exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 7,981 RSS Feed

Security Tool Files

Clam AntiVirus Toolkit 1.3.1
Posted Apr 18, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: ClamAV 1.3.1 is a critical patch release. Fixed a possible crash in the HTML file parser that could cause a denial-of-service (DoS) condition. Fixed a bug causing some text to be truncated when converting from UTF-16. Fixed assorted complaints identified by Coverity static analysis. Fixed a bug causing CVDs downloaded by the DatabaseCustomURL Freshclam config option to be pruned and then re-downloaded with every update. Added the new valhalla database name to the list of optional databases in preparation for future work. Added symbols to the libclamav.map file to enable additional build configurations.
tags | tool, virus
systems | unix
SHA-256 | 12a3035bf26f55f71e3106a51a5fa8d7b744572df98a63920a9cff876a7dcce4
American Fuzzy Lop plus plus 4.20c
Posted Apr 15, 2024
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: A new forkserver communication model is now introduced. AFL++ now supports up to 4 billion coverage edges, up from 6 million. There is a new compile option. 6 changes to afl-fuzz, 3 changes to afl-cc, and a few other updates.
tags | tool, fuzzer
systems | unix
SHA-256 | 855ddefbe9c88911146c1b7cb50dc5423b7623a7a59343f34f31bf038a865a24
OpenSSH 8 Password Backdoor
Posted Apr 15, 2024
Authored by bluedragonsec | Site bluedragonsec.com

This is a backdoored version of openssh-8.0p1 where the ssh client will log the ssh username and ssh password into /opt/.../log.txt.

tags | tool, rootkit
systems | unix
SHA-256 | f82adc0b1250fc99dd1084b64d7615221985dff9a51580cc3cfaedc1f2218b6b
TOR Virtual Network Tunneling Tool 0.4.8.11
Posted Apr 11, 2024
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

Changes: This is a minor release mostly to upgrade the fallbackdir list. Worth noting also that directory authority running this version will now automatically reject relays running the end of life 0.4.7.x version.
tags | tool, remote, local, peer2peer
systems | unix
SHA-256 | 8f2bdf90e63380781235aa7d604e159570f283ecee674670873d8bb7052c8e07
I2P 2.5.0
Posted Apr 9, 2024
Authored by welterde | Site i2p2.de

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

Changes: New translations for subsystems Japanese, Hungarian, Slovenian, Estonia. Updates to Susimail, NetDB, Transports, Tunnels, i2psnark, and more.
tags | tool
systems | unix
SHA-256 | 6bda9aff7daa468cbf6ddf141c670140de4d1db145329645a90c22c1e5c7bc01
GRAudit Grep Auditing Tool 3.6
Posted Apr 9, 2024
Authored by Wireghoul | Site justanotherhacker.com

Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

Changes: Updated ruby, JavaScript, PHP, suppression, android, dotnet, nim, golang, python, c, xss, sqli, exec, default, and fruit rules. Added Kotlin rules.
tags | tool
systems | unix
SHA-256 | 96491008a9e1ad7e69bc2be9e30cea2014e7ec82fcaa4c2a1a86a984844d920e
Faraday 5.2.2
Posted Apr 5, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: When manually creating vulnerabilities, services are now listed along with their respective ports and assigned names.
tags | tool, rootkit
systems | unix
SHA-256 | f852de0f0b6d8436761426dbdc2eda922558e197112c212440905e57ecb39f15
ghba PTR Record Scanner
Posted Apr 1, 2024
Authored by Blake, Jerbo

ghba is a PTR record scanner ported from ghba.c. It has been enhanced to run much faster than the original ghba.c. It can scan an entire private class C network in under a minute if 32 threads are available.

tags | tool, scanner
systems | linux, unix, apple
SHA-256 | 92c4565b20b4f73f7f963a482cd44e6bc1db903941ab8b430f543fd68d9c04ca
Wireshark Analyzer 4.2.4
Posted Mar 28, 2024
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: pcap and pcapng have been updated.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 46bd0f4474337144b30816fb2d8f14e72a26d0391f24fe0b7b619acdcdad8c0c
Proxmark3 4.18341 Custom Firmware
Posted Mar 22, 2024
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "Zenith".

Changes: 12 changes, 4 bug fixes, and 4 additions in this release.
tags | tool
systems | unix
SHA-256 | f22b0bbebc02dcb6a99ac3ba69f3035afdd6f068fcdb759ca5eac85fee0a77ce
Faraday 5.2.1
Posted Mar 21, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: A fix was added to ignore remove_sid when the database does not exist.
tags | tool, rootkit
systems | unix
SHA-256 | 318a03b0bfd0cb3b5213eebb4c4186a0efe85178a3011594299a87fc50660590
Suricata IDPE 7.0.4
Posted Mar 20, 2024
Site suricata.io

Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

Changes: 4 security fixes, 22 bug fixes, 1 optimization, 1 feature, 2 tasks, and 1 documentation updates.
tags | tool, intrusion detection
systems | unix
advisories | CVE-2024-28870, CVE-2024-28871
SHA-256 | 640060120024be70dbe81f6ec6efc72e46250fcb36219dff67e6417220ff21b7
GNUnet P2P Framework 0.21.1
Posted Mar 19, 2024
Authored by Christian Grothoff | Site ovmj.org

GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

Changes: Communicator and connectivity bugfixes.
tags | tool, web, udp, tcp, peer2peer
systems | unix
SHA-256 | 2faf30a7c965ee27488aa615351736f44a121eeb9316eea19a0fa4904265c2c5
Lynis Auditing Tool 3.1.1
Posted Mar 18, 2024
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: Detection of ArcoLinux has been added. Redis configuration file path added for FreeBSD. Check /snap directory location for Redis configuration file.
tags | tool, scanner
systems | unix
SHA-256 | d72f4ee7325816bb8dbfcf31eb104207b9fe58a2493c2a875373746a71284cc3
Faraday 5.2.0
Posted Mar 15, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Fixed hosts stats when bulk delete is applied to vulns. Fixed an issue where the server was not updating the agents status on restart. Removed websockets port from docker-compose.
tags | tool, rootkit
systems | unix
SHA-256 | 69ef3847ab0a3944f6246bfa3a426588d80294ddfedb22b90e7e5c525e54eef9
Fabric AI Integration Tool
Posted Mar 13, 2024
Authored by Daniel Miessler | Site github.com

fabric is an open-source framework for augmenting humans using AI. This does not have an official release yet but should be interesting to our readers.

tags | tool
systems | unix
SHA-256 | ed177190731dbec436f6f57a1c4a7462e2f9940ac6ecd35e4637d8edaa10ec06
Lynis Auditing Tool 3.1.0
Posted Mar 11, 2024
Authored by Michael Boelen | Site cisofy.com

Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

Changes: 12 changes and an Indonesian translation has been added.
tags | tool, scanner
systems | unix
SHA-256 | ca192ac67411b07ec8421d579b1f16c038299ff727a53d739403b729817bc2e7
OpenSSH 9.7p1
Posted Mar 11, 2024
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This release contains six bug fixes, a couple of improvements for portability, and a couple new features.
tags | tool, encryption
systems | linux, unix, openbsd
SHA-256 | 490426f766d82a2763fcacd8d83ea3d70798750c7bd2aff2e57dc5660f773ffd
GNU Privacy Guard 2.4.5
Posted Mar 7, 2024
Site gnupg.org

GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.

Changes: 16 updates listed in this release.
tags | tool, encryption
SHA-256 | f68f7d75d06cb1635c336d34d844af97436c3f64ea14bcb7c869782f96f44277
Proxmark3 4.18218 Custom Firmware
Posted Feb 19, 2024
Authored by Christian Herrmann | Site github.com

This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "DEFCON is Cancelled".

Changes: ISO15693 Simulation Boost, Generic Overhauls for ISO15693 and ISO14443B, Advanced MIFARE Ultralight / NTAG Identifications. Many bugs were also fixed.
tags | tool
systems | unix
SHA-256 | 535ace3d2395d745aab82b77f7bf83ac08ab9ffb328c07ee2e4ddf340d09536a
Wireshark Analyzer 4.2.3
Posted Feb 15, 2024
Authored by Gerald Combs | Site wireshark.org

Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

Changes: 20 bug fixes along with updated protocol support for ASAM CMP, CAN, CFLOW, CMIP, CMP, DAP, DICOM, DISP, E2AP, GLOW, GOOSE, GTP, GTPv2, H.225, H.245, H.248, HTTP2, IEEE 1609.2, IEEE 1722, IPv4, IPv6, ISO 15765, ISUP, ITS, Kerberos, LDAP, MMS, NBT, NRUP, openSAFETY, P22, P7, PARLAY, RTMPT, RTP, SCSI, SOME/IP, T.38, TCP, TECMP, TFTP, WOW, X.509if, X.509sat, X.75, X11, Z39.50, and ZigBee Green Power.
tags | tool, sniffer, protocol
systems | windows, unix
SHA-256 | 958bd5996f543d91779b1a4e7e952dcd7b0245fe82194202c3333a8f78795811
Falco 0.37.1
Posted Feb 13, 2024
Authored by Sysdig | Site sysdig.org

Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

Changes: 1 major change, 2 minor changes, 1 bug fix, and 3 non-user facing changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | f602bd025ff2997ecce1bd1f479592ab666276912d72212ab8d1fffd38ab8c94
Faraday 5.1.1
Posted Feb 12, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Improvements related to host view performance.
tags | tool, rootkit
systems | unix
SHA-256 | 51b659b04afb21ae63464b4358ca4173a6c1ec323afac98bb86dbe563bac1786
Faraday 5.1.0
Posted Feb 9, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: Modified analytics type enum. Performance improved in assets views making several vulnerabilities stats statics in asset's model. Fixed a references. Now custom fields are available for filtering vulnerabilities. Also added date type for custom fields. They changed the order in which they set the path constant of faraday_home in order to fix a bug with faraday_manage when is installed by deb/rpm.
tags | tool, rootkit
systems | unix
SHA-256 | 67ad865570d2efcb7dc38ff4c31174b122f57c0229af72d8f2b89349d599ff78
Clam AntiVirus Toolkit 1.3.0
Posted Feb 8, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added support for extracting and scanning attachments found in Microsoft OneNote section files. Fixed issue when building ClamAV on the Haiku (BeOS-like) operating system. Added file type recognition for compiled Python pyc files. Improved support for decrypting PDFs with empty passwords. 7 bug fixes. Assorted minor improvements and typo fixes.
tags | tool, virus
systems | unix
SHA-256 | 0a86a6496320d91576037b33101119af6fd8d5b91060cd316a3a9c229e9604aa
Page 1 of 320
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close