FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Nmap Port Scanner 7.95

April 23rd 2024 at 16:11
Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata IDPE 7.0.5

April 23rd 2024 at 16:00
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Clam AntiVirus Toolkit 1.3.1

April 18th 2024 at 15:28
Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

American Fuzzy Lop plus plus 4.20c

April 15th 2024 at 16:33
Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSH 8 Password Backdoor

April 15th 2024 at 16:25
This is a backdoored version of openssh-8.0p1 where the ssh client will log the ssh username and ssh password into /opt/.../log.txt.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.8.11

April 11th 2024 at 14:20
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

I2P 2.5.0

April 9th 2024 at 14:45
I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GRAudit Grep Auditing Tool 3.6

April 9th 2024 at 14:43
Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It's comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 5.2.2

April 5th 2024 at 18:34
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

ghba PTR Record Scanner

April 1st 2024 at 14:12
ghba is a PTR record scanner ported from ghba.c. It has been enhanced to run much faster than the original ghba.c. It can scan an entire private class C network in under a minute if 32 threads are available.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.2.4

March 28th 2024 at 15:09
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Proxmark3 4.18341 Custom Firmware

March 22nd 2024 at 18:17
This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "Zenith".
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 5.2.1

March 21st 2024 at 14:28
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata IDPE 7.0.4

March 20th 2024 at 14:48
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNUnet P2P Framework 0.21.1

March 19th 2024 at 15:37
GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Lynis Auditing Tool 3.1.1

March 18th 2024 at 14:31
Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 5.2.0

March 15th 2024 at 14:51
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Fabric AI Integration Tool

March 13th 2024 at 15:14
fabric is an open-source framework for augmenting humans using AI. This does not have an official release yet but should be interesting to our readers.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Lynis Auditing Tool 3.1.0

March 11th 2024 at 15:17
Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSH 9.7p1

March 11th 2024 at 15:13
This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNU Privacy Guard 2.4.5

March 7th 2024 at 14:22
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Proxmark3 4.18218 Custom Firmware

February 19th 2024 at 14:49
This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "DEFCON is Cancelled".
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Proxmark3 4.18218 Custom Firmware

February 19th 2024 at 14:49
This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed "DEFCON is Cancelled".
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.2.3

February 15th 2024 at 15:28
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Falco 0.37.1

February 13th 2024 at 21:44
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 5.1.1

February 12th 2024 at 15:22
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 5.1.0

February 9th 2024 at 16:45
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Clam AntiVirus Toolkit 1.3.0

February 8th 2024 at 15:29
Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Suricata IDPE 7.0.3

February 8th 2024 at 15:24
Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It's capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Fwknop Port Knocking Utility 2.6.11

February 7th 2024 at 15:21
fwknop implements an authorization scheme that requires only a single encrypted packet to communicate various pieces of information, including desired access through a Netfilter policy and/or specific commands to execute on the target system. The main application of this program is to protect services such as SSH with an additional layer of security in order to make the exploitation of vulnerabilities much more difficult. The authorization server works by passively monitoring authorization packets via libpcap.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

American Fuzzy Lop plus plus 4.10c

February 5th 2024 at 15:42
Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 3.0.13

January 31st 2024 at 16:13
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.0 series is a Long Term Support (LTS) version and is supported until 7th September 2026.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 3.1.5

January 31st 2024 at 16:13
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.1 series is supported until 14th March 2025.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSL Toolkit 3.2.1

January 31st 2024 at 16:13
OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The latest stable version is the 3.2 series supported until 23rd November 2025.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Falco 0.37.0

January 30th 2024 at 14:29
Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

PrommetriX Prometheus Metrics Leaker

January 29th 2024 at 16:51
PrommetriX is a tool that demonstrates a data leakage vulnerability in the Prometheus metrics-based event monitoring software.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

GNU Privacy Guard 2.4.4

January 25th 2024 at 15:12
GnuPG (the GNU Privacy Guard or GPG) is GNU's tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Zeek 6.0.3

January 24th 2024 at 15:21
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek's user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Logwatch 7.10

January 23rd 2024 at 16:20
Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Packet Fence 13.1.0

