Skip to content

Tools

Third party news from technology sources

373 Topics 649 Posts
  • mqXSS 0.2

    1
    0 Votes
    1 Posts
    25 Views
    CerberusC

    https://packetstormsecurity.com/files/176634/mqxss-0.2.zip

  • 0 Votes
    1 Posts
    13 Views
    CerberusC

    SSH-Snake is a powerful tool designed to perform automatic network traversal using SSH private keys discovered on systems, with the objective of creating a comprehensive map of a network and its dependencies, identifying to what extent a network can be compromised using SSH and SSH private keys starting from a particular system. SSH-Snake can automatically reveal the relationship between systems which are connected via SSH, which would normally take a tremendous amount of time and effort to perform manually.suffers from bypass and traversal vulnerabilities.

    https://packetstormsecurity.com/files/176423/sshsnake-traversal.txt

  • tc Tor Chat Client

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    tc is a low-tech free software to chat anonymously and ciphered over Tor circuits in PGP. Use it to protected your communication end-to-end with RSA/DSA encryption and keep yourself anonymously reachable by anyone who only knows your .onion address and your public key. All this and more in 2400 lines of C code that compile and run on BSD and Linux systems with an IRC like GUI. As this is a rolling release and does not have an official build yet, the prior version on Packet Storm was replaced with this updated code base.

    https://packetstormsecurity.com/files/176414/tc.tgz

  • Wireshark Analyzer 4.2.2

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/176392/wireshark-4.2.2.tar.xz

  • SQLMAP - Automatic SQL Injection Tool 1.8

    1
    0 Votes
    1 Posts
    20 Views
    CerberusC

    sqlmap is an open source command-line automatic SQL injection tool. Its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user’s specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.

    https://packetstormsecurity.com/files/176380/sqlmap-1.8.tar.gz

  • Proxmark3 4.17768 Custom Firmware

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed Steamboat Willie.

    https://packetstormsecurity.com/files/176367/proxmark3-4.17768.tar.gz

  • Faraday 5.0.1

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/176371/faraday-5.0.1.tar.gz

  • RansomLord Anti-Ransomware Exploit Tool 2

    1
    0 Votes
    1 Posts
    19 Views
    CerberusC

    RansomLord is a proof-of-concept tool that automates the creation of PE files, used to compromise ransomware pre-encryption. This tool uses dll hijacking to defeat ransomware by placing PE files in the x32 or x64 directories where the program is run from.

    https://packetstormsecurity.com/files/176344/RansomLord-2.zip

  • Stegano 0.11.3

    1
    0 Votes
    1 Posts
    18 Views
    CerberusC

    Stegano is a basic Python Steganography module. Stegano implements two methods of hiding: using the red portion of a pixel to hide ASCII messages, and using the Least Significant Bit (LSB) technique. It is possible to use a more advanced LSB method based on integers sets. The sets (Sieve of Eratosthenes, Fermat, Carmichael numbers, etc.) are used to select the pixels used to hide the information.

    https://packetstormsecurity.com/files/176335/Stegano-0.11.3.tar.gz

  • OpenSSH 9.6p1

    1
    0 Votes
    1 Posts
    14 Views
    CerberusC

    This is a Linux/portable port of OpenBSD’s excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen’s SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

    https://packetstormsecurity.com/files/176281/openssh-9.6p1.tar.gz

  • I2P 2.4.0

    1
    0 Votes
    1 Posts
    16 Views
    CerberusC

    I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

    https://packetstormsecurity.com/files/176263/i2psource_2.4.0.tar.bz2

  • American Fuzzy Lop plus plus 4.09c

    1
    0 Votes
    1 Posts
    19 Views
    CerberusC

    Google’s American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google’s afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

    https://packetstormsecurity.com/files/176254/AFLplusplus-4.09c.tar.gz

  • Faraday 5.0.0

    1
    0 Votes
    1 Posts
    18 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/176217/faraday-5.0.0.tar.gz

  • TOR Virtual Network Tunneling Tool 0.4.8.10

    1
    0 Votes
    1 Posts
    29 Views
    CerberusC

    Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

    https://packetstormsecurity.com/files/176132/tor-0.4.8.10.tar.gz

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    This is a small extension script to monitor suff.py, or the Simple Universal Fortigate Fuzzer, and to collect crashlogs for future analysis.

    https://packetstormsecurity.com/files/176066/suff_monitor.py.txt

  • Nikto Web Scanner 2.5.0

    1
    0 Votes
    1 Posts
    25 Views
    CerberusC

    Nikto is an Open Source web server scanner which performs comprehensive tests against web servers for multiple items, including over 3500 potentially dangerous files/CGIs, versions on over 900 servers, and version specific problems on over 250 servers.

    https://packetstormsecurity.com/files/176057/nikto-2.5.0.tar.gz

  • Proxmark3 4.17511 Custom Firmware

    1
    0 Votes
    1 Posts
    29 Views
    CerberusC

    This is a custom firmware written for the Proxmark3 device. It extends the currently available firmware. This release is nicknamed Faraday.

    https://packetstormsecurity.com/files/175957/proxmark3-4.17511.tar.gz

  • Web-Based Firewall Logging Tool 1.1.3

    1
    0 Votes
    1 Posts
    31 Views
    CerberusC

    Webfwlog is a Web-based firewall log reporting and analysis tool. It allows users to design reports to use on logged firewall data in whatever configuration they desire. Included are sample reports as a starting point. Reports can be sorted with a single click, or “drilled-down” all the way to the packet level, and saved for later use. Supported log formats are netfilter, ipfilter, ipfw, ipchains, and Windows XP. Netfilter support includes ulogd MySQL or PostgreSQL database logs using the iptables ULOG target.

    https://packetstormsecurity.com/files/175796/webfwlog-1.1.3.tar.bz2

  • Wireshark Analyzer 4.2.0

    1
    0 Votes
    1 Posts
    28 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/175787/wireshark-4.2.0.tar.xz

  • Faraday 4.6.2

    1
    0 Votes
    1 Posts
    30 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/175683/faraday-4.6.2.tar.gz