what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 7,983 RSS Feed

Security Tool Files

American Fuzzy Lop plus plus 4.09c
Posted Dec 15, 2023
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: 9 changes to afl-fuzz, 4 changes to afl-whatsup, 2 changes to instrumentation, 1 fix for frida_mode, support for AFL_FUZZER_LOOPCOUNT for afl.rs and LLVMFuzzerTestOneInput, and a few other updates.
tags | tool, fuzzer
systems | unix
SHA-256 | 2d3b2e4f066b1f3eda17faff147dfa3e4b16fba044257361aca51a2322c5122d
Faraday 5.0.0
Posted Dec 14, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: A breaking change where Faraday now uses Celery as the main way to import reports. In addition, they have removed twisted and replaced raw websockets with socket.io. Added option to faraday-server to run workers.
tags | tool, rootkit
systems | unix
SHA-256 | c86b107d52957be8d1db2d23617afb792307282d5164cf7d89fce10fcfc99454
TOR Virtual Network Tunneling Tool 0.4.8.10
Posted Dec 11, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This is a security release fixing a high severity bug (TROVE-2023-007) affecting Exit relays supporting Conflux. Three additional minor bug fixes.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | e628b4fab70edb4727715b23cf2931375a9f7685ac08f2c59ea498a178463a86
Simple Universal Fortigate Fuzzer Extension Script
Posted Dec 5, 2023
Authored by Cody Sixteen

This is a small extension script to monitor suff.py, or the Simple Universal Fortigate Fuzzer, and to collect crashlogs for future analysis.

tags | tool, fuzzer
SHA-256 | e4664830b3fe02fbdd2cb9687909e1cb5827c21ad4da619143c039c0d4cbe83d
Nikto Web Scanner 2.5.0
Posted Dec 4, 2023
Authored by Sullo | Site cirt.net

Nikto is an Open Source web server scanner which performs comprehensive tests against web servers for multiple items, including over 3500 potentially dangerous files/CGIs, versions on over 900 servers, and version specific problems on over 250 servers.

Changes: Breaking changes to JSON and XML output may have occurred. IPv6 support added. Updated db_checks format uses multiple reference. Hundreds of OSVDB and BID references replaced. Removal of some very old and false-positive prone tests. Decodes Netscaler cookies. Added -usecookies flag to send received cookies with subsequent requests. Added -followredirects flag to signal 3xx responses should be fetched and tested. Added -noslash to remove trailing slash from directories. Check for indexing on redirect paths. Alert on alt-svc header. Hundreds of bug fixes, test updates and enhancements, and other optimization changes.
tags | tool, web, cgi
systems | unix
SHA-256 | fb0dc4b2bc92cb31f8069f64ea4d47295bcd11067a7184da955743de7d97709d
Proxmark3 4.17511 Custom Firmware
Posted Nov 28, 2023
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed Faraday.

Changes: Fixes to iCLASS commands, UDP/TCP connection speedups, Client Ipv6 support, HID SAM support, NTAG424 support, use pm3 as a generic smart card reader.
tags | tool
systems | unix
SHA-256 | f001254f9eb2fcb96df873f0404ffcc4064baf421fbcb926d0eba2c06c2da722
Web-Based Firewall Logging Tool 1.1.3
Posted Nov 17, 2023
Authored by Bob Hockney | Site webfwlog.sourceforge.net

Webfwlog is a Web-based firewall log reporting and analysis tool. It allows users to design reports to use on logged firewall data in whatever configuration they desire. Included are sample reports as a starting point. Reports can be sorted with a single click, or "drilled-down" all the way to the packet level, and saved for later use. Supported log formats are netfilter, ipfilter, ipfw, ipchains, and Windows XP. Netfilter support includes ulogd MySQL or PostgreSQL database logs using the iptables ULOG target.

