exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 7,983 RSS Feed

Security Tool Files

AIDE 0.18.6
Posted Aug 1, 2023
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Updated GPG key in SECURITY.md. Fixed double free() during report generation. Improved handling of ACL errors.
tags | tool, intrusion detection
systems | unix
SHA-256 | 8ff36ce47d37d0cc987762d5d961346d475de74bba8a1832fd006db6edd3c10e
OpenSSL Toolkit 3.0.10
Posted Aug 1, 2023
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.

Changes: Fixed excessive time spent checking DH q parameter value. Fixed DH_check() excessive time with over sized modulus. No longer ignoring empty associated data entries with AES-SIV.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2023-2975, CVE-2023-3446, CVE-2023-3817
SHA-256 | 1761d4f5b13a1028b9b6f3d4b8e17feb0cedc9370f6afe61d7193d2cdce83323
OpenSSL Toolkit 1.1.1v
Posted Aug 1, 2023
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed excessive time spent checking DH q parameter value. Fixed DH_check() excessive time with over sized modulus.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2023-3446, CVE-2023-3817
SHA-256 | d6697e2871e77238460402e9362d47d18382b15ef9f246aba6c7bd780d38a6b0
RansomLord Anti-Ransomware Exploit Tool 1.0
Posted Jul 31, 2023
Authored by hyp3rlinx, malvuln | Site malvuln.com

RansomLord is a proof-of-concept tool that automates the creation of PE files, used to compromise ransomware pre-encryption. This tool uses dll hijacking to defeat ransomware.

tags | tool, encryption
SHA-256 | be0ca518deef51df0a96636cca863c555649559f4b5ef25817a684ecfa1b4b9a
TOR Virtual Network Tunneling Tool 0.4.7.14
Posted Jul 27, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This version contains several minor fixes and one major bugfix affecting vanguards (onion service).
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | a5ac67f6466380fc05e8043d01c581e4e8a2b22fe09430013473e71065e65df8
jSQL Injection 0.90
Posted Jul 25, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Fixed URL encoding during connection test.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | c104d54e5f523941ed7f4f29c4b40ad95b160a268c4a7ed95433316d2c244c60
Logwatch 7.9
Posted Jul 24, 2023
Site sourceforge.net

Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.

Changes: Fixed bugs.
tags | tool, intrusion detection
systems | unix
SHA-256 | 49d2f1e99c9770f56fc3e82a46880e8900b874dfba593e45f599c89fd255738e
jSQL Injection 0.89
Posted Jul 24, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Digest authentication client implementation. Improved stability and error handling. Added item GET to request list. Fixed warning on start.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | b0a147a1e484cbecf38868f7ecf08701608321b265e556401917c02357ae7cf1
jSQL Injection 0.88
Posted Jul 20, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Added workflow to publish releases with approval. Improved unhandled error report and help tooltip wording. Upgraded Github Actions and dependencies version. Improved test consistency.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | e8b797908ab66fe25d82bde2a573d7fae7ec5a83f5b4947a60e095c708f90605
OpenSSH 9.3p2
Posted Jul 19, 2023
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Disallowed remote addition of FIDO/PKCS11 keys. Terminates pkcs11 process for bad libraries.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | 200ebe147f6cb3f101fd0cdf9e02442af7ddca298dffd9f456878e7ccac676e8
Suricata IDPE 7.0.0
Posted Jul 18, 2023
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: Dozens of bug fixes, a handful of features and optimizations along with some tasks completed.
tags | tool, intrusion detection
systems | unix
SHA-256 | 7bcd1313118366451465dc3f8385a3f6aadd084ffe44dd257dda8105863bb769
Faraday 4.5.1
Posted Jul 17, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Fixed pillow version to 9.4.0.
tags | tool, rootkit
systems | unix
SHA-256 | df029dc1108b3c1ce369d55984b0647627eb0377597a1b9b8a9ee71c519fdb88
Faraday 4.5.0
Posted Jul 14, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Upgraded nixpkgs version to 23.05. Also updated version of packages in requirements. Added missing scope cvss3 field. Improved performance in hosts and hosts/filter views.
tags | tool, rootkit
systems | unix
SHA-256 | c60429b4ba3214c9d967b27fa228d4cbc84df0d656e3a124c2fa77e09f5b564a
Wireshark Analyzer 4.0.7
Posted Jul 13, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 2 vulnerabilities and 22 bugs have been fixed. Updated protocol support includes 9P, AMQP, BGP, CQL, DHCPFO, EAP, GlusterFS, GSM MAP, HTTP2, iSCSI, Kafka, Kerberos, NAN, NAS-5GS, OCP.1, OpenFlow 1.0, PDCP-NR, PEAP, PPPoE, RSL, RTCP, rtnetlink, and XMPP.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | a79f7b04cbff823e30452abf4bcb86773d8583eb62d5f71f16c09f019f8a8777
jSQL Injection 0.87
Posted Jul 12, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Auto inject multipart and cookie params. Optimized connection test. Restored issue tracking, translation submit, bug report. Compatibility for Java 18.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | aec4d0bde2e1b17624594a8ea9564e017baab16a62c45a923b69e9410b5db405
Zed Attack Proxy 2.13.0 Cross Platform Package
Posted Jul 12, 2023
Authored by Psiinon | Site owasp.org

