exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 201 - 225 of 7,983 RSS Feed

Security Tool Files

GRAudit Grep Auditing Tool 3.5
Posted Dec 23, 2022
Authored by Wireghoul | Site justanotherhacker.com

Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

Changes: Added Eiffel rules. Updated secret rules. Reduced false positives in php rules. Reduced false positives in nim rules. Added typescript rules. Fixed path issue in misc/gitscan. Bugfix for actionscript, asp and ios rules. Rule correctness adjustments to asp rules. Minor documentation updates.
tags | tool
systems | unix
SHA-256 | 3e5640bdf3520143887748dd71372f092de7b62b576127bda963e7187d1ac1e1
cryptmount Filesystem Manager 6.1.1
Posted Dec 22, 2022
Authored by RW Penney | Site cryptmount.sourceforge.net

cryptmount is a utility for creating and managing secure filing systems on GNU/Linux systems. After initial setup, it allows any user to mount or unmount filesystems on demand, solely by providing the decryption password, with any system devices needed to access the filing system being configured automatically. A wide variety of encryption schemes (provided by the kernel dm-crypt system and the libgcrypt library) can be used to protect both the filesystem and the access key. The protected filing systems can reside in either ordinary files or disk partitions. The package also supports encrypted swap partitions, and automatic configuration on system boot-up.

Changes: Updated various maintainer URLs to point to github.com. Reduced verbosity of manual-page variable substitution. Improved unit-test support for NVME devices.
tags | tool, kernel, encryption
systems | linux, unix
SHA-256 | 4938bf851be567140d2704bf5e60750b643450971c0a52de6ccaf993ac0090b4
GNU Privacy Guard 2.4.0
Posted Dec 20, 2022
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: A couple dozen bug fixes and updates added.
tags | tool, encryption
SHA-256 | 1d79158dd01d992431dd2e3facb89fdac97127f89784ea2cb610c600fb0c1483
GNU Privacy Guard 2.2.41
Posted Dec 20, 2022
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.

Changes: 11 bug fixes and updates added.
tags | tool, encryption
SHA-256 | 13f3291007a5e8546fcb7bc0c6610ce44aaa9b3995059d4f8145ba09fd5be3e1
Faraday 4.3.1
Posted Dec 16, 2022
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Added a workspace api stats refactor.
tags | tool, rootkit
systems | unix
SHA-256 | ee40ae8209ab7633c2a0a99f04769ba88a09d3334bcd7d3af94b50e7042f790e
Adversary3 3.0
Posted Dec 15, 2022
Authored by malvuln | Site malvuln.com

Adversary3 is a tool to navigate the vast www.malvuln.com malware vulnerability dataset.

Changes: Dozens of new malware vulnerabilities added. New category of Logic Flaw was added.
tags | tool
systems | unix
SHA-256 | 9b13bea6b5b0bded8397b049cc552bc744cf3d67513c8059ab448bf8e9242f5a
Global Socket 1.4.39
Posted Dec 14, 2022
Authored by thc | Site thc.org

Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

Changes: -t flag to check for listening peer, software emulation of PTY if /dev/ptmx is unavailable, and keepalive improvement for port 443 added.
tags | tool, tcp
systems | unix
SHA-256 | 2042b3773e03285939fe7f0d0597a77c8d4958644b1d8a366cc71d384f1e5c30
Wireshark Analyzer 4.0.2
Posted Dec 8, 2022
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: Security fixes include multiple dissector infinite loops and a Kafka dissector memory exhaustion. Over a dozen other bug fixes as well as updated protocol support for ASN.1 PER, ASTERIX, BGP, BPv6, DTLS, EVS, GOOSE, GSM Osmux, IPv6, Kafka, Locamation IM, MONGO, NXP 802.15.4, OpenFlow v6, PCAP, Protobuf, RTP, S1AP, SKINNY, TCP, and WASSP.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | f35915699f2f9b28ddb211202d40ec8984e5834d3c911483144a4984ba44411d
TOR Virtual Network Tunneling Tool 0.4.7.12
Posted Dec 8, 2022
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This version contains a major change that is a new key for moria1. Also, new metrics are exported on the MetricsPort for the congestion control subsystem.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 3b5d969712c467851bd028f314343ef15a97ea457191e93ffa97310b05b9e395
GNUnet P2P Framework 0.19.0
Posted Dec 6, 2022
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: Added function to compute channel name for notifications. Improved platform-specific includes in builds. Large refactor in order to restore some sanity with respect to private defines used in headers. Various other updates.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 468f4859ee0bd2a20fcb857446c69ada9d38ff002d7530785a5364e298e3a52f
Faraday 4.3.0
Posted Dec 6, 2022
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Updated the associated command when an agent execution returns empty. Added cvss3 scope field to vulnerability schema. Added cvss2/3 and cwe to export_csv. Improved command object creation in bulk create. Fixed open and closed stats in ws filter endpoint. Added error command status in every validation of reports upload process. Added BulkDelete with filters. Changed filter logic on numeric fields.
tags | tool, rootkit
systems | unix
SHA-256 | 20104a160b2e4d417ce0ae0b01646a5284c8e2aeb808e7245ecace75e15a8f89
Clam AntiVirus Toolkit 1.0.0
Posted Nov 30, 2022
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS release.

