FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Clam AntiVirus Toolkit 1.1.1

August 16th 2023 at 16:55
Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.91

August 14th 2023 at 17:18
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

American Fuzzy Lop plus plus 4.08c

August 10th 2023 at 15:15
Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Packet Fence 13.0.0

August 10th 2023 at 15:12
PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSH 9.4p1

August 10th 2023 at 15:08
This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Lynis Auditing Tool 3.0.9

August 3rd 2023 at 14:12
Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

AIDE 0.18.6

August 1st 2023 at 17:18
AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 1.1.1v

August 1st 2023 at 17:17
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 3.0.10

August 1st 2023 at 17:17
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

RansomLord Anti-Ransomware Exploit Tool 1.0

July 31st 2023 at 16:35
RansomLord is a proof-of-concept tool that automates the creation of PE files, used to compromise ransomware pre-encryption. This tool uses dll hijacking to defeat ransomware.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.7.14

July 27th 2023 at 14:31
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.90

July 25th 2023 at 14:22
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Logwatch 7.9

July 24th 2023 at 14:24
Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.89

July 24th 2023 at 14:23
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.88

July 20th 2023 at 16:11
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSH 9.3p2

July 19th 2023 at 15:29
This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata 7.0.0

July 18th 2023 at 13:57
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.5.1

July 17th 2023 at 14:48
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.5.0

July 14th 2023 at 14:25
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.0.7

July 13th 2023 at 15:03
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.87

July 12th 2023 at 16:09
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zed Attack Proxy 2.13.0 Cross Platform Package

July 12th 2023 at 16:07
The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OATH Toolkit 2.6.9

July 11th 2023 at 16:06
OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.86

July 7th 2023 at 01:41
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zeek 6.0.0

July 6th 2023 at 06:07
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Capstone 5.0

July 6th 2023 at 06:01
Capstone is a multi-architecture, multi-platform disassembly framework. It has a simple and lightweight architecture-neutral API, thread-safe by design, provides details on disassembled instruction, and more.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNU Privacy Guard 2.4.3

July 5th 2023 at 14:53
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

AIDE 0.18.5

July 2nd 2023 at 18:27
AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

I2P 2.3.0

July 2nd 2023 at 18:23
I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Falco 0.35.1

June 30th 2023 at 15:28
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Proxmark3 4.16717 Custom Firmware

June 27th 2023 at 15:09
This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata IDPE 6.0.13

June 16th 2023 at 16:16
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

AIDE 0.18.4

June 14th 2023 at 04:55
AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Hydra Network Logon Cracker 9.5

June 13th 2023 at 21:28
THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Tenshi Log Monitoring Program 0.18

June 9th 2023 at 15:03
tenshi is a log monitoring program, designed to watch one or more log files for lines matching user defined regular expressions and report on the matches. The regular expressions are assigned to queues which have an alert interval and a list of mail recipients. Queues can be set to send a notification as soon as there is a log line assigned to it, or to send periodic reports.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Falco 0.35.0

June 7th 2023 at 16:19
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.4.0

June 2nd 2023 at 16:01
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

AIEngine 2.4.0

June 1st 2023 at 14:46
AIEngine is a next generation interactive/programmable Python/Ruby/Java/Lua and Go network intrusion detection system engine. AIEngine also helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 3.1.1

May 30th 2023 at 16:18
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.1.x series is the current major version of OpenSSL.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 1.1.1u

May 30th 2023 at 16:18
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 3.0.9

May 30th 2023 at 16:18
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.0.6

May 25th 2023 at 15:11
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

tc Tor Chat Client

May 25th 2023 at 14:45
tc is a low-tech free software to chat anonymously and ciphered over Tor circuits in PGP. Use it to protected your communication end-to-end with RSA/DSA encryption and keep yourself anonymously reachable by anyone who only knows your .onion address and your public key. All this and more in 2400 lines of C code that compile and run on BSD and Linux systems with an IRC like GUI.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Stegano 0.11.2

May 23rd 2023 at 14:05
Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zeek 5.0.9

May 22nd 2023 at 16:48
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Nmap Port Scanner 7.94

May 22nd 2023 at 16:47
Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

AIDE 0.18.3

May 17th 2023 at 14:20
AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Simple Universal Fortigate Fuzzer

May 15th 2023 at 15:06
Simple python script to send commands prepared in text files mutated by an example payload string, e.g. multiple A or B letters. Using Fortigate's credentials, a user should be able to use this script to automate a basic fuzzing process for commands available in CLI.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Samhain File Integrity Checker 4.4.10

May 14th 2023 at 20:10
Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata IDPE 6.0.12

May 9th 2023 at 15:54
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Clam AntiVirus Toolkit 1.1.0

May 2nd 2023 at 15:43
Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

MIMEDefang Email Scanner 3.4.1

May 2nd 2023 at 15:39
MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

MIMEDefang Email Scanner 3.4

April 27th 2023 at 14:39
MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer "Milter" API, which makes it more flexible and efficient than procmail-based approaches.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

FortiGate Brute Forcer

April 21st 2023 at 17:16
This python script is a slow brute forcing utility to check passwords against FortiGate appliances. Check the homepage link for more information on how this was used to slowly bypass brute force protections.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

American Fuzzy Lop plus plus 4.06c

April 17th 2023 at 15:18
Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

I2P 2.2.1

April 14th 2023 at 15:39
I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata IDPE 6.0.11

April 14th 2023 at 15:39
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.3.5

April 13th 2023 at 15:48
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.0.5

April 13th 2023 at 15:48
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zeek 5.0.8

April 12th 2023 at 16:57
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
โŒ