Skip to content

Tools

Third party news from technology sources

697 Topics 697 Posts
  • American Fuzzy Lop plus plus 4.04c

    1
    0 Votes
    1 Posts
    26 Views
    CerberusC

    Google’s American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google’s afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

    https://packetstormsecurity.com/files/168680/AFLplusplus-4.04c.tar.gz

  • OpenSSL Toolkit 3.0.6

    1
    0 Votes
    1 Posts
    34 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.

    https://packetstormsecurity.com/files/168681/openssl-3.0.6.tar.gz

  • OpenSSL Toolkit 1.1.1r

    1
    0 Votes
    1 Posts
    24 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

    https://packetstormsecurity.com/files/168682/openssl-1.1.1r.tar.gz

  • cryptmount Filesystem Manager 6.1.0

    1
    0 Votes
    1 Posts
    24 Views
    CerberusC

    cryptmount is a utility for creating and managing secure filing systems on GNU/Linux systems. After initial setup, it allows any user to mount or unmount filesystems on demand, solely by providing the decryption password, with any system devices needed to access the filing system being configured automatically. A wide variety of encryption schemes (provided by the kernel dm-crypt system and the libgcrypt library) can be used to protect both the filesystem and the access key. The protected filing systems can reside in either ordinary files or disk partitions. The package also supports encrypted swap partitions, and automatic configuration on system boot-up.

    https://packetstormsecurity.com/files/168676/cryptmount-6.1.0.tar.gz

  • Wireshark Analyzer 4.0.0

    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/168633/wireshark-4.0.0.tar.xz

  • OpenSSH 9.1p1

    1
    0 Votes
    1 Posts
    20 Views
    CerberusC

    This is a Linux/portable port of OpenBSD’s excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen’s SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

    https://packetstormsecurity.com/files/168603/openssh-9.1p1.tar.gz

  • TestSSL 3.0.8

    1
    0 Votes
    1 Posts
    24 Views
    CerberusC

    testssl.sh is a free command line tool which checks a server’s service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

    https://packetstormsecurity.com/files/168557/testssl.sh-3.0.8.tar.gz

  • SIPPTS 3.2

    1
    0 Votes
    1 Posts
    15 Views
    CerberusC

    Sippts is a set of tools to audit VoIP servers and devices using SIP protocol. It is programmed in Python script and it allows us to check the security of a VoIP server using SIP protocol, over UDP, TCP and TLS protocols.

    https://packetstormsecurity.com/files/168553/sippts-3.2.tar.gz

  • monomorph MD5-Monomorphic Shellcode Packer

    1
    0 Votes
    1 Posts
    18 Views
    CerberusC

    This tool packs up to 4KB of compressed shellcode into an executable binary, near-instantly. The output file will always have the same MD5 hash: 3cebbe60d91ce760409bbe513593e401. Currently, only Linux x86-64 is supported. It would be trivial to port this technique to other platforms, although each version would end up with a different MD5.

    https://packetstormsecurity.com/files/168548/monomorph-20220929.zip

  • Suricata IDPE 6.0.8

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It’s capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

    https://packetstormsecurity.com/files/168546/suricata-6.0.8.tar.gz

  • nfstream 6.5.2

    1
    0 Votes
    1 Posts
    27 Views
    CerberusC

    nfstream is a Python package providing fast, flexible, and expressive data structures designed to make working with online or offline network data both easy and intuitive. It aims to be the fundamental high-level building block for doing practical, real world network data analysis in Python. Additionally, it has the broader goal of becoming a common network data processing framework for researchers providing data reproducibility across experiments.

    https://packetstormsecurity.com/files/168544/nfstream-6.5.2.tar.gz

  • Suricata IDPE 6.0.7

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It’s capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

    https://packetstormsecurity.com/files/168537/suricata-6.0.7.tar.gz

  • OpenStego Free Steganography Solution 0.8.5

    1
    0 Votes
    1 Posts
    18 Views
    CerberusC

    OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images).

    https://packetstormsecurity.com/files/168511/openstego-0.8.5.zip

  • GNUnet P2P Framework 0.17.6

    1
    0 Votes
    1 Posts
    21 Views
    CerberusC

    GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

    https://packetstormsecurity.com/files/168508/gnunet-0.17.6.tar.gz

  • American Fuzzy Lop plus plus 4.03c

    1
    0 Votes
    1 Posts
    31 Views
    CerberusC

    Google’s American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google’s afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

    https://packetstormsecurity.com/files/168444/AFLplusplus-4.03c.tar.gz

  • Zeek 5.0.2

    1
    0 Votes
    1 Posts
    24 Views
    CerberusC

    Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek’s user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

    https://packetstormsecurity.com/files/168436/zeek-5.0.2.tar.gz

  • Packet Fence 12.0.0

    1
    0 Votes
    1 Posts
    16 Views
    CerberusC

    PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

    https://packetstormsecurity.com/files/168407/packetfence-12.0.0.tar.gz

  • Faraday 4.1.0

    1
    0 Votes
    1 Posts
    24 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/168383/faraday-4.1.0.tar.gz

  • Wireshark Analyzer 3.6.8

    1
    0 Votes
    1 Posts
    24 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/168308/wireshark-3.6.8.tar.xz

  • Hydra Network Logon Cracker 9.4

    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    THC-Hydra is a high quality parallelized login hacker for Samba, Smbnt, Cisco AAA, FTP, POP3, IMAP, Telnet, HTTP Auth, LDAP, NNTP, MySQL, VNC, ICQ, Socks5, PCNFS, Cisco and more. Includes SSL support, parallel scans, and is part of Nessus.

    https://packetstormsecurity.com/files/168307/thc-hydra-9.4.tar.gz