exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 9,401 RSS Feed

Operating System: UNIX

Wireshark Analyzer 4.2.2
Posted Jan 5, 2024
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 5 vulnerabilities and 23 bugs have been fixed.
tags | tool, sniffer, protocol
systems | windows, unix
advisories | CVE-2024-0207, CVE-2024-0208, CVE-2024-0209, CVE-2024-0210, CVE-2024-0211
SHA-256 | 9e3672be8c6caf9279a5a13582d6711ab699ae2a79323e92a99409c1ead98521
SQLMAP - Automatic SQL Injection Tool 1.8
Posted Jan 4, 2024
Authored by Bernardo Damele | Site sqlmap.org

sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

Changes: Major release bump with a large list of changes.
tags | tool, web, overflow, arbitrary, vulnerability, sql injection
systems | unix
SHA-256 | 11ff3ec22c20f9df79ec9d008e2f17311a5e18930cc1feb4e4ad744271565916
Proxmark3 4.17768 Custom Firmware
Posted Jan 3, 2024
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed Steamboat Willie.

Changes: Updates include Enhanced LF Sniffing, which are major improvements in long-time low-frequency sniffing capabilities, allowing for more detailed and accurate data capture. Also included is Magic Card Detection, an advanced detection capabilities for various Magic Card configurations, making identification more precise and user-friendly. The Automatic Reconnect Feature has been added, a much-anticipated addition that ensures seamless reconnection and prompt updates, enhancing the overall user experience.
tags | tool
systems | unix
SHA-256 | 638a679622ab2bd896b42e5c058eff3b90fd964addc289e62c282b18e7978237
Faraday 5.0.1
Posted Jan 3, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: The changelog is missing but hey, new release!
tags | tool, rootkit
systems | unix
SHA-256 | 1f83b807f82f58533272d0a31c9a36067bb8dedb20a708d37d2a4c437072bbd9
Stegano 0.11.3
Posted Jan 2, 2024
Authored by Cedric Bonhomme | Site github.com

Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

Changes: Stegano now supports Python 3.12. Support of Python 3.8 has been removed.
tags | tool, encryption, steganography, python
systems | unix
SHA-256 | 903d5e5eb7b4a1daf8f56200c4bc60872e61b798e67034603be53c3076117c75
OpenSSH 9.6p1
Posted Dec 21, 2023
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release contains fixes for a newly-discovered weakness in the SSH transport protocol, a logic error relating to constrained PKCS#11 keys in ssh-agent(1) and countermeasures for programs that invoke ssh(1) with user or hostnames containing invalid characters. Included are three security changes, five new features, nine bug fixes, and various other updates.
tags | tool, encryption
systems | linux, unix, openbsd
advisories | CVE-2023-38408
SHA-256 | 910211c07255a8c5ad654391b40ee59800710dd8119dd5362de09385aa7a777c
I2P 2.4.0
Posted Dec 19, 2023
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: This release continues the effort to improve the security and stability of the I2P network. It contains significant improvements to the Network Database, an essential structure within the I2P network used for discovering your peers. It includes 6 changes and about 2 dozen bug fixes.
tags | tool
systems | unix
SHA-256 | 30ef8afcad0fffafd94d30ac307f86b5a6b318e2c1f44a023005841a1fcd077c
American Fuzzy Lop plus plus 4.09c
Posted Dec 15, 2023
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: 9 changes to afl-fuzz, 4 changes to afl-whatsup, 2 changes to instrumentation, 1 fix for frida_mode, support for AFL_FUZZER_LOOPCOUNT for afl.rs and LLVMFuzzerTestOneInput, and a few other updates.
tags | tool, fuzzer
systems | unix
SHA-256 | 2d3b2e4f066b1f3eda17faff147dfa3e4b16fba044257361aca51a2322c5122d
Faraday 5.0.0
Posted Dec 14, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: A breaking change where Faraday now uses Celery as the main way to import reports. In addition, they have removed twisted and replaced raw websockets with socket.io. Added option to faraday-server to run workers.
tags | tool, rootkit
systems | unix
SHA-256 | c86b107d52957be8d1db2d23617afb792307282d5164cf7d89fce10fcfc99454
TOR Virtual Network Tunneling Tool 0.4.8.10
Posted Dec 11, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This is a security release fixing a high severity bug (TROVE-2023-007) affecting Exit relays supporting Conflux. Three additional minor bug fixes.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | e628b4fab70edb4727715b23cf2931375a9f7685ac08f2c59ea498a178463a86
Nikto Web Scanner 2.5.0
Posted Dec 4, 2023
Authored by Sullo | Site cirt.net

