Skip to content

Tools

Third party news from technology sources

373 Topics 681 Posts
  • OpenSSH 9.4p1

    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    This is a Linux/portable port of OpenBSD’s excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen’s SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

    https://packetstormsecurity.com/files/174112/openssh-9.4p1.tar.gz

  • Lynis Auditing Tool 3.0.9

    1
    0 Votes
    1 Posts
    25 Views
    CerberusC

    Lynis is an auditing tool for Unix (specialists). It scans the system and available software to detect security issues. Beside security related information it will also scan for general system information, installed packages and configuration mistakes. This software aims in assisting automated auditing, software patch management, vulnerability and malware scanning of Unix based systems.

    https://packetstormsecurity.com/files/173946/lynis-3.0.9.tar.gz

  • AIDE 0.18.6

    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire™. It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

    https://packetstormsecurity.com/files/173879/aide-0.18.6.tar.gz

  • OpenSSL Toolkit 3.0.10

    1
    0 Votes
    1 Posts
    19 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.

    https://packetstormsecurity.com/files/173881/openssl-3.0.10.tar.gz

  • OpenSSL Toolkit 1.1.1v

    1
    0 Votes
    1 Posts
    21 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

    https://packetstormsecurity.com/files/173880/openssl-1.1.1v.tar.gz

  • RansomLord Anti-Ransomware Exploit Tool 1.0

    1
    0 Votes
    1 Posts
    20 Views
    CerberusC

    RansomLord is a proof-of-concept tool that automates the creation of PE files, used to compromise ransomware pre-encryption. This tool uses dll hijacking to defeat ransomware.

    https://packetstormsecurity.com/files/173840/RansomLord-main.zip

  • TOR Virtual Network Tunneling Tool 0.4.7.14

    1
    0 Votes
    1 Posts
    18 Views
    CerberusC

    Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

    https://packetstormsecurity.com/files/173794/tor-0.4.7.14.tar.gz

  • jSQL Injection 0.90

    1
    0 Votes
    1 Posts
    18 Views
    CerberusC

    jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

    https://packetstormsecurity.com/files/173724/jsql-injection-0.90.tar.gz

  • Logwatch 7.9

    1
    0 Votes
    1 Posts
    20 Views
    CerberusC

    Logwatch analyzes and reports on unix system logs. It is a customizable and pluggable log monitoring system which will go through the logs for a given period of time and make a customizable report. It should work right out of the package on most systems.

    https://packetstormsecurity.com/files/173698/logwatch-7.9.tar.gz

  • jSQL Injection 0.89

    1
    0 Votes
    1 Posts
    16 Views
    CerberusC

    jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

    https://packetstormsecurity.com/files/173697/jsql-injection-0.89.tar.gz

  • jSQL Injection 0.88

    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

    https://packetstormsecurity.com/files/173659/jsql-injection-0.88.tar.gz

  • OpenSSH 9.3p2

    1
    0 Votes
    1 Posts
    19 Views
    CerberusC

    This is a Linux/portable port of OpenBSD’s excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen’s SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

    https://packetstormsecurity.com/files/173602/openssh-9.3p2.tar.gz

  • Suricata 7.0.0

    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It’s capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

    https://packetstormsecurity.com/files/173578/suricata-7.0.0.tar.gz

  • Faraday 4.5.1

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/173536/faraday-4.5.1.tar.gz

  • Faraday 4.5.0

    1
    0 Votes
    1 Posts
    19 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/173494/faraday-4.5.0.tar.gz

  • Wireshark Analyzer 4.0.7

    1
    0 Votes
    1 Posts
    18 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/173484/wireshark-4.0.7.tar.xz

  • jSQL Injection 0.87

    1
    0 Votes
    1 Posts
    21 Views
    CerberusC

    jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

    https://packetstormsecurity.com/files/173436/jsql-injection-0.87.tar.gz

  • 0 Votes
    1 Posts
    19 Views
    CerberusC

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

    https://packetstormsecurity.com/files/173435/ZAP_2.13.0_Crossplatform.zip

  • OATH Toolkit 2.6.9

    1
    0 Votes
    1 Posts
    19 Views
    CerberusC

    OATH Toolkit attempts to collect several tools that are useful when deploying technologies related to OATH, such as HOTP one-time passwords. It is a fork of the earlier HOTP Toolkit.

    https://packetstormsecurity.com/files/173404/oath-toolkit-2.6.9.tar.gz

  • jSQL Injection 0.86

    1
    0 Votes
    1 Posts
    16 Views
    CerberusC

    jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

    https://packetstormsecurity.com/files/173338/jsql-injection-0.86.tar.gz