what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 1,013 RSS Feed

Files

RedHat Checklist Script
Posted Aug 27, 2014
Authored by Marcos M Garcia

This script is designed to perform a security evaluation against industry best practices, over RedHat and RedHat based systems, to detect configuration deviations. It was developed due to the need to ensure that the servers within the author's workplace would comply with specific policies. As this tool was designed specifically for this purpose, "lynis" was not used for the task.

tags | tool
systems | linux, redhat
SHA-256 | 32e6a9c01f7cf352857b0a5a607d304b8c100b32f0166340a6a68c41595b9e97
Mandos Encrypted File System Unattended Reboot Utility 1.6.8
Posted Aug 7, 2014
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: Various updates.
tags | tool, remote, root
systems | linux
SHA-256 | 019ebacbe7228cdf63aa549a07e7fa1048b703cfe7d5cc700148d4081839384c
IPTables Bash Completion 1.2
Posted Aug 3, 2014
Authored by AllKind | Site sourceforge.net

iptables-bash_completion provides programmable completion for the iptables and ip6tables programs from netfilter.org. Following the logic of iptables, options are shown only if they are valid at the current context. Additionally to the completion on options, matches and targets, it supports dynamic retrieval of data from the system i.e: chain-, set-names, interfaces, hostnames, etc. Environment variables allow to fine grade completion options. IP and MAC addresses can be fed by file.

Changes: Added the -w, --wait [seconds] option. Added more conntrack helpers. Updated time range in copyright header. Allowed xdigit to be written as 0x or 0X. Various other bug fixes, additions, and removals.
tags | tool, firewall
systems | linux, unix
SHA-256 | 5b95ff2d4925704d59bad3c06ff3236538ddba11b05cf2e9a1c8ef2856b2ca80
Web-Based Firewall Logging Tool 1.00
Posted May 19, 2014
Authored by Bob Hockney | Site webfwlog.sourceforge.net

Webfwlog is a Web-based firewall log reporting and analysis tool. It allows users to design reports to use on logged firewall data in whatever configuration they desire. Included are sample reports as a starting point. Reports can be sorted with a single click, or "drilled-down" all the way to the packet level, and saved for later use. Supported log formats are netfilter, ipfilter, ipfw, ipchains, and Windows XP. Netfilter support includes ulogd MySQL or PostgreSQL database logs using the iptables ULOG target.

Changes: This is a major feature update as well as a maintenance release. It has full IPv6 support for netfilter, ipfilter, and database logs, and supports additional log file formats including Cisco routers. There are numerous other improvements and bugfixes; all users are encouraged to update.
tags | tool, web, firewall
systems | linux, windows, unix
SHA-256 | 205775a4ff0cdf3dffe257228bdcbdc5752b7e5fed122f67d2330fb12a901957
Mandos Encrypted File System Unattended Reboot Utility 1.6.5
Posted May 13, 2014
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: This is a very minor release, but it includes a workaround for a GnuPG bug.
tags | remote, root
systems | linux, unix
SHA-256 | e7007c61c34f3bb640311e00d50e74736289c748d0c688765c28cff72710b637
Sysdig Exploration Tool
Posted Apr 3, 2014
Authored by Loris Degioanni | Site sysdig.org

Sysdig captures system calls and other system level events using a linux kernel facility called tracepoints, which means much less overhead than strace. It then "packetizes" this information, so that you can save it into trace files and filter it, a bit like you would do with tcpdump. This makes it very flexible to explore what processes are doing. Sysdig is also packed with a set of scripts that make it easier to extract useful information and do troubleshooting.

tags | tool, kernel
systems | linux
SHA-256 | 5a4efb7887fccb3234190f76ab4e2322de7ea159f7ddf7d44de14a91b6f207a3
IPSet Bash Completion 2.5
Posted Mar 5, 2014
Authored by AllKind | Site sourceforge.net

ipset-bash-completion is programmable completion code for the bash shell, to support the ipset program (netfilter.org). It allows you to interactively retrieve and complete options, commands, set names, types, and members.

