Skip to content

Tools

Third party news from technology sources

673 Topics 673 Posts
  • Packet Fence 11.1.0

    1
    0 Votes
    1 Posts
    45 Views
    CerberusC

    PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

    https://packetstormsecurity.com/files/165018/packetfence-11.1.0.tar.gz

  • Wireshark Analyzer 3.4.10

    1
    0 Votes
    1 Posts
    45 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/165014/wireshark-3.4.10.tar.xz

  • Suricata IDPE 6.0.4

    1
    0 Votes
    1 Posts
    36 Views
    CerberusC

    Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It’s capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

    https://packetstormsecurity.com/files/165015/suricata-6.0.4.tar.gz

  • 0 Votes
    1 Posts
    43 Views
    CerberusC

    sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user’s specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

    https://packetstormsecurity.com/files/165013/sqlmap-1.5.11.tar.gz

  • GNUnet P2P Framework 0.15.3

    1
    0 Votes
    1 Posts
    38 Views
    CerberusC

    GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

    https://packetstormsecurity.com/files/164924/gnunet-0.15.3.tgz

  • Faraday 3.18.1

    1
    0 Votes
    1 Posts
    39 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/164790/faraday-3.18.1.tar.gz

  • Clam AntiVirus Toolkit 0.104.1

    1
    0 Votes
    1 Posts
    40 Views
    CerberusC

    Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

    https://packetstormsecurity.com/files/164759/clamav-0.104.1.tar.gz

  • GRAudit Grep Auditing Tool 3.2

    1
    0 Votes
    1 Posts
    38 Views
    CerberusC

    Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It’s comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

    https://packetstormsecurity.com/files/164708/graudit-3.2.tar.gz

  • TOR Virtual Network Tunneling Tool 0.4.6.8

    1
    0 Votes
    1 Posts
    54 Views
    CerberusC

    Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

    https://packetstormsecurity.com/files/164700/tor-0.4.6.8.tar.gz

  • Zeek 4.1.1

    1
    0 Votes
    1 Posts
    36 Views
    CerberusC

    Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek’s user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

    https://packetstormsecurity.com/files/164667/zeek-4.1.1.tar.gz

  • GNU Privacy Guard 2.3.3

    1
    0 Votes
    1 Posts
    46 Views
    CerberusC

    GnuPG (the GNU Privacy Guard or GPG) is GNU’s tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.

    https://packetstormsecurity.com/files/164631/gnupg-2.3.3.tar.bz2

  • GNU Privacy Guard 2.2.32

    1
    0 Votes
    1 Posts
    42 Views
    CerberusC

    GnuPG (the GNU Privacy Guard or GPG) is GNU’s tool for secure communication and data storage. It can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440. As such, it is meant to be compatible with PGP from NAI, Inc. Because it does not use any patented algorithms, it can be used without any restrictions. This is the LTS release.

    https://packetstormsecurity.com/files/164630/gnupg-2.2.32.tar.bz2

  • Faraday 3.18.0

    1
    0 Votes
    1 Posts
    42 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/164602/faraday-3.18.0.tar.gz

  • AntiRansom 5

    1
    0 Votes
    1 Posts
    37 Views
    CerberusC

    AntiRansom is a tool capable of detecting and mitigating attacks of Ransomware using honeypots.

    https://packetstormsecurity.com/files/164577/AntiRansom-5.tar.gz

  • nfstream 6.3.5

    1
    0 Votes
    1 Posts
    42 Views
    CerberusC

    nfstream is a Python package providing fast, flexible, and expressive data structures designed to make working with online or offline network data both easy and intuitive. It aims to be the fundamental high-level building block for doing practical, real world network data analysis in Python. Additionally, it has the broader goal of becoming a common network data processing framework for researchers providing data reproducibility across experiments.

    https://packetstormsecurity.com/files/164459/nfstream-6.3.5.tar.gz

  • 0 Votes
    1 Posts
    48 Views
    CerberusC

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

    https://packetstormsecurity.com/files/164458/ZAP_2.11.0_Crossplatform.zip

  • Wireshark Analyzer 3.4.9

    1
    0 Votes
    1 Posts
    57 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/164438/wireshark-3.4.9.tar.xz

  • Bing.com Hostname / IP Enumerator 1.0.5

    1
    0 Votes
    1 Posts
    57 Views
    CerberusC

    This tool enumerates hostnames from Bing.com for an IP address. Bing.com is Microsoft’s search engine which has an IP: search parameter. Written in Bash for Linux. Requires wget.

    https://packetstormsecurity.com/files/164380/bing-ip2hosts-1.0.5.tar.gz

  • TestSSL 3.0.6

    1
    0 Votes
    1 Posts
    46 Views
    CerberusC

    testssl.sh is a free command line tool which checks a server’s service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws, and much more. It is written in (pure) bash, makes only use of standard Unix utilities, openssl and last but not least bash sockets.

    https://packetstormsecurity.com/files/164381/testssl.sh-3.0.6.tar.gz

  • PyRDP RDP Man-In-The-Middle Tool

    1
    0 Votes
    1 Posts
    52 Views
    CerberusC

    PyRDP is a Python Remote Desktop Protocol (RDP) Monster-in-the-Middle (MITM) tool and library.

    https://packetstormsecurity.com/files/164378/pyrdp-master.zip