exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 6,789 RSS Feed

Files

Clam AntiVirus Toolkit 1.3.1
Posted Apr 18, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: ClamAV 1.3.1 is a critical patch release. Fixed a possible crash in the HTML file parser that could cause a denial-of-service (DoS) condition. Fixed a bug causing some text to be truncated when converting from UTF-16. Fixed assorted complaints identified by Coverity static analysis. Fixed a bug causing CVDs downloaded by the DatabaseCustomURL Freshclam config option to be pruned and then re-downloaded with every update. Added the new valhalla database name to the list of optional databases in preparation for future work. Added symbols to the libclamav.map file to enable additional build configurations.
tags | tool, virus
systems | unix
SHA-256 | 12a3035bf26f55f71e3106a51a5fa8d7b744572df98a63920a9cff876a7dcce4
OpenSSH 8 Password Backdoor
Posted Apr 15, 2024
Authored by bluedragonsec | Site bluedragonsec.com

This is a backdoored version of openssh-8.0p1 where the ssh client will log the ssh username and ssh password into /opt/.../log.txt.

tags | tool, rootkit
systems | unix
SHA-256 | f82adc0b1250fc99dd1084b64d7615221985dff9a51580cc3cfaedc1f2218b6b
I2P 2.5.0
Posted Apr 9, 2024
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: New translations for subsystems Japanese, Hungarian, Slovenian, Estonia. Updates to Susimail, NetDB, Transports, Tunnels, i2psnark, and more.
tags | tool
systems | unix
SHA-256 | 6bda9aff7daa468cbf6ddf141c670140de4d1db145329645a90c22c1e5c7bc01
GRAudit Grep Auditing Tool 3.6
Posted Apr 9, 2024
Authored by Wireghoul | Site justanotherhacker.com

Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

Changes: Updated ruby, JavaScript, PHP, suppression, android, dotnet, nim, golang, python, c, xss, sqli, exec, default, and fruit rules. Added Kotlin rules.
tags | tool
systems | unix
SHA-256 | 96491008a9e1ad7e69bc2be9e30cea2014e7ec82fcaa4c2a1a86a984844d920e
Faraday 5.2.2
Posted Apr 5, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: When manually creating vulnerabilities, services are now listed along with their respective ports and assigned names.
tags | tool, rootkit
systems | unix
SHA-256 | f852de0f0b6d8436761426dbdc2eda922558e197112c212440905e57ecb39f15
ghba PTR Record Scanner
Posted Apr 1, 2024
Authored by Blake, Jerbo

ghba is a PTR record scanner ported from ghba.c. It has been enhanced to run much faster than the original ghba.c. It can scan an entire private class C network in under a minute if 32 threads are available.

tags | tool, scanner
systems | linux, unix, apple
SHA-256 | 92c4565b20b4f73f7f963a482cd44e6bc1db903941ab8b430f543fd68d9c04ca
Proxmark3 4.18341 Custom Firmware
Posted Mar 22, 2024
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "Zenith".

Changes: 12 changes, 4 bug fixes, and 4 additions in this release.
tags | tool
systems | unix
SHA-256 | f22b0bbebc02dcb6a99ac3ba69f3035afdd6f068fcdb759ca5eac85fee0a77ce
Faraday 5.2.1
Posted Mar 21, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: A fix was added to ignore remove_sid when the database does not exist.
tags | tool, rootkit
systems | unix
SHA-256 | 318a03b0bfd0cb3b5213eebb4c4186a0efe85178a3011594299a87fc50660590
Suricata IDPE 7.0.4
Posted Mar 20, 2024
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 4 security fixes, 22 bug fixes, 1 optimization, 1 feature, 2 tasks, and 1 documentation updates.
tags | tool, intrusion detection
systems | unix
advisories | CVE-2024-28870, CVE-2024-28871
SHA-256 | 640060120024be70dbe81f6ec6efc72e46250fcb36219dff67e6417220ff21b7
Lynis Auditing Tool 3.1.1
Posted Mar 18, 2024
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Detection of ArcoLinux has been added. Redis configuration file path added for FreeBSD. Check /snap directory location for Redis configuration file.
tags | tool, scanner
systems | unix
SHA-256 | d72f4ee7325816bb8dbfcf31eb104207b9fe58a2493c2a875373746a71284cc3
Faraday 5.2.0
Posted Mar 15, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Fixed hosts stats when bulk delete is applied to vulns. Fixed an issue where the server was not updating the agents status on restart. Removed websockets port from docker-compose.
tags | tool, rootkit
systems | unix
SHA-256 | 69ef3847ab0a3944f6246bfa3a426588d80294ddfedb22b90e7e5c525e54eef9
Fabric AI Integration Tool
Posted Mar 13, 2024
Authored by Daniel Miessler | Site github.com

fabric is an open-source framework for augmenting humans using AI. This does not have an official release yet but should be interesting to our readers.

tags | tool
systems | unix
SHA-256 | ed177190731dbec436f6f57a1c4a7462e2f9940ac6ecd35e4637d8edaa10ec06
Lynis Auditing Tool 3.1.0
Posted Mar 11, 2024
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: 12 changes and an Indonesian translation has been added.
tags | tool, scanner
systems | unix
SHA-256 | ca192ac67411b07ec8421d579b1f16c038299ff727a53d739403b729817bc2e7
Proxmark3 4.18218 Custom Firmware
Posted Feb 19, 2024
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "DEFCON is Cancelled".

