Skip to content

Tools

Third party news from technology sources

665 Topics 665 Posts
  • OpenStego Free Steganography Solution 0.8.3

    1
    0 Votes
    1 Posts
    45 Views
    CerberusC

    OpenStego is a tool implemented in Java for generic steganography, with support for password-based encryption of the data. It supports plugins for various steganographic algorithms (currently, only Least Significant Bit algorithm is supported for images).

    https://packetstormsecurity.com/files/165785/openstego-0.8.3.zip

  • Zeek 4.2.0

    1
    0 Votes
    1 Posts
    33 Views
    CerberusC

    Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek’s user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

    https://packetstormsecurity.com/files/165755/zeek-4.2.0.tar.gz

  • American Fuzzy Lop plus plus 4.00c

    1
    0 Votes
    1 Posts
    46 Views
    CerberusC

    Google’s American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google’s afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

    https://packetstormsecurity.com/files/165753/AFLplusplus-4.00c.tar.gz

  • Lynis Auditing Tool 3.0.7

    1
    0 Votes
    1 Posts
    40 Views
    CerberusC

    Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

    https://packetstormsecurity.com/files/165674/lynis-3.0.7.tar.gz

  • Logwatch 7.6

    1
    0 Votes
    1 Posts
    34 Views
    CerberusC

    Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.

    https://packetstormsecurity.com/files/165672/logwatch-7.6.tar.gz

  • GRAudit Grep Auditing Tool 3.3

    1
    0 Votes
    1 Posts
    38 Views
    CerberusC

    Graudit is a simple script and signature sets that allows you to find potential security flaws in source code using the GNU utility, grep. It’s comparable to other static analysis applications like RATS, SWAAT, and flaw-finder while keeping the technical requirements to a minimum and being very flexible.

    https://packetstormsecurity.com/files/165641/graudit-3.3.tar.gz

  • AIDE 0.17.4

    1
    0 Votes
    1 Posts
    40 Views
    CerberusC

    AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire™. It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

    https://packetstormsecurity.com/files/165639/aide-0.17.4.tar.gz

  • Clam AntiVirus Toolkit 0.104.2

    1
    0 Votes
    1 Posts
    50 Views
    CerberusC

    Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

    https://packetstormsecurity.com/files/165562/clamav-0.104.2.tar.gz

  • Proxmark3 4.14831

    1
    0 Votes
    1 Posts
    43 Views
    CerberusC

    This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed Frostbit.

    https://packetstormsecurity.com/files/165531/proxmark3-4.14831.tar.gz

  • Faraday 3.19.0

    1
    0 Votes
    1 Posts
    35 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/165509/faraday-3.19.0.tar.gz

  • Haveged 1.9.17

    1
    0 Votes
    1 Posts
    37 Views
    CerberusC

    haveged is a daemon that feeds the /dev/random pool on Linux using an adaptation of the HArdware Volatile Entropy Gathering and Expansion algorithm invented at IRISA. The algorithm is self-tuning on machines with cpuid support, and has been tested in both 32-bit and 64-bit environments. The tarball uses the GNU build mechanism, and includes self test targets and a spec file for those who want to build an RPM.

    https://packetstormsecurity.com/files/165505/haveged-1.9.17.tar.gz

  • Haveged 1.9.16

    1
    0 Votes
    1 Posts
    31 Views
    CerberusC

    haveged is a daemon that feeds the /dev/random pool on Linux using an adaptation of the HArdware Volatile Entropy Gathering and Expansion algorithm invented at IRISA. The algorithm is self-tuning on machines with cpuid support, and has been tested in both 32-bit and 64-bit environments. The tarball uses the GNU build mechanism, and includes self test targets and a spec file for those who want to build an RPM.

    https://packetstormsecurity.com/files/165422/haveged-1.9.16.tar.gz

  • SQLMAP - Automatic SQL Injection Tool 1.6

    1
    0 Votes
    1 Posts
    37 Views
    CerberusC

    sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user’s specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

    https://packetstormsecurity.com/files/165421/sqlmap-1.6.tar.gz

  • Wireshark Analyzer 3.6.1

    1
    0 Votes
    1 Posts
    34 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/165420/wireshark-3.6.1.tar.xz

  • 0 Votes
    1 Posts
    36 Views
    CerberusC

    Wapiti is a web application vulnerability scanner. It will scan the web pages of a deployed web application and will fuzz the URL parameters and forms to find common web vulnerabilities.

    https://packetstormsecurity.com/files/165375/wapiti3-3.0.9.tar.gz

  • TOR Virtual Network Tunneling Tool 0.4.6.9

    1
    0 Votes
    1 Posts
    41 Views
    CerberusC

    Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

    https://packetstormsecurity.com/files/165352/tor-0.4.6.9.tar.gz

  • Google OSS Fuzz

    1
    0 Votes
    1 Posts
    31 Views
    CerberusC

    Google’s OSS Fuzz tool aims to make common open source software more secure and stable by combining modern fuzzing techniques with scalable, distributed execution.

    https://packetstormsecurity.com/files/165353/oss-fuzz-master-202112170617.zip

  • Log4j Recognizer

    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    This utility looks for log4j in the currently running JVM. It is useful for systems that allow plugins to introduce their own jars. Therefore, you can find if someone is using log4j with a dangerous version.

    https://packetstormsecurity.com/files/165310/log4j-recognizer-main.zip

  • OpenSSL Toolkit 1.1.1m

    1
    0 Votes
    1 Posts
    38 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

    https://packetstormsecurity.com/files/165302/openssl-1.1.1m.tar.gz

  • 0 Votes
    1 Posts
    52 Views
    CerberusC

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

    https://packetstormsecurity.com/files/165259/ZAP_2.11.1_Crossplatform.zip