exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 8,028 RSS Feed

Security Tool Files

BDS FreeBSD KLD Rootkit
Posted Sep 22, 2023
Authored by bluedragonsec | Site bluedragonsec.com

BDS Freebsd KLD rootkit for FreeBSD 13 that hides files, hides processes, hides ports, and has a bind shell backdoor.

tags | tool, shell, rootkit
systems | unix, freebsd, bsd
SHA-256 | 9f6dc7f9bcc4c0f52a39a3c80657272125ec54dc594b44cc36889b2ff724d07c
BDS Linux LKM Ftrace-Based Rootkit
Posted Sep 22, 2023
Authored by bluedragonsec | Site bluedragonsec.com

Ftrace-based Linux loadable kernel module rootkit for Linux kernel versions 5.x and 6.x on x86_64. It hides files, hides process, hides a bind shell and reverse shell port, provides privilege escalation, and cleans up logs and bash history during installation.

tags | tool, shell, kernel, rootkit, bash
systems | linux, unix
SHA-256 | ccd1e1687bfaa5e306d03caa2b040597c4571ce16bc6f5a3ad737ced8e457c56
BDS Linux Userland Rootkit
Posted Sep 21, 2023
Authored by bluedragonsec | Site bluedragonsec.com

The BDS Userland rootkit is a Linux userland rootkit. It hides files, directories, processes, the bind shell port, the daemon port, and the reverse shell port. It also cleans up bash history and logs during installation.

tags | tool, shell, rootkit, bash
systems | linux, unix
SHA-256 | c7170315137f5e7109aba32c9e58a703b353e1326e4a9584ba97e9f9c1926310
BDS Linux LKM Rootkit
Posted Sep 21, 2023
Authored by bluedragonsec | Site bluedragonsec.com

The BDS LKM rootkit is a simple and stable Linux loadable kernel module rootkit for Linux kernel versions 5.x and 6.x on x86_64 that hide files, hide processes, hides a bind shell and reverse shell port, provides privilege escalation, provides rootkit persistence, and cleans up logs and bash history during installation.