Nikto is an Open Source web server scanner which performs comprehensive tests against web servers for multiple items, including over 3500 potentially dangerous files/CGIs, versions on over 900 servers, and version specific problems on over 250 servers.

Changes: Breaking changes to JSON and XML output may have occurred. IPv6 support added. Updated db_checks format uses multiple reference. Hundreds of OSVDB and BID references replaced. Removal of some very old and false-positive prone tests. Decodes Netscaler cookies. Added -usecookies flag to send received cookies with subsequent requests. Added -followredirects flag to signal 3xx responses should be fetched and tested. Added -noslash to remove trailing slash from directories. Check for indexing on redirect paths. Alert on alt-svc header. Hundreds of bug fixes, test updates and enhancements, and other optimization changes.
tags | tool, web, cgi
systems | unix
SHA-256 | fb0dc4b2bc92cb31f8069f64ea4d47295bcd11067a7184da955743de7d97709d
Proxmark3 4.17511 Custom Firmware
Posted Nov 28, 2023
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed Faraday.

Changes: Fixes to iCLASS commands, UDP/TCP connection speedups, Client Ipv6 support, HID SAM support, NTAG424 support, use pm3 as a generic smart card reader.
tags | tool
systems | unix
SHA-256 | f001254f9eb2fcb96df873f0404ffcc4064baf421fbcb926d0eba2c06c2da722
Wireshark Analyzer 4.2.0
Posted Nov 16, 2023
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: This is the first major Wireshark release under the Wireshark Foundation, a nonprofit which hosts Wireshark and promotes protocol analysis education. Wireshark supports dark mode on Windows. A Windows installer for Arm64 has been added. Packet list sorting has been improved. Wireshark and TShark are now better about generating valid UTF-8 output. A new display filter feature for filtering raw bytes has been added. Various other updates and fixes have been added.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 0e428492f4c3625d61a7ccff008dc0e429d16ab8caccad4403157ea92b48a75b
Faraday 4.6.2
Posted Nov 14, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Added exclusion of unnecessary fields from VulnerabilitySchema in filter endpoint.
tags | tool, rootkit
systems | unix
SHA-256 | 243b78dfe79d703637c5e252286cda6a79c309251e63a9a02fd24439a710b737
F5 BIG-IP TMUI Directory Traversal / File Upload / Code Execution
Posted Nov 14, 2023
Authored by wvu, Mikhail Klyuchnikov | Site metasploit.com

This Metasploit module exploits a directory traversal in F5's BIG-IP Traffic Management User Interface (TMUI) to upload a shell script and execute it as the Unix root user. Unix shell access is obtained by escaping the restricted Traffic Management Shell (TMSH). The escape may not be reliable, and you may have to run the exploit multiple times. Versions 11.6.1-11.6.5, 12.1.0-12.1.5, 13.1.0-13.1.3, 14.1.0-14.1.2, 15.0.0, and 15.1.0 are known to be vulnerable. Fixes were introduced in 11.6.5.2, 12.1.5.2, 13.1.3.4, 14.1.2.6, and 15.1.0.4. Tested against the VMware OVA release of 14.1.2.

tags | exploit, shell, root
systems | unix
advisories | CVE-2020-5902
SHA-256 | 9f3da84fe52bba475dcd0252ca14c6e0af76dd98df5d1edaaccc7c9a737db2bb
TOR Virtual Network Tunneling Tool 0.4.8.9
Posted Nov 14, 2023
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This is another security release fixing a high severity bug affecting onion services which is tracked by TROVE-2023-006.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 59bb7d8890f6131b4ce5344f3dcea5deb2182b7f4f10ff0cb4e4d81f11b2cf65
Samhain File Integrity Checker 4.5.0
Posted Oct 31, 2023
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

