exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 8,028 RSS Feed

Security Tool Files

Clam AntiVirus Toolkit 1.4.0
Posted Aug 15, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added support for extracting ALZ archives. Added support for extracting LHA/LZH archives. Added the ability to disable image fuzzy hashing, if needed. Added cross-compiling instructions for targeting ARM64/aarch64 processors for Windows. Improved the Freshclam warning messages when. Various other updates and modifications.
tags | tool, virus
systems | unix
SHA-256 | d67ab299e5ca05dad3da299a5ea73d60209372a5becd7f13b9a33c290338a4e6
I2P 2.6.1
Posted Aug 9, 2024
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Updates to Graphs and Translations. Fix a bug in i2ptunnel causing truncation configuration UI. Translation updates.
tags | tool
systems | unix
SHA-256 | e6ce1704da6ac44909b9ee74b376e3ba10d27a287840b28caaf51dfae0903901
Faraday 5.5.0
Posted Aug 9, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Added Scheduler feature to community. Modified pytest launch parameters to fail job at first error. Added Pipelines feature in community.
tags | tool, rootkit
systems | unix
SHA-256 | c218827ec203c88ea290cb6e69047d69bd63bc9d46d9bee984efd0ad447c6dbe
Zeek 6.0.5
Posted Aug 2, 2024
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release addresses 4 issues. The Mozilla CA and Google CT lists were updated to their latest versions. Connection IDs now correctly propagate into files.log. A rare crash in CAF that happened when shutting down Zeek was resolved. Binary addresses passed to Zeekctl were previously assumed to be valid unicode, which was not always the case. Some additional checking was added to ensure that is the case and to provide better error messaging when it is not.
tags | tool, intrusion detection
systems | unix
SHA-256 | 17333748eb6ab56a11a7027eba925e82f58b2d38176ac24b6fa3354b41993fe3
MIMEDefang Email Scanner 3.5
Posted Jul 30, 2024
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Improved how filter elapsed time is calculated. Removed socket file on exit. Added an option to disable DKIM header lines wrap. Added action_greylist to support basic greylisting. Removed CR from multiline header's values. Simplified newline and return/newline handling. Added a sub to send a multipart mail message using Sendmail. Added a sub to check emails using Mail::SpamAssassin::Client. Added re_match_in_tgz_directory sub to block attachments in .tgz files. Added a Mail::MIMEDefang::SPF module to do Sender Policy Framework checks.
tags | tool
systems | windows, unix
SHA-256 | bec730e35bb8f3fb2198590047c4a20636d125cc62341460f946d4671b52da7b
Faraday 5.4.1
Posted Jul 25, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Improved bulk update logic in the general context view.
tags | tool, rootkit
systems | unix
SHA-256 | f7d3ffb7d186b618454bf7e79486864176f045d6ffc08133c35b775221b91b6a
tc Tor Chat Client July 2024 Release
Posted Jul 23, 2024
Authored by fausto

tc is a low-tech free software to chat anonymously and ciphered over Tor circuits in PGP. Use it to protected your communication end-to-end with RSA/DSA encryption and keep yourself anonymously reachable by anyone who only knows your .onion address and your public key. All this and more in 3278 lines of C code that compile and run on BSD and Linux systems with an IRC like GUI. As this is a rolling release and does not have an official build yet, the prior version on Packet Storm was replaced with this updated code base.

Changes: loadauthkeys() validate file to not complain with tor and fit display. loadauthkeys() introduce tmp[]. decrypt() fix format-truncation warning in snprintf (size 5 to 20). showgroups() fix format warning casting the pointer. loadkeysid() add support to load ed25519 keys fingerprint as recipient. loadkeysid() add support to load ed25519 keys description. loadkeysid() int finger introduced. loadkeysid() enlarged buf[] to 65 chars. Various other updates and additions.
tags | tool
systems | linux, unix, bsd
SHA-256 | 6c67a5801efc2a283234e2f35e78d64c742c4135b8931a73f5ed69073993ef33
I2P 2.6.0
Posted Jul 22, 2024
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Modifications to Router and Address Book and bug fixes in I2PSnark and Router. Translation updates.
tags | tool
systems | unix
SHA-256 | 249b35c1e061e194ee18048b0644cc5e2c5cf785ffce655e3124eb959dc189ff
Logwatch 7.11
Posted Jul 22, 2024
Site sourceforge.net

Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.

