Seclist - seclist.us - Security List Network™

Latest News:

Update Network Tool v-3.2 27 Aug 2013 | 03:47 pm

Change v=3.2 : Function - added wordlist creator - cupp.py (common user password profiler) Netool.sh its a script in bash to automate frameworks like Metasploit, Nmap, Driftnet, SSLstrip, Ettercap...

Cyber Probe Beta v0.20 released : Capturing, analysing and responding to cyber attacks. 27 Aug 2013 | 03:46 pm

The Cyberprobe project is a distrbuted architecture for real-time monitoring of networks against attack. The software consists of two components: a probe, which collects data packets and forwards it ...

Update Angry IP Scanner v-3.2.1 : Fast and friendly network scanner. 26 Aug 2013 | 08:30 am

Changes in 3.2.1: - New Windows installer that includes both 32 and 64-bit binaries - More improvements for Windows binary (better icon, manifest, etc) - Issue with netmask combo fixed on OS X Ang...

VPN Pivoting Explained 22 Aug 2013 | 07:19 am

VPN Pivoting Explained By: Ayman Hammoudeh Pivoting refers to method used by penetration testers that uses compromised systems to attack other systems on the same network to avoid restrictions such....

update smbsec v-1.2.9.1- A rapid psexec style attack with samba tools 5 Aug 2013 | 03:23 am

channgelog smbexec v1.2.9.1 : ADDED – r3dy (pentestgeek.com) created a custom cachedump.rb that is a standalone tool to extract dcc’s. This tool extracts non-vista and vista style cached creds. Built...

Update nmap v-6.40 – A free utility for network exploration or security auditing. 2 Aug 2013 | 04:58 pm

Change log Nmap v-6.40 : [Note that the Nmap 6.40 Changelog is still incomplete. We're working on it ] o [Nping] Nping now checks for a matching ICMP ID on echo replies, to avoid receiving crosst....

HexaFind v1.3 released : The Unix & Linux network attack tool detection project. 1 Aug 2013 | 12:05 am

HexaFind v1.3 fixed bugs and added features: 1. Fixed line processing arguments for multiple tools 2. Decreased processing sleep times 3. Increased and revised accuracy The continued and growing t...

Update Packetfence Zen v-4.0.2 16 Jul 2013 | 08:58 pm

Changelog v-4.0.2: Fix pfdetect_remote to use fifo file Improve layout of switches configuration list Added the ability to clone a switch Rename the copy role to clone and made the clone similar t...

Update The Autopsy Forensic Browser v-3.0.6 20 Jun 2013 | 09:04 am

—————- VERSION 3.0.6 ————– New features: - Logical files and folders support - New file views in directory tree to view: deleted, executable, archive files...

update NOWASP Mutillidae v-2.5.9 : OWASP Mutillidae II Web Pen-Test Practice Application 14 Jun 2013 | 07:29 am

Change Log for NOWASP 2.5.9: Updated SQL Injection hints with more examples and URL encoded payloads Added more cross site scripting opportunities and comments to...

Recently parsed news:

Recent searches: