exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 1,649 RSS Feed

Scanner Files

Lynis Auditing Tool 3.1.1
Posted Mar 18, 2024
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Detection of ArcoLinux has been added. Redis configuration file path added for FreeBSD. Check /snap directory location for Redis configuration file.
tags | tool, scanner
systems | unix
SHA-256 | d72f4ee7325816bb8dbfcf31eb104207b9fe58a2493c2a875373746a71284cc3
Lynis Auditing Tool 3.1.0
Posted Mar 11, 2024
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: 12 changes and an Indonesian translation has been added.
tags | tool, scanner
systems | unix
SHA-256 | ca192ac67411b07ec8421d579b1f16c038299ff727a53d739403b729817bc2e7
Fwknop Port Knocking Utility 2.6.11
Posted Feb 7, 2024
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: Fixed two bugs in PF handling code. Added ALLOW_ANY_USER_AGENT for ENABLE_SPA_OVER_HTTP mode so that fwknopd will accept any User-Agent string coming from the client. Various fixes to the AppArmor profile to support recent versions of Debian and Ubuntu. Add gpg.conf and gpg-agent.conf to set pinentry-mode loopback to restore GPG full cycle tests. A couple additional updates to the test suite.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | bcb4e0e2eb5fcece5083d506da8471f68e33fb6b17d9379c71427a95f9ca1ec8
SSH-Snake: Automated SSH-Based Network Traversal
Posted Jan 9, 2024
Authored by Joshua Rogers | Site github.com

SSH-Snake is a powerful tool designed to perform automatic network traversal using SSH private keys discovered on systems, with the objective of creating a comprehensive map of a network and its dependencies, identifying to what extent a network can be compromised using SSH and SSH private keys starting from a particular system. SSH-Snake can automatically reveal the relationship between systems which are connected via SSH, which would normally take a tremendous amount of time and effort to perform manually.suffers from bypass and traversal vulnerabilities.

tags | tool, scanner, vulnerability, file inclusion
systems | unix
SHA-256 | 955ae990d1d900f97e789c6f6cb04dd954898e032e8e00fc6d4354e9508c09ae
jSQL Injection 0.95
Posted Oct 16, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Improved prefix and query size. Keep console tabs colored until clicked. Removed stacktrace from error messages. Added Postgres Error strategy Cast:stacked. Added Postgres query for reading file. Added Postgres system filenames to File list. Added SQL Server Stacked strategy. Improved DB2 Error strategy detection. Improved DB2 queries reliability. A couple of additional fixes.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 0d7cf976c70af7866c9cb7df713e2d045e98454b80bd556dad89be93bb5bf7b9
Simple Packet Sender 5.0
Posted Oct 9, 2023
Authored by Hohlraum | Site sites.google.com

Simple Packet Sender (SPS) is a Linux packet crafting tool. It supports IPv4, IPv6 (but not extension headers yet), and tunneling IPv6 over IPv4. Written in C on Linux with GUI built using GTK+. Both source and binaries are included. Features include packet crafting and sending one, multiple, or flooding packets of type TCP, ICMP, or UDP. All values within ethernet frame can be modified arbitrarily. Supports TCP, ICMP and UDP data as well, with input from either keyboard as UTF-8/ASCII, keyboard as hexadecimal, or from file. Various other features exist as well.