Changes: Major changes include support for decrypting read-only OLE2-based XLS files that are encrypted with the default password and an overhaul of the implementation of the all-match feature. Many other updates included.
tags | tool, virus
systems | unix
SHA-256 | bda39bb856902e6dd6077ea313a3eb8beccd487e0082a95917877f2b299cd86e
Suricata IDPE 6.0.9
Posted Nov 30, 2022
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 4 security issues addressed, 15 bugs addressed, one feature, and a few tasks completed.
tags | tool, intrusion detection
systems | unix
SHA-256 | 3225edcbd0277545b7128df7b71652e6816f3b4978347d2f4fe297d55ed070e8
Falco 0.33.1
Posted Nov 24, 2022
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: Fixed container-gvisor and kubernetes-gvisor print options. Updated libs to 0.9.2, fixing potential CLBO on gVisor+Kubernetes and crash with eBPF when some CPUs are offline.
tags | tool, intrusion detection
systems | unix
SHA-256 | c17f784c29aa5d80215602a82fa8f43456ed9eb244957e34e17f303fef273642
Zeek 5.0.4
Posted Nov 23, 2022
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release fixes security issues where a specially-crafted series of HTTP 0.9 packets can cause Zeek to spend large amounts of time processing the packets, a specially-crafted FTP packet can cause Zeek to spend large amounts of time processing the command, and a specially-crafted IPv6 packet can cause Zeek to overflow memory and potentially crash. Fixed a potential stall in Broker’s internal data pipeline.
tags | tool, intrusion detection
systems | unix
SHA-256 | d01aa72864b1128513c0b3667148e765f83cd9f0befe9a751c51f0f19a8ba280
Packet Fence 12.1.0
Posted Nov 23, 2022
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: 4 new features, 13 enhancements, and 8 bug fixes.
tags | tool, remote
systems | unix
SHA-256 | 9dff1fc3804cbf841bf0f847969f4742631b53d173555cc82c0e67c0a2e60896
Stegano 0.11.1
Posted Nov 22, 2022
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Fixed a bug in the command line when no sub-command is specified.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 0127fca069d9b37d986cb18e84406f7e4e056b54f050f28400442b28945635cb
I2P 2.0.0
Posted Nov 22, 2022
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Version 2.0.0 enables SSU2.
tags | tool
systems | unix
SHA-256 | 1d50831e72a8f139cc43d5584c19ca48580d72f1894837689bf644c299df9099
TOR Virtual Network Tunneling Tool 0.4.7.11
Posted Nov 11, 2022
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This version contains several major fixes aimed at helping defend against network denial of service. It is also extending drastically the MetricsPort for relays to help us gather more internal data to investigate performance and attacks.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | cf3cafbeedbdbc5fd1c0540e74d6d10a005eadff929098393815f867e32a136e
OpenDNSSEC 2.1.12
Posted Nov 11, 2022
Site opendnssec.org

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

Changes: This is a maintenance release of OpenDNSSEC addressing additional issues relating to the previous bug-fix release.
tags | tool
systems | unix
SHA-256 | 50d7b9b0ccfc6a502784606ca4e5c03680fcf6425fb3947f45d8809ea8503e59
Zeek 5.0.3
Posted Nov 9, 2022
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: Fixed an issue where a specially-crafted FTP packet can cause Zeek to spend large amounts of time attempting to search for valid commands in the data stream. Fixed a possible overflow in the Zeek dictionary code that may lead to a memory leak. Fixed an issue where a specially-crafted packet can cause Zeek to spend large amounts of time reporting analyzer violations. Fixed a possible assert and crash in the HTTP analyzer when receiving a specially-crafted packet. Fixed an issue where a specially-crafted HTTP or SMTP packet can cause Zeek to spend a large amount of time attempting to search for filenames within the packet data. Fixed two separate possible crashes when converting processed IP headers for logging via the raw_packet event handlers. Various other bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 8f16ed6b51f63f7efaca506c4ee0396b0fd03e83cb6358dbd9ea6ffe5fd0b657
GNUnet P2P Framework 0.18.1
Posted Nov 8, 2022
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: This is a bugfix release for gnunet 0.18.0.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 719fc54734ee54c36ff619a6aa2d659655db012c40f9210c0859459c435fce1a
OpenSSL Toolkit 3.0.7
Posted Nov 2, 2022
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.

Changes: Added RIPEMD160 to the default provider. Fixed regressions introduced in 3.0.6 version. Fixed two buffer overflows in punycode decoding functions.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2022-3602, CVE-2022-3786
SHA-256 | 83049d042a260e696f62406ac5c08bf706fd84383f945cf21bd61e9ed95c396e
OpenSSL Toolkit 1.1.1s
Posted Nov 2, 2022
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Fixed a regression introduced in OpenSSL 1.1.1r not refreshing the certificate data to be signed before signing the certificate.
tags | tool, encryption, protocol
systems | unix
SHA-256 | c5ac01e760ee6ff0dab61d6b2bbd30146724d063eb322180c6f18a6f74e4b6aa
Faraday 4.2.0
Posted Oct 31, 2022
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Added stats param in hosts endpoint. A couple bug fixes. Improved agents logs. Added global commands and summary field in command model.
tags | tool, rootkit
systems | unix
SHA-256 | 5914d14057f73cf7e1ed7f7fe9b68343c80b437ca745b991b1d58229942e0d00
Page 9 of 320
Back7891011Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    20 Files
  • 30
    Apr 30th
    73 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close