exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 7,981 RSS Feed

Security Tool Files

Faraday 4.3.5
Posted Apr 13, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: One bug fix to modify migration with autocommit.
tags | tool, rootkit
systems | unix
SHA-256 | 80a255faef3990e6adc9ae343bcda0e9666cecdadaa0ed4cf9bf70857efb0948
Zeek 5.0.8
Posted Apr 12, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release fixes 5 security bugs and 5 non-security bugs.
tags | tool, intrusion detection
systems | unix
SHA-256 | 82fd72c7078fbdb4c025569a6e31fa7f8b9876ca37aab8ac24db92b0c589d2bf
Faraday 4.3.4
Posted Apr 12, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Fixed bandit vulns. Added a fix to return public IP when behind a proxy. Added report_template as an object type.
tags | tool, rootkit
systems | unix
SHA-256 | 8026353c260fad12f44bf058697e9c8735bae663d236840940c371530147f2d8
tcpdump 4.99.4
Posted Apr 10, 2023
Site tcpdump.org

tcpdump allows you to dump the traffic on a network. It can be used to print out the headers and/or contents of packets on a network interface that matches a given expression. You can use this tool to track down network problems, to detect many attacks, or to monitor the network activities.

Changes: This tcpdump release fixes an out-of-bounds write vulnerability (CVE-2023-1801) present in the previous release (4.99.3) in the SMB printer, which is not compiled by default. It also makes various minor improvements. This release requires libpcap 1.10.0 or later to pass all test cases.
tags | tool, sniffer
systems | unix
advisories | CVE-2023-1801
SHA-256 | 0232231bb2f29d6bf2426e70a08a7e0c63a0d59a9b44863b7f5e2357a6e49fea
AIDE 0.18.2
Posted Apr 10, 2023
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Added warning if rules contain not compiled-in attributes. Added missing lock for tree operations during file system scan.
tags | tool, intrusion detection
systems | unix
SHA-256 | 758ff586c703930129e0a1e8c292ff5127e116fc10d0ffdbea8bf2c1087ca7e4
GNUnet P2P Framework 0.19.4
Posted Apr 3, 2023
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: No changes but a new release.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 00a63df408d5987f5ba9a50441f2a77182bd9fb32f1e302ae563ac94e7ac009b
Global Socket 1.4.40
Posted Mar 28, 2023
Authored by thc | Site thc.org

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

Changes: Removed ugly SSL error during valid exit from shell.
tags | tool, tcp
systems | unix
SHA-256 | 628e139e7f12c2e5cac243778c3fe428c878aaf690e64cf650e0be14915eee1e
GRR 3.4.6.7
Posted Mar 23, 2023
Authored by Andreas Moser, Mikhail Bushkov, Ben Galehouse, Milosz Lakomy | Site github.com

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

Changes: Server DEB package now targets Ubuntu 22.04 LTS. Agents are now Python 3.9-based (server deb package is Python 3.10-based). MySQL-based datastore performance considerably improved. UIv2 supports majority of flows and hunts. Third-party dependencies updated. A lot of minor bugfixes and improvements.
tags | tool, remote, web, forensics
systems | unix
SHA-256 | 83e33c64fdc4893402f4ce0e2cef221124b1c93f94e74a895f84c68e147491aa
OpenSSL Toolkit 3.1.0
Posted Mar 21, 2023
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.1.x series is the current major version of OpenSSL.

Changes: SSL 3, TLS 1.0, TLS 1.1, and DTLS 1.0 only work at security level 0. Performance enhancements and new platform support including new assembler code algorithm implementations. Deprecated LHASH statistics functions. FIPS 140-3 compliance changes.
tags | tool, encryption, protocol
systems | unix
SHA-256 | aaa925ad9828745c4cad9d9efeb273deca820f2cdcf2c3ac7d7c1212b7c497b4
OpenSSH 9.3p1
Posted Mar 16, 2023
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release contains fixes for a security problem and a memory safety problem. The memory safety problem is not believed to be exploitable.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | e9baba7701a76a51f3d85a62c383a3c9dcd97fa900b859bc7db114c1868af8a8
I2P 2.2.0
Posted Mar 14, 2023
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: This release includes a changes across the NetDB, Floodfill, and Peer-Selection components which improve the ability of the router to survive DDOS attacks. This release also adds replay protection to the Streaming subsystem, which prevents an attacker who can capture an encrypted packet from being able to re-use it by sending it to unintended recipients.
tags | tool
systems | unix
SHA-256 | e4ba06a6e2935a17990f057a72b8d79e452a2556a6cefe5012d5dd63466feebf
Packet Fence 12.2.0
Posted Mar 10, 2023
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: Added support for ContentKeeper firewall SSO. Added support for Unifi OS controllers. Added support for downloadable ACLs on Cisco and Dell switches. Also added were 18 enhancements and 15 bug fixes.
tags | tool, remote
systems | unix
SHA-256 | 251932bf9475949215f9aac4466fa0117ead91a3e4339f6154725c1a48452f81
AIDE 0.18.1
Posted Mar 6, 2023
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Fixed handling of empty growing files. Fixed segfault when using --dry-init. Updated README.
tags | tool, intrusion detection
systems | unix
SHA-256 | 158e72e2fc7f08cb28b66dd5988294c19b035b5a901d7ad5fee010efeca4c0d2
Wireshark Analyzer 4.0.4
Posted Mar 3, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 1 vulnerability and 23 bugs have been fixed. Updated protocol support for A HCP, DIS, DNS, ERF, FF, genl, GQUIC, GSM A-bis OML, HL7, IEEE 802.11, ITS, LAPD, netfilter, netlink-route, netlink-sock_diag, nl80211, RLC, RPCoRDMA, RTPS, SCTP, SMB, UDS, VNC, and WCP.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | a4a09f6564f00639036ffe5064ac4dc2176adfa3e484c539c9c73f835436e74b
Zeek 5.0.7
Posted Feb 22, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: Various issues with signed/unsigned character discrepancies on arm64 builds are fixed. A performance degradation in debug builds involving hashing large keys for Dictionaries was fixed. A DNS related memory leak was addressed. An ftp denial of service was addressed. Two find related BIF methods had a denial of service issue addressed.
tags | tool, intrusion detection
systems | unix
SHA-256 | dbb9788260269c5a75eb5d18fd9ad0df1f06f00757cdde9d86994b35428b5776
AIEngine 2.3.0
Posted Feb 20, 2023
Authored by Luis Campo Giralte | Site bitbucket.org