Changes: Dozens of updates as this is the first release since 2015.
tags | tool, udp, scanner, tcp
systems | linux, unix
SHA-256 | 27655eb9a3a11f0253a3989eedbe5dd12a1cb92bbb5594ec4c58e5663a454db3
jSQL Injection 0.94
Posted Oct 5, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Fixed Sleep Time always applied when disabled in Preference. Fixed URL encoding always applied in path when disabled in Preference. Fixed strategy Stacked not applied. Optimized SQL query.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 5674649cb5463b17483b4b4890dd1892b295b619eea8c1a2230452f2df7677c6
jSQL Injection 0.93
Posted Oct 2, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added Boolean no-mode. Added Preference to disable URL random suffix. Fixed empty String not possible in SQL Engine. Add CTF platforms to Scan list.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 90eb5b359e74a7af8e5bdb5cc5a8740bc57bb1ca10a3bece24054679d6da0016
jSQL Injection 0.92
Posted Sep 4, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added Multibit strategy. Added Preference to disable strategies. Replaced Boolean size queries with trail query. Optimized SQLite calibrator. Added vulnweb, juice.shop, hackthebox URLs to Scan. Fixed i18n managers tabs. Optimized Boolean false positive detection.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | c2fbf8bf0a47c670fad1bee18fdc18a0b6b5257d83d819dce0dc4303a17f79e8
jSQL Injection 0.91
Posted Aug 14, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added Stacked strategy. Added Stacked mode to Boolean strategies. Added Stacked payloads to Error strategies. Added file and privilege queries to SQL Engine. Improved bulk scan result. Improved cookies processing. Improved CSRF and Digest handshake processing. Improved H2 and PostgreSQL injection. Switched PHP SQL shell to mysqli_connect. One bug fix.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | f10e3bf405f1fc962e8bef1980943cec5018e07f66ce5260c0f04edd579c6bff
Lynis Auditing Tool 3.0.9
Posted Aug 3, 2023
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Added newer style format for Mongo authorization setting. Locations added for plocate. Only test Compression if sshd version less than 7.4. Improved fetching timestamp. Minor changes such as typos.
tags | tool, scanner
systems | unix
SHA-256 | f394df7d20391fb76e975ae88f3eba1da05ac9c4945e2c7f709326e185e17025
jSQL Injection 0.90
Posted Jul 25, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Fixed URL encoding during connection test.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | c104d54e5f523941ed7f4f29c4b40ad95b160a268c4a7ed95433316d2c244c60
jSQL Injection 0.89
Posted Jul 24, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Digest authentication client implementation. Improved stability and error handling. Added item GET to request list. Fixed warning on start.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | b0a147a1e484cbecf38868f7ecf08701608321b265e556401917c02357ae7cf1
jSQL Injection 0.88
Posted Jul 20, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added workflow to publish releases with approval. Improved unhandled error report and help tooltip wording. Upgraded Github Actions and dependencies version. Improved test consistency.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | e8b797908ab66fe25d82bde2a573d7fae7ec5a83f5b4947a60e095c708f90605
jSQL Injection 0.87
Posted Jul 12, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Auto inject multipart and cookie params. Optimized connection test. Restored issue tracking, translation submit, bug report. Compatibility for Java 18.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | aec4d0bde2e1b17624594a8ea9564e017baab16a62c45a923b69e9410b5db405
jSQL Injection 0.86
Posted Jul 7, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Add colors to logs for tracking boolean queries. Support multipart boundary with injection point star.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | bc25144c39d2d2fec969828ee8a61334a575de0ca5bb0e4f7cad8fb500ed6004
SimpleRmiDiscoverer 0.1
Posted Jan 5, 2023
Authored by Marcin Wolak | Site github.com

SimpleRmiDiscoverer is a JMX RMI scanning tool for unsecured (without enabled authentication) instances of JAVA JMX. It does not use standard Java RMI/JMX classes like other available tools but rather communicates directly over TCP. The tool is written in Java and is very useful in red teaming operations because JVM is still ubiquitous in corporate environments. It can be executed by unprivileged (non-admin) users.

tags | tool, java, scanner, tcp
systems | unix
SHA-256 | 93daab8314c5a134f408dc5214f71dbb47eac17e499aa7e761104430bd8a7f8f
Scapy Packet Manipulation Tool 2.5.0
Posted Dec 27, 2022
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: Added Python 3.9 and 3.10 support. Added macOS 10.15 support. Fixed sniffing performance issues with 2.4.4+ on Windows. Greatly improve BPF (macOS) support. Enhanced loopback interface support on Linux, *BSD, and Windows. SPDX License identifiers added. Several major CLI improvements, especially in autocompletion. Dozens of additional changes to layers, automotive, and misc have been added.
tags | tool, scanner, python
systems | unix
SHA-256 | 97c3f6c9258eeaa609e3ccab62531670b425713dd17c0415f512201c2b8cc82e
TestSSL 3.0.8
Posted Sep 29, 2022
Authored by Dr. Dirk Wetter | Site drwetter.org

