FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

SimpleRmiDiscoverer 0.1

January 5th 2023 at 15:28
SimpleRmiDiscoverer is a JMX RMI scanning tool for unsecured (without enabled authentication) instances of JAVA JMX. It does not use standard Java RMI/JMX classes like other available tools but rather communicates directly over TCP. The tool is written in Java and is very useful in red teaming operations because JVM is still ubiquitous in corporate environments. It can be executed by unprivileged (non-admin) users.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.3.2

January 5th 2023 at 15:18
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

SQLMAP - Automatic SQL Injection Tool 1.7

January 3rd 2023 at 15:46
sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

ModSecurity Backdoor Tool

January 3rd 2023 at 15:29
Proof of concept remote command execution and file retrieval backdoor script for ModSecurity.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNUnet P2P Framework 0.19.1

January 2nd 2023 at 15:05
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Scapy Packet Manipulation Tool 2.5.0

December 27th 2022 at 14:56
Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GRAudit Grep Auditing Tool 3.5

December 23rd 2022 at 14:44
Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

cryptmount Filesystem Manager 6.1.1

December 22nd 2022 at 02:26
cryptmount is a utility for creating and managing secure filing systems on GNU/Linux systems. After initial setup, it allows any user to mount or unmount filesystems on demand, solely by providing the decryption password, with any system devices needed to access the filing system being configured automatically. A wide variety of encryption schemes (provided by the kernel dm-crypt system and the libgcrypt library) can be used to protect both the filesystem and the access key. The protected filing systems can reside in either ordinary files or disk partitions. The package also supports encrypted swap partitions, and automatic configuration on system boot-up.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNU Privacy Guard 2.4.0

December 20th 2022 at 13:27
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNU Privacy Guard 2.2.41

December 20th 2022 at 13:27
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.3.1

December 16th 2022 at 14:42
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Adversary3 3.0

December 15th 2022 at 16:19
Adversary3 is a tool to navigate the vast www.malvuln.com malware vulnerability dataset.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Global Socket 1.4.39

December 14th 2022 at 15:52
Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.0.2

December 8th 2022 at 14:12
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.7.12

December 8th 2022 at 14:11
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.3.0

December 6th 2022 at 16:16
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNUnet P2P Framework 0.19.0

December 6th 2022 at 16:16
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Clam AntiVirus Toolkit 1.0.0

November 30th 2022 at 20:56
Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata IDPE 6.0.9

November 30th 2022 at 20:55
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Falco 0.33.1

November 24th 2022 at 14:16
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zeek 5.0.4

November 23rd 2022 at 15:26
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Packet Fence 12.1.0

November 23rd 2022 at 15:22
PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Stegano 0.11.1

November 22nd 2022 at 13:50
Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

I2P 2.0.0

November 22nd 2022 at 13:47
I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.7.11

November 11th 2022 at 13:27
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zeek 5.0.3

November 9th 2022 at 13:37
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNUnet P2P Framework 0.18.1

November 8th 2022 at 13:59
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 1.1.1s

November 2nd 2022 at 14:53
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 3.0.7

November 2nd 2022 at 14:53
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.2.0

October 31st 2022 at 15:11
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Proxmark3 4.15864 Custom Firmware

October 31st 2022 at 14:54
This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zed Attack Proxy 2.12.0 Cross Platform Package

October 28th 2022 at 13:59
The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNUnet P2P Framework 0.18.0

October 27th 2022 at 13:03
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.0.1

October 27th 2022 at 13:02
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

nfstream 6.5.3

October 26th 2022 at 13:13
nfstream is a Python package providing fast, flexible, and expressive data structures designed to make working with online or offline network data both easy and intuitive. It aims to be the fundamental high-level building block for doing practical, real world network data analysis in Python. Additionally, it has the broader goal of becoming a common network data processing framework for researchers providing data reproducibility across experiments.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

