FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.6.2

November 14th 2023 at 21:39
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.8.9

November 14th 2023 at 01:09
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Samhain File Integrity Checker 4.5.0

October 31st 2023 at 18:38
Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.
โ˜ โ˜† โœ‡ ToolsWatch.org โ€“ The Hackers Arsenal Tools Portal

ToolsWatch introducing Armory at Gisec 2024 in Dubai: A New Arena for Cybersecurity Open Source Tools Announced

By NJ Ouchn โ€” November 3rd 2023 at 17:52
In the world of cybersecurity, the need for innovation and collaboration has never been more
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zeek 6.0.2

October 30th 2023 at 12:35
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Falco 0.36.2

October 27th 2023 at 13:15
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GRR 3.4.7.1

October 26th 2023 at 15:05
GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. "Work" means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Clam AntiVirus Toolkit 1.2.1

October 26th 2023 at 15:01
Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.6.1

October 20th 2023 at 14:29
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata IDPE 7.0.2

October 19th 2023 at 14:06
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.95

October 16th 2023 at 15:06
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Falco 0.36.1

October 16th 2023 at 15:02
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zed Attack Proxy 2.14.0 Cross Platform Package

October 13th 2023 at 13:47
The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Simple Packet Sender 5.0

October 9th 2023 at 14:15
Simple Packet Sender (SPS) is a Linux packet crafting tool. It supports IPv4, IPv6 (but not extension headers yet), and tunneling IPv6 over IPv4. Written in C on Linux with GUI built using GTK+. Both source and binaries are included. Features include packet crafting and sending one, multiple, or flooding packets of type TCP, ICMP, or UDP. All values within ethernet frame can be modified arbitrarily. Supports TCP, ICMP and UDP data as well, with input from either keyboard as UTF-8/ASCII, keyboard as hexadecimal, or from file. Various other features exist as well.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.0.10

October 5th 2023 at 15:48
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.94

October 5th 2023 at 15:44
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSH 9.5p1

October 4th 2023 at 14:59
This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.8.7

October 2nd 2023 at 15:06
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.93

October 2nd 2023 at 15:03
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Falco 0.36.0

September 26th 2023 at 12:52
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

WatchGuard Firebox Web Update Unpacker

September 26th 2023 at 12:46
WatchGuard Firebox Web Update Unpacker is a small utility for extracting file system images from sysa-dl update files. The unpacker has been tested on firmware for the M400 and M500 series.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Global Socket 1.4.41

September 25th 2023 at 14:20
Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL's SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNUnet P2P Framework 0.20.0

September 25th 2023 at 14:18
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

BDS FreeBSD KLD Rootkit

September 22nd 2023 at 17:07
BDS Freebsd KLD rootkit for FreeBSD 13 that hides files, hides processes, hides ports, and has a bind shell backdoor.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

BDS Linux LKM Ftrace-Based Rootkit

September 22nd 2023 at 17:00
Ftrace-based Linux loadable kernel module rootkit for Linux kernel versions 5.x and 6.x on x86_64. It hides files, hides process, hides a bind shell and reverse shell port, provides privilege escalation, and cleans up logs and bash history during installation.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

BDS Linux Userland Rootkit

September 21st 2023 at 16:14
The BDS Userland rootkit is a Linux userland rootkit. It hides files, directories, processes, the bind shell port, the daemon port, and the reverse shell port. It also cleans up bash history and logs during installation.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

BDS Linux LKM Rootkit

September 21st 2023 at 16:08
The BDS LKM rootkit is a simple and stable Linux loadable kernel module rootkit for Linux kernel versions 5.x and 6.x on x86_64 that hide files, hide processes, hides a bind shell and reverse shell port, provides privilege escalation, provides rootkit persistence, and cleans up logs and bash history during installation.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.8.6

September 19th 2023 at 15:52
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
โ˜ โ˜† โœ‡ ToolsWatch.org โ€“ The Hackers Arsenal Tools Portal

Unveiling the Awesome Lineup for Black Hat MEA Arsenal 2023 in Riyadh, KSA

By NJ Ouchn โ€” September 19th 2023 at 10:57
Are you ready for an exhilarating dive into the world of cybersecurity and cutting-edge technology?
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata IDPE 7.0.1

September 14th 2023 at 13:27
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ ToolsWatch.org โ€“ The Hackers Arsenal Tools Portal

Announcing the First Black Hat / ToolsWatch SecTor Toronto 2023 Arsenal Tools and Their Impact on the Community

By NJ Ouchn โ€” September 12th 2023 at 09:20
In the world of cybersecurity, innovation is the name of the game. The constant evolution
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zeek 6.0.1

September 13th 2023 at 15:49
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 1.1.1w

September 11th 2023 at 17:00
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

tc Tor Chat Client

September 8th 2023 at 18:38
tc is a low-tech free software to chat anonymously and ciphered over Tor circuits in PGP. Use it to protected your communication end-to-end with RSA/DSA encryption and keep yourself anonymously reachable by anyone who only knows your .onion address and your public key. All this and more in 2400 lines of C code that compile and run on BSD and Linux systems with an IRC like GUI.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.6.0

September 7th 2023 at 14:35
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.92

September 4th 2023 at 17:21
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.8.5

August 31st 2023 at 15:17
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Clam AntiVirus Toolkit 1.2.0

August 29th 2023 at 17:00
Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.8.4

August 29th 2023 at 16:59
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.0.8

August 24th 2023 at 14:34
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Clam AntiVirus Toolkit 1.1.1

August 16th 2023 at 16:55
Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.91

August 14th 2023 at 17:18
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

American Fuzzy Lop plus plus 4.08c

August 10th 2023 at 15:15
Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Packet Fence 13.0.0

August 10th 2023 at 15:12
PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSH 9.4p1

August 10th 2023 at 15:08
This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Lynis Auditing Tool 3.0.9

August 3rd 2023 at 14:12
Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

AIDE 0.18.6

August 1st 2023 at 17:18
AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 1.1.1v

August 1st 2023 at 17:17
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 3.0.10

August 1st 2023 at 17:17
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

RansomLord Anti-Ransomware Exploit Tool 1.0

July 31st 2023 at 16:35
RansomLord is a proof-of-concept tool that automates the creation of PE files, used to compromise ransomware pre-encryption. This tool uses dll hijacking to defeat ransomware.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.7.14

July 27th 2023 at 14:31
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.90

July 25th 2023 at 14:22
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Logwatch 7.9

July 24th 2023 at 14:24
Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.89

July 24th 2023 at 14:23
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

jSQL Injection 0.88

July 20th 2023 at 16:11
jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSH 9.3p2

July 19th 2023 at 15:29
This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata 7.0.0

July 18th 2023 at 13:57
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.5.1

July 17th 2023 at 14:48
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.5.0

July 14th 2023 at 14:25
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.0.7

July 13th 2023 at 15:03
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โŒ