Changes: Added grants for postgresql to underlying tables in setup script. Fixed compatibility with php versions greater or equal to 8.1. Fixed resolution of hostnames for mysql. Fixed state management after resolving hostnames from packet page. Fixed drilldown on packet page when updating hosts. Fixed pgsql setup script with some versions of wc. Fixed loading of geoip2 php reader when extension not loaded. Fixed drilldown on fields displayed in hex on php versions greater or equal to 7. Fixed setup script compatibility with postgresql versions greater than 10. Fixed problem with mysql logs filtering on ip addresses with prefix or netmask. Fixed build of mysql ipv6 plugin with Mysql versions greater or equal to 8. Code cleanup. Documentation updates. Various other updates.
tags | tool, web, firewall
systems | linux, windows
SHA-256 | 724c22317e7ce1e7013ae1b752c091860a18eae1c3aa2a3edb49c88616e8824b
Wireshark Analyzer 4.2.0
Posted Nov 16, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: This is the first major Wireshark release under the Wireshark Foundation, a nonprofit which hosts Wireshark and promotes protocol analysis education. Wireshark supports dark mode on Windows. A Windows installer for Arm64 has been added. Packet list sorting has been improved. Wireshark and TShark are now better about generating valid UTF-8 output. A new display filter feature for filtering raw bytes has been added. Various other updates and fixes have been added.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 0e428492f4c3625d61a7ccff008dc0e429d16ab8caccad4403157ea92b48a75b
Faraday 4.6.2
Posted Nov 14, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Added exclusion of unnecessary fields from VulnerabilitySchema in filter endpoint.
tags | tool, rootkit
systems | unix
SHA-256 | 243b78dfe79d703637c5e252286cda6a79c309251e63a9a02fd24439a710b737
TOR Virtual Network Tunneling Tool 0.4.8.9
Posted Nov 14, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This is another security release fixing a high severity bug affecting onion services which is tracked by TROVE-2023-006.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 59bb7d8890f6131b4ce5344f3dcea5deb2182b7f4f10ff0cb4e4d81f11b2cf65
Samhain File Integrity Checker 4.5.0
Posted Oct 31, 2023
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Added a fix for reading file attributes on Linux file systems and a new option UseAttributesCheck.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 0b566718a7579045309e6e849bfd01b84c42891038067b2151d415ab2e87a50e
Zeek 6.0.2
Posted Oct 30, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release fixes 5 security bugs and 6 non-security bugs.
tags | tool, intrusion detection
systems | unix
SHA-256 | 2421989adcee6a29f48a8f7272f719edbe954d66c2e86e3a52e79cae177f887c
Falco 0.36.2
Posted Oct 27, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: No changes were made to Falco itself, just libs.
tags | tool, intrusion detection
systems | unix
SHA-256 | b09786888fd6fa1e9f9958104a7a1b91282e95ace4f5b33d333704db76b2cf3c
GRR 3.4.7.1
Posted Oct 26, 2023
Authored by Andreas Moser, Mikhail Bushkov, Ben Galehouse, Milosz Lakomy | Site github.com

