9b34a04150b5af764dae5c214f9041b49
Proxmark3 4.16717 Custom Firmware
Posted Jun 27, 2023
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware.

Changes: A new standalone modes, iclass sniffing works better now, legic cash segments do not crash, more options to extract files from dump data, support MIFARE Classic value blocks and overall improvements to text output using colors.
tags | tool
systems | unix
SHA-256 | 675a785e859d600b55de67ecd17a85ff26741d8e1b74c51ed0fa585850b44f3f
OpenSCAP Libraries 1.3.8
Posted Jun 21, 2023
Site open-scap.org

The openscap project is a set of open source libraries that support the SCAP (Security Content Automation Protocol) set of standards from NIST. It supports CPE, CCE, CVE, CVSS, OVAL, and XCCDF.

Changes: The boot-time remediation service for systemd's Offline Update mode is now disabled by default. Added offline capabilities to the shadow OVAL probe. Added offline capabilities to the sysctl OVAL probe. Added auristorfs to list of network filesystems. Added new experimental linux-bound fwupdsecattr probe for system firmware security attributes (fwupd-based). Used ListUnitFiles D-Bus method to fetch all units in systemd OVAL probe. Fixed minor resource leaks.
tags | protocol, library
systems | unix
SHA-256 | d4bf0dd35e7f595f34a440ebf4234df24faa2602c302b96c43274dbb317803b3
Red Hat Security Advisory 2023-3661-01
Posted Jun 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3661-01 - The texlive packages contain TeXLive, an implementation of TeX for Linux or UNIX systems. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat, unix
advisories | CVE-2023-32700
SHA-256 | b57a94a77de0cc294afe761935aead5aa0fd9cbbb2d78bb8ae38e05dbb984ad6
Suricata IDPE 6.0.13
Posted Jun 16, 2023
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 1 security fix, 11 bug fixes, 1 task, and 2 documentation updates.
tags | tool, intrusion detection
systems | unix
SHA-256 | e09f2f800d0e0cd2f97f21c505950ccc3dbb9ce5cfe808df9567b6d849a31055
AIDE 0.18.4
Posted Jun 14, 2023
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Fixed handling of extended attributes on symlinks. Added missing parenthesis to log message. Fixed static linking of the aide binary. Multiple other fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 4f7e2c7f49f3ca25fdafad6170390a4d8c8334af17bbd48ad34dbd6dde4ee757
American Fuzzy Lop plus plus 4.07c
Posted Jun 13, 2023
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: 3 updates to afl-fuzz, 6 updates to afl-cc, 2 updates to afl-showmap, 1 update to afl-cmin + afl-cmin.bash, 1 update to qemu_mode. Two new custom mutators.
tags | fuzzer
systems | unix
SHA-256 | cdb42834359b17336047814d1c24845f606456dbe4e6aff5edac66c21aa577db
Hydra Network Logon Cracker 9.5
Posted Jun 13, 2023
Authored by van Hauser, thc | Site thc.org

THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

Changes: 2 updates to http-form, 1 fix for smb2, 1 fix for smtp, and 1 fix for rdp.
tags | tool, web, imap
systems | cisco, unix
SHA-256 | 9dd193b011fdb3c52a17b0da61a38a4148ffcad731557696819d4721d1bee76b
Tenshi Log Monitoring Program 0.18
Posted Jun 9, 2023
Authored by Andrea Barisani | Site dev.inversepath.com

tenshi is a log monitoring program, designed to watch one or more log files for lines matching user defined regular expressions and report on the matches. The regular expressions are assigned to queues which have an alert interval and a list of mail recipients. Queues can be set to send a notification as soon as there is a log line assigned to it, or to send periodic reports.

Changes: Added tail_missing option to monitor log files which do not exist yet. Made logfile a dynamic option.
tags | tool, system logging
systems | unix
SHA-256 | 84ceedb32498ce8cbef6b7cb6863a15a5c8fc6187a22afd0c089497a2faecc12
Falco 0.35.0
Posted Jun 7, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: Dozens of changes including a breaking change where support for metadata enrichment from Mesos has been removed. 9 bug fixes have also been applied.
tags | tool, intrusion detection
systems | unix
SHA-256 | 358d1a084d4f53bfe86e7c4babfa56b222bf565e9140fa49191c7fe2bd88bd32
Red Hat Security Advisory 2023-3428-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3428-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat, unix
advisories | CVE-2023-24805
SHA-256 | f5318b703aa1084a356cfd17d519ad0f557343035d2ffa606de4d5663055af24
Red Hat Security Advisory 2023-3425-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3425-01 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat, unix
advisories | CVE-2023-24805
SHA-256 | a5d49eec98d6b27678349c588f23b806ceb062e03c6ce2bdd89175be1baf9423
Red Hat Security Advisory 2023-3429-02
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3429-02 - The cups-filters package contains back ends, filters, and other software that was once part of the core Common UNIX Printing System distribution but is now maintained independently. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat, unix
advisories | CVE-2023-24805
SHA-256 | 1167714c4c0ce114b84c26190d8a6f34e86232670f2a1ae28fc0f7d70fb16e81
Page 6 of 376
Back45678Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close