exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 1,649 RSS Feed

Scanner Files

Bing.com Hostname / IP Enumerator 1.0.5
Posted Oct 4, 2021
Authored by Andrew Horton | Site morningstarsecurity.com

This tool enumerates hostnames from Bing.com for an IP address. Bing.com is Microsoft's search engine which has an IP: search parameter. Written in Bash for Linux. Requires wget.

Changes: Minor release. Changed User-Agent to wget/1.20. Fixed an error where it finds no results.
tags | tool, scanner, bash
systems | linux, unix
SHA-256 | 0a198af8d7876d7adb9c0517025bd6443d13399a188615a078cf3e45e120f19e
TestSSL 3.0.6
Posted Oct 4, 2021
Authored by Dr. Dirk Wetter | Site drwetter.org

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

Changes: Codespell introduction and implementation for GHA CI. Documentation update to reflect renaming standard ciphers to cipher categories. Now ignores usage of ~/.digrc where possible. Various other updates and fixes.
tags | tool, scanner, protocol, bash
systems | unix
SHA-256 | 05768444d6cf3dc5812f8fb88695d17a82668089deddd6aaf969041ba4c10b10
MedSec Network Utility Tool
Posted Oct 4, 2021
Authored by medpaf | Site github.com

MedSec is a network utility tool developed to perform some network, security administrator, and pentesting tasks. Basic functionality includes port scans, host discovery, banner grabbing, dns checks, subdomain enumeration, and more.

tags | tool, scanner
systems | unix
SHA-256 | da3e4ac6caa379175e26ece82ffa34906d015bf85c441e6d363bb3c6707faa98
Google Tsunami Security Scanner Pre-Alpha
Posted Sep 29, 2021
Authored by Google Tsunami Team | Site github.com

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. It was originally written by Google and open sourced in July of 2020.

tags | tool, scanner, vulnerability
systems | unix
SHA-256 | 9e5527ca4b40f218f5fc3dcb8685bd4dd7fecf7330f37e0ad5242e442db55a6b
Lynis Auditing Tool 3.0.6
Posted Jul 22, 2021
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: OS detection added for Artix Linux, macOS Monterey, NethServer, openSUSE MicroOS. Added a check for outdated translation files. 9 additional changes.
tags | tool, scanner
systems | unix
SHA-256 | 3005346e90339c18a4c626169c6f1d9fb8643bb0d0a049bcaf64b7ccb4fd272c
Lynis Auditing Tool 3.0.5
Posted Jul 2, 2021
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Added OS detection of Arch Linux 32, BunsenLabs Linux, and Rocky Linux. Added a check for the MemoryOverwriteRequest bit to protect against cold-boot attacks. A half dozen changes have also been made.
tags | tool, scanner
systems | unix
SHA-256 | b2c5df5ea6caccdaf672fded7ad195e050a2cde1e896fe8a5d3e0c0f96312473
Sifter 12
Posted May 21, 2021
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Sifter can now spawn multiple sessions for any menu. Various install fixes. Various Runtime fixes. Added 6 additional tool integrations.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 3b42c5c21ad8b35302b4dac221d01252c0a94ae46bdc1c6876726f60d11b97cd
Wapiti Web Application Vulnerability Scanner 3.0.5
Posted May 17, 2021
Authored by Nicolas Surribas | Site wapiti.sourceforge.net

Wapiti is a web application vulnerability scanner. It will scan the web pages of a deployed web application and will fuzz the URL parameters and forms to find common web vulnerabilities.

Changes: Boolean based blind SQL injection support added. Added CSV as output format for Report. Multiple changes to cookie support. Fixed a session issue. New modules relating to WordPress and Drupal.
tags | tool, web, scanner, vulnerability
systems | unix
SHA-256 | ee7d76549f3f237ce19d78280de108c705b1b1ecf62710a3a514ccacd508a5e8
Lynis Auditing Tool 3.0.4
Posted May 11, 2021
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Added Detection of cmd tooling, test cmd configuration file, and check for ELILO boot loader presence. Also added OS detection of AlmaLinux, Garuda Linux, Manjaro (ARM), and others. A half dozens changes have also been made.
tags | tool, scanner
systems | unix
SHA-256 | c7359a388c829df667432d912d43bbd5c5f917763d20bffe0a998b6b714a8bb6
TestSSL 3.0.5
Posted May 10, 2021
Authored by Dr. Dirk Wetter | Site drwetter.org