Changes: Various bug fixes and inclusion of support for the new options "markmask", "forceadd" and the new set type "hash:ip,mark".
tags | tool, shell, firewall, bash
systems | linux, unix
SHA-256 | f8a99f1f281854c1e5c01b4aa59859cf3de9cee3bc2e9126bb0e069789075473
Mandos Encrypted File System Unattended Reboot Utility 1.6.4
Posted Feb 18, 2014
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: This release adds a minor fix to self-tests.
tags | remote, root
systems | linux, unix
SHA-256 | 731927c2cdea60e3c6b3a504b188025b7654cc0b172066013234b7695648d60e
IPT_PKD Iptables Port Knocking Detection 1.12
Posted Feb 18, 2014
Authored by eric

ipt_pkd is an iptables extension implementing port knock detection with SPA (single packet authorization). This project provides 3 parts: the kernel module ipt_pkd, the iptables user space module libipt_pkd.so, and a user space client knock program. For the knock packet, it uses a UDP packet sent to a random port that contains a SHA-256 of a timestamp, small header, random bytes, and a shared key. ipt_pkd checks the time window of the packet and does the SHA-256 to verify the packet. The shared key is never sent.

Changes: This release fixes a bug in knock.py when sending a knock to a site not in the configuration file or when the configuration file doesn't exist.
tags | tool, kernel, udp, firewall
systems | linux
SHA-256 | 80cfd1f2cb606a00ce131d4f55531bcda605931849efe12331e37b5a2a1bba48
IPT_PKD Iptables Port Knocking Detection 1.11
Posted Feb 13, 2014
Authored by eric

ipt_pkd is an iptables extension implementing port knock detection with SPA (single packet authorization). This project provides 3 parts: the kernel module ipt_pkd, the iptables user space module libipt_pkd.so, and a user space client knock program. For the knock packet, it uses a UDP packet sent to a random port that contains a SHA-256 of a timestamp, small header, random bytes, and a shared key. ipt_pkd checks the time window of the packet and does the SHA-256 to verify the packet. The shared key is never sent.

Changes: Updated to work with iptables 1.4.21 and Linux kernels up to 3.10. The procfs entry was turned off in kernels 3.7 and above. For older kernels, it is now /proc/ipt_pkd/stats. knock.py was switched to be a loadable module that can be imported into other Python scripts.
tags | tool, kernel, udp, firewall
systems | linux
SHA-256 | ad61827f4306220c69140ffabd99f6c79379ac7b1d18b80550d610c13b008aaf
IPSet List 3.1
Posted Feb 7, 2014
Authored by AllKind | Site sourceforge.net

ipset_list is a wrapper script for listing sets of the netfilter ipset program. It allows you to match and display sets, headers, and elements in various ways. Optionally, the output can be colorized.

Changes: The new option -Hi has been added. It allows arithmetic comparison on values of the sets headers Header flag i.e. hashsize, timeout. The options to exclude set members are no longer mutually exclusive to those that match members. Some corrections to the command synopsis and the bash completion code have also been done.
tags | tool, firewall
systems | linux, unix
SHA-256 | 86f5d27b291c7a13db976eefeb76f91e2eca506f63d4bb953ea253ff0dcb9005
IPSet Bash Completion 2.3.1
Posted Feb 7, 2014
Authored by AllKind | Site sourceforge.net

ipset-bash-completion is programmable completion code for the bash shell, to support the ipset program (netfilter.org). It allows you to interactively retrieve and complete options, commands, set names, types, and members.

Changes: This release fixes two small bugs related to option completion.
tags | tool, shell, firewall, bash
systems | linux, unix
SHA-256 | ab9b9fad49f3691c0b80ed5017bfbecdbd40ec0a6a835953735feb4e888035fe
Mandos Encrypted File System Unattended Reboot Utility 1.6.3
Posted Jan 22, 2014
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: This release adds systemd support for servers. It falls back to /var/run for a PID file if /run does not exist. It moves client data files from /usr/lib/mandos to whatever the architecture specifies, like /usr/lib/x86_64-linux-gnu/mandos or /usr/lib64/mandos.
tags | tool, remote, root
systems | linux
SHA-256 | 98d300089ef30f1e701fbbb74de72ab40d5d30e4e2a3f8352b8f3b45b2f77ff5
FireHOL 1.297
Posted Dec 27, 2013
Authored by Costa Tsaousis | Site firehol.org

FireHOL a simple yet powerful way to configure stateful iptables firewalls. It can be used for almost any purpose, including control of any number of internal/external/virtual interfaces, control of any combination of routed traffic, setting up DMZ routers and servers, and all kinds of NAT. It provides strong protection (flooding, spoofing, etc.), transparent caches, source MAC verification, blacklists, whitelists, and more. Its goal is to be completely abstracted and powerful but also easy to use, audit, and understand.

