The Digest::MD5 module allows you to use the RSA Data Security Inc.
MD5 Message Digest algorithm from within Perl programs. The algorithm
takes as input a message of arbitrary length and produces as output
a 128-bit "fingerprint" or "message digest" of the input.
The Digest::MD5 module provide a procedural interface for simple
use, as well as an object oriented interface that can handle messages
of arbitrary length and which can read files directly.
Further documentation is embedded in the individual modules.
A tool to collect DNS records passively to aid Incident handling, Network
Security Monitoring (NSM) and general digital forensics.
PassiveDNS sniffs traffic from an interface or reads a pcap-file and outputs
the DNS-server answers to a log file. PassiveDNS can cache/aggregate duplicate
DNS answers in-memory, limiting the amount of data in the logfile without
losing the essense in the DNS answer.
strobe is a network/security tool that locates and
describes all listening TCP ports on a (remote) host or on
many hosts in a bandwidth utilisation maximising, and pro-
cess resource minimizing manner.
strobe approximates a parallel finite state machine inter-
nally. In non-linear multi-host mode it attempts to appor-
tion bandwidth and sockets amoung the hosts very effi-
ciently. This can reap appreciable gains in speed for
multiple distinct hosts/routes.
Wapiti allows you to audit the security of your web applications.
It performs "black-box" scans, i.e. it does not study the source code of
the application but will scans the webpages of the deployed webapp,
looking for scripts and forms where it can inject data.
Once it gets this list, Wapiti acts like a fuzzer, injecting payloads to
see if a script is vulnerable.
WolfSSL is an embedded SSL Library for programmers building security
functionality into their applications and devices.
Highlights
- Up to TLS 1.2 and DTLS 1.2
- Full client and server support
- Progressive list of supported ciphers
- Key and Certificate generation
- OCSP, CRL support
Lightweight
- Small Size: 20-100kB
- Runtime Memory: 1-36kB
- 20x smaller than OpenSSL
Portable
- Abstraction Layers (OS, Custom I/O, Standard C library, and more)
- Simple API
- OpenSSL Compatibility Layer
- Long list of supported platforms
LibHTP is a security-aware parser for the HTTP protocol and the related bits
and pieces. The goals of the project, in the order of importance, are as
follows:
1. Completeness of coverage; LibHTP must be able to parse virtually all
traffic that is found in practice.
2. Permissive parsing; LibHTP must never fail to parse a stream that would
be parsed by some other web server.
3. Awareness of evasion techniques; LibHTP must be able to detect and
effectively deal with various evasion techniques, producing, where
practical, identical or practically identical results as the web
server processing the same traffic stream.
4. Performance; The performance must be adequate for the desired tasks.
Completeness and security are often detremental to performance. Our
idea of handling the conflicting requirements is to put the library
user in control, allowing him to choose the most desired library
characteristic.
LibHTP is a security-aware parser for the HTTP protocol and the related bits
and pieces. The goals of the project, in the order of importance, are as
follows:
1. Completeness of coverage; LibHTP must be able to parse virtually all
traffic that is found in practice.
2. Permissive parsing; LibHTP must never fail to parse a stream that would
be parsed by some other web server.
3. Awareness of evasion techniques; LibHTP must be able to detect and
effectively deal with various evasion techniques, producing, where
practical, identical or practically identical results as the web
server processing the same traffic stream.
4. Performance; The performance must be adequate for the desired tasks.
Completeness and security are often detremental to performance. Our
idea of handling the conflicting requirements is to put the library
user in control, allowing him to choose the most desired library
characteristic.
This is a library for the Java platform which makes PKCS#11 (also known
as Cryptoki) modules accessible from within Java. A PKCS#11 module is a
software library with a defined API which allows access to cryptographic
hardware. It usually comes with hardware security modules (HSM), smart
cards and crypto tokens (e.g. USB tokens). Thus, the PKCS#11 Wrapper
provides Java software access to almost any crypto hardware. For
example, a Java application can use it to integrate a HSM or a smart
card to create digital signatures, to decrypt data or to unwrap keys.
A repository of cryptographic primitives.
* Symmetric ciphers: AES, DES, 3DES, Blowfish, Camellia, RC4, Salsa, ChaCha.
* Hash: SHA1, SHA2, SHA3, MD2, MD4, MD5, Kekkak, Skein, Ripemd, Tiger,
Whirlpool
* MAC: HMAC, Poly1305
* Assymmetric crypto: DSA, RSA, DH, ECDH, ECDSA, ECC, Curve25519, Ed25519
* Key Derivation Function: PBKDF2, Scrypt
* Cryptographic Random generation: System Entropy, Deterministic Random
Generator
* Data related: Anti-Forensic
Information Splitter (AFIS) If anything cryptographic related is missing
from here, submit a pull request to have it added. This package strive
to be a cryptographic kitchen sink that provides cryptography for
everyone. Evaluate the security related to your requirements before
using.
httprint is a web server fingerprinting tool. It relies on web server
characteristics to accurately identify web servers, despite the fact that they
may have been obfuscated by changing the server banner strings, or by plug-ins
such as mod_security or servermask. httprint can also be used to detect web
enabled devices which do not have a server banner string, such as wireless
access points, routers, switches, cable modems, etc. httprint uses text
signature strings and it is very easy to add signatures to the signature
database.