January 22nd 2024 at 15:29
PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

mqXSS 0.2

January 18th 2024 at 15:48
mqXSS is a client to communicate with XSS hooked browsers over MQTT. Similar to xsshunter or beef, mqxss allows interaction with remote browsers that have been injected with a XSS payload. However, instead of having the victim connect back to your server they connect through a Secure Websocket MQTT broker instead. This tool facilitates the JS payload generation and interaction with hooked browsers that communicate over WSS MQTT brokers.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

SSH-Snake: Automated SSH-Based Network Traversal

January 9th 2024 at 16:48
SSH-Snake is a powerful tool designed to perform automatic network traversal using SSH private keys discovered on systems, with the objective of creating a comprehensive map of a network and its dependencies, identifying to what extent a network can be compromised using SSH and SSH private keys starting from a particular system. SSH-Snake can automatically reveal the relationship between systems which are connected via SSH, which would normally take a tremendous amount of time and effort to perform manually.suffers from bypass and traversal vulnerabilities.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

tc Tor Chat Client

January 9th 2024 at 15:56
tc is a low-tech free software to chat anonymously and ciphered over Tor circuits in PGP. Use it to protected your communication end-to-end with RSA/DSA encryption and keep yourself anonymously reachable by anyone who only knows your .onion address and your public key. All this and more in 2400 lines of C code that compile and run on BSD and Linux systems with an IRC like GUI. As this is a rolling release and does not have an official build yet, the prior version on Packet Storm was replaced with this updated code base.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.2.2

January 5th 2024 at 14:37
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

SQLMAP - Automatic SQL Injection Tool 1.8

January 4th 2024 at 13:41
sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user's specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Proxmark3 4.17768 Custom Firmware

January 3rd 2024 at 14:58
This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed Steamboat Willie.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 5.0.1

January 3rd 2024 at 14:52
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

RansomLord Anti-Ransomware Exploit Tool 2

January 2nd 2024 at 17:48
RansomLord is a proof-of-concept tool that automates the creation of PE files, used to compromise ransomware pre-encryption. This tool uses dll hijacking to defeat ransomware by placing PE files in the x32 or x64 directories where the program is run from.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Stegano 0.11.3

January 2nd 2024 at 13:28
Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

OpenSSH 9.6p1

December 21st 2023 at 13:58
This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

I2P 2.4.0

December 19th 2023 at 14:34
I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

American Fuzzy Lop plus plus 4.09c

December 15th 2023 at 15:20
Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 5.0.0

December 14th 2023 at 14:38
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

TOR Virtual Network Tunneling Tool 0.4.8.10

December 11th 2023 at 15:21
Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Simple Universal Fortigate Fuzzer Extension Script

December 5th 2023 at 14:50
This is a small extension script to monitor suff.py, or the Simple Universal Fortigate Fuzzer, and to collect crashlogs for future analysis.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Nikto Web Scanner 2.5.0

December 4th 2023 at 15:02
Nikto is an Open Source web server scanner which performs comprehensive tests against web servers for multiple items, including over 3500 potentially dangerous files/CGIs, versions on over 900 servers, and version specific problems on over 250 servers.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Proxmark3 4.17511 Custom Firmware

November 28th 2023 at 16:06
This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed Faraday.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Web-Based Firewall Logging Tool 1.1.3

November 17th 2023 at 15:14
Webfwlog is a Web-based firewall log reporting and analysis tool. It allows users to design reports to use on logged firewall data in whatever configuration they desire. Included are sample reports as a starting point. Reports can be sorted with a single click, or "drilled-down" all the way to the packet level, and saved for later use. Supported log formats are netfilter, ipfilter, ipfw, ipchains, and Windows XP. Netfilter support includes ulogd MySQL or PostgreSQL database logs using the iptables ULOG target.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Wireshark Analyzer 4.2.0

November 16th 2023 at 14:49
Wireshark is a GTK+-based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.
โ˜ โ˜† โœ‡ Security Tool Files โ‰ˆ Packet Storm

Faraday 4.6.2

November 14th 2023 at 21:39
Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.
โŒ