Changes: Full changelog missing but this is a new release since the last release in January of 2024.
tags | tool, intrusion detection
systems | unix
SHA-256 | 5eb42d983a9667003368b572149fce788c0d7e13daaf1f28ad1bf3a140b865cf
Faraday 5.4.0
Posted Jul 17, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Implemented Elasticsearch vulnerability ingest from Faraday for comprehensive statistical analysis. Implemented workspace update functionality for changes to vulnerabilities, assets, and services. Introduced debouncer logic to prevent redundant updates to the database. Added ping timeout, ping interval and logger parameters on faraday server config. Changed session_timeout in config to float to allow for fractions of hours. Various other updates.
tags | tool, rootkit
systems | unix
SHA-256 | c77b97c39c4123f852d12ad4acfa33fbe1ee4442e74afbe37ac9b9d761710a96
jSQL Injection 0.101
Posted Jul 15, 2024
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added database vendor blind fingerprinting. Optimized concurrency, shutdown and non-progress threads. Improved vuln report. Warned about missing strategies implementation. Removed Time from Sqlite. Removed Memsql and CockroachDB as clones. Improved clones fingerprinting. Improved Vertica schema query and fix field casting. Fixed Vertica/Postgres fingerprint collision. Improved falsy/truthy lists on Oracle. Improved failsafe on Oracle. Improved modes test order on Blind/Time. Improved characters insertion test order. Added TryHackMe and Burp labs to Scan list.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 8d0618dafc562012201b160ff1a083e7f59b02a76c7872748bc48ca60ee56147
Wireshark Analyzer 4.2.6
Posted Jul 11, 2024
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: The releases notes do not show any updates but hey, new version!
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 5ec6028df29068d889c98489bf194a884b00831106fea1e921fea3c65f2003f5
OpenSSH 9.8p1
Posted Jul 1, 2024
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release contains fixes for two security problems, one critical and one minor.
tags | tool, encryption
systems | linux, unix, openbsd
advisories | CVE-2024-6387
SHA-256 | dd8bd002a379b5d499dfb050dd1fa9af8029e80461f4bb6c523c49973f5a39f3
Suricata IDPE 7.0.6
Posted Jun 27, 2024
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 4 security fixes, 23 bug fixes, 2 optimizations, 2 features, and 3 documentation updates.
tags | tool, intrusion detection
systems | unix
advisories | CVE-2024-37151
SHA-256 | 21824f7ff12087c0c9b9de207199a75a9c31b03036688c7cb9c178f0a3b57f8d
GRR 3.4.7.5
Posted Jun 27, 2024
Authored by Andreas Moser, Mikhail Bushkov, Ben Galehouse, Milosz Lakomy | Site github.com

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

Changes: This is a bugfix release. grr-api-client package issue is fixed. Added support for listing %SystemDrive%\Users as a supplementary mechanism for collecting user profiles on Windows.
tags | tool, remote, web, forensics
systems | unix
SHA-256 | 06c44491498d744d83de9a3deb369952b6fb22f24ad5ba12edf6842f5fbbc096
jSQL Injection 0.100
Posted Jun 24, 2024
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added vulnerability report. Handled incorrect domain authority. I18n improvement and cleaning. Upgraded dependencies version.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | ceb6ca2287f504c38f9587d2e3b3d4bd933bb43cf78256f23d26c9dcd6761a89
Falco 0.38.1
Posted Jun 19, 2024
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: 1 major change, 2 minor changes, and 3 bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 0e5cb8f527e3c55179a12ab312ee8955532d6d9ba88f100aa60afc50244e85da
jSQL Injection 0.99
Posted Jun 18, 2024
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Fixed issue with non ASCII domain names. Allowed restricted headers: connection, content-length, expect, host, upgrade. Handled incorrect URI and header, empty csrf token, out of memory error, concurrent modification. Used default encoding instead of system encoding. Upgraded version dependencies. Validated jdk21 compatibility.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 48ad8d092a1d79aa5c2620e2605e83e3d688cc6a534bf9ed77f27a4ef0c5af79
TestSSL 3.0.9
Posted Jun 14, 2024
Authored by Dr. Dirk Wetter | Site drwetter.org

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

Changes: Fixed bash 5 issue when encountering a short server key extension. Fixed HTML issue when using bash 5. CAA DNS records are now not being queried when nodns is set. MongoDB identification fix. Sanity check when user has broken umask to avoid runtime errors. Fixed for newer grep versions. 8 additional updates.
tags | tool, scanner, protocol, bash
systems | unix
SHA-256 | 75ecbe4470e74f9ad17f4c4ac733be123b0f67d676ed24cc2b30adb41561e05f
American Fuzzy Lop plus plus 4.21c
Posted Jun 10, 2024
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: 21 updates to afl-fuzz, 7 updates to afl-cc, 1 update to afl-cmin, and 2 updates to afl-showmap. Fixed a shmem mmap bug. Added script generate_libtoken_dict.sh to libtokencap.
tags | tool, fuzzer
systems | unix
SHA-256 | 11f7c77d37cff6e7f65ac7cc55bab7901e0c6208e845a38764394d04ed567b30
GNUnet P2P Framework 0.21.2
Posted Jun 10, 2024
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: Reworked TESTING API. Disabled many old-style tests. Introduced GNUNET_TESTING_command_new_ac. Changed return type to bool from GNUNET_is_zero(). Added GNUNET_GNS_parse_ztld helper API.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 8c2351268e9b8ba2ad288b8b337ce399f79c18e3ffd960803f4ed5de7dda9fa1
TOR Virtual Network Tunneling Tool 0.4.8.12
Posted Jun 7, 2024
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This is a minor release with a couple bug fixes affecting conflux and logging.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | ca7cc735d98e3747b58f2f3cc14f804dd789fa0fb333a84dcb6bd70adbb8c874
jSQL Injection 0.98
Posted Jun 7, 2024
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Improved console unhandled error. Upgraded dependencies. Fixed automatic issue report.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | caa26310c4e9e7b6053f9a6868d38b6ead0c7ec23f78b60bf118593806685311
OpenSSL Toolkit 3.3.1
Posted Jun 6, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed potential use after free after SSL_free_buffers() is called. Fixed an issue where checking excessively long DSA keys or parameters may be very slow.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-4603, CVE-2024-4741
SHA-256 | 777cd596284c883375a2a7a11bf5d2786fc5413255efab20c50d6ffe6d020b7e
OpenSSL Toolkit 3.2.2
Posted Jun 6, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed potential use after free after SSL_free_buffers() is called. Fixed an issue where checking excessively long DSA keys or parameters may be very slow. Fixed unbounded memory growth with session handling in TLSv1.3.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-2511, CVE-2024-4603, CVE-2024-4741
SHA-256 | 197149c18d9e9f292c43f0400acaba12e5f52cacfe050f3d199277ea738ec2e7
Page 1 of 322
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close