Skip to content

Tools

Third party news from technology sources

373 Topics 709 Posts
  • Global Socket 1.4.40

    1
    0 Votes
    1 Posts
    16 Views
    CerberusC

    Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL’s SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

    https://packetstormsecurity.com/files/171565/gsocket-1.4.40.tar.gz

  • GRR 3.4.6.7

    1
    0 Votes
    1 Posts
    9 Views
    CerberusC

    GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. “Work” means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

    https://packetstormsecurity.com/files/171428/grr-3.4.6.7-release.tar.gz

  • OpenSSL Toolkit 3.1.0

    1
    0 Votes
    1 Posts
    12 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.1.x series is the current major version of OpenSSL.

    https://packetstormsecurity.com/files/171411/openssl-3.1.0.tar.gz

  • OpenSSH 9.3p1

    1
    0 Votes
    1 Posts
    21 Views
    CerberusC

    This is a Linux/portable port of OpenBSD’s excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen’s SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

    https://packetstormsecurity.com/files/171370/openssh-9.3p1.tar.gz

  • I2P 2.2.0

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties. This is the source code release version.

    https://packetstormsecurity.com/files/171336/i2psource_2.2.0.tar.bz2

  • Packet Fence 12.2.0

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

    https://packetstormsecurity.com/files/171321/packetfence-12.2.0.tar.gz

  • AIDE 0.18.1

    1
    0 Votes
    1 Posts
    21 Views
    CerberusC

    AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire™. It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

    https://packetstormsecurity.com/files/171245/aide-0.18.1.tar.gz

  • Wireshark Analyzer 4.0.4

    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/171236/wireshark-4.0.4.tar.xz

  • Zeek 5.0.7

    1
    0 Votes
    1 Posts
    24 Views
    CerberusC

    Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek’s user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

    https://packetstormsecurity.com/files/171097/zeek-5.0.7.tar.gz

  • AIEngine 2.3.0

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    AIEngine is a next generation interactive/programmable Python/Ruby/Java/Lua and Go network intrusion detection system engine. AIEngine also helps network/security professionals to identify traffic and develop signatures for use them on NIDS, Firewalls, Traffic classifiers and so on.

    https://packetstormsecurity.com/files/171057/aiengine-2.3.0.tar.gz

  • Falco 0.34.1

    1
    0 Votes
    1 Posts
    26 Views
    CerberusC

    Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

    https://packetstormsecurity.com/files/171053/falco-0.34.1.tar.gz

  • Faraday 4.3.3

    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/171044/faraday-4.3.3.tar.gz

  • Clam AntiVirus Toolkit 1.0.1

    1
    0 Votes
    1 Posts
    21 Views
    CerberusC

    Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

    https://packetstormsecurity.com/files/170997/clamav-1.0.1.tar.gz

  • 0 Votes
    1 Posts
    13 Views
    CerberusC

    The Mandos system allows computers to have encrypted root file systems and at the same time be capable of remote or unattended reboots. The computers run a small client program in the initial RAM disk environment which will communicate with a server over a network. All network communication is encrypted using TLS. The clients are identified by the server using an OpenPGP key that is unique to each client. The server sends the clients an encrypted password. The encrypted password is decrypted by the clients using the same OpenPGP key, and the password is then used to unlock the root file system.

    https://packetstormsecurity.com/files/170923/mandos_1.8.16.orig.tar.gz

  • OpenSSL Toolkit 3.0.8

    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide. The 3.x series is the current major version of OpenSSL.

    https://packetstormsecurity.com/files/170921/openssl-3.0.8.tar.gz

  • OpenSSL Toolkit 1.1.1t

    1
    0 Votes
    1 Posts
    16 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

    https://packetstormsecurity.com/files/170920/openssl-1.1.1t.tar.gz

  • AIDE 0.18

    1
    0 Votes
    1 Posts
    15 Views
    CerberusC

    AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire™. It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

    https://packetstormsecurity.com/files/170888/aide-0.18.tar.gz

  • Falco 0.34.0

    1
    0 Votes
    1 Posts
    15 Views
    CerberusC

    Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

    https://packetstormsecurity.com/files/170884/falco-0.34.0.tar.gz

  • NDC Protocol Fuzzer

    1
    0 Votes
    1 Posts
    11 Views
    CerberusC

    This python script is a fuzzer for the NDC protocol. The NDC protocol enables international and local payment transactions in cash as well as with bank cards. NDC permit Terminals “ATMS” to send unsolicited requests to the Server “NDC Server”. This script sends fuzzed requests to the server in order to discover memory related security flaws.

    https://packetstormsecurity.com/files/170867/ndc-fuzzer.py.txt

  • GNUnet P2P Framework 0.19.3

    1
    0 Votes
    1 Posts
    13 Views
    CerberusC

    GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

    https://packetstormsecurity.com/files/170854/gnunet-0.19.3.tar.gz