Skip to content

Tools

Third party news from technology sources

709 Topics 709 Posts
  • OpenSSL Toolkit 3.0.5

    1
    0 Votes
    1 Posts
    35 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.

    https://packetstormsecurity.com/files/167703/openssl-3.0.5.tar.gz

  • OpenSSL Toolkit 1.1.1q

    1
    0 Votes
    1 Posts
    33 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

    https://packetstormsecurity.com/files/167704/openssl-1.1.1q.tar.gz

  • TripleCross Linux eBPF Rootkit

    1
    0 Votes
    1 Posts
    29 Views
    CerberusC

    TripleCross is a Linux eBPF rootkit that demonstrates the offensive capabilities of the eBPF technology. TripleCross is inspired by previous implant designs in this area, notably the works of Jeff Dileo at DEFCON 271, Pat Hogan at DEFCON 292, Guillaume Fournier and Sylvain Afchain also at DEFCON 293, and Kris Nóva’s Boopkit4. The authors reuse and extend some of the techniques pioneered by these previous explorations of the offensive capabilities of eBPF technology.

    https://packetstormsecurity.com/files/167702/TripleCross-master.zip

  • C Language Reverse Shell Generator

    1
    0 Votes
    1 Posts
    35 Views
    CerberusC

    This is a C language reverse shell generator that is written in Python.

    https://packetstormsecurity.com/files/167699/C-language-reverse-shells.py.txt

  • Global Socket 1.4.37

    1
    0 Votes
    1 Posts
    36 Views
    CerberusC

    Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL’s SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

    https://packetstormsecurity.com/files/167691/gsocket-1.4.37.tar.gz

  • Bash / Netcat Reverse Shells

    1
    0 Votes
    1 Posts
    31 Views
    CerberusC

    This script is a great tool for pentesters needing to create reverse shells using either bash or netcat.

    https://packetstormsecurity.com/files/167690/bashnetcat-reverse.txt

  • Queue Abstract Data Type Tool

    1
    0 Votes
    1 Posts
    33 Views
    CerberusC

    This tool can be embedded into AI systems for storing information and deleting it very efficiently by using queues disguising themselves as arrays and adding data and removing the data using pointers and flags.

    https://packetstormsecurity.com/files/167636/Queue_ADT_.py.txt

  • Blue Team Training Toolkit (BT3) 2.9

    1
    0 Votes
    1 Posts
    27 Views
    CerberusC

    Blue Team Training Toolkit (BT3) is an attempt to introduce improvements in current computer network defense analysis training. Based on adversary replication techniques, and with reusability in mind, BT3 allows individuals and organizations to create realistic computer attack scenarios, while reducing infrastructure costs, implementation time and risk. The Blue Team Training Toolkit is written in Python, and it includes the latest versions of Encripto’s Maligno and Pcapteller.

    https://packetstormsecurity.com/files/167631/BT3-2.9.tar.gz

  • Global Socket 1.4.36

    1
    0 Votes
    1 Posts
    33 Views
    CerberusC

    Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL’s SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

    https://packetstormsecurity.com/files/167626/gsocket-1.4.36.tar.gz

  • American Fuzzy Lop plus plus 4.01c

    1
    0 Votes
    1 Posts
    40 Views
    CerberusC

    Google’s American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google’s afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

    https://packetstormsecurity.com/files/167615/AFLplusplus-4.01c.tar.gz

  • MIMEDefang Email Scanner 3.0

    1
    0 Votes
    1 Posts
    34 Views
    CerberusC

    MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer “Milter” API, which makes it more flexible and efficient than procmail-based approaches.

    https://packetstormsecurity.com/files/167612/mimedefang-3.0.tar.gz

  • OpenSSL Toolkit 1.1.1p

    1
    0 Votes
    1 Posts
    37 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

    https://packetstormsecurity.com/files/167558/openssl-1.1.1p.tar.gz

  • Wireshark Analyzer 3.6.6

    1
    0 Votes
    1 Posts
    35 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/167557/wireshark-3.6.6.tar.xz

  • TOR Virtual Network Tunneling Tool 0.4.7.8

    1
    0 Votes
    1 Posts
    32 Views
    CerberusC

    Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

    https://packetstormsecurity.com/files/167544/tor-0.4.7.8.tar.gz

  • Zeek 4.2.2

    1
    0 Votes
    1 Posts
    48 Views
    CerberusC

    Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek’s user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

    https://packetstormsecurity.com/files/167415/zeek-4.2.2.tar.gz

  • Falco 0.32.0

    1
    0 Votes
    1 Posts
    47 Views
    CerberusC

    Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about falco as a mix between snort, ossec and strace.

    https://packetstormsecurity.com/files/167413/falco-0.32.0-x86_64.tar.gz

  • GRR 3.4.6.0

    1
    0 Votes
    1 Posts
    43 Views
    CerberusC

    GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. “Work” means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

    https://packetstormsecurity.com/files/167300/grr-3.4.6.0-release.tar.gz

  • I2P 1.8.0

    1
    0 Votes
    1 Posts
    39 Views
    CerberusC

    I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

    https://packetstormsecurity.com/files/167251/i2psource_1.8.0.tar.bz2

  • 0 Votes
    1 Posts
    42 Views
    CerberusC

    Deliverance is a file descriptor fuzzer written in bash. It injects random data into file descriptors of pids associated with a process until the program crashes, then outputs the results of what caused the crash. It leaves behind files that were used as input for the last 2 minutes before the fault, useful for reproduction.

    https://packetstormsecurity.com/files/167245/deliverance-0.018-daf9452.sh.txt

  • TP-Link Backup Decryption Utility

    1
    0 Votes
    1 Posts
    39 Views
    CerberusC

    This is a small tool written to help decrypt encrypted TP-Link backups.

    https://packetstormsecurity.com/files/167239/tplink_backup_decrypt_2022.bin-main.zip