tags | tool, shell, kernel, rootkit, bash
systems | linux, unix
SHA-256 | f80995082ade857bc8c222749aa3ff2fe683f4b3f02e618e111a589f857646e2
TOR Virtual Network Tunneling Tool 0.4.8.6
Posted Sep 19, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This version contains an important fix for onion service regarding congestion control and its reliability. Apart from that, unneeded bug warnings have been suppressed especially about a compression bomb seen on relays. The Tor team strongly recommends, in particular onion service operators, to upgrade as soon as possible to this latest stable.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 552d895fcaf66c7cd2b50f5abe63b7884b30fed254115be7bfb9236807355088
Suricata IDPE 7.0.1
Posted Sep 14, 2023
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 2 security fixes, 19 bug fixes, 4 optimizations, 4 features, and 2 documentation updates.
tags | tool, intrusion detection
systems | unix
SHA-256 | 6047c75f9e79a9b0cc6d6c7632024a4126812bc212f52acf5d3c813cc7c9fb0b
Zeek 6.0.1
Posted Sep 13, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release fixes 5 security bugs and 11 non-security bugs.
tags | tool, intrusion detection
systems | unix
SHA-256 | cfc329a170439195d7070ec5387d95cdda7eb6b86ac85ec707b9ed0e9d576a29
OpenSSL Toolkit 1.1.1w
Posted Sep 11, 2023
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed POLY1305 MAC implementation corrupting XMM registers on Windows.
tags | tool, encryption, protocol
advisories | CVE-2023-4807
SHA-256 | cf3098950cb4d853ad95c0841f1f9c6d3dc102dccfcacd521d93925208b76ac8
Faraday 4.6.0
Posted Sep 7, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Deleted Cascade from KB.
tags | tool, rootkit
systems | unix
SHA-256 | b4070968ef102bae5ab1a7a7cceae0724952466312b627626cba9e5a616edd3e
jSQL Injection 0.92
Posted Sep 4, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added Multibit strategy. Added Preference to disable strategies. Replaced Boolean size queries with trail query. Optimized SQLite calibrator. Added vulnweb, juice.shop, hackthebox URLs to Scan. Fixed i18n managers tabs. Optimized Boolean false positive detection.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | c2fbf8bf0a47c670fad1bee18fdc18a0b6b5257d83d819dce0dc4303a17f79e8
TOR Virtual Network Tunneling Tool 0.4.8.5
Posted Aug 31, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: Quick second release after the first stable few days ago fixing minor annoying bugfixes creating log BUG stacktrace. They also fixed BSD compilation failures and PoW unit test.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 6957cfd14a29eee7555c52f8387a46f2ce2f5fe7dadf93547f1bc74b1657e119
Clam AntiVirus Toolkit 1.2.0
Posted Aug 29, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added support for extracting Universal Disk Format (UDF) partitions. Added an option to customize the size of ClamAV's clean file cache. Introduced a SystemD timer for running Freshclam updates, without sending Freshclam into the background. Raised the MaxScanSize limit so the total amount of data scanned when scanning a file or archive may exceed 4 gigabytes. Added ability for Freshclam to use a client certificate PEM file and a private key PEM file for authentication to a private mirror. Various other updates.
tags | tool, virus
systems | unix
SHA-256 | 97a192dffe141480b56cabf1063d79a9fc55cd59203241fa41bfc7a98a548020
TOR Virtual Network Tunneling Tool 0.4.8.4
Posted Aug 29, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This is the very first stable release of the 0.4.8.x series making Proof-of-Work and Conflux available to the entire network. 4 bug fixes and 4 features have been announced.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 09c1ce74a25fc3b48c81ff146cbd0dd538cbbb8fe4e2964fc2fb2b192f6a1d2b
Wireshark Analyzer 4.0.8
Posted Aug 24, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 4 vulnerabilities and 16 bugs have been fixed. Updated protocol support includes BT SDP, CBOR, CFM, CP2179, CQL, DHCPFO, DICOM, F1AP, GSM DTAP, IEEE 802.11, IPv4, NAS-5GS, PFCP, PKT CCC, QUIC, RTP, TFTP, WebSocket, and XnAP.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 16663585c0ffefd5593a6628d4a20cc8241b9703b11283cfe71ead2b750888c8
Clam AntiVirus Toolkit 1.1.1
Posted Aug 16, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Critical patch release. Fixed a possible denial of service vulnerability in the HFS+ file parser. Fixed a build issue when using the Rust nightly toolchain, which was affecting the oss-fuzz build environment used for regression tests. Fixed a build issue on Windows when using Rust version 1.70 or newer. CMake build system improvement to support compiling with OpenSSL 3.x on macOS with the Xcode toolchain. The official ClamAV installers and packages are now built with OpenSSL 3.1.1 or newer. Removed a warning message showing the HTTP response codes during the Freshclam database update process.
tags | tool, virus
systems | unix
advisories | CVE-2023-20197
SHA-256 | a26699704bb4ddf2684e4adc1f46d5f3de9a9a8959f147970f969cc32b2f0d9e
jSQL Injection 0.91
Posted Aug 14, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added Stacked strategy. Added Stacked mode to Boolean strategies. Added Stacked payloads to Error strategies. Added file and privilege queries to SQL Engine. Improved bulk scan result. Improved cookies processing. Improved CSRF and Digest handshake processing. Improved H2 and PostgreSQL injection. Switched PHP SQL shell to mysqli_connect. One bug fix.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | f10e3bf405f1fc962e8bef1980943cec5018e07f66ce5260c0f04edd579c6bff
American Fuzzy Lop plus plus 4.08c
Posted Aug 10, 2023
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: Six changes to afl-fuzz, three to afl-cmin/afl-cmin.bash, three to afl-cc, two for frida_mode, and one for qemu_mode.
tags | tool, fuzzer
systems | unix
SHA-256 | f8d93f2343a040323b88f0d09c93be33b043bf63ba483af45510cb85aa1a2305
Packet Fence 13.0.0
Posted Aug 10, 2023
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: This is a major release with new features, enhancements and bug fixes. This release is considered ready for production use and upgrading from previous versions is strongly advised.
tags | tool, remote
systems | unix
SHA-256 | 9768895d2abdf9061c8bbb17f023fceda12f83ca9ad17d8775631683dbe7e462
OpenSSH 9.4p1
Posted Aug 10, 2023
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release fixes a number of bugs and adds some small features.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | 3608fd9088db2163ceb3e600c85ab79d0de3d221e59192ea1923e23263866a85
Lynis Auditing Tool 3.0.9
Posted Aug 3, 2023
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Added newer style format for Mongo authorization setting. Locations added for plocate. Only test Compression if sshd version less than 7.4. Improved fetching timestamp. Minor changes such as typos.
tags | tool, scanner
systems | unix
SHA-256 | f394df7d20391fb76e975ae88f3eba1da05ac9c4945e2c7f709326e185e17025
AIDE 0.18.6
Posted Aug 1, 2023
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Updated GPG key in SECURITY.md. Fixed double free() during report generation. Improved handling of ACL errors.
tags | tool, intrusion detection
systems | unix
SHA-256 | 8ff36ce47d37d0cc987762d5d961346d475de74bba8a1832fd006db6edd3c10e
OpenSSL Toolkit 3.0.10
Posted Aug 1, 2023
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.

Changes: Fixed excessive time spent checking DH q parameter value. Fixed DH_check() excessive time with over sized modulus. No longer ignoring empty associated data entries with AES-SIV.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2023-2975, CVE-2023-3446, CVE-2023-3817
SHA-256 | 1761d4f5b13a1028b9b6f3d4b8e17feb0cedc9370f6afe61d7193d2cdce83323
OpenSSL Toolkit 1.1.1v
Posted Aug 1, 2023
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed excessive time spent checking DH q parameter value. Fixed DH_check() excessive time with over sized modulus.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2023-3446, CVE-2023-3817
SHA-256 | d6697e2871e77238460402e9362d47d18382b15ef9f246aba6c7bd780d38a6b0
RansomLord Anti-Ransomware Exploit Tool 1.0
Posted Jul 31, 2023
Authored by hyp3rlinx, malvuln | Site malvuln.com

RansomLord generated PE files are saved in x32 and x64 directories and need to be placed in directories where programs execute. The goal of the project is to exploit vulnerabilities inherent in certain strains of ransomware by deploying exploits that defend the network! The DLLs may also provide additional coverage against generic and info stealer malwares.

tags | tool, encryption
SHA-256 | be0ca518deef51df0a96636cca863c555649559f4b5ef25817a684ecfa1b4b9a
TOR Virtual Network Tunneling Tool 0.4.7.14
Posted Jul 27, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This version contains several minor fixes and one major bugfix affecting vanguards (onion service).
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | a5ac67f6466380fc05e8043d01c581e4e8a2b22fe09430013473e71065e65df8
Page 6 of 322
Back45678Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close