Skip to content

Tools

Third party news from technology sources

709 Topics 709 Posts
  • OpenStego Free Steganography Solution 0.8.6

    1
    0 Votes
    1 Posts
    10 Views
    CerberusC

    OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images).

    https://packetstormsecurity.com/files/170788/openstego-0.8.6.tar.gz

  • OpenStego Free Steganography Solution 0.8.6

    1
    0 Votes
    1 Posts
    15 Views
    CerberusC

    OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images).

    https://packetstormsecurity.com/files/170788/openstego-0.8.6.zip

  • Logwatch 7.8

    1
    0 Votes
    1 Posts
    15 Views
    CerberusC

    Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.

    https://packetstormsecurity.com/files/170642/logwatch-7.8.tar.gz

  • TOR Virtual Network Tunneling Tool 0.4.7.13

    1
    0 Votes
    1 Posts
    7 Views
    CerberusC

    Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

    https://packetstormsecurity.com/files/170619/tor-0.4.7.13.tar.gz

  • Wireshark Analyzer 4.0.3

    1
    0 Votes
    1 Posts
    10 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/170601/wireshark-4.0.3.tar.xz

  • MIMEDefang Email Scanner 3.3

    1
    0 Votes
    1 Posts
    14 Views
    CerberusC

    MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with the Sendmail 8.11 and newer “Milter” API, which makes it more flexible and efficient than procmail-based approaches.

    https://packetstormsecurity.com/files/170557/mimedefang-3.3.tar.gz

  • tcpdump 4.99.3

    1
    0 Votes
    1 Posts
    18 Views
    CerberusC

    tcpdump allows you to dump the traffic on a network. It can be used to print out the headers and/or contents of packets on a network interface that matches a given expression. You can use this tool to track down network problems, to detect many attacks, or to monitor the network activities.

    https://packetstormsecurity.com/files/170524/tcpdump-4.99.3.tar.gz

  • I2P 2.1.0

    1
    0 Votes
    1 Posts
    20 Views
    CerberusC

    I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

    https://packetstormsecurity.com/files/170462/i2psource_2.1.0.tar.bz2

  • Zeek 5.0.5

    1
    0 Votes
    1 Posts
    15 Views
    CerberusC

    Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek’s user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

    https://packetstormsecurity.com/files/170423/zeek-5.0.5.tar.gz

  • tcpdump 4.99.2

    1
    0 Votes
    1 Posts
    15 Views
    CerberusC

    tcpdump allows you to dump the traffic on a network. It can be used to print out the headers and/or contents of packets on a network interface that matches a given expression. You can use this tool to track down network problems, to detect many attacks, or to monitor the network activities.

    https://packetstormsecurity.com/files/170400/tcpdump-4.99.2.tar.gz

  • GNUnet P2P Framework 0.19.2

    1
    0 Votes
    1 Posts
    14 Views
    CerberusC

    GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

    https://packetstormsecurity.com/files/170399/gnunet-0.19.2.tar.gz

  • cryptmount Filesystem Manager 6.2.0

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    cryptmount is a utility for creating and managing secure filing systems on GNU/Linux systems. After initial setup, it allows any user to mount or unmount filesystems on demand, solely by providing the decryption password, with any system devices needed to access the filing system being configured automatically. A wide variety of encryption schemes (provided by the kernel dm-crypt system and the libgcrypt library) can be used to protect both the filesystem and the access key. The protected filing systems can reside in either ordinary files or disk partitions. The package also supports encrypted swap partitions, and automatic configuration on system boot-up.

    https://packetstormsecurity.com/files/170397/cryptmount-6.2.0.tar.gz

  • American Fuzzy Lop plus plus 4.05c

    1
    0 Votes
    1 Posts
    13 Views
    CerberusC

    Google’s American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google’s afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

    https://packetstormsecurity.com/files/170384/AFLplusplus-4.05c.tar.gz

  • SimpleRmiDiscoverer 0.1

    1
    0 Votes
    1 Posts
    11 Views
    CerberusC

    SimpleRmiDiscoverer is a JMX RMI scanning tool for unsecured (without enabled authentication) instances of JAVA JMX. It does not use standard Java RMI/JMX classes like other available tools but rather communicates directly over TCP. The tool is written in Java and is very useful in red teaming operations because JVM is still ubiquitous in corporate environments. It can be executed by unprivileged (non-admin) users.

    https://packetstormsecurity.com/files/170376/SimpleRmiDiscoverer.java.txt

  • Faraday 4.3.2

    1
    0 Votes
    1 Posts
    9 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/170371/faraday-4.3.2.tar.gz

  • SQLMAP - Automatic SQL Injection Tool 1.7

    1
    0 Votes
    1 Posts
    13 Views
    CerberusC

    sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user’s specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

    https://packetstormsecurity.com/files/170365/sqlmap-1.7.tar.gz

  • ModSecurity Backdoor Tool

    1
    0 Votes
    1 Posts
    16 Views
    CerberusC

    Proof of concept remote command execution and file retrieval backdoor script for ModSecurity.

    https://packetstormsecurity.com/files/170361/modsecurity-backdoor-master.zip

  • GNUnet P2P Framework 0.19.1

    1
    0 Votes
    1 Posts
    15 Views
    CerberusC

    GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

    https://packetstormsecurity.com/files/170360/gnunet-0.19.1.tar.gz

  • Scapy Packet Manipulation Tool 2.5.0

    1
    0 Votes
    1 Posts
    13 Views
    CerberusC

    Scapy is a powerful interactive packet manipulation tool, packet generator, network scanner, network discovery tool, and packet sniffer. It provides classes to interactively create packets or sets of packets, manipulate them, send them over the wire, sniff other packets from the wire, match answers and replies, and more. Interaction is provided by the Python interpreter, so Python programming structures can be used (such as variables, loops, and functions). Report modules are possible and easy to make. It is intended to do the same things as ttlscan, nmap, hping, queso, p0f, xprobe, arping, arp-sk, arpspoof, firewalk, irpas, tethereal, tcpdump, etc.

    https://packetstormsecurity.com/files/170340/scapy-2.5.0.tar.gz

  • GRAudit Grep Auditing Tool 3.5

    1
    0 Votes
    1 Posts
    18 Views
    CerberusC

    Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It’s comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

    https://packetstormsecurity.com/files/170330/graudit-3.5.tar.gz