Changes: Added a fix for reading file attributes on Linux file systems and a new option UseAttributesCheck.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 0b566718a7579045309e6e849bfd01b84c42891038067b2151d415ab2e87a50e
Ubuntu Security Notice USN-6458-1
Posted Oct 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6458-1 - It was discovered that Slurm did not properly handle credential management, which could allow an unprivileged user to impersonate the SlurmUser account. An attacker could possibly use this issue to execute arbitrary code as the root user. It was discovered that Slurm did not properly handle access control when dealing with RPC traffic through PMI2 and PMIx, which could allow an unprivileged user to send data to an arbitrary unix socket in the host. An attacker could possibly use this issue to execute arbitrary code as the root user.

tags | advisory, arbitrary, root
systems | linux, unix, ubuntu
advisories | CVE-2022-29500, CVE-2022-29501, CVE-2022-29502
SHA-256 | fd8be9a6e4a0f304eeeaae3e16f54de466dd929852f00ffb10c2647f58340c01
Zeek 6.0.2
Posted Oct 30, 2023
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release fixes 5 security bugs and 6 non-security bugs.
tags | tool, intrusion detection
systems | unix
SHA-256 | 2421989adcee6a29f48a8f7272f719edbe954d66c2e86e3a52e79cae177f887c
Falco 0.36.2
Posted Oct 27, 2023
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: No changes were made to Falco itself, just libs.
tags | tool, intrusion detection
systems | unix
SHA-256 | b09786888fd6fa1e9f9958104a7a1b91282e95ace4f5b33d333704db76b2cf3c
GRR 3.4.7.1
Posted Oct 26, 2023
Authored by Andreas Moser, Mikhail Bushkov, Ben Galehouse, Milosz Lakomy | Site github.com

GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

Changes: Additions include a flow for collecting an identifier of the CrowdStrike agent, a Podman-based zero-setup development environment, and StatMultipleFiles and HashMultipleFiles flows to be used in UIv2. There are also 3 other changes and 9 removals.
tags | tool, remote, web, forensics
systems | unix
SHA-256 | eb469beefd85c359a4bae77d5f87adae7f1f584269b4e85902037bde0a694cd2
Clam AntiVirus Toolkit 1.2.1
Posted Oct 26, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Eliminated security warning about unused atty dependency. Upgraded the bundled UnRAR library to version 6.2.12. Fixed link error in build system with Clang/LLVM/LLD version 17. Fixed alert-exceeds-max feature.
tags | tool, virus
systems | unix
SHA-256 | 9a14fe870cbb8f5f79f668b789dca0f25cc6be22abe32f4f7d3677e4ee3935b0
Faraday 4.6.1
Posted Oct 20, 2023
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: A modification to optimize hosts API when stats are not needed. New exclude_stats query param in workspace endpoint. Filter .webp files in vulns attachment endpoint because CVE-2023-4863.
tags | tool, rootkit
systems | unix
advisories | CVE-2023-4863
SHA-256 | 5e7be3f1d610f7946281287a0d3b04e06411b7ca3e6e765fcd0597635dfc811d
Suricata IDPE 7.0.2
Posted Oct 19, 2023
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 1 security fix, 12 bug fixes, 3 features, 2 tasks, and 2 documentation updates.
tags | tool, intrusion detection
systems | unix
SHA-256 | b4eb604838ef99a8396bc8b7bb54cad11f2442cbd7cbb300e7f5aab19097bc4d
jSQL Injection 0.95
Posted Oct 16, 2023
Authored by ron190 | Site github.com

jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

Changes: Improved prefix and query size. Keep console tabs colored until clicked. Removed stacktrace from error messages. Added Postgres Error strategy Cast:stacked. Added Postgres query for reading file. Added Postgres system filenames to File list. Added SQL Server Stacked strategy. Improved DB2 Error strategy detection. Improved DB2 queries reliability. A couple of additional fixes.
tags | tool, scanner, sql injection
systems | linux, unix
SHA-256 | 0d7cf976c70af7866c9cb7df713e2d045e98454b80bd556dad89be93bb5bf7b9
Page 3 of 376
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close