Skip to content
  • 0 Votes
    1 Posts
    28 Views
    CerberusC

    Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. Databases, logs, and config files can be signed for tamper resistance. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, and syslog) are available. Tested on Linux, AIX, HP-UX, Unixware, Sun and Solaris.

    https://packetstormsecurity.com/files/175669/samhain-4.5.0.tar.gz

  • 0 Votes
    1 Posts
    25 Views
    CerberusC

    Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

    https://packetstormsecurity.com/files/175670/tor-0.4.8.9.tar.gz

  • Zeek 6.0.2

    Tools
    1
    0 Votes
    1 Posts
    31 Views
    CerberusC

    Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek’s user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

    https://packetstormsecurity.com/files/175394/zeek-6.0.2.tar.gz

  • Falco 0.36.2

    Tools
    1
    0 Votes
    1 Posts
    39 Views
    CerberusC

    Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

    https://packetstormsecurity.com/files/175385/falco-0.36.2.tar.gz

  • Clam AntiVirus Toolkit 1.2.1

    Tools
    1
    0 Votes
    1 Posts
    23 Views
    CerberusC

    Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

    https://packetstormsecurity.com/files/175374/clamav-1.2.1.tar.gz

  • GRR 3.4.7.1

    Tools
    1
    0 Votes
    1 Posts
    25 Views
    CerberusC

    GRR Rapid Response is an incident response framework focused on remote live forensics. The goal of GRR is to support forensics and investigations in a fast, scalable manner to allow analysts to quickly triage attacks and perform analysis remotely. GRR consists of 2 parts: client and server. GRR client is deployed on systems that one might want to investigate. On every such system, once deployed, GRR client periodically polls GRR frontend servers for work. “Work” means running a specific action: downloading file, listing a directory, etc. GRR server infrastructure consists of several components (frontends, workers, UI servers) and provides web-based graphical user interface and an API endpoint that allows analysts to schedule actions on clients and view and process collected data.

    https://packetstormsecurity.com/files/175375/grr-3.4.7.1-release.tar.gz

  • Faraday 4.6.1

    Tools
    1
    0 Votes
    1 Posts
    31 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/175226/faraday-4.6.1.tar.gz

  • Suricata IDPE 7.0.2

    Tools
    1
    0 Votes
    1 Posts
    28 Views
    CerberusC

    Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It’s capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

    https://packetstormsecurity.com/files/175221/suricata-7.0.2.tar.gz

  • Falco 0.36.1

    Tools
    1
    0 Votes
    1 Posts
    27 Views
    CerberusC

    Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

    https://packetstormsecurity.com/files/175111/falco-0.36.1.tar.gz

  • jSQL Injection 0.95

    Tools
    1
    0 Votes
    1 Posts
    31 Views
    CerberusC

    jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

    https://packetstormsecurity.com/files/175112/jsql-injection-0.95.tar.gz

  • 0 Votes
    1 Posts
    28 Views
    CerberusC

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. This is the cross platform package.

    https://packetstormsecurity.com/files/175089/ZAP_2.14.0_Crossplatform.zip

  • Simple Packet Sender 5.0

    Tools
    1
    0 Votes
    1 Posts
    23 Views
    CerberusC

    Simple Packet Sender (SPS) is a Linux packet crafting tool. It supports IPv4, IPv6 (but not extension headers yet), and tunneling IPv6 over IPv4. Written in C on Linux with GUI built using GTK+. Both source and binaries are included. Features include packet crafting and sending one, multiple, or flooding packets of type TCP, ICMP, or UDP. All values within ethernet frame can be modified arbitrarily. Supports TCP, ICMP and UDP data as well, with input from either keyboard as UTF-8/ASCII, keyboard as hexadecimal, or from file. Various other features exist as well.

    https://packetstormsecurity.com/files/174991/sps-5.0.tar.gz

  • jSQL Injection 0.94

    Tools
    1
    0 Votes
    1 Posts
    24 Views
    CerberusC

    jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

    https://packetstormsecurity.com/files/174952/jsql-injection-0.94.tar.gz

  • Wireshark Analyzer 4.0.10

    Tools
    1
    0 Votes
    1 Posts
    23 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/174953/wireshark-4.0.10.tar.xz

  • OpenSSH 9.5p1

    Tools
    1
    0 Votes
    1 Posts
    27 Views
    CerberusC

    This is a Linux/portable port of OpenBSD’s excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen’s SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

    https://packetstormsecurity.com/files/174902/openssh-9.5p1.tar.gz

  • jSQL Injection 0.93

    Tools
    1
    0 Votes
    1 Posts
    18 Views
    CerberusC

    jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

    https://packetstormsecurity.com/files/174866/jsql-injection-0.93.tar.gz

  • 0 Votes
    1 Posts
    15 Views
    CerberusC

    Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

    https://packetstormsecurity.com/files/174870/tor-0.4.8.7.tar.gz

  • 0 Votes
    1 Posts
    23 Views
    CerberusC

    WatchGuard Firebox Web Update Unpacker is a small utility for extracting file system images from sysa-dl update files. The unpacker has been tested on firmware for the M400 and M500 series.

    https://packetstormsecurity.com/files/174828/Watchguard_WebUI_Unpacker-202309260550PST.zip

  • Falco 0.36.0

    Tools
    1
    0 Votes
    1 Posts
    24 Views
    CerberusC

    Sysdig Falco is a behavioral activity monitoring agent that is open source and comes with native support for containers. Falco lets you define highly granular rules to check for activities involving file and network activity, process execution, IPC, and much more, using a flexible syntax. Falco will notify you when these rules are violated. You can think about Falco as a mix between snort, ossec and strace.

    https://packetstormsecurity.com/files/174829/falco-0.36.0.tar.gz

  • GNUnet P2P Framework 0.20.0

    Tools
    1
    0 Votes
    1 Posts
    24 Views
    CerberusC

    GNUnet is a peer-to-peer framework with focus on providing security. All peer-to-peer messages in the network are confidential and authenticated. The framework provides a transport abstraction layer and can currently encapsulate the network traffic in UDP (IPv4 and IPv6), TCP (IPv4 and IPv6), HTTP, or SMTP messages. GNUnet supports accounting to provide contributing nodes with better service. The primary service build on top of the framework is anonymous file sharing.

    https://packetstormsecurity.com/files/174822/gnunet-0.20.0.tar.gz