exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 8,028 RSS Feed

Security Tool Files

OpenSSL Toolkit 3.1.6
Posted Jun 6, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed potential use after free after SSL_free_buffers() is called. Fixed an issue where checking excessively long DSA keys or parameters may be very slow. Fixed unbounded memory growth with session handling in TLSv1.3.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-2511, CVE-2024-4603, CVE-2024-4741
SHA-256 | 5d2be4036b478ef3cb0a854ca9b353072c3a0e26d8a56f8f0ab9fb6ed32d38d7
OpenSSL Toolkit 3.0.14
Posted Jun 6, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed potential use after free after SSL_free_buffers() is called. Fixed an issue where checking excessively long DSA keys or parameters may be very slow. Fixed unbounded memory growth with session handling in TLSv1.3.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-2511, CVE-2024-4603, CVE-2024-4741
SHA-256 | eeca035d4dd4e84fc25846d952da6297484afa0650a6f84c682e39df3a4123ca
RansomLord Anti-Ransomware Exploit Tool 3.1
Posted May 31, 2024
Authored by hyp3rlinx, malvuln | Site malvuln.com

RansomLord is a proof-of-concept tool that automates the creation of PE files, used to compromise ransomware pre-encryption. This tool uses dll hijacking to defeat ransomware by placing PE files in the x32 or x64 directories where the program is run from.

Changes: Stability enhancements. Updated some export functions for the x32 exploit DLL. Added -r flag to output a Sigma rule for detecting RansomLord activity using Windows event log.
tags | tool, encryption
SHA-256 | 647494bda466e645768d6f7d1cd051097aee319f88018d1a80547d8d538c98db
jSQL Injection 0.97
Posted May 31, 2024
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Restored automatic issue report.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 90399bcb164b4b112830c11dba0b7486158942ee798ef7e06e37df300f75cccf
Falco 0.38.0
Posted May 30, 2024
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: 3 breaking changes, 14 major changes, 13 minor changes, 8 bug fixes, and 5 non-user facing changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 9e5759e0d9d047326efdff5085c60e099c504e9bdbb0c1540ffd77ceb2e82e91
GRR 3.4.7.4
Posted May 29, 2024
Authored by Andreas Moser, Mikhail Bushkov, Ben Galehouse, Milosz Lakomy | Site github.com

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

Changes: YARA memory scanning improvements. Three additions and eleven removals.
tags | tool, remote, web, forensics
systems | unix
SHA-256 | c7a2afcb7f7030300a7925577a7b912f59608942f781769b5cbdf9916f73d67c
jSQL Injection 0.96
Posted May 29, 2024
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Fixed bug in cookie processing. Improved mysql dios. Upgraded dependencies version. Improved javadoc.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 986e0909140808aa7906e212cb9896a9cf3030e9fccf810382c752b536ca2aab
Proxmark3 4.18589 Custom Firmware
Posted May 29, 2024
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "Aurora".

Changes: Major updates include hitag2 crack implementations, plot window can manipulate trace data, multiple bugs related to memory leaks, and new compiler version support.
tags | tool
systems | unix
SHA-256 | 94dcb8e3eaf14009453756fbcd73d0e47cd762d3772ce3040808feeacee87b90
Faraday 5.3.0
Posted May 24, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Modified parameters for interactive swagger. Added services and host endpoints that retrieve all the information for which the user has access. Revised the references fetching strategy to enhance memory usage during CSV export. Fixed creation of vuln from template. Modified version of libraries accordingly to dependabot findings. Added vuln endpoint that retrieves all the objects for which the user has access.
tags | tool, rootkit
systems | unix
SHA-256 | 063584371a976fa261166c576cb6d7acf6f5b258aa2bdcb2d27233aa0807257e
Global Socket 1.4.43
Posted May 23, 2024
Authored by thc | Site thc.org

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

Changes: A gcc _LARGEFILE_SOURCE fix has been applied.
tags | tool, tcp
systems | unix
SHA-256 | 078977937b6233eea0d8cf653bbdf3049072270327b44e0bc9a4e44e4a56d92f
I2P 2.5.2
Posted May 22, 2024
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: I2P 2.5.2 is released to fix a bug introduced in 2.5.0 causing truncation of some HTTP content.
tags | tool
systems | unix
SHA-256 | f23d0746d72a55cccbd17f40762e491ae1b42cdf55d7e73404d213a84985ca73
Zeek 6.0.4
Posted May 17, 2024
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release addresses 6 bugs, including a crash with ICMP packets involving errant length checking.
tags | tool, intrusion detection
systems | unix
SHA-256 | 1a7d40d2749a90b914ae3be8df14c17de64c1921b8b272a93a54985aa1080396
Wireshark Analyzer 4.2.5
Posted May 16, 2024
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: The releases notes do not show any updates but hey, new version!
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 55e793ab87a9a73aac44336235c92cb76c52180c469b362ed3a54f26fbb1261f
Packet Fence 13.2.0
Posted May 16, 2024
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: This release holds 4 new features, 9 enhancements, and 5 bug fixes.
tags | tool, remote
systems | unix
SHA-256 | dc9ab73b79418585b668d244f407f6cd9a78dd8ff320ab154ad23408925b7b32
SIPPTS 4.0
Posted May 16, 2024
Authored by Pepelux | Site github.com

Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. It is programmed in Python script and it allows us to check the security of a VoIP server using SIP protocol, over UDP, TCP and TLS protocols.

