Skip to content
  • Global Socket 1.4.41

    Tools
    1
    0 Votes
    1 Posts
    25 Views
    CerberusC

    Global Socket is a tool for moving data from here to there, securely, fast, and through NAT and firewalls. It uses the Global Socket Relay Network to connect TCP pipes, has end-to-end encryption (using OpenSSL’s SRP / RFC-5054), AES-256 and key exchange using 4096-bit Prime, requires no PKI, has Perfect Forward Secrecy, and TOR support.

    https://packetstormsecurity.com/files/174823/gsocket-1.4.41.tar.gz

  • BDS Linux LKM Ftrace-Based Rootkit

    Tools
    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    Ftrace-based Linux loadable kernel module rootkit for Linux kernel versions 5.x and 6.x on x86_64. It hides files, hides process, hides a bind shell and reverse shell port, provides privilege escalation, and cleans up logs and bash history during installation.

    https://packetstormsecurity.com/files/174805/bds_lkm_ftrace.zip

  • BDS FreeBSD KLD Rootkit

    Tools
    1
    0 Votes
    1 Posts
    25 Views
    CerberusC

    BDS Freebsd KLD rootkit for FreeBSD 13 that hides files, hides processes, hides ports, and has a bind shell backdoor.

    https://packetstormsecurity.com/files/174806/bds_freebsd.zip

  • BDS Linux LKM Rootkit

    Tools
    1
    0 Votes
    1 Posts
    24 Views
    CerberusC

    The BDS LKM rootkit is a simple and stable Linux loadable kernel module rootkit for Linux kernel versions 5.x and 6.x on x86_64 that hide files, hide processes, hides a bind shell and reverse shell port, provides privilege escalation, provides rootkit persistence, and cleans up logs and bash history during installation.

    https://packetstormsecurity.com/files/174789/bds_lkm.zip

  • BDS Linux Userland Rootkit

    Tools
    1
    0 Votes
    1 Posts
    25 Views
    CerberusC

    The BDS Userland rootkit is a Linux userland rootkit. It hides files, directories, processes, the bind shell port, the daemon port, and the reverse shell port. It also cleans up bash history and logs during installation.

    https://packetstormsecurity.com/files/174790/bds_userland.zip

  • 0 Votes
    1 Posts
    25 Views
    CerberusC

    Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

    https://packetstormsecurity.com/files/174762/tor-0.4.8.6.tar.gz

  • Suricata IDPE 7.0.1

    Tools
    1
    0 Votes
    1 Posts
    19 Views
    CerberusC

    Suricata is a network intrusion detection and prevention engine developed by the Open Information Security Foundation and its supporting vendors. The engine is multi-threaded and has native IPv6 support. It’s capable of loading existing Snort rules and signatures and supports the Barnyard and Barnyard2 tools.

    https://packetstormsecurity.com/files/174664/suricata-7.0.1.tar.gz

  • Zeek 6.0.1

    Tools
    1
    0 Votes
    1 Posts
    15 Views
    CerberusC

    Zeek is a powerful network analysis framework that is much different from the typical IDS you may know. While focusing on network security monitoring, Zeek provides a comprehensive platform for more general network traffic analysis as well. Well grounded in more than 15 years of research, Zeek has successfully bridged the traditional gap between academia and operations since its inception. Today, it is relied upon operationally in particular by many scientific environments for securing their cyber-infrastructure. Zeek’s user community includes major universities, research labs, supercomputing centers, and open-science communities. This is the source code release.

    https://packetstormsecurity.com/files/174644/zeek-6.0.1.tar.gz

  • OpenSSL Toolkit 1.1.1w

    Tools
    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

    https://packetstormsecurity.com/files/174597/openssl-1.1.1w.tar.gz

  • tc Tor Chat Client

    Tools
    1
    0 Votes
    1 Posts
    19 Views
    CerberusC

    tc is a low-tech free software to chat anonymously and ciphered over Tor circuits in PGP. Use it to protected your communication end-to-end with RSA/DSA encryption and keep yourself anonymously reachable by anyone who only knows your .onion address and your public key. All this and more in 2400 lines of C code that compile and run on BSD and Linux systems with an IRC like GUI.

    https://packetstormsecurity.com/files/174560/tc.tgz

  • Faraday 4.6.0

    Tools
    1
    0 Votes
    1 Posts
    21 Views
    CerberusC

    Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

    https://packetstormsecurity.com/files/174547/faraday-4.6.0.tar.gz

  • jSQL Injection 0.92

    Tools
    1
    0 Votes
    1 Posts
    19 Views
    CerberusC

    jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

    https://packetstormsecurity.com/files/174465/jsql-injection-0.92.tar.gz

  • 0 Votes
    1 Posts
    22 Views
    CerberusC

    Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

    https://packetstormsecurity.com/files/174429/tor-0.4.8.5.tar.gz

  • 0 Votes
    1 Posts
    16 Views
    CerberusC

    Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs). This is the source code release.

    https://packetstormsecurity.com/files/174392/tor-0.4.8.4.tar.gz

  • Clam AntiVirus Toolkit 1.2.0

    Tools
    1
    0 Votes
    1 Posts
    16 Views
    CerberusC

    Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

    https://packetstormsecurity.com/files/174395/clamav-1.2.0.tar.gz

  • Wireshark Analyzer 4.0.8

    Tools
    1
    0 Votes
    1 Posts
    20 Views
    CerberusC

    Wireshark is a GTK±based network protocol analyzer that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and Win32 and to give Wireshark features that are missing from closed-source sniffers. This is the source code release.

    https://packetstormsecurity.com/files/174319/wireshark-4.0.8.tar.xz

  • Clam AntiVirus Toolkit 1.1.1

    Tools
    1
    0 Votes
    1 Posts
    17 Views
    CerberusC

    Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

    https://packetstormsecurity.com/files/174217/clamav-1.1.1.tar.gz

  • jSQL Injection 0.91

    Tools
    1
    0 Votes
    1 Posts
    14 Views
    CerberusC

    jSQL Injection is a lightweight application used to find database information from a distant server. jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in various other distributions like Pentest Box, Parrot Security OS, ArchStrike and BlackArch Linux. This is the source code release.

    https://packetstormsecurity.com/files/174157/jsql-injection-0.91.tar.gz

  • OpenSSH 9.4p1

    Tools
    1
    0 Votes
    1 Posts
    22 Views
    CerberusC

    This is a Linux/portable port of OpenBSD’s excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen’s SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

    https://packetstormsecurity.com/files/174112/openssh-9.4p1.tar.gz

  • Packet Fence 13.0.0

    Tools
    1
    0 Votes
    1 Posts
    26 Views
    CerberusC

    PacketFence is a network access control (NAC) system. It is actively maintained and has been deployed in numerous large-scale institutions. It can be used to effectively secure networks, from small to very large heterogeneous networks. PacketFence provides NAC-oriented features such as registration of new network devices, detection of abnormal network activities including from remote snort sensors, isolation of problematic devices, remediation through a captive portal, and registration-based and scheduled vulnerability scans.

    https://packetstormsecurity.com/files/174113/packetfence-13.0.0.tar.gz