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

Changes: Major update of client simulation. Update of certificate stores. About a dozen bug fixes and various other updates.
tags | tool, scanner, protocol, bash
systems | unix
SHA-256 | 22c5dc6dfc7500db94b6f8a48775f72b5149d0a372b8552ed7666016ee79edf0
Lynis Auditing Tool 3.0.8
Posted May 17, 2022
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Added MALW-3274, PKGS-7346, and PKGS-7395. Modifications have been made to AUTH-9408, FILE-7524, HTTP-6643, KRNL-5788, KRNL-5820, KRNL-5830, KRNL-5830, and PRNT-2308.
tags | tool, scanner
systems | unix
SHA-256 | 98373a4cc9d0471ab9bebb249e442fcf94b6bf6d4e9c6fc0b22bca1506646c63
TestSSL 3.0.7
Posted Feb 21, 2022
Authored by Dr. Dirk Wetter | Site drwetter.org

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

Changes: Added SSLv2 and OpenSSL fixes. 15 additional bug fixes and improvements.
tags | tool, scanner, protocol, bash
systems | unix
SHA-256 | c2beb3ae1fc1301ad845c7aa01c0a292c41b95747ef67f34601f21fb2da16145
Lynis Auditing Tool 3.0.7
Posted Jan 24, 2022
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Added OS detection for RHEL 6 and Funtoo Linux and added service manager openrc. Added alias for MariaDB. Added Trend Micro malware agent. Allowed unknown number of spaces in modprobe blacklists. Support added for newer Ubuntu versions. Support added for Garuda Linux and arch-audit. Several improvements for busybox shell. Russian translation of Lynis extended. Various other updates.
tags | tool, scanner
systems | unix
SHA-256 | 52891674347a463ce0fbbf1225cdb61f83c5db412d1c101cb48aa5f88a29e77d
Wapiti Web Application Vulnerability Scanner 3.0.9
Posted Dec 20, 2021
Authored by Nicolas Surribas | Site wapiti.sourceforge.net

Wapiti is a web application vulnerability scanner. It will scan the web pages of a deployed web application and will fuzz the URL parameters and forms to find common web vulnerabilities.

Changes: CLI has a new passive module option that allows you to use less aggressive modules only. WP_ENUM has improved detection of WordPress. New SSL module to check TLS/SSL configuration, powered by SSLyze. New Log4Shell attack module to detect the infamous vulnerability.
tags | tool, web, scanner, vulnerability
systems | unix
SHA-256 | bd64674b9152057bf1534ca7d7aab8cad4fccb1027813e0d0281f48823a82475
Wapiti Web Application Vulnerability Scanner 3.0.8
Posted Nov 30, 2021
Authored by Nicolas Surribas | Site wapiti.sourceforge.net

Wapiti is a web application vulnerability scanner. It will scan the web pages of a deployed web application and will fuzz the URL parameters and forms to find common web vulnerabilities.

Changes: The CLI now prevents users from using -a without specifying --ayth-type (and vice versa). The Crawler has upgraded HTTP related dependencies (httpx, httpcore, httpx-socks).
tags | tool, web, scanner, vulnerability
systems | unix
SHA-256 | 110d825ec7c2ba6a063398d63c1939d893f219fee6b5444c643f4b1cd9c71441
Photon OSINT Crawler 1.3.2
Posted Nov 30, 2021
Authored by s0md3v | Site github.com

Photon is a relatively fast crawler designed for automating OSINT (Open Source Intelligence) with a simple interface and tons of customization options. It is written in Python. Photon essentially acts as a web crawler which is able to extract URLs with parameters, also able to fuzz them, secret AUTH keys, and a lot more.

Changes: Added support for SOCKS proxies and rotating proxies.
tags | tool, web, scanner, python
systems | unix
SHA-256 | 92ad92ad238a3532346e652571299fb56a30940af4b868e592c00e6bde8ea83b
Page 1 of 66
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close