Changes: Unified scripts into one. Bug fixes. Deleted script sipfuzzer. Added two parameters.
tags | tool, udp, telephony, tcp, protocol, python
systems | unix
SHA-256 | c39fa34d085c0c332acd12f54b5016ced5d9dfc4d1687a6d231fee23f51a101e
I2P 2.5.1
Posted May 9, 2024
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Added search box to Susimail and UI improvements. NetDB modified to not lookup RI if on banlist. Tomcat updated to 9.0.88. Disabled IP-Closeness Checks in Sybil Attack Analysis Tool. Profiles change to not update last heard from if tunnel fails. NetDB has improved validation of RI's before storing, sending RI's.
tags | tool
systems | unix
SHA-256 | 4bc7e59ee0036389a0f76fc76b2303eeae62bf6eaaf608c9939226febf9ddeae
Zed Attack Proxy 2.15.0 Cross Platform Package
Posted May 9, 2024
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: This is a bug fix and enhancement release.
tags | tool, web, vulnerability
SHA-256 | 05d3932a1affb0ab7987664677134709982ca3837a0b0f0e16f9aeb391933341
AIDE 0.18.8
Posted May 9, 2024
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Fixed concurrent reading of extended attributes (xattrs). Raises warning if both input databases are the same.
tags | tool, intrusion detection
systems | unix
SHA-256 | 16662dc632d17e2c5630b801752f97912a8e22697c065ebde175f1cc37b83a60
RansomLord Anti-Ransomware Exploit Tool 3
Posted May 9, 2024
Authored by hyp3rlinx, malvuln | Site malvuln.com

RansomLord generated PE files are saved in x32 and x64 directories and need to be placed in directories where programs execute. The goal of the project is to exploit vulnerabilities inherent in certain strains of ransomware by deploying exploits that defend the network! The DLLs may also provide additional coverage against generic and info stealer malwares.

Changes: This version now intercepts and terminates malware tested from 49 different threat groups. Added StopCrypt, RisePro, RuRansom, MoneyMessage, CryptoFortress and Onyx. Windows event IOC log now includes the SHA256 hash plus full path of the intercepted malware.
tags | tool
SHA-256 | ef2191f83e9ff1d18ac9614bac588bc60c2d30481f853513caeecc6ed52d5e14
AIDE 0.18.7
Posted May 6, 2024
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Added missing library CFLAGS. Fixed 64-bit time_t on 32-bit architectures. Fixed typo in aide.conf manual page. Fixed debug logging for returned attributes. Fixed condition for error message of failing to open gzipped files.
tags | tool, intrusion detection
systems | unix
SHA-256 | 85251284ed91d0cc1131a08e97751823895a263e75de5c04c615326099500cc9
Nmap Port Scanner 7.95
Posted Apr 23, 2024
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.

Changes: Integrated over 4000 IPv4 OS fingerprints submitted since June 2020. Added 336 fingerprints, bringing the new total to 6036. Integrated over 2500 service/version detection fingerprints submitted since June 2020. The signature count went up 1.4% to 12089, including 9 new softmatches. Four new NSE scripts. Various other improvements and bug fixes.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | e14ab530e47b5afd88f1c8a2bac7f89cd8fe6b478e22d255c5b9bddb7a1c5778
Suricata IDPE 7.0.5
Posted Apr 23, 2024
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 6 security fixes, 17 bug fixes, 1 optimization, 2 features, and 1 documentation updates.
tags | tool, intrusion detection
systems | unix
advisories | CVE-2024-32663, CVE-2024-32664, CVE-2024-32867
SHA-256 | 1ffb568158f265c08554464bfb854e6568ef683bf03312923b51f28c50790a4e
Clam AntiVirus Toolkit 1.3.1
Posted Apr 18, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: ClamAV 1.3.1 is a critical patch release. Fixed a possible crash in the HTML file parser that could cause a denial-of-service (DoS) condition. Fixed a bug causing some text to be truncated when converting from UTF-16. Fixed assorted complaints identified by Coverity static analysis. Fixed a bug causing CVDs downloaded by the DatabaseCustomURL Freshclam config option to be pruned and then re-downloaded with every update. Added the new valhalla database name to the list of optional databases in preparation for future work. Added symbols to the libclamav.map file to enable additional build configurations.
tags | tool, virus
systems | unix
SHA-256 | 12a3035bf26f55f71e3106a51a5fa8d7b744572df98a63920a9cff876a7dcce4
American Fuzzy Lop plus plus 4.20c
Posted Apr 15, 2024
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: A new forkserver communication model is now introduced. AFL++ now supports up to 4 billion coverage edges, up from 6 million. There is a new compile option. 6 changes to afl-fuzz, 3 changes to afl-cc, and a few other updates.
tags | tool, fuzzer
systems | unix
SHA-256 | 855ddefbe9c88911146c1b7cb50dc5423b7623a7a59343f34f31bf038a865a24
OpenSSH 8 Password Backdoor
Posted Apr 15, 2024
Authored by bluedragonsec | Site bluedragonsec.com

This is a backdoored version of openssh-8.0p1 where the ssh client will log the ssh username and ssh password into /opt/.../log.txt.

tags | tool, rootkit
systems | unix
SHA-256 | f82adc0b1250fc99dd1084b64d7615221985dff9a51580cc3cfaedc1f2218b6b
Page 2 of 322
Back12345Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close