AIEngine is a next generation interactive/programmable Python/Ruby/Java/Lua and Go network intrusion detection system engine. AIEngine also helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.

Changes: Fixed minor issue with DomainNames with * on HTTP and SSL. Now shows the time of the data that is stored internally on FlowManagers and Protocols that has been flushed. Now controls the number of elements that can be shown on the protocols over the API (limit parameter). Now sends IPCs message queue on python callback flows. Improvements made on the DNS protocol with more dns fields.
tags | tool, java, python, ruby
systems | unix
SHA-256 | 65c5483016570ea2fd986c9fd302001786b8924e7bfe294e0bbbd46f415bf974
Falco 0.34.1
Posted Feb 20, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: Minor fix to userspace/engine where it will now correctly bump FALCO_ENGINE_VERSION after introduction of new fields.
tags | tool, intrusion detection
systems | unix
SHA-256 | 996c138ce94c027c6a27898950c48ee664c380889d564871d14f9b0e48185b77
Faraday 4.3.3
Posted Feb 17, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Added tags columns in AgentSchedule model in white version. Now sending a patching a vuln with empty list will remove all the relationships with all references. Migration cascade on KB.
tags | tool, rootkit
systems | unix
SHA-256 | 3c84faaa080021bafaf9b679e0c16af3aa684edf557c1836014c2cf350d7cee2
Clam AntiVirus Toolkit 1.0.1
Posted Feb 15, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Fixed a possible remote code execution vulnerability in the HFS+ file parser. Issue affects versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier. Fixed a possible remote information leak vulnerability in the DMG file parser. Issue affects versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier. Fixed allmatch detection issue with the preclass bytecode hook. Updated vendored libmspack library to version 0.11alpha.
tags | tool, virus
systems | unix
advisories | CVE-2023-20032, CVE-2023-20052
SHA-256 | 0872dc1b82ff4cd7e8e4323faf5ee41a1f66ae80865d05429085b946355d86ee
Mandos Encrypted File System Unattended Reboot Utility 1.8.16
Posted Feb 8, 2023
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Server related bug fix to start client checkers after a random delay.
tags | tool, remote, root
systems | linux, unix
SHA-256 | e301007184eafc99517bdaa09f3c8d3f42027b9aae335158f14cfcee60bfe108
OpenSSL Toolkit 3.0.8
Posted Feb 8, 2023
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.

Changes: Fixed NULL dereference during PKCS7 data verification. Fixed X.400 address type confusion in X.509 GeneralName. Fixed NULL dereference validating DSA public key. Fixed invalid pointer dereference in d2i_PKCS7 functions. Fixed use-after-free following BIO_new_NDEF. Fixed double-free after calling PEM_read_bio_ex. Fixed timing oracle in RSA decryption. Fixed X.509 Name Constraints read buffer overflow. Fixed X.509 policy constraints double locking.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2022-3996, CVE-2022-4203, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0216, CVE-2023-0217, CVE-2023-0286, CVE-2023-0401
SHA-256 | 6c13d2bf38fdf31eac3ce2a347073673f5d63263398f1f69d0df4a41253e4b3e
OpenSSL Toolkit 1.1.1t
Posted Feb 8, 2023
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed X.400 address type confusion in X.509 GeneralName. Fixed a use-after-free following BIO_new_NDEF. Fixed a double-free after calling PEM_read_bio_ex. Fixed a timing oracle in RSA decryption.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286
SHA-256 | 8dee9b24bdb1dcbf0c3d1e9b02fb8f6bf22165e807f45adeb7c9677536859d3b
AIDE 0.18
Posted Feb 7, 2023
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Now supports multithreading for hashsum calculation. Added new growing and compressed attributes. Various other additions, minor bug fixes, code clean up, and more.
tags | tool, intrusion detection
systems | unix
SHA-256 | f1166ad01a50f7f4523a585760c673ae11185a38cfa602ae7c9e9266effd038d
Falco 0.34.0
Posted Feb 7, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: A dozen major changes, over two dozen minor changes, and six bug fixes. There is one breaking change.
tags | tool, intrusion detection
systems | unix
SHA-256 | 23c36580c981ff7de09ab37dd19eff58ace79337657cc06e0f9ae71b20633246
NDC Protocol Fuzzer
Posted Feb 7, 2023
Authored by Fakhir Karim Reda | Site cyber-defense.ma

This python script is a fuzzer for the NDC protocol. The NDC protocol enables international and local payment transactions in cash as well as with bank cards. NDC permit Terminals "ATMS" to send unsolicited requests to the Server "NDC Server". This script sends fuzzed requests to the server in order to discover memory related security flaws.

tags | tool, local, protocol, python, fuzzer
SHA-256 | 5f5273c43dc8bb3a4edff6ba5eb375ca9168c43124cbd5198b85dbabec1bc16d
Page 7 of 320
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close