The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

Changes: This is a bug fix and enhancement release.
tags | tool, web, vulnerability
SHA-256 | ab6c398a6b60e85afd462af68f301ccef35f60a158cbbdd7e462030178c598b8
OATH Toolkit 2.6.9
Posted Jul 11, 2023
Site nongnu.org

OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

Changes: Improved compatibility with recent libxmlsec. Updated gnulib files, dropping gnulib self-tests.
tags | tool
systems | unix
SHA-256 | 333ac831c8f1a6dbd7feb897339bba453ff34d3b0f4cfaa6b5a20dba55c8e985
jSQL Injection 0.86
Posted Jul 7, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Add colors to logs for tracking boolean queries. Support multipart boundary with injection point star.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | bc25144c39d2d2fec969828ee8a61334a575de0ca5bb0e4f7cad8fb500ed6004
Zeek 6.0.0
Posted Jul 6, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities.

Changes: 7 breaking changes, a couple dozen additions, a couple dozen changes, and various other updates.
tags | tool, intrusion detection
systems | unix
SHA-256 | cc37587389ec96a2437c48851a6ef8300b19a39d9e6a1c9066570c25b070d0e2
Capstone 5.0
Posted Jul 6, 2023
Authored by Nguyen Anh Quynh | Site capstone-engine.org

Capstone is a multi-architecture, multi-platform disassembly framework. It has a simple and lightweight architecture-neutral API, thread-safe by design, provides details on disassembled instruction, and more.

Changes: A dozen updates and additions.
tags | tool
systems | unix
SHA-256 | df24344407baa7415eeb006f742afc9b92cd33abf2c4c120a6e97cfb376882dc
GNU Privacy Guard 2.4.3
Posted Jul 5, 2023
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: 17 bug fixes and updates added.
tags | tool, encryption
SHA-256 | a271ae6d732f6f4d80c258ad9ee88dd9c94c8fdc33c3e45328c4d7c126bd219d
AIDE 0.18.5
Posted Jul 2, 2023
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Fixed child directory processing on equal match.
tags | tool, intrusion detection
systems | unix
SHA-256 | 58d63e6d16f5af296da427313861222426aec7610f4dbc76a1bc76310e1f1db5
I2P 2.3.0
Posted Jul 2, 2023
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: Cache stores of multihomed leaseSets when stored from multihome peers and if our local leaseSet is not in the keyspace return the multihome instead. When updating a leaseSet because receiving it as published always make a complete copy of the leaseSet before merging the flags. Rate-Limit lookups.
tags | tool
systems | unix
SHA-256 | a0a8fb08e9c72eaef22f155b9c9aa0ea90fb331d2bbcf76f82649f0b9efe5f5b
Falco 0.35.1
Posted Jun 30, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: A half dozen minor changes and 4 bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 4008173e88e0351c576d152e12bf9fc4fdd8eb8410ce9dcff793d24c89981b30
OpenDNSSEC 2.1.13
Posted Jun 28, 2023
Site opendnssec.org

OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.

Changes: Emit warning when using ods-kaspcheck for RFC 5155. Fixed concurrent usage of command line. When using "keep" soa numbering policy mode and the input zone isn't available, change from exponential back-off to retry upon next resign interval and only emit a warning, unless this occurs a second time.
tags | tool
systems | unix
SHA-256 | 76e9358dd242abf9a7359948ab422ce9b34a04150b5af764dae5c214f9041b49
Page 5 of 320
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close