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

Changes: Additions include a flow for collecting an identifier of the CrowdStrike agent, a Podman-based zero-setup development environment, and StatMultipleFiles and HashMultipleFiles flows to be used in UIv2. There are also 3 other changes and 9 removals.
tags | tool, remote, web, forensics
systems | unix
SHA-256 | eb469beefd85c359a4bae77d5f87adae7f1f584269b4e85902037bde0a694cd2
Clam AntiVirus Toolkit 1.2.1
Posted Oct 26, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Eliminated security warning about unused atty dependency. Upgraded the bundled UnRAR library to version 6.2.12. Fixed link error in build system with Clang/LLVM/LLD version 17. Fixed alert-exceeds-max feature.
tags | tool, virus
systems | unix
SHA-256 | 9a14fe870cbb8f5f79f668b789dca0f25cc6be22abe32f4f7d3677e4ee3935b0
Faraday 4.6.1
Posted Oct 20, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: A modification to optimize hosts API when stats are not needed. New exclude_stats query param in workspace endpoint. Filter .webp files in vulns attachment endpoint because CVE-2023-4863.
tags | tool, rootkit
systems | unix
advisories | CVE-2023-4863
SHA-256 | 5e7be3f1d610f7946281287a0d3b04e06411b7ca3e6e765fcd0597635dfc811d
Suricata IDPE 7.0.2
Posted Oct 19, 2023
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 1 security fix, 12 bug fixes, 3 features, 2 tasks, and 2 documentation updates.
tags | tool, intrusion detection
systems | unix
SHA-256 | b4eb604838ef99a8396bc8b7bb54cad11f2442cbd7cbb300e7f5aab19097bc4d
jSQL Injection 0.95
Posted Oct 16, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Improved prefix and query size. Keep console tabs colored until clicked. Removed stacktrace from error messages. Added Postgres Error strategy Cast:stacked. Added Postgres query for reading file. Added Postgres system filenames to File list. Added SQL Server Stacked strategy. Improved DB2 Error strategy detection. Improved DB2 queries reliability. A couple of additional fixes.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 0d7cf976c70af7866c9cb7df713e2d045e98454b80bd556dad89be93bb5bf7b9
Falco 0.36.1
Posted Oct 16, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: 7 breaking changes, 8 major changes, and 30 minor changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 24c2bcbffb9d34f9bfaea64718223ce2aff39aaa4ce5bc782d4d2dd688fee844
Zed Attack Proxy 2.14.0 Cross Platform Package
Posted Oct 13, 2023
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: This is a bug fix and enhancement release.
tags | tool, web, vulnerability
SHA-256 | 8bc475c2f1976446e2ec37b9bacaeed0a1281185988e689a24187b9c60aa57dd
Simple Packet Sender 5.0
Posted Oct 9, 2023
Authored by Hohlraum | Site sites.google.com

Simple Packet Sender (SPS) is a Linux packet crafting tool. It supports IPv4, IPv6 (but not extension headers yet), and tunneling IPv6 over IPv4. Written in C on Linux with GUI built using GTK+. Both source and binaries are included. Features include packet crafting and sending one, multiple, or flooding packets of type TCP, ICMP, or UDP. All values within ethernet frame can be modified arbitrarily. Supports TCP, ICMP and UDP data as well, with input from either keyboard as UTF-8/ASCII, keyboard as hexadecimal, or from file. Various other features exist as well.

Changes: Dozens of updates as this is the first release since 2015.
tags | tool, udp, scanner, tcp
systems | linux, unix
SHA-256 | 27655eb9a3a11f0253a3989eedbe5dd12a1cb92bbb5594ec4c58e5663a454db3
Wireshark Analyzer 4.0.10
Posted Oct 5, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: A bug was fixed where there was an error loading the g729.so plugin with Wireshark 4.0.9 and 3.6.17 on macOS.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | b2e3ff03fa2be9058a9ffbedd12b0a670433bd16c8cc6c432ab48dabc2df1898
jSQL Injection 0.94
Posted Oct 5, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Fixed Sleep Time always applied when disabled in Preference. Fixed URL encoding always applied in path when disabled in Preference. Fixed strategy Stacked not applied. Optimized SQL query.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 5674649cb5463b17483b4b4890dd1892b295b619eea8c1a2230452f2df7677c6
OpenSSH 9.5p1
Posted Oct 4, 2023
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release fixes a number of bugs and adds some small features.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | f026e7b79ba7fb540f75182af96dc8a8f1db395f922bbc9f6ca603672686086b
TOR Virtual Network Tunneling Tool 0.4.8.7
Posted Oct 2, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: Fixed an issue that prevented pre-building more conflux sets after existing sets had been used. Regenerate fallback directories generated on September 25, 2023. Updated the geoip files to match the IPFire Location Database, as retrieved on 2023/09/25.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | b20d2b9c74db28a00c07f090ee5b0241b2b684f3afdecccc6b8008931c557491
Page 3 of 320
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close