Changes: ISO15693 Simulation Boost, Generic Overhauls for ISO15693 and ISO14443B, Advanced MIFARE Ultralight / NTAG Identifications. Many bugs were also fixed.
tags | tool
systems | unix
SHA-256 | 535ace3d2395d745aab82b77f7bf83ac08ab9ffb328c07ee2e4ddf340d09536a
Falco 0.37.1
Posted Feb 13, 2024
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: 1 major change, 2 minor changes, 1 bug fix, and 3 non-user facing changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | f602bd025ff2997ecce1bd1f479592ab666276912d72212ab8d1fffd38ab8c94
Faraday 5.1.1
Posted Feb 12, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Improvements related to host view performance.
tags | tool, rootkit
systems | unix
SHA-256 | 51b659b04afb21ae63464b4358ca4173a6c1ec323afac98bb86dbe563bac1786
Faraday 5.1.0
Posted Feb 9, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Modified analytics type enum. Performance improved in assets views making several vulnerabilities stats statics in asset's model. Fixed a references. Now custom fields are available for filtering vulnerabilities. Also added date type for custom fields. They changed the order in which they set the path constant of faraday_home in order to fix a bug with faraday_manage when is installed by deb/rpm.
tags | tool, rootkit
systems | unix
SHA-256 | 67ad865570d2efcb7dc38ff4c31174b122f57c0229af72d8f2b89349d599ff78
Clam AntiVirus Toolkit 1.3.0
Posted Feb 8, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added support for extracting and scanning attachments found in Microsoft OneNote section files. Fixed issue when building ClamAV on the Haiku (BeOS-like) operating system. Added file type recognition for compiled Python pyc files. Improved support for decrypting PDFs with empty passwords. 7 bug fixes. Assorted minor improvements and typo fixes.
tags | tool, virus
systems | unix
SHA-256 | 0a86a6496320d91576037b33101119af6fd8d5b91060cd316a3a9c229e9604aa
Suricata IDPE 7.0.3
Posted Feb 8, 2024
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 8 security fixes, 30 bug fixes, 6 features, 11 tasks, and 11 documentation updates.
tags | tool, intrusion detection
systems | unix
SHA-256 | ea0742d7a98783f1af4a57661af6068bc2d850ac3eca04b3204d28ce165e35ff
Fwknop Port Knocking Utility 2.6.11
Posted Feb 7, 2024
Authored by Michael Rash | Site cipherdyne.org

fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.

Changes: Fixed two bugs in PF handling code. Added ALLOW_ANY_USER_AGENT for ENABLE_SPA_OVER_HTTP mode so that fwknopd will accept any User-Agent string coming from the client. Various fixes to the AppArmor profile to support recent versions of Debian and Ubuntu. Add gpg.conf and gpg-agent.conf to set pinentry-mode loopback to restore GPG full cycle tests. A couple additional updates to the test suite.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | bcb4e0e2eb5fcece5083d506da8471f68e33fb6b17d9379c71427a95f9ca1ec8
Falco 0.37.0
Posted Jan 30, 2024
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: 12 major changes, 14 minor changes, 5 bug fixes, and 12 non-user facing changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | b6f5c76af02ef16ffb7965f810a9af4815ad4f904b478eb7451dde7133f76dbf
Zeek 6.0.3
Posted Jan 24, 2024
Authored by Robin Sommer, Vern Paxson | Site zeek.org

Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

Changes: This release fixes 1 security bug and 6 non-security bugs.
tags | tool, intrusion detection
systems | unix
SHA-256 | 227edf0e1e6b54dc9893cfd1ecd8621291cc85d1d06808874394aad555f8a8a4
Logwatch 7.10
Posted Jan 23, 2024
Site sourceforge.net

Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.

Changes: Full changelog missing but this is a new release since the last release in July of 2023.
tags | tool, intrusion detection
systems | unix
SHA-256 | 329df0991b879764ed7e50a869de5b6bfa70d241eb254397a5659d1ff5f2588f
Packet Fence 13.1.0
Posted Jan 22, 2024
Site packetfence.org

PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

Changes: This release holds 4 new features, 10 enhancements, and 6 bug fixes.
tags | tool, remote
systems | unix
SHA-256 | a94047116abd15e4d8424e3d8efb27871ba3c8e9f0d4426d64137bef92318a8d
mqXSS 0.2
Posted Jan 18, 2024
Authored by grandpae | Site github.com

mqXSS is a client to communicate with XSS hooked browsers over MQTT. Similar to xsshunter or beef, mqxss allows interaction with remote browsers that have been injected with a XSS payload. However, instead of having the victim connect back to your server they connect through a Secure Websocket MQTT broker instead. This tool facilitates the JS payload generation and interaction with hooked browsers that communicate over WSS MQTT brokers.

tags | tool, remote, vulnerability, xss
systems | unix
SHA-256 | 8896d3a6c195fd964e3ba8e5a991dcb72d8c6488f787f595e2d0fca71fec9ad8
Page 1 of 272
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close