MutableSecurity 0.4.0

October 24th 2022 at 13:01
MutableSecurity is a Linux CLI program for making cybersecurity solution management easier and more accessible, from deployment and configuration to monitoring. It supports multiple solutions (teler as web IDS, Fail2ban as host IPS, Let's Encrypt for generating SSL certificates, and ClamAV as antimalware), password-based and key-based SSH authentication, and parallel deployment to multiple remote hosts.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Falco 0.33.0

October 20th 2022 at 14:29
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNU Privacy Guard 2.2.40

October 17th 2022 at 14:34
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNU Privacy Guard 2.3.8

October 17th 2022 at 14:34
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 3.0.6

October 11th 2022 at 15:50
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

American Fuzzy Lop plus plus 4.04c

October 11th 2022 at 15:50
Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 1.1.1r

October 11th 2022 at 15:50
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

cryptmount Filesystem Manager 6.1.0

October 10th 2022 at 16:21
cryptmount is a utility for creating and managing secure filing systems on GNU/Linux systems. After initial setup, it allows any user to mount or unmount filesystems on demand, solely by providing the decryption password, with any system devices needed to access the filing system being configured automatically. A wide variety of encryption schemes (provided by the kernel dm-crypt system and the libgcrypt library) can be used to protect both the filesystem and the access key. The protected filing systems can reside in either ordinary files or disk partitions. The package also supports encrypted swap partitions, and automatic configuration on system boot-up.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.0.0

October 5th 2022 at 14:37
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSH 9.1p1

October 4th 2022 at 15:59
This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TestSSL 3.0.8

September 29th 2022 at 15:14
testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

SIPPTS 3.2

September 29th 2022 at 14:58
Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. It is programmed in Python script and it allows us to check the security of a VoIP server using SIP protocol, over UDP, TCP and TLS protocols.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

monomorph MD5-Monomorphic Shellcode Packer

September 29th 2022 at 14:42
This tool packs up to 4KB of compressed shellcode into an executable binary, near-instantly. The output file will always have the same MD5 hash: 3cebbe60d91ce760409bbe513593e401. Currently, only Linux x86-64 is supported. It would be trivial to port this technique to other platforms, although each version would end up with a different MD5.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata IDPE 6.0.8

September 28th 2022 at 15:12
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

nfstream 6.5.2

September 28th 2022 at 15:08
nfstream is a Python package providing fast, flexible, and expressive data structures designed to make working with online or offline network data both easy and intuitive. It aims to be the fundamental high-level building block for doing practical, real world network data analysis in Python. Additionally, it has the broader goal of becoming a common network data processing framework for researchers providing data reproducibility across experiments.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata IDPE 6.0.7

September 27th 2022 at 15:58
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenStego Free Steganography Solution 0.8.5

September 26th 2022 at 15:48
OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images).
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNUnet P2P Framework 0.17.6

September 26th 2022 at 15:44
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

American Fuzzy Lop plus plus 4.03c

September 21st 2022 at 13:48
Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zeek 5.0.2

September 20th 2022 at 14:23
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Packet Fence 12.0.0

September 16th 2022 at 13:52
PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.1.0

September 14th 2022 at 15:33
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 3.6.8

September 8th 2022 at 14:42
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Hydra Network Logon Cracker 9.4

September 8th 2022 at 14:41
THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

cryptmount Filesystem Manager 6.0

September 5th 2022 at 15:14
cryptmount is a utility for creating and managing secure filing systems on GNU/Linux systems. After initial setup, it allows any user to mount or unmount filesystems on demand, solely by providing the decryption password, with any system devices needed to access the filing system being configured automatically. A wide variety of encryption schemes (provided by the kernel dm-crypt system and the libgcrypt library) can be used to protect both the filesystem and the access key. The protected filing systems can reside in either ordinary files or disk partitions. The package also supports encrypted swap partitions, and automatic configuration on system boot-up.
โŒ