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

Changes: Fixed off by one error in HSTS. Fixed minor output inconsistency in JSON output. Improved compatibility for OpenSSL 3.0. Fixed localization issue for ciphers. Various other updates and fixes.
tags | tool, scanner, protocol, bash
systems | unix
SHA-256 | 9de744fe0e51a03d42fa85e4b83340948baeaa7080427f90b0efd23e9106fece
jSQL Injection 0.85
Posted May 6, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Compliance to Java 17. Switched to native HttpClient.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | fd59d2103793e3bc70faa07d858dbd00f7d7206758f08acdc980fd2df01e5a7c
Scapy Packet Manipulation Tool 2.4.5
Posted Apr 20, 2021
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: 354 commits to Core master since last release. There is a new interfaces system, multiple bug fixes, and more.
tags | tool, scanner, python
systems | unix
SHA-256 | cd2aadf020f60102c0fc1c54a2542985adc9371572d3088376c613e1b71f8c53
Scapy Packet Manipulation Tool 2.4.5rc1
Posted Mar 31, 2021
Authored by Philippe Biondi | Site secdev.org

Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

Changes: Release candidate 1 for 2.4.5. Various updates.
tags | tool, scanner, python
systems | unix
SHA-256 | 45f868edd4381e47b6d7beb0cabaaa40290660912190b8b2a1df4b1f090300c6
jSQL Injection 0.84
Posted Feb 24, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Integrated Nashorn sandbox for Java 15. Fixed Mac glitches. Restored Scan results. Used Java 11 and dropped Java 8, 9, 10.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 3d886ecab5d05daf6bf070120fb7231e28233a15a14067aaed248d57e0933530
Wapiti Web Application Vulnerability Scanner 3.0.4
Posted Feb 22, 2021
Authored by Nicolas Surribas | Site wapiti.sourceforge.net

Wapiti is a web application vulnerability scanner. It will scan the web pages of a deployed web application and will fuzz the URL parameters and forms to find common web vulnerabilities.

Changes: Added more payloads for code execution. 5 new module updates. Additions to cross site scripting and SQL injection attacks. Various other updates.
tags | tool, web, scanner, vulnerability
systems | unix
SHA-256 | 8b696753a37506f0c3e8f542cb60e9f8198bb1bafd1a1dc97fbb9592becf31f3
Sifter 11.5
Posted Jan 27, 2021
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Install and run-time fixes added.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | a36cd6110a7e972c4b3d78b016825bb5d151b29feba7e2f6a8e74d347e302088
WhatWeb Scanner 0.5.5
Posted Jan 15, 2021
Authored by Andrew Horton | Site morningstarsecurity.com

WhatWeb is a next-generation web scanner. WhatWeb recognizes web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 1800 plugins, each to recognize something different. WhatWeb also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more. WhatWeb supports an aggression level to control the trade off between speed and reliability.

Changes: 1 fix, 8 new plugins, and 3 plugin updates.
tags | tool, web, scanner, javascript
systems | unix
SHA-256 | 96dedb6a377184fb8f5fd3f2a81c26ff8c92c4dc1503ce409793a1e7ab23695d
jSQL Injection 0.83
Posted Jan 11, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the pre-built jar release.

Changes: Various new preferences like thread control, User agent, Zip and Dios modes. Added 11 database engines. Various other additions.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | c605e7e8ce1d87cb4de718304b2b4a7bf7d1426949a359cd870d9512e4136f23
jSQL Injection 0.83 Source Code Release
Posted Jan 11, 2021
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Various new preferences like thread control, User agent, Zip and Dios modes. Added 11 database engines. Various other additions.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 512f1a8bd4a6a1ff46b71d095efe00ef1c411d2dabb6dc3097a23feac6babe89
Lynis Auditing Tool 3.0.3
Posted Jan 7, 2021
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: A couple additions including an OS detection of Parrot GNU/Linux along with three changes.
tags | tool, scanner
systems | unix
SHA-256 | d2893751e2d78e0c1ab253cef0e982bb84703c8edf2b11be60617894e299e2d1
ZyXEL Godmode Backdoor Account Scanner
Posted Jan 5, 2021
Authored by Todor Donev

zyHell is a perl script that scans for the ZyXEL godmode backdoor account.

tags | tool, scanner, perl
systems | unix
SHA-256 | 7b324658204795efdfa737a1dcc7189645442e801087b1adfb16a65ba9784029
Sifter 11.3
Posted Jan 2, 2021
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various additions.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 9000fd19122b6a5bee87544f2b3b31f32a15866f1c35369bfab2222f04347fd9
Lynis Auditing Tool 3.0.2
Posted Dec 24, 2020
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Added OS detection of Flatcar, IPFire, Mageia, NixOS, ROSA Linux, SLES (extended), Void Linux, Zorin OS. Support for Solaris svcs added. Many other additions and changes.
tags | tool, scanner
systems | unix
SHA-256 | 5b2ce3b602df2a59934f79f07f2702df574f8d840ead2e435a3dcf706d054bb0
Sifter 11.2
Posted Dec 22, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various additions.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 9a5724bb2f7548b89e084651c26a9ce1a05c65463a57dc8119783f395acab49e
jSQL Injection 0.82 Source Code Release
Posted Dec 21, 2020
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | a50978c6a6631f49d20bd78f2561903dec545e0fc03f1ecd4a1041db33bd5fea
Page 2 of 66
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close