Security-Database Blog

(IN)SECURE Magazine Issue 24 released

(IN)SECURE Magazine is a freely available digital security magazine discussing some of the hottest information security topics.

Read More

PenTBox v1.3 Beta released

PenTBox is a Security Suite with programs like Password Crackers, Denial of Service testing tools (DoS and DDoS), Secure Password Generators, Honeypots and much more. Destined to test security/stability of networks and more.
Programmed in Ruby, and oriented to GNU/Linux systems (but compatible with Windows, MacOS and more).

Read More

ProcNetMonitor v2.5 – Process Network Port Monitoring Tool - released

ProcNetMonitor is the free tool to monitor the network activity of all running process in the system. It displays all open network ports (TCP/UDP) and active network connections for each process. It has advanced color based auto analysis system to make it easy to distinguish network oriented processes from others with just one glance at the list. Newer version also presents unique ’Port Finder’ feature which makes it easy to search for particular port in all running process with just one click. It also comes with export feature to save the entire process-port list to standard HTML file for offline analysis.

Read More

Unhide Processes Forensics v20100201 released

Unhide is a forensic tool to find hidden processes and TCP/UDP ports by rootkits / LKMs or by another hidden technique.

Read More

Security-Database Vulnerability Dashboard v2.0 beta released

Security-Database provides a continuous IT vulnerability XML feed based on open security standards for classification, scoring, enumeration and exploitation. It also provides a well maintained repository for latest security and auditing tools and utilities. Security-database promotes Open Standards by supplying vulnerability
alerts based on the following :

  • CVE identifier number
  • Brief description of the security vulnerability or exposure.
  • Any pertinent references (i.e., vulnerability reports and vendors advisories).
  • CVSS Version 2.0 scores
  • OVAL ID related alert
  • CPE for Platform enumeration
  • CWE ID
  • CAPEC ID
  • SAINTexploit ID
  • OSVDB ID
Read More

log2timeline v0.41 released - Logs Forensics

log2timeline is a framework for artifact timeline creation and analysis. The main purpose is to provide a single tool to parse various log files and artifacts found on suspect systems (and supporting systems, such as network equipment) and produce a body file that can be used to create a timeline, using tools such as mactime from TSK, for forensic investigators.

Read More

ISO/IEC 31010:2009 published

IEC 31010:2009 is a dual logo IEC/ISO, single prefix IEC, supporting standard for ISO 31000 and provides guidance on selection and application of systematic techniques for risk assessment. This standard is not intended for certification, regulatory or contractual use.

NOTE: This standard does not deal specifically with safety. It is a generic risk management standard and any references to safety are purely of an informative nature. Guidance on the introduction of safety aspects into IEC standards is laid down in ISO/IEC Guide 51.

Read More

ISO/IEC 27004:2009 published

ISO/IEC 27004:2009 provides guidance on the development and use of measures and measurement in order to assess the effectiveness of an implemented information security management system (ISMS) and controls or groups of controls, as specified in ISO/IEC 27001.

Read More

OWASP Code Crawler updated to v2.5.1

A tool aimed at assisting code review practitioners. It is a static code review tool which searches for key topics within .NET and J2EE/JAVA code. The aim of the tool is to accompany the OWASP Code review Guide and to implement a total code review solution for "everyone".

Read More

Samhain updated to v2.6.2

The samhain open source host-based intrusion detection system (HIDS) provides file integrity checking and logfile monitoring/analysis, as well as rootkit detection, port monitoring, detection of rogue SUID executables, and hidden processes.

Read More

Netsparker - "Automate That" Release v1.1.5.0057

Netsparker can crawl, attack and identify vulnerabilities in all custom web applications regardless of the platform and the technology they are built on, just like an actual attacker.

Read More
... | 18 | 19 | 20 | 21 | 22 | 23 | 24 | 25 | 26 |...