Changes: Removed adsense from offline manual pages. Fixed permissions on a couple of examples.
tags | tool, spoof, firewall
systems | linux, unix
SHA-256 | 37f1e7d5c241a3f4ce1e796eaace4f02f1908548c3c42a44f902f0ad2c67cf30
ipset_list 2.9.1
Posted Dec 27, 2013
Authored by AllKind | Site sourceforge.net

ipset_list is a wrapper script for listing sets of the netfilter ipset program. It allows you to match and display sets, headers, and elements in various ways. Optionally, the output can be colorized.

Changes: This release fixes a small bug in the help synopsis. The -Oi option was not shown for the -i option.
tags | tool, firewall
systems | linux, unix
SHA-256 | 3317782f2ed93f994a6fd03ed831a7bac730972a59fc5d84944923207d06687b
ipset_list 2.9
Posted Dec 26, 2013
Authored by AllKind | Site sourceforge.net

ipset_list is a wrapper script for listing sets of the netfilter ipset program. It allows you to match and display sets, headers, and elements in various ways. Optionally, the output can be colorized.

Changes: New in this release is the -Oi option, which allows you to match the options of set elements (i.e. timeout, bytes, packets) by arithmetic comparison of their values. A bug in parsing of the pattern of the -Fi option was fixed.
tags | tool, firewall
systems | linux, unix
SHA-256 | 631f633517f77a02f4739e73d7021948317471c611289b0c5aab76b3694c8743
IPSet Bash Completion 2.3
Posted Nov 25, 2013
Authored by AllKind | Site sourceforge.net

ipset-bash-completion is programmable completion code for the bash shell, to support the ipset program (netfilter.org). It allows you to interactively retrieve and complete options, commands, set names, types, and members.

Changes: Some bugs have been fixed. Input validation is now optional. The default completion behavior slightly changed. Some improvements in completion of testing port ranges have been implemented. Hostname and completion of networks have been added to the "range" option when creating bitmap:ip and bitmap:ip,mac types of sets.
tags | tool, shell, firewall, bash
systems | linux, unix
SHA-256 | ee17e74244675a46e555b896916b39a54ee8275031a95efac0f4ad9f7c932c7b
IPTables Bash Completion 1.1
Posted Nov 25, 2013
Authored by AllKind | Site sourceforge.net

iptables-bash_completion provides programmable completion for the iptables and ip6tables programs from netfilter.org. Following the logic of iptables, options are shown only if they are valid at the current context. Additionally to the completion on options, matches and targets, it supports dynamic retrieval of data from the system i.e: chain-, set-names, interfaces, hostnames, etc. Environment variables allow to fine grade completion options. IP and MAC addresses can be fed by file.

Changes: New in this version is support for the new options coming with iptables 1.4.21. The SYNPROXY target and the --nowildcard option of the socket match.
tags | tool, firewall
systems | linux, unix
SHA-256 | 0f7bd2fe3254cad9270ecead41bdee72d159e9eb6aeda443841f658250f0a6a0
ipset_list 2.8
Posted Nov 15, 2013
Authored by AllKind | Site sourceforge.net

ipset_list is a wrapper script for listing sets of the netfilter ipset program. It allows you to match and display sets, headers, and elements in various ways. Optionally, the output can be colorized.

Changes: This (small) release of ipset_list adds a new option -Xo, which suppresses displaying of member options.
tags | tool, firewall
systems | linux, unix
SHA-256 | 8f225cc4d9d95e6e9fabb592529b64fe1e97729d58dcf283671e30e3596b6222
IPSet Bash Completion 2.1
Posted Nov 15, 2013
Authored by AllKind | Site sourceforge.net

ipset-bash-completion is programmable completion code for the bash shell, to support the ipset program (netfilter.org). It allows you to interactively retrieve and complete options, commands, set names, types, and members.

Changes: This release contains a lot of fixes and improvements.
tags | tool, shell, firewall, bash
systems | linux, unix
SHA-256 | 5e9fa361f68c3cd3b2b681da96afd7376c0336ae81c762629fb522330353f6ae
IPTables Bash Completion 1.0
Posted Nov 15, 2013
Authored by AllKind | Site sourceforge.net

iptables-bash_completion provides programmable completion for the iptables and ip6tables programs from netfilter.org. Following the logic of iptables, options are shown only if they are valid at the current context. Additionally to the completion on options, matches and targets, it supports dynamic retrieval of data from the system i.e: chain-, set-names, interfaces, hostnames, etc. Environment variables allow to fine grade completion options. IP and MAC addresses can be fed by file.

Changes: This release contains a lot of fixes, improvements and new features.
tags | tool, firewall
systems | linux, unix
SHA-256 | f3339292c8e69a902864c12679bdef1d969899214e7734a1d2d16f843ec4759a
Sanewall 1.1.6
Posted Nov 6, 2013
Authored by Costa Tsaousis, Phil Whineray | Site sanewall.org

Sanewall is a firewall builder for Linux which uses an elegant language abstracted to just the right level. This makes it powerful and easy to use, audit, and understand. It allows you to create very readable configurations even for complex stateful firewalls. Sanewall can be used for almost any purpose, including control of any number of internal/external/virtual interfaces, control of any combination of routed traffic, setting up DMZ routers and servers, all kinds of NAT, providing strong protection (flooding, spoofing, etc.), transparent caches, source MAC verification, blacklists, and whitelists. Newer versions abstract the differences between IPv4 and IPv6, allowing you to define a common set of rules for both, while permitting specific rules for each as you need.

Changes: Various minor improvement.
tags | tool, spoof, firewall
systems | linux, unix
SHA-256 | d1e6bb7765fbf76bbfa51bc6ec0a0cd61ad692ffa88ff946fa3d506fdea03c21
Mandos Encrypted File System Unattended Reboot Utility 1.6.2
Posted Oct 28, 2013
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: A GnuTLS connection problem was finally fixed. A key generation bug that caused bad keys to be generated was also fixed
tags | tool, remote, root
systems | linux
SHA-256 | 6813d0b16b92618b0fef1b7fe92bb5a791828234de88360d218974919a608688
FireHOL 1.296
Posted Oct 18, 2013
Authored by Costa Tsaousis | Site firehol.org

FireHOL a simple yet powerful way to configure stateful iptables firewalls. It can be used for almost any purpose, including control of any number of internal/external/virtual interfaces, control of any combination of routed traffic, setting up DMZ routers and servers, and all kinds of NAT. It provides strong protection (flooding, spoofing, etc.), transparent caches, source MAC verification, blacklists, whitelists, and more. Its goal is to be completely abstracted and powerful but also easy to use, audit, and understand.

Changes: See changelog.
tags | tool, spoof, firewall
systems | linux, unix
SHA-256 | 93f397381cfe4fc3c263aa00b5134963d6609fd32f0f9f848cb06a70f97a4bb8
Mandos Encrypted File System Unattended Reboot Utility 1.6.1
Posted Oct 14, 2013
Authored by Teddy | Site fukt.bsnet.se

The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

Changes: All client, and mandos-ctl, options for time intervals now also take an RFC 3339 duration. The default key type and length are now RSA and 4096 bit. Bugfixes: handles fast checkers (like ":") correctly. Doesn't print output from checkers when running in the foreground. Handles when a client is removed from clients.conf but saved settings remain. mandos-monitor now displays standout (reverse video). Boolean options work from the config file again. --no-ipv6 works again. The new default GnuTLS priority string is slightly more compatible with older versions of GnuTLS. A bashism in mandos-keygen has been fixed.
tags | tool, remote, root
systems | linux, unix
SHA-256 | 513dc6786c7a93ea2a87dcbbeda78f26149a156fcf0fbe5a91e4c1920637a9fb
Page 4 of 41
Back23456Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close